1# Change Log & Release Notes
2
3This document contains a summary of the new features, changes, fixes and known
4issues in each release of Trusted Firmware-A.
5
6## [2.9.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.8.0..refs/tags/v2.9.0) (2023-05-16)
7
8### ⚠ BREAKING CHANGES
9
10- **Libraries**
11
12  - **EL3 Runtime**
13
14    - **RAS**
15
16      - The previous RAS_EXTENSION is now deprecated. The equivalent functionality can be achieved by the following 2 options:
17         - ENABLE_FEAT_RAS
18         - RAS_FFH_SUPPORT
19
20        **See:** replace RAS_EXTENSION with FEAT_RAS ([9202d51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9202d51990c192e8bc041e6f53d5ce63ee908665))
21
22- **Drivers**
23
24  - **Authentication**
25
26    - unify REGISTER_CRYPTO_LIB
27
28      **See:** unify REGISTER_CRYPTO_LIB ([dee99f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dee99f10b1dcea09091f4a1d53185153802dfb64))
29
30  - **Arm**
31
32    - **Ethos-N**
33
34      - The Linux Kernel NPU driver can no longer directly configure and boot the NPU in a TZMP1 build. The API version has therefore been given a major version bump with this change.
35
36        **See:** add protected NPU firmware setup ([6dcf3e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dcf3e774457cf00b91abda715adfbefce822877))
37
38      - Building the FIP when TZMP1 support is enabled in the NPU driver now requires a parameter to specify the NPU firmware file.
39
40        **See:** load NPU firmware at BL2 ([33bcaed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33bcaed1211ab27968433b546979687bc1182630))
41
42- **Build System**
43
44  - BL2_AT_EL3 renamed to RESET_TO_BL2 across the repository.
45
46    **See:** distinguish BL2 as TF-A entry point and BL2 running at EL3 ([42d4d3b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42d4d3baacb3b11c68163ec85de1bf2e34e0c882))
47
48  - check boolean flags are not empty
49
50    **See:** check boolean flags are not empty ([1369fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1369fb82c8e809c1a59a0d99184dbfd2d0b81afa))
51
52  - All input and output linker section names have been prefixed with the period character, e.g. `cpu_ops` -> `.cpu_ops`.
53
54    **See:** always prefix section names with `.` ([da04341](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/da04341ed52d214139fe2d16667ef5b58c38e502))
55
56  - The `EXTRA_LINKERFILE` build system variable has been replaced with the `<IMAGE>_LINKER_SCRIPT_SOURCES` variable. See the commit message for more information.
57
58    **See:** permit multiple linker scripts ([a6ff006](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6ff0067ab57d848d3fb28a3eb2b47e6cf2a6092))
59
60  - The `LINKERFILE`, `BL_LINKERFILE` and `<IMAGE_LINKERFILE>` build system variables have been renamed. See the commit message for more information.
61
62    **See:** clarify linker script generation ([8227493](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82274936374bf630bf5256370e93a531fdda6372))
63
64### Resolved Issues
65
66- **Architecture**
67
68  - **CPU feature / ID register handling in general**
69
70    - context-switch: move FGT availability check to callers ([de8c489](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de8c489247458c00f7b48301fb5c5273c7a628fc))
71    - make stub enable functions "static inline" ([d7f3ed3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7f3ed3655b85223583d8c2d9e719f364266ef26))
72    - resolve build errors due to compiler optimization ([e8f0dd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8f0dd58da231b81ba0ce6f27aaf1e31b4d4c429))
73
74  - **Memory Partitioning and Monitoring (MPAM) Extension (FEAT_MPAM)**
75
76    - feat_detect: support major/minor ([1f8be7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f8be7fc66fb59b197dde3b4ea83314b1728c6b8))
77    - remove unwanted param for "endfunc" macro ([0e0bd25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e0bd250ef08ba70b34db9eb0cab0f6ef4d08edf))
78    - run-time checks for mpam save/restore routines ([ed80440](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed804406bf2ee04bde1c17683cec6f679ea1e160))
79
80  - **Pointer Authentication Extension**
81
82    - make pauth_helpers linking generic ([90ce8b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/90ce8b8718d079b9e906d06bdd6a72da6cc5b636))
83
84  - **Performance Monitors Extension (FEAT_PMUv3)**
85
86    - switch FVP PMUv3 SPIs to PPI ([d7c455d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7c455d8cca85de4a520da33db6523c9c8a7ee38))
87    - unconditionally save PMCR_EL0 ([1d6d680](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d6d6802dd547c8b378a9a47572ee72e68cceb3b))
88
89  - **Scalable Matrix Extension (FEAT_SME, FEAT_SME2)**
90
91    - disable SME for SPD=spmd ([2fd2fce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2fd2fcedff0595a7050328fa60dc4850d6b424bf))
92
93  - **Statistical profiling Extension (FEAT_SPE)**
94
95    - drop SPE EL2 context switch code ([16e3ddb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16e3ddba1f049106387dfe21989243d2fc4cf061))
96
97- **Platforms**
98
99  - **Allwinner**
100
101    - check RSB availability in DT on H6 ([658b315](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/658b3154d5b06a467b65cb79d31da751ffc6f5a4))
102
103  - **Arm**
104
105    - arm_rotpk_header undefined reference ([95302e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95302e4b234589e0487996a5c0f1e111c21ffedc))
106
107    - **A5DS**
108
109      - add default value for ARM_DISABLE_TRUSTED_WDOG ([115ab63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/115ab63872ab36f8202f4c4aab093c4e9182d4e7))
110
111    - **CSS**
112
113      - fix invalid redistributor poweroff ([60719e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60719e4e0965aead49d927f12bf2a37bd2629012))
114
115    - **FPGA**
116
117      - include missing header file ([b7253a1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7253a14cdc633a606472ec4e5aa4123158e2013))
118
119    - **FVP**
120
121      - correct ehf priority for SPM_MM ([fb2fd55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb2fd558d8102ad79e5970714e0afec31a6138d7))
122      - incorrect UUID name in FVP tb_fw_config ([7f2bf23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f2bf23dec6e6467704d7d71ec44bee030912987))
123      - unconditionally include lib/psa headers ([72db458](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72db45852d84db6ade0da2a232a44df3e5228b6d))
124      - work around BL31 progbits exceeded ([138221c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/138221c2457b9d04101b84084c07d576b0eb5a51))
125      - work around DRTM_SUPPORT BL31 progbits exceeded ([7762e5d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7762e5d0ed5c28b0a77dc25cc566cf54a69af7e6))
126
127    - **Morello**
128
129      - add platform-specific power domain functions ([02a5bcb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02a5bcb0bc3c8596894b6d0ec8c979b330db387a))
130
131    - **N1SDP**
132
133      - add platform-specific power domain functions ([5bdafc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bdafc4099b446609965f9132e6c52a7bdeb9ac8))
134
135    - **RD**
136
137      - **RD-N1 Edge**
138
139        - change variable type to fix gcc sign conversion error ([3a3e0e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a3e0e5371e99b3764fd8e8d98a447911f3bb915))
140
141    - **TC**
142
143      - increase TC_TZC_DRAM1_SIZE ([7e3f6a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e3f6a87d74efec780c0832c0535dd64ef830cfa))
144      - change the FIP offset to 8 KiB boundary ([d07b8aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d07b8aac39abc3026233e316686f4643d076f8d6))
145      - change the properties of optee reserved memory ([2fff46c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2fff46c80fe4aa27cd55ad4bfbe43c3823095259))
146      - enable dynamic feature detection of FEAT_SVE for NormalWorld ([67265f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67265f2f6d7604147080033a1c99150e9a020f28))
147      - enable the execution of both platform tests ([657b90e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/657b90ea1aa2831a7feed31f07fc8e92213e6465))
148      - only suspend booting after running plat tests ([9b26655](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b266556d308c0af6f932fedd1c41fbda05204aa))
149      - unify TC ROM start addresses ([f9e11c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f9e11c724bb7c919dc9bd5dd8fca1e04140374d2))
150      - update the name of mbedtls config header ([d5fc899](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5fc8992c7b63675b6fc4b2c00a1e1acfdaaeee2))
151
152  - **Broadcom**
153
154    - add braces around bodies of conditionals ([9f58bfb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f58bfbbe90d2891c289cd27ab7d2ede8b5572d4))
155
156  - **Intel**
157
158    - add mailbox error return status for FCS_DECRYPTION ([76ed322](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76ed32236aa396cb0e15eb049bea03710ca1992d))
159    - agilex bitstream pre-authenticate ([4b3d323](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b3d323acdd21d8853e38e135bf990b3767ca354))
160    - fix Agilex and N5X clock manager to main PLL C0 ([5f06bff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f06bffa831638fd95d2160209000ef36d2a22ce))
161    - fix fcs_client crashed when increased param size ([c42402c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c42402cdf8a3dfc6f6e62a92b2898066e8cc46f6))
162    - fix pinmux handoff bug on Agilex ([e6c0389](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6c038909193b83bc293de9b1eb65440e75f8c91))
163    - fix print out ERROR when encounter SEU_Err ([1a0bf6e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a0bf6e1d8fe899359535c0a0a68c2be5e5acaf4))
164    - fix sp_timer0 is not disabled in firewall on Agilex ([8de7167](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8de7167eb661ff730a79bd2c6db15c22fdc62c8a))
165    - fix the pointer of block memory to fill in and bytes being set ([afe9fcc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afe9fcc3d262ca279a747c8ab6fa8bacf79c76fb))
166    - flash dcache before mmio read ([731622f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/731622fe757ab2bcc0492ad27bafecf24206ddac))
167    - mailbox store QSPI ref clk in scratch reg ([7f9e9e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f9e9e4b40152c0cb52bcc53ac3d32fd1c978416))
168    - missing NCORE CCU snoop filter fix in BL2 ([b34a48c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b34a48c1ce0dd7e44eac4ceb0537b337857b057f))
169    - remove checking on TEMP and VOLT checking for HWMON ([68ac5fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ac5fe14c0220673d7ee88a99b3d02be1fef530))
170    - update boot scratch to indicate to Uboot is PSCI ON ([7f7a16a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f7a16a6c0a49af593fa080eb66f72a20bb07299))
171
172  - **NVIDIA**
173
174    - **Tegra**
175
176      - append major revision to the chip_id value ([33c4766](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33c476601cf48a4b02259b8cb43819acd824804f))
177      - remove dependency on CPU registers to get boot parameters ([0b9f05f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b9f05fcaea069bff6894d99ec5babc4be29ca67))
178
179      - **Tegra 210**
180
181        - support legacy SMC_ID 0xC2FEFE00 ([40a4e2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40a4e2d84c38ffae899eaa2c33c1e280312919cf))
182
183  - **NXP**
184
185    - **i.MX**
186
187      - **i.MX 8M**
188
189        - add ddr4 dvfs sw workaround for ERR050712 ([e00fe11](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e00fe11df3fee04c7f3137817294d464466dab22))
190        - backup mr12/14 value from lpddr4 chip ([a2655f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2655f48697416b8350ba5b3f7f44f1f0be79d4e))
191        - correct the rank info get fro mstr ([5277c09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5277c09606450daaffa43f3cf15fcc427d7ba612))
192        - fix coverity out of bound access issue ([0331b1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0331b1c6111d198195298a2885dbd93cac1ad26a))
193        - fix the current fsp init ([25c4323](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25c43233e866326326f9f82bfae03357c396a99f))
194        - fix the dfiphymaster setting after dvfs ([ad0cbbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad0cbbf513dfabe51a401c06be504e57d6b143ca))
195        - fix the dram retention random hang on some imx8mq Rev2.0 ([4bf5019](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bf5019228cf89e0cbc2cd03627f755d51e3e198))
196        - fix the rank to rank space issue ([3330084](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3330084979e4c1a39a92f0642000664c79a00dda))
197
198        - **i.MX 8Q**
199
200          - fix compilation with gcc >= 12.x ([e75a3b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e75a3b6e89c4bce11d1885426f22262def9bd664))
201
202    - **Layerscape**
203
204      - fix errata a008850 ([c45791b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c45791b2f20909c9a9d2bae84dafc17f55892fc8))
205      - fix nv_storage assert checking ([5d599b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d599b71ea6e0020f4f9d0e7af303726483217bc))
206      - unlock write access SMMU_CBn_ACTLR ([0ca1d8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ca1d8fba3bee32242b123ae28ad5c83a657aa0d))
207
208      - **LX2**
209
210        - init global data before using it ([50aa0ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50aa0ea7acd21e7e9920a91a14db14a9f8c63700))
211
212      - **LS1046A**
213
214        - 4 keys secureboot failure resolved ([c0c157a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0c157a680fcb100afed3e1ea9d342deea72ea05))
215
216  - **QEMU**
217
218    - enable dynamic feature detection of FEAT_SVE for NormalWorld ([fc259b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc259b6c3a551efbc810c8e08e82b7b5378f57ba))
219
220    - **SBSA**
221
222      - enable FGT ([c598692](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c598692d0c6a79dd10c34d5a4a740c90261cfc65))
223      - enable SVE and SME ([9bff7ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9bff7ce37545162d417953ac36c6878216815b94))
224
225  - **QTI**
226
227    - **MSM8916**
228
229      - add timeout for crash console TX flush ([7e002c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e002c8a13172c44f55ab49062861479b6622884))
230      - drop unneeded initialization of CNTACR ([d833af3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d833af3ab50cd2cfecb8868c3d5340df1572f042))
231      - flush dcache after writing msm8916_entry_point ([01ba69c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/01ba69cd9b833047653186858a6929e6c9379989))
232      - print \r before \n on UART console ([3fb7e40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3fb7e40a21b1570a8ce1cd1708134fa7a05d94fb))
233
234  - **Raspberry Pi**
235
236    - **Raspberry Pi 3**
237
238      - initialize SD card host controller ([bd96d53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd96d533dc28c4c938aa54905787688823cbccac))
239
240  - **Renesas**
241
242    - align incompatible function pointers ([90c4b3b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/90c4b3b62d5303c22fdc5f65f0db784de0f4ac95))
243
244  - **Rockchip**
245
246    - use semicolon instead of comma ([8557d49](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8557d491b6dbd6cbf27cc2ae6425f6cb29ca2c35))
247
248  - **ST**
249
250    - add U suffix for unsigned numbers ([9c1aa12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9c1aa1253c9c77487b73d46a89941e81e80864eb))
251    - explicitly check operators precedence ([56048fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56048fe215997ab6788ebd251e8cde094392dfc7))
252    - include utils.h to solve compilation error ([377846b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/377846b65e8eb946a6560f1200ca4ca0e1eb8b99))
253    - make metadata_block_spec static ([d1d8a9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d1d8a9bad0be53792e219625b0d327cc4855378f))
254    - rework secure-status check in fdt_get_status() ([0ebaf22](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ebaf222899c1c33fe8bd0e69bd2c287ebe1154b))
255    - use Boolean type for tests ([45d2d49](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45d2d495e77c9c8f3e80774e48a80e4882c8ac0d))
256    - use indices when counting GPIOs in DT ([e7d7544](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7d75448b9e46dee22fe23b37c28a522b9ec3a6c))
257
258    - **STM32MP1**
259
260      - add const for strings in stm32mp_get_soc_name() ([d7f5bed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7f5bed90eaacee0a223bcf23438dfb76dee08e6))
261      - add missing platform.h include ([6e55f9e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e55f9e2cde0426c39ccda87b00047f85d30f97d))
262      - always define PKA algos flags ([e0e2d64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0e2d64f47654e4d86d0e400977eab0e4a01523e))
263      - remove boolean check on PLAT_TBBR_IMG_DEF ([231a0ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/231a0adb6abc35c125d4177749af37042575eca2))
264      - rework DWL buffer cache invalidation ([127ed00](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/127ed0008e03abb98b5447cb80c5634dfa554e7d))
265
266  - **Texas Instruments**
267
268    - do not take system power reference in bl31_platform_setup() ([9977948](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9977948112d732935362a3fe8518e3b2e4b7f6b7))
269    - fix typo in boot authentication message name ([81f525e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81f525ecc75a3d8b344a27881098fcaab65f2d8f))
270
271  - **Xilinx**
272
273    - fix misra defects ([964e559](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/964e55928c8f966633cc57e41987aa00890f5da7))
274    - handle CRC failure in IPI ([5e92be5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5e92be5121e8ecd81a0f89eaae0d1a7ac8f4bfd7))
275    - handle CRC failure in IPI callback ([6173d91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6173d914d673249ec47c080909c31a1654545913))
276    - initialize values to device enum members ([5c62d59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5c62d599274b5d9facd4996b50c1a1e153b247a4))
277    - remove asserts around arg0/arg1 ([8be2044](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8be20446706c6b2fe911804385f308817495d2d4))
278    - remove unnecessary condition ([c984123](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c984123669a7ba7b8d1dc168db8e130ee52bbb1e))
279    - remove unused mailbox macros ([15f49cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15f49cb49d7daf2cd771c80d3dd80ff15874b40b))
280    - resolve integer handling issue ([4e46db4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4e46db40fc86ddc0556c42ba01198d13002fcf14))
281    - use lib/smccc.h macros instead of trusty spd ([0ee07d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee07d796cece8074eb296415c88872504dee682))
282
283    - **Versal**
284
285      - check smc_fid 23:16 bits ([4a50363](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a50363aaeaa16edafcff17486006049b30e1e2f))
286      - fix incorrect regbase for PMC IPI ([c4185d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4185d5103080621393edb770a56aa274f9af1a7))
287      - initialize the variable with value 0 in pm code ([cd73d62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd73d62b0e0920ca4e6c4fea7ab65bcbd63e07de))
288      - print proper atf handoff source ([0fe002c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe002c9be899f005316ea196ad4c6b08815d482))
289      - replace FPD_MAINCCI* macros ([245d30e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/245d30efe617af68c674b411d63c680dca1c21dd))
290      - sync location based on IPI_ID macros ([92a43bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92a43bdf366502c6919bbd2c8e4f687c51d9738c))
291
292      - **Versal NET**
293
294        - fix irq for IPI0 ([95bbfbc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95bbfbc6e0789cba871e2518dba76ff9bf712331))
295        - clear power down bit during wakeup ([5f0f7e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f0f7e47e05f98587d424c2162d1ce20af4f588d))
296        - clear power down interrupt status before enable ([2d056db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d056db4e4981e0f8a58de0d1e44e46058b308f4))
297        - correct aff level for cpu off ([6ada9dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ada9dc325aaa29e2f4c87575093401197856639))
298        - disable wakeup interrupt during client wakeup ([e663f09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e663f09b3cc2a3c933191c110557c6ffe5db6d6c))
299        - enable wake interrupt during client suspend ([39fffe5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39fffe552fb04028de750e6080d9a8ba46e89b8c))
300        - fix setting power down state ([1f79bdf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f79bdfd9ae105135a0192017d6f9368045228e9))
301        - populate gic v3 rdist data statically ([355dc3d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/355dc3d4deacf73a3d354682bcda454e6d13ed66))
302        - resolve misra 10.6 warnings ([8c23775](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c23775e88bfc4ffa2b0eaf815d4f79992d344e6))
303        - resolve misra rule 20.7 warnings ([21d1966](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21d1966a23b57425a400730270c8694e37b1a85c))
304        - use spin_lock instead of bakery_lock ([0b3a2cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b3a2cf0226878ad7098cc6cd1a97ade74fd9c38))
305
306    - **ZynqMP**
307
308      - add bitmask for get_op_char API ([ad4b667](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad4b667d3ba7ece4cf28106aef6f91259b5b06ee))
309      - check return status of pm_get_api_version ([c92ad36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c92ad369ca3a548ecbf30add110b1561fe416c10))
310      - check smc_fid 23:16 bits ([09b342a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/09b342a9d3aa030bde6d52e39203b9b8c8e6b106))
311      - conditional reservation of memory in DTB ([c52a142](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c52a142b7ceb397b4d66cc90f2bc717acc7263cd))
312      - enable A53 workaround(errata 1530924) ([d8133d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d8133d7785969b417cbace293db6393c55844fac))
313      - fix bl31_zynqmp_setup.c coding style ([26ef5c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26ef5c29c62def3a21591dd216180d86063acdb4))
314      - fix DT reserved allocated size ([2c03915](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c03915322ede112030fcfb8097d4697b92fcc2f))
315      - fix xck24 silicon ID ([f156590](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f156590767d5f80e942fa3f88a9b6a94c13ceb55))
316      - initialize uint32 with value 0U in pm code ([e65584a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e65584a017fadf002d5bdd1e95527c48610a6963))
317      - move EM SMC range to SIP range ([acbae39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/acbae3998bd829ae4b31ea9da59055e3624991a5))
318      - panic w/o handoff structure in !JTAG ([fbe4dbe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbe4dbeec906038795f72d8f9284a812bd6a852d))
319      - remove redundant api_version check ([d0b58c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0b58c8a9bff3cabfdb59e052ab7eaecfe64b305))
320      - remove unused PLAT_NUM_POWER_DOMAINS ([72c3124](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72c3124f584609275424bf52a20fd707d4f1af6a))
321      - separate EM from PM SMCs ([a911396](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9113966c35af281e9c8972b1209646963ff55d0))
322      - update MAX_XLAT_TABLES for DDR memory range ([12446ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12446ce89e351959aebb610eb2e35cdc7eb84d26))
323      - update the conflicting EEMI API IDs ([bcc1348](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcc1348b6bb2fcd987c8f047fa9f526f32768258))
324      - with DEBUG=1 move bl31 to DDR range ([2537f07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2537f0725ee7d8f46bef3e5b49134419b5c3367b))
325
326- **Bootloader Images**
327
328  - **BL31**
329
330    - avoid clearing of argument registers in RESET_TO_BL31 case ([3e14df6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3e14df6f63303adb134d525b373ec7f08c1b1dc6))
331
332  - **BL32**
333
334    - **TSP**
335
336      - loop / crash if mmap of region fails ([8c353e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c353e0058e95cfa20c9a760ebd0908a9a9aa1c1))
337      - use verbose for power logs ([3354915](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3354915fff2ad5f97551c22a44a90f4ff7b7cc9b))
338
339- **Services**
340
341  - **RME**
342
343    - update sample platform attestation token ([19c1dce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19c1dcef88cb837abe175b89739e75e27539a561))
344
345    - **TRP**
346
347      - preserve RMI SMC X4 when not used as return ([b96253d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b96253db08383c3edfb417c505c8da6f7b1dbe75))
348
349    - **RMMD**
350
351      - add missing padding to RMM Boot Manifest and initialize it ([dc0ca64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc0ca64e4b6c86090eee025293e7ae7f1fe1cf12))
352
353  - **SPM**
354
355    - **EL3 SPMC**
356
357      - fix coverity scan warnings ([1543d17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1543d17b9876add1cb89c1f5ffe0e6a129f5809e))
358      - improve bound check for descriptor ([def7590](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/def7590b3e34ff69b297c239cb8948d0bdc9c691))
359      - report execution state in partition info get ([62cd8f3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62cd8f3147ed7fb146168c59cab3ba0e006210ad))
360
361    - **SPMD**
362
363      - fix build error with spmd ([fd51b21](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd51b21573ec2e0d815caecb89cc323aac0fca6d))
364
365- **Libraries**
366
367  - **CPU Support**
368
369    - do not put RAS check before using esb ([9ec2ca2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ec2ca2d453176179f923d7e0fbaac05341ebdc6))
370    - use hint instruction for "tsb csync" ([7a181b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a181b7d046a710db5238fb37047816636d2bb8a))
371    - workaround for Cortex-A510 erratum 2684597 ([aea4ccf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aea4ccf8d9f3eabbc931f0e82df65ffca28c25e5))
372    - workaround for Cortex-A710 erratum 2282622 ([89d85ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/89d85ad0aad4fef7f56a9e18968b49e2b843ca9d))
373    - workaround for Cortex-A710 erratum 2768515 ([b87b02c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b87b02cf1d93f2be2113192cd5f1927e33121a80))
374    - workaround for Cortex-A78 erratum 2742426 ([a63332c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a63332c517ac5699644d3e2fbf159d3e35c32549))
375    - workaround for Cortex-A78 erratum 2772019 ([b10afcc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b10afcce5ff1202e1cd922dbd3c1e5980b478429))
376    - workaround for Cortex-A78 erratum 2779479 ([7d1700c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d1700c4d475358539c9a84cb325183c86a06f33))
377    - workaround for Cortex-A78C erratum 1827430 ([672eb21](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/672eb21e26a41657b8146372d4283e794b430c5f))
378    - workaround for Cortex-A78C erratum 1827440 ([b01a59e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b01a59eb2a0456ca3ae6b8d020068ba846f813d4))
379    - workaround for Cortex-A78C erratum 2772121 ([00230e3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00230e37e3c21fed4a46eeb69dea9d808f8402b4))
380    - workaround for Cortex-A78C erratum 2779484 ([66bf3ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66bf3ba482e46137e19f368f1386436a33eaba74))
381    - workaround for Cortex-X2 erratum 2282622 ([f9c6301](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f9c6301d743405bd91b9a1fe433ce14fa60a830f))
382    - workaround for Cortex-X2 erratum 2768515 ([1cfde82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1cfde82227558a8cc1792c068bc7a7cdf8feab43))
383    - workaround for Cortex-X3 erratum 2615812 ([c7e698c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7e698cfdedbe2b1c8212dd71477f289f7644953))
384    - workaround for Neoverse N2 erratum 2743089 ([1ee7c82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ee7c8232c153203d104f148a33e6f641d503f96))
385    - workaround for Neoverse V1 errata 2743233 ([f1c3eae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1c3eae9e091a63b42eebae8b03d4d470c9c3f75))
386    - workaround for Neoverse V1 errata 2779461 ([2757da0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2757da06149238041308060e5cb51f0870a02a15))
387    - workaround for Neoverse V1 erratum 2743093 ([31747f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31747f057b13b5934b607b7021139e58a55f7766))
388    - workaround platforms non-arm interconnect ([ab062f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab062f0510d42b2019667e3f4df82a1f57121412))
389
390  - **EL3 Runtime**
391
392    - allow SErrors when executing in EL3 ([1cbe42a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1cbe42a510812a4a4415a26ba46821cad1c04b68))
393    - do not save scr_el3 during EL3 entry ([e61713b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e61713b00715fc988a970687f9bf53418b81b0ca))
394    - restore SPSR/ELR/SCR after esb ([ff1d2ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff1d2ef387f085fdada4a122284b3b044fdde09c))
395
396    - **RAS**
397
398      - do not put RAS check before esb macro ([7d5036b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d5036b8ec911d83ede6eb73f1693b6f160d90ed))
399
400  - **FCONF**
401
402    - fix FCONF_ARM_IO_UUID_NUMBER value ([e208f32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e208f3244b311a23b3e7fa1c03b3e98a6228714a))
403    - make struct fconf_populator static ([40e740d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40e740dc14e807455d8db99dc758af355aa7fa8f))
404
405  - **OP-TEE**
406
407    - address late comments and fix bad rc ([8d7c80f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d7c80fa4c5ab17e25d6d82ff0b1e67795e903fb))
408    - return UUID for image loading service ([85ab882](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85ab88238183be1e27835e14e3588fb73e0f6aa7))
409
410  - **PSCI**
411
412    - do not panic on illegal MPIDR ([8a6d0d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a6d0d262ae03db0a0bedd047a2df6f95e8823f6))
413    - potential array overflow with cpu on ([6632741](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66327414fb1e3248d443f4eb2835f437625fb92c))
414    - remove unreachable switch/case blocks ([ad27f4b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad27f4b5d918bbd1feb9a2deed3cb0e2ae39616e))
415    - tighten psci_power_down_wfi behaviour ([695a48b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/695a48b5b4366d1005f8b9a0fc83726914668fb5))
416
417  - **GPT**
418
419    - fix compilation error for gpt_rme.c ([a0d5147](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0d5147b8282374e107461421bb229272fde924b))
420
421  - **SMCCC**
422
423    - check smc_fid [23:17] bits ([f8a3579](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f8a35797b919d8ea041480bd5eb2a334e7056e0b))
424
425  - **C Standard Library**
426
427    - properly define SCHAR_MIN ([06c01b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06c01b085fb28fcfe26d747da2ba33415dbd52b9))
428    - remove __putchar alias ([28dc825](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28dc82580e50961f9b76933b20d576a6afc5035c))
429
430  - **Context Management**
431
432    - enable SCXTNUM access ([01cf14d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/01cf14dd41cae9c68cb5e76a815747a0d2a19a4a))
433
434- **Drivers**
435
436  - **Authentication**
437
438    - avoid out-of-bounds read in auth_nvctr() ([abb8f93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/abb8f936fd0ad085b1966bdc2cddf040ba3865e3))
439    - forbid junk after extensions ([fd37982](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd37982a19a4a2911912ce321b9468993a0919ad))
440    - only accept v3 X.509 certificates ([e9e4a2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9e4a2a6fd33d8fc21b00cfc9816a3dd3fef47fe))
441    - properly validate X.509 extensions ([f5c5185](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f5c51855d36e399e6e22cc1eb94f6b58e51b3b6d))
442    - reject invalid padding in digests ([f47547b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f47547b35462571636a76b737602e827ae43bc24))
443    - reject junk after certificates ([ca34dbc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca34dbc0cdb1c4e1ab62aa4dd195cf9389b9edb7))
444    - reject padding after BIT STRING in signatures ([a8c8c5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8c8c5ef2a8f5a27772eb708f2201429dd8d32b2))
445    - require at least one extension to be present ([72460f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72460f50e2437a85ce5229c430931aab8f4a0d5b))
446    - require bit strings to have no unused bits ([8816dbb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8816dbb3819e626d14e1bb9702f6446cb80e26f0))
447    - use NULL instead of 0 for pointer check ([654b65b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/654b65b36d60a9c08e1d0cd88b35cd7bc2c813af))
448
449    - **mbedTLS**
450
451      - fix mbedtls coverity issues ([a9edc32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9edc32c8964ffe047909b4847edd710b5879f35))
452
453  - **Console**
454
455    - correct scopes for console symbols ([03bd481](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03bd48102b575a9c86eed73866a5f9cd4d03e2d5))
456    - fix crash on spin_unlock with cache disabled ([5fb6946](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5fb6946ad70f5c6e82502a704633bba1dd82e507))
457
458  - **I/O**
459
460    - compare function pointers with NULL ([06d223c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06d223cb4f54543299b96d40a682e33f9147e192))
461
462  - **MMC**
463
464    - align part config type ([53cbc94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53cbc949670877d1b661782ab452f6fac2302ce3))
465    - do not modify r_data in mmc_send_cmd() ([bf78a65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf78a6504254be9bf2cee38828a72f84773d4aa7))
466    - explicitly check operators precedence ([14cda51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14cda5168de45bbbcce1a5152140111d4fc8fd21))
467    - remove redundant reset_to_idle call ([bc0a738](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc0a73866f3e4f7138892b228eb592be118b40d2))
468
469  - **GUID Partition Tables Support**
470
471    - add missing curly braces ([1290662](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1290662034578b4e52443c79f34dfd7c284c0435))
472    - add U suffix for unsigned numbers ([d1c6c49](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d1c6c495541b6e387179f987acbef274a12c7535))
473
474  - **SCMI**
475
476    - change function prototype to fix gcc error ([f0f2c90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0f2c90365d933ee0a160b4bf5723fc303d9ab73))
477    - fix compilation error in scmi base ([7c38934](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c3893423d6ba5088f92f4ebdb626285759a1bcd))
478
479  - **UFS**
480
481    - device present (DP) field is set to '1' ([83103d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/83103d1264fe3cd7d54f3a89121d6889b4d33980))
482    - flush the entire PRDT ([83ef869](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/83ef8698f9d1477c892cad15b4e48574ed634903))
483    - only allow using one slot ([56db7b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56db7b8b08d5bb350a02e1f794dc6eb02827917f))
484    - poll UCRDY for all commands ([6e57b2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e57b2f00e36e63da765e3aa1650b03772999726))
485    - set the PRDT length field properly ([20fdbcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20fdbcf502bd457a4b74ffa9a610d573594f1f6c))
486
487  - **Arm**
488
489    - **Ethos-N**
490
491      - add workaround for erratum 2838783 ([5a89947](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a89947ab3ef8541b7adb6058af9ef141073043d))
492
493    - **GIC**
494
495      - wrap cache enabled assert under plat_can_cmo ([78fbb0e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/78fbb0ec8372a638b2b2a0276776892141ff43f8))
496
497      - **GICv3**
498
499        - fixed bug in the initialization of GICv3 SGIs/(E)PPIs interrupt priorities ([5d68e89](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d68e8913ea983b21eb4a1163e6215ff8f8e96e4))
500        - restore scr_el3 after changing it ([1d0d5e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d0d5e40206c693e24b0a4de7dbcfc4b79f3138e))
501        - workaround for NVIDIA erratum T241-FABRIC-4 ([a02a45d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a02a45dfef4b02fa363a5f843ba6a0aac52d181f))
502
503    - **RSS**
504
505      - do not consider MHU_ERR_ALREADY_INIT as error ([55a7aa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55a7aa9252acfc9712a914e74bcddefc3a8d6390))
506      - fix msg deserialization bugs in comms ([dda0528](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dda052851a78fad150b6565ea4bb75644bd37dce))
507      - remove null-terminator from RSS metadata ([85a14bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85a14bc0a9598668c4678f9eda2ba497acba5ced))
508
509  - **NXP**
510
511    - fix fspi coverity issue ([5199b3b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5199b3b93c6ada8dd830f625f77987d3474a6f98))
512    - fix sd secure boot failure ([236ca56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/236ca5667e8ac82aa53d4e933a78e6ca1ebf456e))
513    - fix tzc380 memory regions config ([07d8e34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07d8e34fdd5a81b6fe5f805560be44c1063cea79))
514    - use semicolon instead of comma ([50b8ea1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50b8ea115f117e17646d73fe7606bee14bd02630))
515
516    - **NXP Crypto**
517
518      - fix coverity issue ([e492299](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e49229911f4e08e317453883886a113f3332b776))
519      - fix secure boot assert inclusion ([334badb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/334badb50f3ad55762785a6ba0266c2eb4d93e8e))
520
521    - **DDR**
522
523      - add checking return value ([e83812f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e83812f11a2d725931de88308c5b520d88bcca86))
524      - apply Max CDD values for warm boot ([00bb8c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00bb8c37e0fe57ae2126857ce2d2700106a76884))
525      - fix coverity issue ([2d541cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d541cbcbe90217df107e1ac0c4adb76d647b283))
526      - fix underrun coverity issue ([87612ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/87612eaefff34548b72fed0d8c93dcf73f9b8c81))
527      - use CDDWW for write to read delay ([fa01056](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa0105693c85eacf6eda22eca63f220d304f7768))
528
529  - **ST**
530
531    - **Clock**
532
533      - avoid arithmetics on pointers ([4198fa1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4198fa1db7297d8385bb6624d4bd475870e5bf12))
534      - give the size for parent_mp13 and dividers_mp13 tables ([ee21709](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ee21709e98a9e0f60a46d79caf5b702a0b7941cc))
535      - remove useless switch ([69a2e32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/69a2e320b6798ce3cf5cb27bf70e3384cfac3ebb))
536      - use Boolean type for tests ([c3ae7da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3ae7da02dd8b358239dde47c3325e333af81056))
537
538    - **Crypto**
539
540      - move flag control into source code ([6a187a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a187a002ee72ef865222870b2ecf99cf4d4efb8))
541      - remove platdata functions ([6b3ca0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b3ca0a81723290e2d9b33c406c0e65c1870baa8))
542      - set get_plain_pk_from_asn1() static ([70a422b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70a422ba83df3f572af1d2931e950feb78592ca3))
543
544    - **GPIO**
545
546      - define shift as uint32_t ([5d942ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d942ff1964131bf33f445f66175fe8211c77e23))
547
548    - **SDMMC2**
549
550      - check transfer size before filling register ([029f81e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/029f81e04c0232843f3e546fa080778a1008a9c5))
551
552    - **ST PMIC**
553
554      - define pmic_regs table size ([3cebeec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cebeec2ae452d33ec0cea322f4ab18137e41631))
555      - enclose macro parameter in parentheses ([be7195d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be7195d06cb7731fe0d906c6eabe6cb6f39f29b1))
556
557    - **Regulator**
558
559      - enclose macro parameters in parentheses ([91af163](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91af163cbbfab936e70568998e8b9dcb10203b8e))
560      - explicitly check operators precedence ([68083e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68083e7ad5ded7adbeca147546bbda6c14cab049))
561      - rework for_each_*rdev macros ([6a3ffb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a3ffb53910f136d14ddad5042da01a03e5087c4))
562      - use Boolean type for tests ([9a00daf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a00daf9dd0a25da45a43142ca27126e6e26a622))
563
564    - **USB**
565
566      - replace redundant checks with asserts ([02af589](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02af589cfa8d8aefaffeef3390e3fb8fdf51978f))
567
568- **Style**
569
570  - correct some typos ([1b491ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b491eead580d7849a45a38f2c6a935a5d8d1160))
571
572- **Miscellaneous**
573
574  - **AArch64**
575
576    - allow build with ARM_ARCH_MINOR=4 ([78f56ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/78f56ee71c9ffe7a6ee36268f0fe1f7ca7d01738))
577
578  - **FDT Wrappers**
579
580    - use correct prototypes ([e0c56fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0c56fd71fbd7e8ef307777db8940fb2cf3c9957))
581
582  - **FDTs**
583
584    - **STM32MP1**
585
586      - **STM32MP15**
587
588        - use /omit-if-no-ref/ for spi and i2c ([d480df2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d480df2116fc0d629d52f654bc218ee36251cb33))
589        - use interrupts-extended for i2c2 ([600c8f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/600c8f7d953d466e0ec5fd04bd6ef2e44c9c9125))
590
591  - **PIE**
592
593    - pass `-fpie` to the preprocessor as well ([966660e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/966660ecd0c8a3d6e4d18a5352bb431e71a9a793))
594
595  - **UUID**
596
597    - add missing `#include` directives ([12562af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12562af369e897c67aa45bfeb97cd7bb5d500cf6))
598
599  - add missing click dependency ([ff12683](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff12683e87e44ead813600fac5415e05e7f95700))
600  - add parenthesis for tests in MIN, MAX and CLAMP macros ([8406db1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8406db14fbba19c25d000eaeab538a0474795da1))
601  - increase BL32 limit ([c2a7612](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2a76122c88e9ba5de493e1aa765ad170614a31d))
602  - remove old-style declarations ([f4b8470](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4b8470feee4437fb3984baeee8c61ed91f63f51))
603  - remove useless "return" at void functions ([af4d8c6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af4d8c6d505c001ee78ea9dd9d8dd76ba039af9b))
604  - unify fallthrough annotations ([e138400](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e138400d1c19a561eaf9f23b0cadc07226684561))
605
606- **Documentation**
607
608  - add a build.tools.python entry ([4052d95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4052d9583c850feeb8add29734bda0ef0343c238))
609  - add few missed links for Security Advisories ([43f3a9c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43f3a9c4d67da76a00f9050e7cfe1333da51ff92))
610  - add plantuml as a dependency ([65982a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/65982a94ef113d5d652d8e1a521b219be75fca42))
611  - add readthedocs configuration file ([8a84776](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a84776340bf4215d235b7b6dc09cf94aed8c6b3))
612  - deprecate plat_convert_pk() in v2.9 ([e0f58c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0f58c7fb685560933e3583cb1dfab8fb2963692))
613  - make required compiler version == rather than >= ([415195c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/415195c03e6e1b3a5335ee242ab4116d2d1ac0b1))
614  - python version must be string ([3aa919e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3aa919eb278e7e0b23742ea043d79e1b1f1d75c6))
615  - specify python version to 3.10 ([a7773c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7773c590d0319bdf3b4ddc67c7b22180020224b))
616
617- **Build System**
618
619  - add a default value for INVERTED_MEMMAP ([4d32f91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d32f9138d61719bbaab57fdd853877a7e06b1cd))
620  - allow lower address access with gcc-12 ([dea23e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea23e245fb890c6c06eff7d1aed8fffa981fc05))
621  - allow warnings when using lld ([ebac692](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ebac6922d1f6fc16c5d3953dfb512553001dcdd3))
622  - partially fix qemu aarch32 build ([c68736d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c68736dab5631af3d9a1d33cb911e90e67e8ee34))
623
624- **Tools**
625
626  - **NXP Tools**
627
628    - fix coverity issue ([4fa0f09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fa0f097399c7d396bc14a6692476ada6981c458))
629
630  - **Secure Partition Tool**
631
632    - add dependency to SP image ([4daeaf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4daeaf341a347a60fd481fb4a1530f18f8e4c058))
633
634  - **Certificate Creation Tool**
635
636    - change WARN to VERBOSE ([76a85cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76a85cfa0ab5e7093ad18601b7e73a1e425d8025))
637
638- **Dependencies**
639
640  - add missing aeabi_memset.S ([bdedee5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdedee5a0f156d05eb62c704e702bfd1c506dc5d))
641
642### New Features
643
644- **Architecture**
645
646  - **Extended Translation Control Register (FEAT_TCR2).**
647
648    - add FEAT_TCR2 to the changelog ([a366640](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a366640cf22d7d0e610564f81e189f6037ff9473))
649    - support FEAT_TCR2 ([d333160](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3331603664ca7d4ab1510df09e722e6ffb1df29))
650
651  - **CPU feature / ID register handling in general**
652
653    - enable FEAT_SME for FEAT_STATE_CHECKED ([45007ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45007acd46981b9f289f03b283eb53e7ba37bb67))
654    - enable FEAT_SVE for FEAT_STATE_CHECKED ([2b0bc4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b0bc4e028a75d75c6d6942ddd404ef331db29be))
655    - extend check_feature() to deal with min/max ([a4cccb4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4cccb4f6cbbb35d12bd5f8779f3c6d8d762619c))
656
657  - **Guarded Control Stack (FEAT_GCS)**
658
659    - support guarded control stack ([688ab57](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/688ab57b9349adb19277d88f2469ceeadb8ba083))
660
661  - **Support for the `HCRX_EL2` register (FEAT_HCX)**
662
663    - initialize HCRX_EL2 to its default value ([ddb615b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ddb615b419074727ac0a1430cf0f88bd018ac8df))
664
665  - **Scalable Matrix Extension (FEAT_SME, FEAT_SME2)**
666
667    - enable SME2 functionality for NS world ([03d3c0d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03d3c0d729e24713d657209bedf74d255550babb))
668
669- **Platforms**
670
671  - **Allwinner**
672
673    - add extra CPU control registers ([b15e2cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b15e2cda14b3ffddebd8b40cc5c31c1c0e9cbf0d))
674    - add function to detect H616 die variant ([fbde260](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbde260b11171f0f67afbc631e22fe26366ff448))
675    - add support for Allwinner T507 SoC ([018c1d8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/018c1d878fbfd696ebeda52b5188e4658b87bf75))
676
677  - **Arm**
678
679    - add ARM_ROTPK_LOCATION variant full key ([5f89928](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f899286eac994b8337959ad924a43c1a4a543c9))
680    - carveout DRAM1 area for Event Log ([6b2e961](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b2e961fb1428c3fe213c524164a00fcaee495c4))
681
682    - **FVP**
683
684      - add Event Log maximum size property in DT ([1cf3e2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1cf3e2f0a8eb0d6324ce3db68dd5c78bdb690a8a))
685      - copy the Event Log to TZC secured DRAM area ([191aa5d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/191aa5d3fc793c5c4cd8960d1ef7b95010cc9d87))
686      - define ns memory in the SPMC manifest ([7f28179](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f28179a46b40ede461326dd329eb832c0d72b0d))
687      - emulate trapped RNDR ([1ae7552](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ae75529bc2e5a213c3e458898c219c34aa99f65))
688      - enable errata management interface ([d3bed15](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3bed15851a1b35b2608f7275f1294c8d4f7aee7))
689      - enable FEAT_FGT by default ([15107da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15107daad6b83b4ee1edfebf420b6779a054318e))
690      - enable FEAT_HCX by default ([2e12418](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e1241888ee82a5a9b3b30acd83a1f4ea6732f1b))
691      - enable support for PSCI OS-initiated mode ([e75cc24](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e75cc247c744d21e52f834a442bf1c26d0ab6161))
692      - increase BL1_RW and BL2 size ([dbb9c1f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dbb9c1f5b69134ca43c944d84b413331a64fba15))
693      - introduce PLATFORM_TEST_EA_FFH config ([fe38cc6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe38cc68975b23084b4ba512254926941c865a07))
694      - introduce PLATFORM_TEST_RAS_FFH config ([5602ce1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5602ce1d8db3256a7766776cb908b1f716c2d463))
695      - update device tree with load addresses of TOS_FW config ([1779762](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/177976286e347acd905d8082f31c201b9900d28e))
696
697    - **Juno**
698
699      - support ARM_IO_IN_DTB option for Juno ([2fad320](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2fad320f5623edcdd23297ab57c4b9b0b0ef872c))
700
701    - **Morello**
702
703      - add GPU DT node ([cd94c3d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd94c3d6ad5e738c2583486b7a973bd8e516089b))
704      - add support for HW_CONFIG ([be79071](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be79071ef73b4b08cca310ec7e7d915faea8f036))
705      - implement methods to retrieve soc-id information ([cc266bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc266bcd8c0a1d839151b69436fdf2c1ad07b0a1))
706
707    - **RD**
708
709      - **RD-N2**
710
711        - add platform id value for rdn2 variant 3 ([028c619](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/028c6190d9f3d892a84b5b9cbfdbbab808a73acb))
712
713    - **TC**
714
715      - enable MPAM functionality of L3 DSU cache ([b45ec8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b45ec8cea483a38e358146b99205504ff7f98001))
716      - add delegated attest and measurement tests ([25dd217](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25dd2172ae564c74b7e8b42aa96d5ee9a865ec75))
717      - allow secure watchdog timer to trigger periodically ([28b2d86](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28b2d86cd28ffc54c6272defcd6f123a925012f1))
718      - use smmu 700 ([ed80eab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed80eab6a686ce1042300cfbdb90e13366aa08d4))
719
720  - **Intel**
721
722    - extending to support SMMU in FCS ([4687021](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4687021d2eedea880ad8596b32e85da72f8cba02))
723    - fix bridge disable and reset ([9ce8251](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce82519c65f0dd93d2673ebb967d02f52b19a04))
724    - implement timer init divider via CPU frequency for N5X ([02a9d70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02a9d70c4deaa2102386611ac6b305838003148d))
725    - setup FPGA interface for Agilex ([3905f57](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3905f57134853f47f6e859b8b6322a7dbbfc49f7))
726
727  - **MediaTek**
728
729    - add APU init flow ([5243091](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5243091633b8fe8057cec176ac31adb72fdf3506))
730    - add new features of LPM ([917abdd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/917abdd99012d01ef4fa804ecec1503bef68ed9b))
731    - add SiP service for OP-TEE ([621eaab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/621eaab5cc3c9d98783700b7515b1da118b3d21c))
732    - add SMC handler for EMI MPU ([c842cc0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c842cc0e5d1432a681cbddce62a852ff282169ae))
733    - add SPM's SSPM notifier ([c234ad1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c234ad17d7d7278e1afa0f416982bb0f60a04dcf))
734
735    - **MT8188**
736
737      - add apu power on/off control ([8e38b92](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e38b928490516d308bdceebc4ad032852bf2716))
738      - add MT8188 SPM debug logs ([f85b34b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f85b34b112eec006c14afab0eadbd45d1b0d0e7e))
739      - add MT8188 SPM support ([45d5075](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45d507599e213f8f3a26502c3ca8de6b1cfdc611))
740      - add SPM feature support ([f299efb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f299efbea685aa8075ec4d6d0f70d189cce3ee07))
741      - add the register definitions accessed by SPM ([1a64689](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a64689df5e7bf78aa8724c1d75f414ea62750eb))
742      - enable SPM and LPM ([380f64b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/380f64b2e39c60cb9a1f751b25cbce11c5e03e20))
743      - keep infra and peri on when system suspend ([e56a939](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e56a939cabb5ae0fe967c19ddacf97304c563f37))
744      - update INFRA IOMMU enable flow ([98415e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/98415e1a80ca025a000241cf3fc175272890c0e8))
745
746    - **MT8195**
747
748      - add support for SMC from OP-TEE ([ccc61e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ccc61e10029b8ddfcb5cb65201862a18ebbc953d))
749
750  - **NVIDIA**
751
752    - **Tegra**
753
754      - implement 'pwr_domain_off_early' handler ([96d07af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96d07af402a5d191b7d1200a75c1b206f21cc395))
755
756  - **NXP**
757
758    - **i.MX**
759
760      - **i.MX 8M**
761
762        - add more dram pll setting ([4234b90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4234b902ae37ca05640888e31405ec97c8cde316))
763        - fix the ddr4 dvfs random hang on imx8m ([093888c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/093888caaf54cbfe38d4b68406d98fbcf5c7d81f))
764        - update the ddr4 dvfs flow to include ddr3l support ([0e39488](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e39488ff3f2edac04d7f5acb58d9a22baa3a69e))
765        - use non-fast wakeup stop mode for system suspend ([ef4e5f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef4e5f0f105f184f02ad4d1cc17cecec9b45502a))
766
767        - **i.MX 8Q**
768
769          - add anamix pll override setting for DSM mode ([387a1df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/387a1df18e0b5bf1d305c72df284b1b89f3c1cd3))
770          - add BL31 PIE support ([8cfa94b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cfa94b7a7fc398cc0ea803891f6277065bb7575))
771          - add the dram retention support for imx8mq ([dd108c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd108c3c1fe3f958a38ae255e57b41e5453d077f))
772          - add version for B2 ([99475c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99475c5dcc14123dda51bda32d21753f0b4c357d))
773          - add workaround code for ERR11171 on imx8mq ([88a2646](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88a264657fad2f71369fec4b53478e8a595d10e9))
774          - always set up console ([36be108](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/36be10861e851e7e4df06bb08aab60d8e878d2b2))
775          - correct the slot ack setting for STOP mode ([724ac3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/724ac3e2c23441d11f642f2ae91c8a8834ea179f))
776          - enable dram dvfs support on imx8mq ([8962bdd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8962bdd603508f649fd7a332e580c0e456ccc0ad))
777          - make IMX_BOOT_UART_BASE configurable via build parameter ([202737e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/202737efda85b2ea61934123b8ffa492f5dc3679))
778          - remove empty bl31_plat_runtime_setup ([7698dba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7698dbab96072881e0912322db5036529bf8553c))
779
780      - **i.MX 8**
781
782        - add support for debug uart on lpuart1 ([8406447](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8406447f13c65fe93aab7ed641b7e8fe3eb47a0b))
783
784    - **Layerscape**
785
786      - **LX2**
787
788        - enable OCRAM ECC ([e8faff3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8faff3da962ce112e32d8f1fdb8155e078eae75))
789        - support more variants ([c07f5e9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c07f5e9e50959a3667e5a96ac808d1d16bb72698))
790
791  - **QEMU**
792
793    - add "neoverse-n1" cpu support ([226f4c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/226f4c8e35c4441e80ad523b9105eab4ca630396))
794    - add A76/N1 cpu support for virt ([6b66693](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b66693685f828a51c7f78bfa402d6b192169a6d))
795    - combine TF-A artefacts into ROM file ([63bb905](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63bb90569792893a4e7401004c23cde488fda0cc))
796    - increase max cpus per cluster to 16 ([73a7aca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/73a7aca2a53d4dbb62909c5741830eee9eac5ee8))
797    - increase size of bl2 ([db2bf3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/db2bf3ac193f66f365b962b911e7bb2ffbde0a25))
798    - make coherent memory section optional ([af994ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af994ae8a089ead6082ca82036d30074f554ed52))
799    - support el3 spmc ([302f053](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/302f05354f5aab340c315e0d04915367c65c6b27))
800    - support pointer authentication ([cffc956](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cffc956edf3a14508ed5740c1ed093326ca67e72))
801    - support s-el2 spmc ([36802e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/36802e2c792f79ab630b53298dfd4f1e5a95d173))
802    - update abi between spmd and spmc ([25ae7ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25ae7ad1878244f78206cc7c91f7bdbd267331a1))
803
804  - **QTI**
805
806    - **SC7280**
807
808      - add support for PSCI_OS_INIT_MODE ([e528bbe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e528bbec74af359714203c7f8d356074733ea9cd))
809
810    - **MSM8916**
811
812      - expose more timer frames ([1781bf1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1781bf1c40594e3a3f36404da793d5c7a6bca533))
813
814  - **ST**
815
816    - mandate dtc version 1.4.7 ([38ac8bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38ac8bbbe450343e8545a44f370ff9da57cbed26))
817
818    - **STM32MP1**
819
820      - add mbedtls-3.3 support config ([c9498c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9498c8f56387ad23530dcc6e57940d2b118d907))
821
822  - **Texas Instruments**
823
824    - add PSCI system_off support ([0bdef26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0bdef264c2bd356e2a89fc5ac7c438694618d272))
825    - add sub and patch version number support ([852378f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/852378fd60d8cc536799639774f1e4ffe124131d))
826    - disable L2 dataless UniqueClean evictions ([10d5cf1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10d5cf1b26f03d61a90cdcff5163965fa48e291c))
827    - do not handle EAs in EL3 ([2fcd408](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2fcd408bb3a6756767a43c073c597cef06e7f2d5))
828    - set L2 cache data ram latency on A72 cores to 4 cycles ([aee2f33](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aee2f33a675891f660fc0d06e739ce85f3472075))
829    - set L2 cache ECC and and parity on A72 cores ([81858a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81858a353f8e45f5cc57ce855188043b1745ea08))
830    - set snoop-delayed exclusive handling on A72 cores ([5668db7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5668db72b724dc256d9b300f6938a08625624a48))
831    - synchronize access to secure proxy threads ([312eec3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/312eec3ecde9837f61fc0d7b46b4197ec2257ee7))
832
833  - **Xilinx**
834
835    - add device node indexes ([407eb6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/407eb6fda06d7be034dc7f1c537183f64126f074))
836    - sync copyright format ([2774965](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27749653c7dbea1bd5b34a39085bc7cb12d46501))
837
838    - **Versal**
839
840      - replace irq array with switch case ([0ec6c31](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ec6c31320c6d86e89dce8775af2bbdfa7a302fa))
841      - switch to xlat_v2 ([0e9f54e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e9f54e5bb7f4b44bca9c63cce37913070fea23a))
842
843      - **Versal NET**
844
845        - add jtag dcc support ([30e8bc3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30e8bc365c1007da97f93c71e5fa16b6be56b679))
846        - add support for set wakeup source ([c38d90f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c38d90f7964ddf186f4cbaad6da91dd0a44627e3))
847        - add support for uart1 console ([2f1b4c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2f1b4c55502262dba0ccd147f87cdb38cf4131f2))
848
849    - **ZynqMP**
850
851      - add hooks for custom runtime setup ([88a8938](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88a8938e62989b7319b20c46c046aa8845852ce9))
852      - add hooks for mmap and early setup ([7013400](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70134000842cbc7c052031dd453bdec8f4cb73f1))
853      - add SMCCC_ARCH_SOC_ID support ([8f9ba3f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8f9ba3f344545740fc44e90fb8322c7728ae94ec))
854      - add support for custom sip service ([496d708](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/496d708154d893fb9f412390acd433337faccecc))
855      - build pm code as library ([3af2ee9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3af2ee906842378ee91f07aa4ea5565cd1a0f8c2))
856      - bump up version of query_data API ([aaf5ce7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aaf5ce77fb22f54a8ca7bc8d3be6172dacbfc0c1))
857      - make stack size configurable ([5753665](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57536653e62765f9529d045b118ad881369bc73a))
858
859- **Services**
860
861  - **RME**
862
863    - read DRAM information from FVP DTB ([8268590](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/826859049859a5bd88e142695e10a559d85721c1))
864    - set DRAM information in Boot Manifest platform data ([a97bfa5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a97bfa5ff18b2682e3b9c528cbd5fb16ceec3393))
865
866    - **RMM**
867
868      - add support for the 2nd DRAM bank ([346cfe2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/346cfe2b46a83bc9e6656f43ec55a196503b154a))
869
870  - **SPM**
871
872    - **EL3 SPMC**
873
874      - make platform logical partition optional ([555677f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/555677fe81c5e1888254ac36acb0a02b3850dc46))
875
876    - **SPMD**
877
878      - add support for FFA_EL3_INTR_HANDLE_32 ABI ([6671b3d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6671b3d8224a8c4c3fea7cbe66b56945c432393f))
879      - copy tos_fw_config in secure region ([0cea2ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0cea2ae07db089e60322677021da4743a084f9ca))
880      - fail safe if SPM fails to initialize ([0d33649](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d33649e3e2a21def73327522b9861b4619fc5c2))
881      - introduce FFA_PARTITION_INFO_GET_REGS ([eaaf517](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eaaf517cd1bd8c9d5e3e6d2d202a69a0cbcb45bf))
882      - introduce platform handler for Group0 interrupt ([f0b64e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0b64e507e9105813d9a5d16f70101cf0d8ca5a4))
883      - map SPMC manifest region as EL3_PAS ([8c829a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c829a9240109dd7a66a3c26f734f23477b12551))
884      - register handler for group0 interrupt from NWd ([a1e0e87](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1e0e871f10201a9dbdc1dadfd27904888246adc))
885
886  - **ERRATA_ABI**
887
888    - errata management firmware interface ([ffea384](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffea3844c00daf8dee466840a4932cac04b3eb57))
889
890- **Libraries**
891
892  - **CPU Support**
893
894    - add support for blackhawk cpu ([6578343](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6578343bb2aab6ec5ae309097047a83445aa12da))
895    - add support for chaberton cpu ([516a52f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/516a52f6f5cda6acb311ffd6e8fb77f2e09c1357))
896
897  - **EL3 Runtime**
898
899    - handle traps for IMPDEF registers accesses ([0ed3be6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ed3be6fc2c8d275862959d1ee6a0354cc01ad5d))
900    - introduce system register trap handler ([ccd81f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ccd81f1e097c3eafe38523110c8eebabbe662508))
901
902  - **FCONF**
903
904    - rename 'ns-load-address' to 'secondary-load-address' ([05e5503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05e550302103a527b9f8d3869942c203c7b2dd65))
905
906  - **OP-TEE**
907
908    - add device tree for coreboot table ([f4bbf43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4bbf435554e87de31c0a70039aa03b19962aaea))
909    - add loading OP-TEE image via an SMC ([05c69cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05c69cf75edf53478e23fce157fea72372b49597))
910
911  - **PSCI**
912
913    - add support for OS-initiated mode ([606b743](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/606b7430077c15695a5b3bcfbad4975f00c9bf95))
914    - add support for PSCI_SET_SUSPEND_MODE ([b88a441](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b88a4416b5e5f2bda2240c632ba79e15a9a75c45))
915    - introduce 'pwr_domain_off_early' hook ([6cf4ae9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cf4ae979a5f8be23927b97ecfe789dabcb53dbd))
916    - update PSCI_FEATURES ([9a70e69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a70e69e059863d7aec11883e6345b54058264e0))
917
918  - **C Standard Library**
919
920    - add %c to printf/snprintf ([44d9706](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44d9706e5428d8e3588d04565c7cd738ffc1e472))
921    - add support for fallthrough statement ([023f1be](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/023f1bed1dde23564e3b66a99c4a45b09e38992b))
922
923  - **PSA**
924
925    - add read_measurement API ([6d0525a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6d0525aafe17e7affb0f71e86a5121989c150c42))
926    - interface with RSS for NV counters ([8374508](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8374508b00909cdffbe6233cf8fddcb49924faed))
927
928- **Drivers**
929
930  - **Authentication**
931
932    - compare platform and certificate ROTPK for authentication ([f1e693a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1e693a77548950cfffcb1d5a4b67cf349e0aed9))
933
934    - **mbedTLS**
935
936      - add support for mbedtls-3.3 ([51e0615](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/51e061591bbf13af2486c3bb5f37ed609578d145))
937
938  - **UFS**
939
940    - adds timeout and error handling ([2c5bce3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c5bce3833848dac4fbb2ae19be418145e68c8a1))
941
942  - **Arm**
943
944    - **Ethos-N**
945
946      - add check for NPU in SiP setup ([a2cdbb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2cdbb1df088cde410aea1d5989dfc500aaf7939))
947      - add event and aux control support ([7820777](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7820777fa3c8ca454ab40d5d8a8ba0e311bbb6f9))
948      - add multiple asset allocators ([8a921e3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a921e354575cd16aaa6f2f5a2aeaaaea35ab886))
949      - add NPU firmware validation ([313b776](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/313b776f851ed184abb265df2b6269fe78f48ecd))
950      - add NPU sleeping SMC call ([2a2e3e8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a2e3e87706b56fd1b8e787d3a552cfc12725934))
951      - add NPU support in fiptool ([c91b08c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c91b08c8a44aafac4f72c64aa8d4777b8c73647e))
952      - add protected NPU firmware setup ([6dcf3e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dcf3e774457cf00b91abda715adfbefce822877))
953      - add protected NPU TZMP1 regions ([d77c11e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d77c11e896e04be93caa4a56e50646af6806843f))
954      - add reserved memory address support ([a19a024](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19a0241a6f1573e11d4d747dabb756d15ac4801))
955      - add reset type to reset SMC calls ([fa37d30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa37d30856fef6742bd82e4e0a3252a4d0b9e091))
956      - add separate RO and RW NSAIDs ([986c4e9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/986c4e991ace5cb40bed35145184e66863c47152))
957      - add SMC call to get FW properties ([e9812dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9812ddca6e72c0501ef1e84753f335dcafb74cd))
958      - add stream extends and attr support ([e64abe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e64abe7bdaeed99093ae5b4aab8956a04ff4075a))
959      - add support for NPU to cert_create ([f309607](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f309607229e049a6ff9cbc858efa4dd0c0b921b8))
960      - add support to set up NSAID ([70a296e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70a296ee8641802dc60754aec5b18d8347820a5c))
961      - load NPU firmware at BL2 ([33bcaed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33bcaed1211ab27968433b546979687bc1182630))
962
963    - **GIC**
964
965      - **GICv3**
966
967        - enlarge the range for intr_num of structure interrupt_prop_t ([d5eee8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5eee8f3fbf53fce84c979e68433a27c93e3e96b))
968
969    - **RSS**
970
971      - add TC platform UUIDs for RSS images ([6ef63af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ef63af65f55e9402e4cdc534928faceb9c6e003))
972
973    - **SBSA**
974
975      - helper api for refreshing watchdog timer ([e8166d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8166d3e5937b8db43921b5049672b16af7f58e0))
976
977- **Miscellaneous**
978
979  - **AArch64**
980
981    - make ID system register reads non-volatile ([c2fb8ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2fb8ef66ccc8222c70ab802cdaf29f1592cbbb6))
982
983  - **FDTs**
984
985    - **STM32MP1**
986
987      - use /omit-if-no-ref/ for pins nodes ([0aae96c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0aae96cfb9ef826d207f2d18d4a9f21fa1a5dee7))
988
989      - **STM32MP15**
990
991        - add support for prtt1x board family ([3812ceb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3812ceba8fcd682faeed6e71190a848771fd2022))
992
993  - **PIE/POR**
994
995    - support permission indirection and overlay ([062b6c6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/062b6c6bf23f9656332b0aa3fed59c15f34f9361))
996
997- **Documentation**
998
999  - allow verbose build ([f771a34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f771a3446356d92c6c27df5c4f3bb07a2561b36b))
1000
1001- **Build System**
1002
1003  - add support for new binutils versions ([1f49db5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f49db5f25cdd4e43825c9bcc0575070b80f628c))
1004  - allow additional CFLAGS for library build ([5a65fcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a65fcd5f9c67baa681f664e4596760ca1f2606a))
1005
1006  - **Git Hooks**
1007
1008    - add pre-commit hook ([cf9346c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf9346cb83804feb083b56a668eb0a462983e038))
1009
1010  - add support for poetry ([793f72c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/793f72c06ca1c2782f800c9f20980ca6b7870072))
1011
1012- **Tools**
1013
1014  - **Firmware Image Package Tool**
1015
1016    - handle FIP in a disk partition ([06e69f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06e69f7c94637c693ea5eb26038096c196d10f07))
1017
1018- **Dependencies**
1019
1020  - **Compiler runtime libraries**
1021
1022    - update source files ([658ce7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/658ce7ad8eceb40741cd40f1639a6d923f922fad))
1023
1024## [2.8.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.7.0..refs/tags/v2.8.0) (2022-11-15)
1025
1026### ⚠ BREAKING CHANGES
1027
1028- **Drivers**
1029
1030  - **Arm**
1031
1032    - **Ethos-N**
1033
1034      - add support for SMMU streams
1035
1036        **See:** add support for SMMU streams ([b139f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b139f1cf975f9968eb8bd1182a173b976ecf06f9))
1037
1038### New Features
1039
1040- **Architecture**
1041
1042  - pass SMCCCv1.3 SVE hint bit to dispatchers ([0fe7b9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe7b9f2bcdf754c483399c841e5f0ec71e53ef3))
1043
1044  - **Branch Record Buffer Extension (FEAT_BRBE)**
1045
1046    - add brbe under feature detection mechanism ([1298f2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1298f2f13d6d97dfcac120a2ee68d5eea3797068))
1047
1048  - **Confidential Compute Architecture (CCA)**
1049
1050    - introduce new "cca" chain of trust ([56b741d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56b741d3e41cd6b2f6863a372a9489c819e2b0e9))
1051
1052  - **Pointer Authentication Extension**
1053
1054    - add/modify helpers to support QARMA3 ([9ff5f75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ff5f754aea00d0e86ba5191839fc0faef949fe0))
1055
1056  - **Trapping support for RNDR/RNDRRS (FEAT_RNG_TRAP)**
1057
1058    - add EL3 support for FEAT_RNG_TRAP ([ff86e0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff86e0b4e6c34d28b8642dd8eb9cbdd517bad195))
1059
1060  - **Scalable Matrix Extension (FEAT_SME)**
1061
1062    - fall back to SVE if SME is not there ([26a3351](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26a3351edab1501d7e19ae96540c34b2700ac32f))
1063
1064  - **Scalable Vector Extension (FEAT_SVE)**
1065
1066    - support full SVE vector length ([bebcf27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bebcf27f1c75f48cc129e8608cba113d0db32ef8))
1067
1068  - **Trace Buffer Extension (FEAT_TRBE)**
1069
1070    - add trbe under feature detection mechanism ([47c681b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47c681b7d7f03e77f6cdd7b5d116ae64671ab8ca))
1071
1072- **Platforms**
1073
1074  - **Arm**
1075
1076    - add support for cca CoT ([f242379](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f24237921e3fa61e64fa1ec845e14e2748d04a2b))
1077    - forbid running RME-enlightened BL31 from DRAM ([1164a59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1164a59cb16a9bbc672fa6d07895bc6fa0361bcb))
1078    - provide some swd rotpk files ([98662a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/98662a73c903b06f53c9f9da6a9404187fc10352))
1079    - retrieve the right ROTPK for cca ([50b4497](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50b449776df11cac06347e8ef1af5dae701a0e3a))
1080
1081    - **CSS**
1082
1083      - add interrupt handler for reboot request ([f1fe144](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1fe1440db197d514b5484e780cfb90f504c62b9))
1084      - add per-cpu power down support for warm reset ([158ed58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/158ed580bdf5736abfa9f16f61be1ca1609e0e41))
1085
1086    - **FVP**
1087
1088      - add example manifest for TSP ([3cf080e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cf080ed61e90668f0c44ca7f577e51c081e5c7c))
1089      - add crypto support in BL31 ([c9bd1ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9bd1bacffd9697ec4ebac77e45588cf6c261a3b))
1090      - add plat API to set and get the DRTM error ([586f60c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/586f60cc571f0f3b6d20eb5033717e9b0cc66af4))
1091      - add plat API to validate that passed region is non-secure ([d5f225d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5f225d95d3dc7473340ffebfcb9068b54f91a17))
1092      - add platform hooks for DRTM DMA protection ([d72c486](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d72c486b52dc654e4216d41dcc1b0f87bdbdf3e9))
1093      - build delegated attestation in BL31 ([0271edd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0271eddb0c00b01033bf651f0eeaf659c0c2dd39))
1094      - dts: drop 32-bit .dts files ([b920330](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b92033075aa27031091e184b54f4dc278ecb27bc))
1095      - fdts: update rtsm_ve DT files from the Linux kernel ([2716bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2716bd33e318821c373b3d4dce88110a340a740d))
1096      - increase BL31's stack size for DRTM support ([44df105](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44df105ff867aeb2aa5d20faa3e8389866099956))
1097      - increase MAX_XLAT_TABLES entries for DRTM support ([8a8dace](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a8dace5a5cd3a51d67df3cea86628f29cc96013))
1098      - support building RSS comms driver ([29e6fc5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/29e6fc5cc7d0c8bc4ba615fd97df4cb65d3c7ba3))
1099
1100    - **RD**
1101
1102      - **RD-N2**
1103
1104        - add a new 'isolated-cpu-list' property ([afa4157](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afa41571b856509c25c66c331737b895144b681b))
1105        - add SPI ID ranges for RD-N2 multichip platform ([9f0835e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f0835e9156f13b56336a47a4b51e90719a852ff))
1106        - enable extended SPI support ([108488f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/108488f9ac026f036c0de2b824b339a30f9a0cbb))
1107
1108    - **SGI**
1109
1110      - increase memory reserved for bl31 image ([a62cc91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a62cc91aeedbdcfb3396983ed165eb35b8d4c3fa))
1111      - read isolated cpu mpid list from sds ([4243ef4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4243ef41d480fd8e870f74defe263156a6c02c8d))
1112      - add page table translation entry for secure uart ([2a7e080](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a7e080cc50be5739afcfb3b7db59e4d610a7d53))
1113      - bump bl1 rw size ([94df8da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94df8da3ab520330b2e7d276603f33e284c27b3f))
1114      - configure SRAM and BL31 size for sgi platform ([8fd820f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fd820ffb918ad8fdc1f2c72cc64dad5eaff77aa))
1115      - deviate from arm css common uart related definitions ([173674a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/173674ae428aa23e8f2a38d5542d0ea52eed7e80))
1116      - enable css implementation of warm reset ([18884c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18884c002e6c298f27d6e4792eab2c9f4d89bddb))
1117      - remove override for `ARM_BL31_IN_DRAM` build-option ([a371327](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a371327ba9fc2e1c5988ac1436b29c42aab8dfd8))
1118      - route TF-A logs via secure uart ([0601083](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0601083f0ce0045bd957c1343d2196be0887973b))
1119
1120    - **TC**
1121
1122      - add MHU addresses for AP-RSS comms on TC2 ([6299c3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6299c3a0f7c8220b0bf15723ec8995b72bf97677))
1123      - add RSS-AP message size macro ([445130b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/445130b127f411bdf4958fa10f292a930c9ae57d))
1124      - add RTC PL031 device tree node ([a816de5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a816de564f927ebb72ab7692b8b3f46073179310))
1125      - enable RSS backend based measured boot ([6cb5d32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cb5d3268fa41d15480c4e070a51577b333767fe))
1126      - increase maximum BL1/BL2/BL31 sizes ([e6c1316](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6c131655fa168ffd1ae738a74ba25e5f850036c))
1127      - introduce TC2 platform ([eebd2c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eebd2c3f61c90942fb186fa43fbb4c4a543d8b55))
1128      - move start address for BL1 to 0x1000 ([9335c28](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9335c28a019ee2d9ab7a0f9276b91415f3c9f1bc))
1129
1130  - **HiSilicon**
1131
1132    - **HiKey960**
1133
1134      - add a FF-A logical partition ([25a357f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25a357f1932cf2b0d125dd98b82eeacad14005ea))
1135      - add memory sharing hooks for SPMC_AT_EL3 ([5f905a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f905a249839e9e20ebf44c22d95caaf3a2e5611))
1136      - add plat-defines for SPMC_AT_EL3 ([feebd4c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/feebd4c7a86b6f0fcc1eb5008ba5f7d44e75beaf))
1137      - add SP manifest for SPMC_AT_EL3 ([6971642](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6971642d23d0c5e33e507eb78b7c569045e2f85d))
1138      - define a datastore for SPMC_AT_EL3 ([e618c62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e618c621b3ece7a0262ff9245027132982e6207c))
1139      - increase secure workspace to 64MB ([e0eea33](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0eea337b32e37bbef9bad1310b96b9c0d86f7b9))
1140      - read serial number from UFS ([c371b83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c371b83f0c5b503c21bd1b6092bc0230032329ce))
1141      - upgrade to xlat_tables_v2 ([6cfc807](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cfc8078d032d278e09523e236ab5b36f69f2ec0))
1142
1143  - **MediaTek**
1144
1145    - add more flexibility of mtk_pm.c ([6ca2046](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ca2046ef15dcf19fbda5f12cbfe1004d340c969))
1146    - add more options for build helper ([5b95e43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b95e439c745dcf94899238b82826d8f1d32acbe))
1147    - add smcc call for MSDC ([4dbe24c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4dbe24cf7d2b04c552f394062f42c30fee7e26a6))
1148    - extend SiP vendor subscription events ([99d30b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99d30b72c02502731ecf116acfda44ee3c2c9e5e))
1149    - implement generic platform port ([394b920](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/394b92084d53e2bf8960731be7a79c999871f127))
1150    - introduce mtk init framework ([52035de](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52035dee1ae7b0f2f0d5f16c734ca7a5cea127b7))
1151    - move dp drivers to common folder ([d150b62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d150b6296e6960f2548b265b8b23e6cdb502d3b7))
1152    - move lpm drivers back to common ([cd7890d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd7890d79e9d508e82f3078f02e8277f8c8df181))
1153    - move mtk_cirq.c drivers to cirq folder ([cc76896](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc76896d9e416b15548b2d6bf068e5d3f9b4064a))
1154    - support coreboot BL31 loading ([ef988ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef988aed9e09a4108b87decb14dee5f2d23230a4))
1155
1156    - **MT8186**
1157
1158      - add EMI MPU support for SCP and DSP ([3d4b6f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d4b6f932444c7b0f70f8654b92193b294527056))
1159
1160    - **MT8188**
1161
1162      - add armv8.2 support ([45711e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45711e4e1614fbed75ea645777cc2bb11d4be96f))
1163      - add audio support ([c70f567](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c70f567ad75c30a990cb60c71b6c0b02538366fd))
1164      - add cpu_pm driver ([4fe7e6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fe7e6a8d9f09c40d087167432cb07621c175b3f))
1165      - add DCM driver ([bc9410e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc9410e2376e0b6355ea6440aa90ad968fc5f3b3))
1166      - add DFD control in SiP service ([7079a94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7079a942bd9705fd9e0cd220324f7dfd9c53dcad))
1167      - add display port control in SiP service ([a4e5023](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4e502319d136d8854ef2ed4aaa6d5368541e551))
1168      - add EMI MPU basic drivers ([8454f0d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8454f0d65eeb85b72f454376faa0f7a15226e240))
1169      - add IOMMU enable control in SiP service ([be45724](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be457248c6b0a7f3c61bd95af58372938d13decd))
1170      - add LPM driver support ([f604e4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f604e4ef6e306c6d87e17e77e50a68aad0510110))
1171      - add MCUSYS support ([4cc1ff7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cc1ff7ef2c3544ef1aabeb2973a2d8f7800776b))
1172      - add pinctrl support ([ec4cfb9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec4cfb91fc197a024d1edb9fae5e9ce100e5b200))
1173      - add pmic and pwrap support ([e9310c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9310c34b018944a6c29a8f408f0a34b43a0df6d))
1174      - add reset and poweroff functions ([a72b9e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a72b9e7754a27e6ebccf79f0cc4fb7cc5a0a8a5e))
1175      - add RTC support ([af5d8e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af5d8e07955ddef9000c64de94deb2703e6ffcf0))
1176      - add support for PTP3 ([44a1051](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44a10511c9e5a66b3a33abba44856a7a5dc5e655))
1177      - apply ERRATA for CA-78 ([abb995a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/abb995abbe45874a397351cbb134ae32d4cc545b))
1178      - enable MTK_PUBEVENT_ENABLE ([0b1186a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b1186a3e6fd6daffaef3f6cf59650bb9121191c))
1179      - initialize GIC ([cfb0516](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfb0516f3cc36e3d0ec9b0bdabf1eb6ea2b275c1))
1180      - initialize platform for MediaTek MT8188 ([de310e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de310e1e5f0b76b9de2b93759344540e0109c8eb))
1181      - initialize systimer ([215869c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/215869c693c136192505a004ec368f503f146505))
1182
1183  - **NXP**
1184
1185    - **i.MX**
1186
1187      - **i.MX 8M**
1188
1189        - add dram retention flow for imx8m family ([c71793c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c71793c6476fa2828f866b8d7b272289f0d9a15c))
1190        - add support for high assurance boot ([720e7b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/720e7b66f2353ef7ed32a8f85f8396fbc0766ffc))
1191        - add the anamix pll override setting ([66d399e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66d399e454b160ce358346cfa9142a24d8493a41))
1192        - add the ddr frequency change support for imx8m family ([9c336f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9c336f6118a94970f4045641a971fd1e24dba462))
1193        - add the PU power domain support on imx8mm/mn ([44dea54](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44dea5444b087acd758b1c8370999be635e17e43))
1194        - keep pu domains in default state during boot stage ([9d3249d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d3249de8078e33b90193d8f91f4914acc36c6ec))
1195        - make psci common code pie compatible ([5d2d332](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d2d3328db88846accd179c96d71bab79a150937))
1196
1197        - **i.MX 8M Nano**
1198
1199          - add BL31 PIE support ([62d37a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62d37a4362456694bdae6d8921c2c7572a0d99a4))
1200          - add hab and map required memory blocks ([b5f06d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5f06d3dfad8c27bdf528b083ef919ce4022c52d))
1201          - enable dram retention suuport on imx8mn ([2003fa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2003fa94dc9b9eda575ebfd686308c6f87c366f0))
1202
1203        - **i.MX 8M Mini**
1204
1205          - add BL31 PIE support ([a8e6a2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8e6a2c83ce511dad88eb68f98a3191fa93564d4))
1206          - add hab and map required memory blocks ([5941f37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5941f37288a5ceac495cbdbd3e3d02f1a3c55e0a))
1207          - enable dram retention suuport on imx8mm ([b7abf48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7abf485ee15c3e5b16522bb91dd6b0c24bfbfc0))
1208
1209        - **i.MX 8M Plus**
1210
1211          - add BL31 PIE support ([7a443fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a443fefa4eaef65332a38c8189573b5b4b4a1e3))
1212          - add hab and map required memory blocks ([62a93aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62a93aa7afcd022f06d322c36979f0aa02713beb))
1213
1214        - **i.MX 8Q**
1215
1216          - add 100us delay after USB OTG SRC bit 0 clear ([66345b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66345b8b13dc32bcd9f6af3c04f60532e7d82858))
1217
1218    - **Layerscape**
1219
1220      - **LS1043A**
1221
1222        - **LS1043ARDB**
1223
1224          - update ddr configure for ls1043ardb-pd ([18af644](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18af644279b36e841068db0e1c857dedf1456b38))
1225
1226  - **QEMU**
1227
1228    - increase size of bl31 ([0e6977e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e6977eee178a6436e4a7e1503ea854989316ff4))
1229
1230  - **QTI**
1231
1232    - fix to support cpu errata ([6cc743c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cc743cf0fa9b216f2af8ff87c716dcc0bb6f6a0))
1233    - updated soc version for sc7180 and sc7280 ([39fdd3d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39fdd3d85d1165cd1b876288532000c5c6eb1ecb))
1234
1235  - **Socionext**
1236
1237    - **Synquacer**
1238
1239      - add BL2 support ([48ab390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ab390444e1dabb669430ace9b8e5a80348eed0))
1240      - add FWU Multi Bank Update support ([a193825](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19382521c583b3dde89df14678b011960097f6c))
1241      - add TBBR support ([19aaeea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19aaeea00bc4fba94af7aca508af878136930f4a))
1242
1243  - **ST**
1244
1245    - add trace for early console ([00606df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00606df01201fcad509ea9ddff89d5f176bee793))
1246    - enable MMC_FLAG_SD_CMD6 for SD-cards ([53d5b8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53d5b8ff50d322f764b1f5a8c882b9ee1ba952c9))
1247    - properly manage early console ([5223d88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5223d88032dcecb880d620e63bfa70799dc6cc1a))
1248    - search pinctrl node by compatible ([b14d3e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b14d3e22b4964ce589d107e7fd68601bf070f44c))
1249
1250    - **STM32MP1**
1251
1252      - add a check on TRUSTED_BOARD_BOOT with secure chip ([54007c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/54007c37d560dd170efa52a79feb206aefb90ed4))
1253      - add a stm32mp crypto library ([ad3e46a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad3e46a35cb208e16adfe3d753214739583dca10))
1254      - add define for external scratch buffer for nand devices ([9ee2510](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ee2510b62ef9428d767523ddb9c5a39b7a2b954))
1255      - add early console in SP_min ([14a0704](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a070408d9231dc1c487dfe36058b93faf5915c))
1256      - add plat_report_*_abort functions ([0423868](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0423868373026a667f0c004e4d365fa12fd734ef))
1257      - add RNG initialization in BL2 for STM32MP13 ([2742374](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2742374414c5891ac37fd4d42ba62c3cff1474c6))
1258      - add the decryption support ([cd79116](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd791164a9ad2f42d25d24012715bbe763b41e1c))
1259      - add the platform specific build for tools ([461d631](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/461d631acae9daec77c9668216280cbf66240249))
1260      - add the TRUSTED_BOARD_BOOT support ([beb625f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/beb625f90bfd1858b9d413cae67457e57c79a118))
1261      - allow to override MTD base offset ([e0bbc19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0bbc190d500e53ee0566af85639d3cdbbe7177d))
1262      - configure the serial boot load address ([4b2f23e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b2f23e55f27b6baccf3e858234e69685d51fcf4))
1263      - extend STM32MP_EMMC_BOOT support to FIP format ([95e4908](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95e4908e17fbb44aed1f8612fefdd6d21fef8f49))
1264      - manage second NAND OTP on STM32MP13 ([d3434dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3434dca0b3acb902fe3a6cf39065ba917f69b1c))
1265      - manage STM32MP13 rev.Y ([a3f97f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a3f97f66c36e987a6617f1f39c3b9e64b763212c))
1266      - optionally use paged OP-TEE ([c4dbcb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4dbcb885201c89a44df203661af007945782993))
1267      - remove unused function from boot API ([f30034a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f30034a298a8d7260464cbcf2d2306bff533d6dd))
1268      - retrieve FIP partition by type UUID ([1dab28f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1dab28f99dfa03dc11538056a90f00f37bfb1085))
1269      - save boot auth status and partition info ([ab2b325](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab2b325c1ab895e626d4e11a9f26b9e7c968f8d8))
1270      - update ROM code API for header v2 management ([89c0774](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/89c07747d0396b92c83af8736ff49ef8c09bc176))
1271
1272      - **STM32MP13**
1273
1274        - change BL33 memory mapping ([10f6dc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10f6dc789350ed5915a474b2d411890261b741ae))
1275
1276      - **STM32MP15**
1277
1278        - manage OP-TEE shared memory ([722ca35](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/722ca35ecc1c5de8682ca8df315a6369d0c21946))
1279
1280  - **Texas Instruments**
1281
1282    - **K3**
1283
1284      - add support for J784S4 SoCs ([4a566b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a566b26ae6135d4c13deab9d3f1c40c1cb8960a))
1285
1286  - **Xilinx**
1287
1288    - **Versal**
1289
1290      - add infrastructure to handle multiple interrupts ([e497421](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e497421d7f1e13d15313d1ca71a8e91f370cce1e))
1291      - get the handoff params using IPI ([205c7ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/205c7ad4cd73e5c091b03f23a3a3be74da5c8aea))
1292      - resolve the misra 10.1 warnings ([b86e1aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b86e1aade1c0953bd60ae0b35f1c3571ee8bae3f))
1293      - update macro name to generic and move to common place ([f99306d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f99306d49ba074279c5402a0a34e6bc9797d77de))
1294
1295      - **Versal NET**
1296
1297        - add support for QEMU COSIM platform ([6a079ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a079efd909b459448f561618df24fa94038dbad))
1298        - add documentation for Versal NET SoC ([4efdc48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4efdc488961502033262613b6f20abcee68bbf84))
1299        - add SMP support for Versal NET ([8529c76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8529c7694f8d614e76dcc80b394ec8a6751df44c))
1300        - add support for IPI ([0bf622d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0bf622de68cd353a8406f76647b6afd8791d675d))
1301        - add support for platform management ([0654ab7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0654ab7f75449307c79789e12be7aab2338edcc3))
1302        - add support for Xilinx Versal NET platform ([1d333e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d333e69091f0c71854a224e8cfec08695b7d1f3))
1303
1304    - **ZynqMP**
1305
1306      - optimization on pinctrl_functions ([314f9f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/314f9f7957fbab12dc8d073cf054b99520372e0e))
1307      - add support for ProvenCore ([358aa6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/358aa6b21118ae4eedf816f663aa950b58f7fd4e))
1308      - add support for xck24 silicon ([86869f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86869f99d0c144ed18fb947866554a4a56b67741))
1309      - protect eFuses from non-secure access ([d0b7286](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0b7286e48f0a34e7e9a8db3948caf1809193430))
1310      - resolve the misra 10.1 warnings ([bfd7c88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bfd7c881905702082e3c2a56d5228ccf5fe98f11))
1311
1312- **Bootloader Images**
1313
1314  - add interface to query TF-A semantic ver ([dddf428](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dddf4283b043ad0a81d27bd5bb2f0c647c511e11))
1315
1316  - **BL32**
1317
1318    - **TSP**
1319
1320      - add FF-A support to the TSP ([4a8bfdb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a8bfdb90956ecec02ba5e189fe5452817a65179))
1321      - add ffa_helpers to enable more FF-A functionality ([e9b1f30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9b1f300a974a7e82190b95899c3128b73088488))
1322      - enable test cases for EL3 SPMC ([15ca1ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15ca1ee342a4dcd8a73a4ae158d245cd4266c832))
1323      - increase stack size for tsp ([5b7bd2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b7bd2af0b2972dfffeaa674947c0082d6b5126b))
1324
1325- **Services**
1326
1327  - add a SPD for ProvenCore ([b0980e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0980e584398fc5adc908cd68f1a6deefa943d29))
1328
1329  - **RME**
1330
1331    - **RMMD**
1332
1333      - add support for RMM Boot interface ([8c980a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c980a4a468aeabb9e49875fec395c625a0c2b2b))
1334      - add support to create a boot manifest ([1d0ca40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d0ca40e9084903d21e570bb312646626aaf574b))
1335
1336  - **SPM**
1337
1338    - add tpm event log node to spmc manifest ([054f0fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/054f0fe1361ba0cb339fb0902470988a82a24cf7))
1339
1340    - **SPMD**
1341
1342      - avoid spoofing in FF-A direct request ([5519f07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5519f07cd46a4139615a3e8f5e57d1834b23a6f8))
1343
1344  - **DRTM**
1345
1346    - add a few DRTM DMA protection APIs ([2b13a98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b13a985994213f766ada197427f96e064f1b59b))
1347    - add DRTM parameters structure version check ([c503ded](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c503ded2c5d9ceec9fba4cc0901805307a14af3d))
1348    - add Event Log driver support for DRTM ([4081426](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40814266d53b7154daf5d212de481b397db43823))
1349    - add PCR entries for DRTM ([ff1e42e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff1e42e20aa247ba11cf81742abff07ece376ba8))
1350    - add platform functions for DRTM ([2a1cdee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a1cdee4f5e6fe0b90399e442075880acad1869e))
1351    - add remediation driver support in DRTM ([1436e37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1436e37dcb894a539a22da48a34ef01566ae728b))
1352    - add standard DRTM service ([e62748e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e62748e3f1f16934f0ef2d5742f3ca0b125eaea2))
1353    - check drtm arguments during dynamic launch ([40e1fad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40e1fad69b9f28ab5e57cea33261bf629b05519c))
1354    - ensure that no SDEI event registered during dynamic launch ([b1392f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1392f429cdd368ea2b8e183a1ac0fb31deaf694))
1355    - ensure that passed region lies within Non-Secure region of DRAM ([764aa95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/764aa951b2ca451694c74791964a712d423d8206))
1356    - flush dcache before DLME launch ([67471e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67471e75b3cf48c361e71894a666bce4395bbb35))
1357    - introduce drtm dynamic launch function ([bd6cc0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd6cc0b2388c52f2b232427be61ff52c042d724a))
1358    - invalidate icache before DLME launch ([2c26597](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c265975a76977c6373636f5f28e114d1b73e10e))
1359    - prepare DLME data for DLME launch ([d42119c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d42119cc294fbca2afc263fe5e44538a0ca5e7b8))
1360    - prepare EL state during dynamic launch ([d1747e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d1747e1b8e617ad024456791ce0ab8950bb282ca))
1361    - retrieve DRTM features ([e9467af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9467afb2d483ccec8f816902624d848e8f21d86))
1362    - take DRTM components measurements before DLME launch ([2090e55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2090e55283c4bf85c7a61735ca0e872745c55896))
1363    - update drtm setup function ([d54792b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d54792bd93f76b943bf0559c8373b898e0e3b93c))
1364
1365- **Libraries**
1366
1367  - **CPU Support**
1368
1369    - add library support for Hunter ELP ([8c87bec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c87becbc64f2e233ac905aa006d5e15a63a9a8b))
1370    - add a64fx cpu to tf-a ([74ec90e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/74ec90e69bbd0e932a61f5461eedc4abd1b99d44))
1371    - make cache ops conditional ([04c7303](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04c7303b9c3d2215eebc3d59431519990abe03d0))
1372    - remove plat_can_cmo check for aarch32 ([92f8be8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92f8be8fd1e77be67e9c9711afa8705204758304))
1373    - update doc and check for plat_can_cmo ([a2e0123](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2e0123484e62df8ed9f2943dbd158471bf31221))
1374
1375  - **OP-TEE**
1376
1377    - check paged_image_info ([c0a11cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0a11cd8698394e1d3d3d7c9cedb19846ba59223))
1378
1379  - **PSCI**
1380
1381    - add a helper function to ensure that non-boot PEs are offline ([ce14a12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce14a12f8b8f02b7221f37c7c4b46f909c1a4346))
1382
1383  - **C Standard Library**
1384
1385    - introduce __maybe_unused ([351f9cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/351f9cd8897fd3ea52db2421721a152494b16328))
1386
1387  - **PSA**
1388
1389    - add delegated attestation partition API ([4b09ffe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b09ffef49663ebc8c8f5c3da19636208fe2fa06))
1390    - remove initial attestation partition API ([420deb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/420deb5a0dbbd35962e5449f82434c703e7a1179))
1391
1392- **Drivers**
1393
1394  - **Authentication**
1395
1396    - allow to verify PublicKey with platform format PK ([40f9f64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40f9f644e8af34e745dbaec73d7128c0a4902e54))
1397    - enable MBEDTLS_CHECK_RETURN_WARNING ([a4e485d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4e485d7bf1c428d64e90e9821e4b1a109d10626))
1398
1399    - **Crypto**
1400
1401      - update crypto module for DRTM support ([e43caf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e43caf3890817e91b3d35b5ae1149a208f1a4016))
1402
1403    - **mbedTLS**
1404
1405      - update mbedTLS driver for DRTM support ([8b65390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b653909b7e2371c6dcddbeac112b9671c886f34))
1406
1407  - **I/O**
1408
1409    - **MTD**
1410
1411      - add platform function to allow using external buffer ([f29c070](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f29c0702d2e7a67327b67766f91793d8ae6d0f73))
1412
1413  - **MMC**
1414
1415    - get boot partition size ([f462c12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f462c1249ac41f43423011bb12ace38cbeb0af4c))
1416    - manage SD Switch Function for high speed mode ([e5b267b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5b267bba14c55e7906d120c52d4e8e8bbb68df6))
1417
1418  - **MTD**
1419
1420    - add platform function to allow using external buffer ([f29c070](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f29c0702d2e7a67327b67766f91793d8ae6d0f73))
1421
1422  - **GUID Partition Tables Support**
1423
1424    - allow to find partition by type UUID ([564f5d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/564f5d477663bc007916a11c48bdd8b9be4ad369))
1425
1426  - **SCMI**
1427
1428    - send powerdown request to online secondary cpus ([14a2892](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a289230918b23b0985e215d38614dc7480bd02))
1429    - set warm reboot entry point ([5cf9cc1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5cf9cc130a90fd8c4503c57ec4af235b469fd473))
1430
1431  - **Arm**
1432
1433    - **Ethos-N**
1434
1435      - add support for SMMU streams ([b139f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b139f1cf975f9968eb8bd1182a173b976ecf06f9))
1436
1437    - **GIC**
1438
1439      - add APIs to raise NS and S-EL1 SGIs ([dcb31ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb31ff79096fc88b45df8068e5de83b93f833ed))
1440
1441      - **GICv3**
1442
1443        - validate multichip data for GIC-700 ([a78b3b3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a78b3b382b07675a89a66ddffe926ed225eeb245))
1444
1445    - **RSS**
1446
1447      - add new comms protocols ([3125901](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31259019235aebf7aa533d5c893940f597fb1a8b))
1448
1449  - **ST**
1450
1451    - **Crypto**
1452
1453      - add AES decrypt/auth by SAES IP ([4bb4e83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bb4e836498b0131feefbba3f857a0bf3b89e543))
1454      - add ECDSA signature check with PKA ([b0fbc02](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0fbc02aea76d31e749444da63b084e6b2bd089b))
1455      - add STM32 RNG driver ([af8dee2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af8dee20d5fee29f34ccd9b9556e0c23655ff549))
1456      - remove BL32 HASH driver usage ([6b5fc19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b5fc19227ff8935b1352c0e4c0d716ebee60aa2))
1457      - update HASH for new hardware version used in STM32MP13 ([68039f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68039f2d14626adce09512871d6cde20ff45e1d9))
1458
1459    - **SDMMC2**
1460
1461      - define FIFO size ([b46f74d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b46f74d4e68ee08b6e912cd7f855a16cc5e79a6a))
1462      - make reset property optional ([8324b16](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8324b16cd5e0b1ae2f85264a74f879e8fb1bca2a))
1463      - manage CMD6 ([3deebd4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3deebd4ccf39904d7fe777f53e9dbaa86691d653))
1464
1465    - **UART**
1466
1467      - add initialization with the device tree ([d99998f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d99998f76ed2e8676be25e31e9479a90c16c7098))
1468      - manage STM32MP_RECONFIGURE_CONSOLE ([ea69dcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea69dcdc737d8b48fec769042922914e988153ef))
1469
1470- **Miscellaneous**
1471
1472  - **Debug**
1473
1474    - add AARCH32 CP15 fault registers ([bb22891](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb2289142cbf0f3546c1034e0500b5dc32aef740))
1475    - add helpers for aborts on AARCH32 ([6dc5979](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dc5979a6cb2121e4c16e7bd62e24030e0f42755))
1476
1477  - **FDTs**
1478
1479    - **STM32MP1**
1480
1481      - add CoT and fuse references for authentication ([928fa66](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/928fa66272a0985c900c996912b54904c64d0520))
1482      - change pin-controller to pinctrl ([44fea93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44fea93bf729f631f6ae47e06ac7b6012a795791))
1483
1484      - **STM32MP13**
1485
1486        - use STM32MP_DDR_S_SIZE in fw-config ([936f29f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/936f29f6b51b3c7f37fd34e30a7f1f7c3944b361))
1487
1488      - **STM32MP15**
1489
1490        - add Avenger96 board with STM32MP157A DHCOR SoM ([51e2230](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/51e223058fe70b311542178f1865514745fa7874))
1491        - add support for STM32MP157C based DHCOM SoM on PDK2 board ([eef485a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eef485abb13b6df9a94137edd82904aab0ecf02d))
1492
1493  - **SDEI**
1494
1495    - add a function to return total number of events registered ([e6381f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6381f9cf8c0c62c32d5a4765aaf166f50786914))
1496
1497  - **TBBR**
1498
1499    - increase PK_DER_LEN size ([1ef303f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ef303f9f79020330bbd8e48ac652e8f2121a41b))
1500
1501- **Tools**
1502
1503  - **Firmware Image Package Tool**
1504
1505    - add cca, core_swd, plat cert in FIP ([147f52f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/147f52f3e81f7ccf1dae90bc5687ec137feeb46c))
1506
1507  - **Certificate Creation Tool**
1508
1509    - define the cca chain of trust ([0a6bf81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a6bf811d7f873a180ef4b9f96f5596b26d270c6))
1510    - update for ECDSA brainpoolP256r/t1 support ([e78ba69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e78ba69e3525c968118eb91f443b1e9db9eee5f5))
1511
1512- **Dependencies**
1513
1514  - **Compiler runtime libraries**
1515
1516    - update compiler-rt source files ([8a6a956](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a6a9560b5dcccfb68064c0c8c9b4b47981c6ac7))
1517
1518  - **libfdt**
1519
1520    - add function to set MAC addresses ([1aa7e30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1aa7e302a84bbf46a97bcfbb54b6b6d57de76cee))
1521    - upgrade libfdt source files ([94b2f94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94b2f94bd63258c300b53ad421488c3c4455712b))
1522
1523  - **zlib**
1524
1525    - update zlib source files ([a194255](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a194255d75ed9e2ef56bd6e14349a3e7d86af934))
1526
1527### Resolved Issues
1528
1529- **Architecture**
1530
1531  - **Performance Monitors Extension (FEAT_PMUv3)**
1532
1533    - add sensible default for MDCR_EL2 ([7f85619](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f8561985778cbe5cdc7d57984c818119e87adaf))
1534
1535  - **Scalable Matrix Extension (FEAT_SME)**
1536
1537    - add missing ISBs ([46e92f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46e92f2862326cbe57acecb2d0f3c2ffbcc176d2))
1538
1539- **Platforms**
1540
1541  - **Arm**
1542
1543    - **FVP**
1544
1545      - fdts: Fix idle-states entry method ([0e3d880](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e3d88070f69c6aa7cc51a2847cbba3535992397))
1546      - fdts: fix memtimer subframe addressing ([3fd12bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3fd12bb8c622917d8491082b1472c39efb89c0cf))
1547      - fdts: unify and fix PSCI nodes ([6b2721c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b2721c01691743a65475e82944e2f8868bf0159))
1548
1549    - **FVP Versatile Express**
1550
1551      - fdts: Fix vexpress,config-bus subnode names ([60da130](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60da130a8c5ac29bc35870180c35ca04db506e0f))
1552
1553    - **Morello**
1554
1555      - dts: add model names ([30df890](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30df8904d0f6973bbce1ecb51f14c1e4725ddf0b))
1556      - dts: fix DP SMMU IRQ ordering ([fba729b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fba729b0ca22be379792ce677296cda075036753))
1557      - dts: fix DT node naming ([41c310b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/41c310b4f691c1eefcd0234619bc751966389297))
1558      - dts: fix GICv3 compatible string ([982f258](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/982f2585bb27b58c017af70d852a433f36711db1))
1559      - dts: fix SCMI shmem/mboxes grouping ([8aeb1fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8aeb1fcf832d4e06157a1bed1d18ba244c1fe9ee))
1560      - dts: fix SMMU IRQ ordering ([5016ee4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5016ee44a740127f7865dc26ed0efbbff1481c7e))
1561      - dts: fix stdout-path target ([67a8a5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67a8a5c92e7c65108b3cdf6f4f9dd2de7e22f3cd))
1562      - dts: remove #a-c and #s-c from memory node ([f33e113](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f33e113c7a7dffd8ed219f25191907fd64bcf19f))
1563      - dts: use documented DPU compatible string ([3169572](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3169572ed1bf0de17bb813583cab7ea295a8ec8d))
1564      - move BL31 to run from DRAM space ([05330a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05330a49cd91c346a8b9dc3aff35d0032db4d413))
1565
1566    - **N1SDP**
1567
1568      - add numa node id for pcie controllers ([2974d2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2974d2f2d03e842ed5e01e2e04dd3de6c1d07277))
1569      - mapping Run-time UART to IOFPGA UART0 ([4a81e91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a81e91f2752a817364e1fccedb08bb453ad5a56))
1570      - replace non-inclusive terms from dts file ([e6ffafb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6ffafbeeae8c78abac37475f19899f0c98523ca))
1571
1572    - **TC**
1573
1574      - resolve the static-checks errors ([066450a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/066450abf326f1a68a21cdddf29f62eff95041a9))
1575      - tc2 bl1 start address shifted by one page ([8597a8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8597a8cbc23f0f03a15d013dd44a4ed59c991872))
1576
1577  - **Intel**
1578
1579    - fix asynchronous read response by copying data to input buffer ([dd7adcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd7adcf3a89a75973a88118eeb867d1c212c4ad0))
1580    - fix Mac verify update and finalize for return response data ([fbf7aef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbf7aef408a9f67fabc712bbfd52438290364879))
1581
1582  - **MediaTek**
1583
1584    - remove unused cold_boot.[c|h] ([8cd3b69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cd3b693d6d5d3db2433a96c5f2905d92a387cc4))
1585    - switch console to runtime state before leaving BL31 ([fcf4dd9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fcf4dd9f794b28bbfff3ee7d66bac8d5e260f46a))
1586    - use uppercase for definition ([810d568](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/810d568141050db7d500c5f5ad91efaff93d2036))
1587    - wrap cold_boot.h with MTK_SIP_KERNEL_BOOT_ENABLE ([24476b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24476b2e6128dae2ca2ac46344e18f6f02eae7bf))
1588
1589    - **MT8186**
1590
1591      - fix SCP permission ([8a998b5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a998b5aca3ca895a7722e7496a7fd18cd838f94))
1592      - fix EMI_MPU domain setting for DSP ([28a8b73](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28a8b738feaade74f23af0e889005e687fde38b5))
1593      - fix the DRAM voltage after the system resumes ([600f168](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/600f168172a9281a0061f84e4da5318e08762aa1))
1594      - move SSPM base register definition to platform_def.h ([2a2b51d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a2b51d8f76e2acdabb431e928beb90e0a30c87c))
1595
1596    - **MT8188**
1597
1598      - add mmap entry for CPU idle SRAM ([32071c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32071c0263899e0e7a4b7f2c754e6363547f33b1))
1599      - refine c-state power domain for extensibility ([e35f4cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e35f4cbf80ba671c42644c1ac7f8f6541042c6e5))
1600      - refine gic init flow after system resume ([210ebbb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/210ebbb0a6a0520cb3a5930c4fefa94baee33462))
1601
1602  - **NXP**
1603
1604    - **i.MX**
1605
1606      - **i.MX 8M**
1607
1608        - correct serial output for HAB JR0 ([6e24d79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e24d795094e7fac1edc13336ce0bfd39d98e66f))
1609        - fix dram retention fsp_table access ([6c8f523](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c8f523138cd94bc0608708e821a09b02c8c2f5a))
1610        - move caam init after serial init ([901d74b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/901d74b2d46cbd8b1d27477fa16388520fdabab1))
1611        - update poweroff related SNVS_LPCR bits only ([ad6eb19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad6eb1951b986f30635025bbdf29e257b6b1e362))
1612
1613        - **i.MX 8Q**
1614
1615          - correct architected counter frequency ([21189b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21189b8e21062b71c9056ac1cf60d25bb018007c))
1616
1617  - **QEMU**
1618
1619    - enable SVE and SME ([337ff4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/337ff4f1dd6604738d79fd3fa275ae74d74256b2))
1620
1621  - **QTI**
1622
1623    - adding secure rm flag ([b5959ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5959ab029fb0a8a271967b0bd7ef438d59061bd))
1624
1625  - **Raspberry Pi**
1626
1627    - **Raspberry Pi 3**
1628
1629      - tighten platform pwr_domain_pwr_down_wfi behaviour ([028c4e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/028c4e42d8f632d40081b88f66d0d05c7d7c9b23))
1630
1631  - **Renesas**
1632
1633    - **R-Car**
1634
1635      - **R-Car 3**
1636
1637        - fix RPC-IF device node name ([08ae247](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/08ae2471b1417f1d8083a79771338aa2a00b6711))
1638
1639  - **Rockchip**
1640
1641    - align fdt buffer on 8 bytes ([621acbd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/621acbd055d712ab8bf79054911155598fdb74d0))
1642
1643    - **RK3399**
1644
1645      - explicitly define the sys_sleep_flag_sram type ([7a5e90a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a5e90a89d91d6662d3e468893e07c91b3a165ee))
1646
1647  - **Socionext**
1648
1649    - **Synquacer**
1650
1651      - increase size of BL33 ([a12a66d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a12a66d0d6d4732d41a27b1ecbc8874731c78101))
1652
1653  - **ST**
1654
1655    - add max size for FIP in eMMC boot part ([e7cb4a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7cb4a86b884d2922984d3cd4651fb905650cfd6))
1656    - add missing string.h include ([0d33d38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d33d38334cae909a66c74187a36b5833afb8093))
1657
1658    - **STM32MP1**
1659
1660      - enable crash console in FIQ handler ([484e846](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/484e846a03a1af5f88e2e28835b6349cc5977935))
1661      - fdts: stm32mp1: align DDR regulators with new driver ([9eed71b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9eed71b7221c5fc7ed887f1087e42c9f1a62f581))
1662      - update the FIP load address for serial boot ([32f2ca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32f2ca04bfd2d93329f2f17d9c9d134f339710f9))
1663
1664      - **STM32MP13**
1665
1666        - correct USART addresses ([de1ab9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de1ab9fe052deba06a0904b10a6e0312ca49658e))
1667
1668  - **Xilinx**
1669
1670    - include missing header ([28ba140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28ba1400216d7c7195929d1bd53f059a440a89a2))
1671    - miscellaneous fixes for xilinx platforms ([bfc514f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bfc514f10393fb7f4641ad5e75049f3acc246dd2))
1672    - remove unnecessary header include ([0ee2dc1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee2dc118c34ceacc921fee196a4ba9102bdfbea))
1673    - update define for ZynqMP specific functions ([24b5b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24b5b53a5922de40e53f0a7ecf65d3d0acc30a0d))
1674
1675    - **Versal**
1676
1677      - add SGI register call version check ([5897e13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5897e135445e2bf3345297fbe9971a113506d714))
1678      - enable a72 erratum 859971 and 1319367 ([769446a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/769446a6899d840df8aa5746ec32bf7530fc9826))
1679      - fix code indentation issues ([72583f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72583f92e6cc1d691b709e05c3ae280dce016fef))
1680      - fix macro coding style issues ([80806aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/80806aa1234606bb55af40ae0667cdf4d44423be))
1681      - fix Misra-C violations in bl31_setup and pm_svc_main ([68ffcd1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ffcd1bb22f2c2eac6c3329a1974b3e8ec6f515))
1682      - remove clock related macros ([47f8145](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47f8145324181b86b6f460fb0c92144ef43e4e14))
1683      - resolve misra 10.1 warnings ([19f92c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19f92c4cfe014c5495f3073917119385b0014eda))
1684      - resolve misra 15.6 warnings ([1117a16](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1117a16e0379986ea68581c02fb2fee40937452b))
1685      - resolve misra 8.13 warnings ([3d2ebe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d2ebe756a50c27a00a03ae7f0109ed04681ac96))
1686      - resolve the misra 4.6 warnings ([f7c48d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7c48d9e30e9444f1fdb808ae5d06ed675e335fa))
1687      - resolve the misra 4.6 warnings ([912b7a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/912b7a6fe46619e5df55dbd0b95d306f7bb2695c))
1688      - route GIC IPI interrupts during setup ([04cc91b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04cc91b43c1d10fcba563e18f06336987e6e3a24))
1689      - use only one space for indentation ([dee5885](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dee588591328b96d9b9ef908869c8b42bd2632f2))
1690
1691      - **Versal NET**
1692
1693        - Enable a78 errata workarounds ([bcc6e4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcc6e4a02a88056b9c45ff28f405e09444433528))
1694        - add default values for silicon ([faa22d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/faa22d48d9929d57975b84ab76cb595afdcf57f4))
1695        - use api_id directly without FUNCID_MASK ([b0eb6d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0eb6d124b1764264778d17b1519bfe62b7b9337))
1696
1697    - **ZynqMP**
1698
1699      - fix coverity scan warnings ([1ac6af1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ac6af1199e2d14492a9d75aaba69bc775e55bd8))
1700      - ensure memory write finish with dsb() ([ac6c135](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac6c135c83fe4efa4d6e9b9c06e899b57ce5647a))
1701      - fix for incorrect afi write mask value ([4264bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4264bd33e718023c62a2776e3ca40db88fce8b08))
1702      - move bl31 with DEBUG=1 back to OCM ([389594d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/389594dfa7e60a720d60f0d55296f91ba1610de5))
1703      - move debug bl31 based address back to OCM ([0ba3d7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ba3d7a4ca04486f45d062fab54238d9a554a682))
1704      - remove additional 0x in %p print ([05a6107](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05a6107ff18b03f4ca33496268398133abf04aaa))
1705      - resolve misra 4.6 warnings ([cdb6211](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cdb62114cfcdaeb85e64bcde459342a0a95f58e3))
1706      - resolve misra 8.13 warnings ([8695ffc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8695ffcfcb3801ea287fae7652ba1c350636831f))
1707      - resolve MISRA-C:2012 R.10.1 warnings ([c889088](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c889088386432af69e3ca853825c4219884c1cc1))
1708      - resolve the misra 4.6 warnings ([15dc3e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15dc3e4f8d9730ce58cc599fb9970d486c8b9202))
1709      - resolve the misra 4.6 warnings ([ffa9103](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffa910312c371080f4d0d50eb1354ad05b7be7a8))
1710      - resolve the misra 8.6 warnings ([7b1a6a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b1a6a08ccc7522687f66e6e989bbc597d08ab06))
1711
1712- **Bootloader Images**
1713
1714  - **BL31**
1715
1716    - allow use of EHF with S-EL2 SPMC ([7c2fe62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c2fe62f1347bb94d82e9fdd3bc5eaebedaf0bc7))
1717    - harden check in delegate_async_ea ([d435238](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d435238dc364f0c9f0e41661365f83d83899829d))
1718    - pass the EA bit to 'delegate_sync_ea' ([df56e9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/df56e9d199939c571b3fd8f539d213fc36e14494))
1719
1720- **Services**
1721
1722  - **RME**
1723
1724    - refactor RME fid macros ([fb00dc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb00dc4a7b208cf416d082bb4367b54286bc8e3b))
1725    - relax RME compiler requirements ([7670ddb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7670ddb1fb5d4fa5e2e234375f7a4c0763f1c57a))
1726    - update FVP platform token ([364b4cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/364b4cddbab859a56e63813aab4e983433187191))
1727    - use RMM shared buffer for attest SMCs ([dc65ae4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc65ae46439f4d1be06e3a016fe76319d7a62954))
1728    - xlat table setup fails for bl2 ([e516ba6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e516ba6de5e248e93156b5261cedbff811226e0e))
1729
1730    - **RMMD**
1731
1732      - return X4 output value ([8e51ccc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e51cccaefc1e0e79ac2f0667ffec1cc46cf7665))
1733
1734  - **SPM**
1735
1736    - **EL3 SPMC**
1737
1738      - check descriptor size for overflow ([eed15e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eed15e4310a7bcd90bf6d66b00037e05186329bb))
1739      - compute full FF-A V1.1 desc size ([be075c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be075c3edf634a2df1065597266c3e41d284287b))
1740      - deadlock when relinquishing memory ([ac568b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac568b2bccb9da71f2bd7f1c7204189d1ff678d9))
1741      - error handling in allocation ([cee8bb3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cee8bb3b38ea266a5008719548965352ec695cae))
1742      - fix detection of overlapping memory regions ([0dc3518](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dc35186669ddaedb3a932e103c3976bc3bf75d6))
1743      - fix incomplete reclaim validation ([c4adbe6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4adbe6e67617bb2d4f0ffb1c1daa3395f7ac227))
1744      - fix location of fragment length check ([21ed9ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21ed9ea32325fc556fa7e907e4995888bd3a3b45))
1745      - fix relinquish validation check ([b4c3621](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4c3621e0dc8e7ec6d3229253e0326f12c8fe5a9))
1746
1747- **Libraries**
1748
1749  - **CPU Support**
1750
1751    - fix cpu version check for Neoverse N2, V1 ([03ebf40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03ebf409c711e9f2006cedded7dc415dfe566975))
1752    - workaround for Cortex-A510 erratum 2666669 ([afb5d06](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afb5d069a6fa049f18e90fa50e714b8a4acc55f4))
1753    - workaround for Cortex-A710 2216384 ([b781fcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b781fcf139c3a609f1adffb8097a23eadbed53a9))
1754    - workaround for Cortex-A710 erratum 2291219 ([888eafa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/888eafa00b99aa06b4ff688407336811a7ff439a))
1755    - workaround for Cortex-A76 erratum 2743102 ([4927309](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49273098a5ccd87a2084a85f9e47d74fa3ecfc90))
1756    - workaround for Cortex-A77 erratum 2743100 ([4fdeaff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fdeaffe860a998e8503b847ecceec60dcddcdc5))
1757    - workaround for Cortex-A78C erratum 2376749 ([5d3c1f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d3c1f58905d3b7350e02c4687dceaf0971700b3))
1758    - workaround for Cortex-X3 erratum 2313909 ([7954412](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/79544126943a90d31d81177655be11f75330ffed))
1759    - workaround for Neoverse N1 erratum 2743102 ([8ce4050](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ce40503ad00fe0dd35de6e51551da2b4f08a848))
1760    - workaround for Neoverse-N2 erratum 2326639 ([43438ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43438ad1ad6651964e9ae75d35f40aed8d86d088))
1761    - workaround for Neoverse-N2 erratum 2388450 ([884d515](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/884d515625aa09b22245c32db2fcc9222c7f34fd))
1762    - workaround for Cortex A78C erratum 2242638 ([6979f47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6979f47fecfd34ac1405117c23f2e36ecb552a20))
1763    - workaround for Cortex-A510 erratum 2347730 ([11d448c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11d448c93463180d03b46e9ba204124ff7ad5116))
1764    - workaround for Cortex-A510 erratum 2371937 ([a67c1b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a67c1b1b2b521c888790c68e4201ecce0836a0e9))
1765    - workaround for Cortex-A710 erratum 2147715 ([3280e5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3280e5e655ad64b6e299e18624d9c586e6b37cb1))
1766    - workaround for Cortex-A710 erratum 2371105 ([3220f05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3220f05ef900addccb6e444d6746e4ed28c9804f))
1767    - workaround for Cortex-A77 erratum 2356587 ([7bf1a7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bf1a7aaaa41034587e43d5805b42da83090b85b))
1768    - workaround for Cortex-A78C 2132064 ([8008bab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8008babd58f60c91a88ad79df3d32f63596b433a))
1769    - workaround for Cortex-A78C erratum 2395411 ([4b6f002](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b6f0026ea2622b3f46cdef5b468853ddd281b39))
1770    - workaround for Cortex-X2 erratum 2371105 ([bc0f84d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc0f84de40d4f1efddfb50071fff09d32f0ea9b2))
1771    - workaround for Neoverse-N2 erratum 2376738 ([e6602d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6602d4b153b81b49b39c22e70f052f9018687b7))
1772    - workaround for Neoverse-V1 erratum 1618635 ([14a6fed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a6fed5ac14035f578a75a9758f9df7ba4d7496))
1773    - workaround for Neoverse-V1 erratum 2294912 ([39eb5dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39eb5ddbbf98bdb6c012a9d852f489f2f8e15c05))
1774    - workaround for Neoverse-V1 erratum 2372203 ([57b73d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57b73d553305d89da7098f9b53b0a2356ca7ff8b))
1775
1776  - **EL3 Runtime**
1777
1778    - **RAS**
1779
1780      - restrict RAS support for NS world ([46cc41d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46cc41d5592a16f702f7f0c0c41f8948a3e11cda))
1781      - trap "RAS error record" accesses only for NS ([00e8f79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00e8f79c15d36f65f6c7f127177105e02177cbc0))
1782
1783  - **FCONF**
1784
1785    - fix type error displaying disable_auth ([381f465](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/381f465ca92f7c9759e85c1bfb4c95ceda26581e))
1786
1787  - **PSCI**
1788
1789    - fix MISRA failure - Memory - illegal accesses ([0551aac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0551aac5637a638d4b9d8865a2c20ec5153de3bf))
1790
1791  - **GPT**
1792
1793    - correct the GPC enable sequence ([14cddd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14cddd7a58799c8a9d349a4adc0136c1ab5d0b6c))
1794
1795  - **C Standard Library**
1796
1797    - pri*ptr macros for aarch64 ([d307229](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d307229d754ae4d833ed50be50420aaf070065bf))
1798
1799  - **PSA**
1800
1801    - fix Null pointer dereference error ([c32ab75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c32ab75c41adfe28a60f1ff159012a7d78e72fdc))
1802    - update measured boot handle ([4d879e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d879e1e5a40cefae5b5e13086a16741bf3f6d67))
1803    - add missing semicolon ([d219ead](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d219ead1db5ca02ec7c7905ac01d7b268c5026ae))
1804    - align with original API in tf-m-extras ([471c989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/471c9895a630560561717067113e4c4d7127bb9f))
1805    - extend measured boot logging ([901b0a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/901b0a3015a652d9eb66c063b0984fade9adf08f))
1806
1807  - **Context Management**
1808
1809    - remove explicit ICC_SRE_EL2 register read ([2b28727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b28727e6dafdaa08a517b5a97bda5de26cc8919))
1810
1811  - **Semihosting**
1812
1813    - fix seek call failure check ([7c49438](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c4943887477754024f0f736461d9543d502efcc))
1814
1815- **Drivers**
1816
1817  - **Authentication**
1818
1819    - correct sign-compare warning ([ed38366](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed38366f1dfeb0b0789fd69b400728598ae3c64e))
1820
1821  - **Measured Boot**
1822
1823    - add SP entries to event_log_metadata ([e637a5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e637a5e19da72599229fd2c70e793c123aaf14ca))
1824    - clear the entire digest array of Startup Locality event ([70b1c02](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70b1c025003452602f68feb13402c705e44145aa))
1825    - fix verbosity level of RSS digests traces ([2abd317](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2abd317d27a26bbfa3da7fe3fe709da3fa0f09af))
1826
1827  - **MMC**
1828
1829    - remove broken, unsecure, unused eMMC RPMB handling ([86b015e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b015eb1be57439c2a01cb35d800c7f1b5c8467))
1830    - resolve the build error ([ccf8392](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ccf8392ccb105638fe710901d3c7ed6594d9450e))
1831
1832  - **SCMI**
1833
1834    - base: fix protocol list querying ([cad90b5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cad90b569db7c547470cca922bd93207adcadfad))
1835    - base: fix protocol list response size ([d323f0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d323f0cf000f1d999bf78d89c0037af76b6bf8d8))
1836
1837  - **UFS**
1838
1839    - add retries to ufs_read_capacity ([28645eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28645ebd706fe6ac9f34db9f7be5657fe4cffc1a))
1840    - fix slot base address computation ([7d9648d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d9648dd6cf3b1dcd90b6917d9d0b545b1c4c975))
1841    - init utrlba/utrlbau with desc_base ([9d6d1a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d6d1a94c99c3a0e89792c5cc118a1d8c8a9dbb7))
1842    - point utrlbau to header instead of upiu ([9d3f6c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d3f6c4b6068b3a4747f5d1dc650607876eff583))
1843    - removes dp and run-stop polling loops ([660c208](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/660c208d9bd2770f295005fc26a9b6f788567f41))
1844    - retry commands on unit attention ([3d30955](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d309556c75bcdb59fd4e4178fa2b79aa472dc90))
1845
1846  - **Arm**
1847
1848    - **GIC**
1849
1850      - **GICv3**
1851
1852        - fix overflow caused by left shift ([6aea762](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aea7624a01cc39c19d4237c4b108659270a61c5))
1853        - update the affinity mask to 8 bit ([e689048](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e689048e20af70983e0d384301c408fc725cb5eb))
1854
1855        - **GIC-600**
1856
1857          - implement workaround to forward highest priority interrupt ([e1b15b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1b15b09a530f2a0b0edc4384e977452d6b389eb))
1858
1859    - **RSS**
1860
1861      - clear the message buffer ([e3a6fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e3a6fb84f523e68d2f1398348d1ae2635f3e57bc))
1862      - determine the size of sw_type in RSS mboot metadata ([2c8f2a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c8f2a9ad45023354516d419dc9fda2a4f02812b))
1863      - fix build issues with comms protocol ([ab545ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab545efddcdbf5d08ad3b1e8f4ea15a0faf168a7))
1864      - reduce input validation for measured boot ([13a129e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13a129e8dcea358033f3c83b2d81b25129e02d43))
1865      - remove dependency on attestation header ([6aa7154](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aa71542f35047ea0b537e3a6016de6c579c9d6b))
1866      - rename AP-RSS message size macro ([70247dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70247ddbbd0a55a1ddf1d02f2a35b5cad3949dd1))
1867
1868  - **NXP**
1869
1870    - **DDR**
1871
1872      - fix firmware buffer re-mapping issue ([742c23a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/742c23aab79a21803472c5b4314b43057f1d3e84))
1873
1874  - **ST**
1875
1876    - **Clock**
1877
1878      - correct MISRA C2012 15.6 ([56f895e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56f895ede3a2a4a97c0e4f8270050aff20a167bc))
1879      - correctly check ready bit ([3b06a53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b06a53044e754979cb0608fd93a137a5879a6a0))
1880
1881- **Miscellaneous**
1882
1883  - **AArch64**
1884
1885    - make AArch64 FGT feature detection more robust ([c687776](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c6877763cd3a286983df160c8207368174c1b820))
1886
1887  - **Debug**
1888
1889    - backtrace stack unwind misses lr adjustment ([a149eb4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a149eb4d87453f58418ad32c570090739a3e0dd6))
1890    - decouple "get_el_str()" from backtrace ([0ae4a3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ae4a3a3f0cd841b83f2944dde9837ea67f08813))
1891
1892  - **FDTs**
1893
1894    - **STM32MP1**
1895
1896      - **STM32MP13**
1897
1898        - align sdmmc pins with kernel ([c7ac7d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7ac7d65a7d1ee1b656bf1260ede6b8e2226bbac))
1899        - cleanup DT files ([4c07deb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c07deb53e0e7daafc93bc67fdcbb3de7b73d730))
1900        - correct PLL nodes name ([93ed4f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93ed4f0801f5b3571abdd7e039d09d508c987063))
1901        - remove secure status ([8ef8e0e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ef8e0e30e301e6b2595d571f004ae86b1a1ce06))
1902        - update SDMMC max frequency ([c9a4cb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9a4cb552cdd168fcab2c0383b8fbe30dc99092f))
1903
1904  - **Security**
1905
1906    - optimisations for CVE-2022-23960 ([e74d658](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e74d658181e5e69b6b5e16b40adc1ffef4c1efb9))
1907
1908- **Documentation**
1909
1910  - document missing RMM-EL3 runtime services ([e50fedb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e50fedbc869341d044d4cb3479a0ab3d4edaf225))
1911  - add LTS maintainers ([ab0d4d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab0d4d9d44fe54535a0ae647092a3cfff368f126))
1912  - update maintainers list ([f23ce63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f23ce639050481cda939b9e4738ed01d46481ee3))
1913
1914  - **Changelog**
1915
1916    - fix the broken link to commitlintrc.js ([c1284a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1284a7f93309c88fd781d2b4720f742e147284e))
1917
1918- **Build System**
1919
1920  - disable default PIE when linking ([7b59241](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b5924184566bcdcc01966905ffdcabcd6ea4b32))
1921  - discard sections also with SEPARATE_NOBITS_REGION ([64207f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/64207f858f5cbf44aa6528be19a863acc4444568))
1922  - ensure that the correct rule is called for tools ([598b166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/598b166bbc2f09fc219d44ecff0c870854bfa093))
1923  - fix arch32 build issue for clang ([94eb127](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94eb127719881f39c7f235c887fb2c0b82341696))
1924  - make TF-A use provided OpenSSL binary ([e95abc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e95abc4c01822ef43e9e874d63d6596dc0b57279))
1925
1926- **Tools**
1927
1928  - **Secure Partition Tool**
1929
1930    - fix concurrency issue for SP packages ([0aaa382](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0aaa382fe2395c82c9491b199b6b82819afd368f))
1931    - operators "is/is not" in sp_mk_gen.py ([1a28f29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a28f290b8224eb1d78a2476faaedc5154f82208))
1932    - 'sp_mk_generator.py' reference to undef var ([0be2475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0be2475f6990a37d2d54b7ed06bac9cb46f4660d))
1933
1934- **Dependencies**
1935
1936  - add missing aeabi_memcpy.S ([93cec69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93cec697deb654303379cae8f25a31dc8b90cd31))
1937
1938## [2.7.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.6..refs/tags/v2.7.0) (2022-05-20)
1939
1940### New Features
1941
1942- **Architecture**
1943
1944  - **Statistical profiling Extension (FEAT_SPE)**
1945
1946    - add support for FEAT_SPEv1p2 ([f20eb89](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f20eb893a072bb9b404eedb886e8c65fe76ffb45))
1947
1948  - **Branch Record Buffer Extension (FEAT_BRBE)**
1949
1950    - add BRBE support for NS world ([744ad97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/744ad97445ce7aa65adaef376d0b5bafc12a90d3))
1951
1952  - **Extended Cache Index (FEAT_CCIDX)**
1953
1954    - update the do_dcsw_op function to support FEAT_CCIDX ([d0ec1cc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0ec1cc437c59e64ecba44710dbce82a04ff892d))
1955
1956- **Platforms**
1957
1958  - add SZ_* macros ([1af59c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1af59c457010e6e3e6536752736eb02115bca543))
1959
1960  - **Allwinner**
1961
1962    - add SMCCC SOCID support ([436cd75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/436cd754f2b0f9c0ce3094961bd1e179eeff2fc1))
1963    - allow to skip PMIC regulator setup ([67412e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67412e4d7ae3defaac78ef5e351c63e06cfd907a))
1964    - apx803: add aldo1 regulator ([a29f6e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a29f6e76cbf76d509c00f84f068b59864d210dfd))
1965    - choose PSCI states to avoid translation ([159c36f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/159c36fd2fc5afbe979e5028b9e845ed4b7a40f1))
1966    - provide CPU idle states to the rich OS ([e2b1877](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2b18771fc2a0528dda18dbdaac08dd8530df25a))
1967    - simplify CPU_SUSPEND power state encoding ([52466ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52466ec38ef312da62ad062720a03a183329f831))
1968
1969  - **Arm**
1970
1971    - **FVP**
1972
1973      - measure critical data ([cf21064](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf21064ec8a1889f64de48e30e38285227d27745))
1974      - update HW_CONFIG DT loading mechanism ([39f0b86](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39f0b86a76534d0b7c71dd0c8b34f1a74480386b))
1975      - enable RSS backend based measured boot ([c44e50b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c44e50b72567205650c6455f3a258f36af0c84dd))
1976
1977    - **Morello**
1978
1979      - add changes to enable TBBR boot ([4af5397](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4af53977533bee7b5763d3efad1448545c2ebef7))
1980      - add DTS for Morello SoC platform ([572c8ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/572c8ce255397f7cff9640676e510817a8e4c6a3))
1981      - add support for nt_fw_config ([6ad6465](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ad6465e5ce452688cac079f16d26f64e9f4ce3c))
1982      - add TARGET_PLATFORM flag ([8840711](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8840711f33131969ec6b62ca3da079cf0573ac8b))
1983      - configure DMC-Bing mode ([9b8c431](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b8c431e2b2d656da7f8c4158e3d32e104446fec))
1984      - expose scmi protocols in fdts ([87639aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/87639aab0b6a30d4f49d069c0ea06900b11072a6))
1985      - split platform_info sds struct ([4a7a9da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a7a9dafbc953089957a0cc1a7183731a5b003e1))
1986      - zero out the DDR memory space ([2d39b39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d39b39704c1e4f2a189543ac4ff05ae58e5f5c8))
1987
1988    - **N1SDP**
1989
1990      - add support for nt_fw_config ([cf85030](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf85030efe73439e06295f8185b0a6bebf7b5eae))
1991      - enable trusted board boot on n1sdp ([fe2b37f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe2b37f6858168a56c3d393bc72f560468d02165))
1992
1993    - **RD**
1994
1995      - **RD-N2**
1996
1997        - add board support for rdn2cfg2 variant ([efeb438](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efeb43808d2e3ed23e1d51d5e86460db92971e96))
1998        - add support for rdedmunds variant ([ef515f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef515f0d3466a8beded4fd662718abbd97391b13))
1999
2000    - **SGI**
2001
2002      - add page table translation entry for secure uart ([33d10ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33d10ac8bf134519f303fd7ce5fb5d583be2f515))
2003      - deviate from arm css common uart related definitions ([f2cccca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f2ccccaa81ec14a80fedb48c37226e5d852ada7a))
2004      - enable fpregs context save and restore ([18fa43f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18fa43f753b79cfc3cc5426a3ef50b04efbf6206))
2005      - route TF-A logs via secure uart ([987e2b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/987e2b7c20eb4ab4215ff5289b715300f5cec054))
2006
2007    - **TC**
2008
2009      - add reserved memory region for Gralloc ([ad60a42](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad60a42cd79713984065dca8540c091c49755f32))
2010      - enable CI-700 PMU for profiling ([fbfc598](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbfc59840f9cd0ea53921c7f6fb9f4850a3b42ee))
2011      - enable GPU ([82117bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82117bb48180175c25936b0ff9e33563e25e18f4))
2012      - enable SMMU for DPU ([4a6ebee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a6ebeeca37ece34a58982c8b6ebdc8cfd70814b))
2013      - enable tracing ([59da207](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/59da207e2f2f028c9051c89bc5a05e95d996c18c))
2014
2015    - **Corstone-1000**
2016
2017      - identify bank to load fip ([cf89fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf89fd57ed3286d7842eef41cd72a3977eb6d317))
2018      - implement platform specific psci reset ([a599c80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a599c80d063975cbeedbc86cfb619fca8545c487))
2019      - made changes to accommodate 3MB for optee ([854d1c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/854d1c103a9b73bbde7ef1b89b06b29e3cc053bb))
2020
2021  - **Intel**
2022
2023    - add macro to switch between different UART PORT ([447e699](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/447e699f70f1a1d1b85a8136b445eba689166c5d))
2024    - add RSU 'Max Retry' SiP SMC services ([4c26957](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c26957be253a7ab3acb316f42bf3ee10c409ed2))
2025    - add SiP service for DCMF status ([984e236](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/984e236e0dee46708534a23c637271a931ceb67e))
2026    - add SMC for enquiring firmware version ([c34b2a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c34b2a7a1a38dba88b6b668a81bd07c757525830))
2027    - add SMC support for Get USERCODE ([93a5b97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93a5b97ec9e97207769db18ae34886e6b8bf2ea4))
2028    - add SMC support for HWMON voltage and temp sensor ([52cf9c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52cf9c2cd4882534d02e8996e4ff1143ee59290e))
2029    - add SMC support for ROM Patch SHA384 mailbox ([77902fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77902fca8fe7449473b09198e1fe197f7b4765d7))
2030    - add SMC/PSCI services for DCMF version support ([44eb782](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44eb782e15c9af532f2455b37bd53ca93830f6e2))
2031    - add SMPLSEL and DRVSEL setup for Stratix 10 MMC ([bb0fcc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb0fcc7e011ec4319a79734ba44353015860e39f))
2032    - add support for F2S and S2F bridge SMC with mask to enable, disable and reset bridge ([11f4f03](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11f4f03043ef05762f4d6337804c39dc8f9af54f))
2033    - allow to access all register addresses if DEBUG=1 ([7e954df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e954dfc2ba83262f7596dd0f17de75163e49e5e))
2034    - create source file for firewall configuration ([afa0b1a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afa0b1a82a404c616da2da8f52cdcd587938955f))
2035    - enable firewall for OCRAM in BL31 ([ae19fef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae19fef33707700a91b0b672aa784e084a6ca500))
2036    - enable SMC SoC FPGA bridges enable/disable ([b7f3044](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7f3044e8725d9af997999547630892cf9e2f0ad))
2037    - extend attestation service to Agilex family ([581182c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/581182c1916df03860744d8e32941c72b2cc3fda))
2038    - implement timer init divider via cpu frequency. ([#1](https://review.trustedfirmware.org:29418/TF-A/trusted-firmware-a/issues/1)) ([f65bdf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f65bdf3a54eed8f7651761c25bf6cc7437f4474b))
2039    - initial commit for attestation service ([d174083](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d17408316db10db611e23716e8a5b9b9f53ad509))
2040    - single certificate feature enablement ([7facace](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7facacec6328e505b243a4974d045d45fe068afd))
2041    - support AES Crypt Service ([6726390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6726390eb02e9659cfaf2d3598be9bf12fbc5901))
2042    - support crypto service key operation ([342a061](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/342a0618c7ff89327ac5b34dc0713509ffae609b))
2043    - support crypto service session ([6dc00c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dc00c24ab0100a2aae0f416c72470f8ed17e149))
2044    - support ECDH request ([4944686](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49446866a515c2db855d456f39df3d586b2084b7))
2045    - support ECDSA Get Public Key ([d2fee94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2fee94afa6ba7e76508e6bead7eb2936c5eafb8))
2046    - support ECDSA HASH Signing ([6925410](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/692541051b8cb0f435ae46c5d7351231ee292319))
2047    - support ECDSA HASH Verification ([7e25eb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e25eb87016ba8355cf0a3a5f71fb8b8785de044))
2048    - support ECDSA SHA-2 Data Signature Verification ([5830506](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/583050607e43cef8b544a5700386a019e54c422f))
2049    - support ECDSA SHA-2 Data Signing ([07912da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07912da1b7663451493fb5e40e4c33deeb18a639))
2050    - support extended random number generation ([24f9dc8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24f9dc8a43fea350416ca9312a78ab4e786da8ad))
2051    - support HMAC SHA-2 MAC verify request ([c05ea29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c05ea2969070be90a7dbb2d0344c66d89401edf6))
2052    - support session based SDOS encrypt and decrypt ([537ff05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/537ff052579862a4865d36d06940feaa796d16da))
2053    - support SHA-2 hash digest generation on a blob ([7e8249a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e8249a2dbacfa751990c47644f0403311c6e260))
2054    - support SiP SVC version ([f0c40b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0c40b897f8a25bc50c53239dcf750dd395ebabf))
2055    - support version 2 SiP SVC SMC function ID for mailbox commands ([c436707](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c436707bc6eed31ab61408ef40db6063d05f0912))
2056    - support version 2 SiP SVC SMC function ID for non-mailbox commands ([ad47f14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad47f1422f3f9aa4a622e08b71fc8f5caab98a98))
2057    - update to support maximum response data size ([b703fac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b703facaaae1e3fe5afa4742b436bb07e065b5e9))
2058
2059  - **Marvell**
2060
2061    - **Armada**
2062
2063      - **A3K**
2064
2065        - add north and south bridge reset registers ([a4d35ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4d35ff381c625d61bcc22f9f9a1a45d8663b19d))
2066
2067  - **MediaTek**
2068
2069    - introduce mtk makefile ([500d40d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/500d40d877617653d347fb6308144973d4297ab9))
2070
2071    - **MT8195**
2072
2073      - apply erratas of CA78 for MT8195 ([c21a736](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c21a736d6f3fa9fb0647bff404b0174ebf1acd91))
2074      - add EMI MPU surppot for SCP and DSP ([690cb12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/690cb1265ea84851bd6405a0a6a57d2f1c9f03a3))
2075      - dump EMI MPU configurations ([20ef588](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20ef588e86ad8f3cf13382c164463046db261feb))
2076      - improve SPM wakeup log ([ab45305](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab45305062f50f81e5c3f800ef4c6cef5097cb04))
2077
2078    - **MT8186**
2079
2080      - add DFD control in SiP service ([e46e9df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e46e9df0d0e05f2aaee613fc4f697fcc8d79c0b3))
2081      - add SPM suspend driver ([7ac6a76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ac6a76c47d429778723aa804b64c48220a10f11))
2082      - add Vcore DVFS driver ([635e6b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/635e6b108e773daf37c00f46e6fbb1cae4e78f96))
2083      - disable 26MHz clock while suspending ([9457cec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9457cec8c02f78ba56fd9298dd795766c89281a2))
2084      - initialize platform for MediaTek MT8186 ([27132f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27132f13ca871dc3cf1aa6938995284cf5016e00))
2085      - add power-off function for PSCI ([a68346a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a68346a772859ee6971ec14c6473d2a853e9c66f))
2086      - add CPU hotplug ([1da57e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1da57e54b2270b3b49710afa6fd947b01d61b261))
2087      - add DCM driver ([95ea87f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95ea87ffc2445c77f070e6a2f78ffa424810faed))
2088      - add EMI MPU basic driver ([1b17e34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b17e34c5d7740a357b2027d88aef7760b346616))
2089      - add MCDI drivers ([06cb65e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06cb65ef079941d0525dca75dd0e110e9330906d))
2090      - add pinctrl support ([af5a0c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af5a0c40aff21c4b8771365f19dcb01d6086b30d))
2091      - add pwrap and pmic driver ([5bc88ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bc88ec61c75ed42b41d84817aa4d6ee68a2efc8))
2092      - add reboot function for PSCI ([24dd5a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24dd5a7b71544c503446e58cb23c0cfd09245a3c))
2093      - add RTC drivers ([6e5d76b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e5d76bac8786120d037953f5a6fd67aaff035c1))
2094      - add SiP service ([5aab27d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5aab27dc4294110a6c0b69bf5ec5343e7df883a7))
2095      - add sys_cirq support ([109b91e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/109b91e38c8d4f73941c8574759560a1f1636d05))
2096      - apply erratas for MT8186 ([572f8ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/572f8adbb062c36835fbb82944dd2ed772134bfd))
2097      - initialize delay_timer ([d73e15e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d73e15e66a33398c8fc51c83f975a3f35494faf5))
2098      - initialize GIC ([206f125](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/206f125cc177bc110eb87d40ffc7fa18b28c01ce))
2099      - initialize systimer ([a6a0af5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6a0af57c3369dfc6fc2f25877d812a24e9be311))
2100
2101  - **NXP**
2102
2103    - add SoC erratum a008850 ([3d14a30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d14a30b88762e901e134acc89c6ac4fa9e3f321))
2104    - add ifc nor and nand as io devices ([b759727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b759727f5936a687314168dd8912d30897a8c6be))
2105    - add RCPM2 registers definition ([d374060](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d374060abe9b63296f63f1e3c811aeeddb7a093c))
2106    - add CORTEX A53 helper functions ([3ccc8ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ccc8ac3e5da48819a2fc90ec48a175515de38cb))
2107
2108    - **i.MX**
2109
2110      - **i.MX 8M**
2111
2112        - add a simple csu driver for imx8m family ([71c40d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71c40d3bb7c90a6c36d5c49d0830ca95aba65a2f))
2113        - add imx csu/rdc enum type defines for imx8m ([0c6dfc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c6dfc47847608b6ade0c00716e93afc6725362c))
2114        - enable conditional build for SDEI ([d2a339d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2a339dfa1665edf87a30a4318af954e764c205c))
2115        - enable the coram_s tz by default on imx8mn/mp ([d5ede92](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5ede92d78c829d8a3adad0759219b79e0dc0707))
2116        - enable the csu init on imx8m ([0a76495](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a76495bc2cb0c5291027020a3cd2d3adf31c8ed))
2117        - do not release JR0 to NS if HAB is using it ([77850c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77850c96f23bcdc76ecb0ecd27a982c00fde5d9d))
2118        - switch to xlat_tables_v2 ([4f8d5b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4f8d5b018efc42d1ffa76fca8efb0d16a57f5edd))
2119
2120        - **i.MX 8M Mini**
2121
2122          - enable optee fdt overlay support ([9d0eed1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d0eed111cb1294605b6d82291fef16a51d35e46))
2123          - enable Trusty OS on imx8mm ([ff3acfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff3acfe3cc1658917376152913a9d1b5b9b8de34))
2124          - add support for measured boot ([cb2c4f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cb2c4f93c18b948fbfde9d50ab7d30362be0e00a))
2125
2126        - **i.MX 8M Plus**
2127
2128          - add trusty for imx8mp ([8b9c21b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b9c21b480dd5c3265be1105a9462b3f5657a6b1))
2129          - enable BL32 fdt overlay support on imx8mp ([aeff146](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aeff14640a91f6d33bfdbc0dc7b0e920f6d14b91))
2130
2131        - **i.MX 8M Nano**
2132
2133          - enable optee fdt overlay support ([2612891](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26128912884b26fab67bce9d87ba0e1c85a0be1e))
2134          - enable Trusty OS for imx8mn ([99349c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99349c8ecba910dabbaa72b9be91f3ed762036f5))
2135
2136        - **i.MX 8M Q**
2137
2138          - enable optee fdt overlay support ([023750c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/023750c6a898e77c185839f5e56f8e23538f718a))
2139          - enable trusty for imx8mq ([a18e393](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a18e393339e1d481f4fdf0d621fe4f39ce93a4fe))
2140
2141    - **Layerscape**
2142
2143      - add CHASSIS 3 support for tbbr ([9550ce9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9550ce9ddd7729a961f51ed61ea4b2030e284dcb))
2144      - add new soc errata a009660 support ([785ee93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/785ee93cc3bd9b43d88fee5acefbd131bf6f2756))
2145      - add new soc errata a010539 support ([85bd092](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85bd0929433875e0b84fdc2046d9ec2cf0164903))
2146      - add soc helper macro definition for chassis 3 ([602cf53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/602cf53b6f507cea88f4af5c07bed9325bc7a9b8))
2147      - define more chassis 3 hardware address ([0d396d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d396d6455a659c4e679f02fae1f9043713474b0))
2148      - print DDR errata information ([3412716](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3412716b30260958b30d1fa2e1c6d8cce195cd7d))
2149
2150      - **LS1043A**
2151
2152        - add ls1043a soc support ([3b0de91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b0de9182501fae9de372efd1faaf35a7bf74f68))
2153
2154        - **LS1043ARDB**
2155
2156          - add ls1043ardb board support ([e4bd65f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e4bd65fed8a12d06181c1343cf786ac91badb6b0)
2157
2158      - **LX2**
2159
2160        - enable DDR erratas for lx2 platforms ([cd960f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd960f5009ee062bba9c479505caee6bbe644649))
2161
2162      - **LS1046A**
2163
2164        - add new SoC platform ls1046a ([cc70859](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc708597fa72094c5a01df60e6538e4a7429c2a0))
2165
2166        - **LS1046ARDB**
2167
2168          - add ls1046ardb board support ([bb52f75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb52f7560b62043ed08a753f399dc80e8c1582d3))
2169
2170        - **LS1046AFRWY**
2171
2172          - add ls1046afrwy board support ([b51dc56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b51dc56ab9ea79e4709f0d0ce965525d0d3da918))
2173
2174        - **LS1046AQDS**
2175
2176          - add board ls1046aqds support ([16662dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16662dc40dd2578d3000528ece090ed39ed18b9c))
2177
2178      - **LS1088A**
2179
2180        - add new SoC platform ls1088a ([9df5ba0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9df5ba05b4fe4cd44157363a897b73553ba6e2f1))
2181
2182        - **LS1088ARDB**
2183
2184          - add ls1088ardb board support ([2771dd0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2771dd0293b6cda6811e8bed95f2354a3ee0124e))
2185
2186        - **LS1088AQDS**
2187
2188          - add ls1088aqds board support ([0b0e676](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b0e67669814139c6818e61e03d0d0e3314fdc99))
2189
2190  - **QEMU**
2191
2192    - add SPMD support with SPMC at S-EL1 ([f58237c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f58237ccd9fd2350730d60ab7de59b5c376bfb35))
2193    - add support for measured boot ([5e69026](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5e690269d579d9461be3c5f5e3f59d4c666863a0))
2194
2195  - **QTI**
2196
2197    - **MSM8916**
2198
2199      - allow booting secondary CPU cores ([a758c0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a758c0b65c6730fb07846899d6436ba257484d34))
2200      - initial platform port ([dddba19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dddba19a6a3cb7a1039beaffc3169c4eb3291afd))
2201      - setup hardware for non-secure world ([af64473](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af6447315c8534331513ca6b6556af661e0ba88b))
2202
2203  - **Renesas**
2204
2205    - **R-Car**
2206
2207      - **R-Car 3**
2208
2209        - modify sequence for update value for WUPMSKCA57/53 ([d9912cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d9912cf3d1022fc6d38a6059290040985de56e63))
2210        - modify type for Internal function argument ([ffb725b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffb725be98ffd010c851629a6da75bf57f770c7f))
2211        - update IPL and Secure Monitor Rev.3.0.3 ([14d9727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14d9727e334300b3f5f57e76a9f6e21431e6c6b5))
2212
2213  - **ST**
2214
2215    - add a function to configure console ([53612f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53612f72938f37244a5f10ae7c57abe7358c221f))
2216    - add STM32CubeProgrammer support on UART ([fb3e798](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb3e7985c9b657c535c02b722ecc413f643e671e))
2217    - add STM32MP_UART_PROGRAMMER target ([9083fa1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9083fa11ead67272b94329e8f84257de6658620d))
2218    - add early console in BL2 ([c768b2b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c768b2b22f4fb16cf8be8b4815a1984b29918c20))
2219    - disable authentication based on part_number ([49abdfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49abdfd8cececb91a4bc7e7b29a30c09dce461c7))
2220    - get pin_count from the gpio-ranges property ([d0f2cf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0f2cf3b148df75d5cbbd42dfa18012043e5d1f4))
2221    - map 2MB for ROM code ([1697ad8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1697ad8cc81307972d31cec3b27d58f589eeeb3f))
2222    - protect UART during platform init ([acf28c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/acf28c267b3679a0770b2010f2ec3fb3c2d19975))
2223    - update stm32image tool for header v2 ([2d8886a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d8886aceed613b9be25f20900914cacc8bb0fb9))
2224    - update the security based on new compatible ([812daf9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/812daf916c9c977a4f6d7d745d22b90c8492fc71))
2225    - use newly introduced clock framework ([33667d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33667d299bd5398ca549f542345e0f321b483d17))
2226
2227    - **ST32MP1**
2228
2229      - adaptations for STM32MP13 image header ([a530874](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5308745ee3ab3b77ca942052e60968bcc01340d))
2230      - add "Boot mode" management for STM32MP13 ([296ac80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/296ac8012b77ea84079b38cc60ee786a5f91857f))
2231      - add a second fixed regulator ([225ce48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/225ce4822ccf2e7c7c1fca6cf3918d4399158613))
2232      - add GUID values for updatable images ([8d6b476](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d6b4764f3e54431c3d01342d39d1efa70c3dbf9))
2233      - add GUID's for identifying firmware images to be booted ([41bd8b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/41bd8b9e2ad3b755505684601f07d4f7f8ec04c4))
2234      - add helper to enable high speed mode in low voltage ([dea02f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea02f4eaed855c2f05d8a1d7eefca313e98e5b4))
2235      - add logic to pass the boot index to the Update Agent ([ba02add](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ba02add9ea8fb9a8b0a533c1065a77c7dda4f2a6))
2236      - add logic to select the images to be booted ([8dd7553](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8dd755314fdfa077465bd6cd5e248be392d90378))
2237      - add NVMEM layout compatibility definition ([dfbdbd0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dfbdbd0625990267c6742268118ea748e77c6123))
2238      - add part numbers for STM32MP13 ([30eea11](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30eea116cdd66b3fa1e1208e185eb7285a83d898))
2239      - add regulator framework compilation ([bba9fde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bba9fdee589fb9a7aca5963f53b7ce67c30520b3))
2240      - add sdmmc compatible in platform define ([3331d36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3331d3637c295993a78f22afe7463cf1c334d329))
2241      - add sign-compare warning ([c10f3a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c10f3a4559ebf7a654a9719fec619e81e6ee1d69))
2242      - add stm32_get_boot_interface function ([a6bfa75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6bfa75cf25241a486ab371ae105ea7ebf2d34d8))
2243      - add support for building the FWU feature ([ad216c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad216c106682f1d2565b2a08e11a601b418dc8a4))
2244      - add support for reading the metadata partition ([0ca180f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ca180f6416160a523ff442f1ad0b768a9a3a948))
2245      - add timeout in IO compensation ([de02e9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de02e9b0ec29548b8ce5ef6ee9adcd9c5edb0518))
2246      - allow configuration of DDR AXI ports number ([88f4fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88f4fb8fa759b1761954067346ee674b454bdfde))
2247      - call pmic_voltages_init() in platform init ([ffd1b88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffd1b889225a8aec124df9e330f41dc638fd7180))
2248      - chip rev. Z is 0x1001 on STM32MP13 ([ef0b8a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef0b8a6c1b1a0eab3626041f3168f82bdb410836))
2249      - enable BL2_IN_XIP_MEM to remove relocation sections ([d958d10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d958d10eb360024e15f3c921dc3863a0cee98830))
2250      - enable format-signedness warning ([cff26c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cff26c19169dd94857e8180cc46b7aa4ccac574a))
2251      - get CPU info from SYSCFG on STM32MP13 ([6512c3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6512c3a62a4a7baaf32597284b242bc7172b7e26))
2252      - introduce new flag for STM32MP13 ([bdec516](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdec516ee862bfadc25a4d0c02a3b8d859c1fa25))
2253      - manage HSLV on STM32MP13 ([fca10a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fca10a8f1b47231ef92634a0adf1a26cbfc97c2a))
2254      - manage monotonic counter ([f5a3688](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f5a3688b8608df0f269a0b6df18632ebb9e26a01))
2255      - new way to access platform OTP ([ae3ce8b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae3ce8b28eac73e9a41fdb28424d9f0f4b5f200e))
2256      - preserve the PLL4 settings for USB boot ([bf1af15](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf1af154db2c89028a8a551c18885add35d38966))
2257      - register fixed regulator ([967a8e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/967a8e63c33822680e3a4631430dcd9a4a64becd))
2258      - remove unsupported features on STM32MP13 ([111a384](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/111a384c90afc629e644e7a8284abbd4311cc6b3))
2259      - retry 3 times FWU trial boot ([f87de90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f87de907c87e5b2091592c131c4d3d2f737bef01))
2260      - select platform compilation either by flag or DT ([99a5d8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99a5d8d01d38474b056766651bd746a4fe93ab20))
2261      - skip TOS_FW_CONFIG if not in FIP ([b706608](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7066086424c2f6fd04880db852306d6f487962e))
2262      - stm32mp_is_single_core() for STM32MP13 ([7b48a9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b48a9f3286b8f174acf8821fec48fd2e4771514))
2263      - update BACKUP_BOOT_MODE for STM32MP13 ([4b031ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b031ab4c50d0b9f7127daa7f4eec634f39de970))
2264      - update boot API for header v2.0 ([5f52eb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f52eb15970e57d2777d114948fc1110e3dd3f6c))
2265      - update CFG0 OTP for STM32MP13 ([1c37d0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c37d0c1d378769249c797de5b13d73cf6f17a53))
2266      - update console management for SP_min ([aafff04](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aafff0435448c8409935132be41758e0031f0822))
2267      - update IO compensation on STM32MP13 ([8e07ab5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e07ab5f705b213af28831f7c3e9878154e07df0))
2268      - update IP addresses for STM32MP13 ([52ac998](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52ac9983d67522b6b821391941c8b0d01fd68941))
2269      - update memory mapping for STM32MP13 ([48ede66](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ede6615168118c674288f2e4f8ee1b11d2fa02))
2270      - updates for STM32MP13 device tree compilation ([d38eaf9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d38eaf99d327bc1400f51c87b6d8a2f92cd828c6))
2271      - usb descriptor update for STM32MP13 ([d59b9d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d59b9d53b9cfb2443575c62c6716eb5508374a7b))
2272      - use clk_enable/disable functions ([c7a66e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7a66e720ae1a1a5ef98eaf9ff327cd352549010))
2273      - use only one filter for TZC400 on STM32MP13 ([b7d0058](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7d0058a3a9153a3863cf76a6763ea751b3ab48d))
2274      - warn when debug enabled on secure chip ([ac4b8b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac4b8b06eb23134d2a9002834541d33f8d43661b))
2275
2276  - **Texas Instruments**
2277
2278    - add enter sleep method ([cf5868b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf5868b8cd7239dee69bdf6ba3ab87bd06bf15f5))
2279    - add gic save and restore calls ([b40a467](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b40a467783e5911f97d6e92ebdeb34ca2f005552))
2280    - add PSCI handlers for system suspend ([2393c27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2393c27680a1ec636e413051e87e986df5a866fe))
2281    - allow build config of low power mode support ([a9f46fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9f46fad82b807a9f0a967245e3ac10ee8dd0ef1))
2282    - increase SEC_SRAM_SIZE to 128k ([38164e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38164e64bd853a8329475e9168c5fcb94ecc528b))
2283
2284  - **Xilinx**
2285
2286    - **Versal**
2287
2288      - add SPP/EMU platform support for versal ([be73459](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be73459a945d8fa781fcc864943ccd0a8d92421c))
2289      - add common interfaces to handle EEMI commands ([1397967](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1397967490c9f0ebff0d20a566260d1475fe065e))
2290      - add SMCCC call TF_A_PM_REGISTER_SGI ([fcf6f46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fcf6f469318d693a024d42ae2d0f4afb26c1e85d))
2291      - add support to reset SGI ([bf70449](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf70449ba2d1ffd20b01741c491dc0f565009b3d))
2292      - add UART1 as console ([2c79149](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c791499c26b40c31ce7f68c3bf0dca777fc62de))
2293      - enhance PM_IOCTL EEMI API to support additional arg ([d34a5db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d34a5db8a76abdfc8fa68f43b24b971699086a06))
2294      - get version for ATF related EEMI APIs ([da6e654](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/da6e654bc8b03ee784d0e96a71c4e591e63930f2))
2295      - remove the time stamp configuration ([18e2a79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18e2a79f8a5eaa72a2a7e641c2481beb9f827dce))
2296
2297    - **ZynqMP**
2298
2299      - disable the -mbranch-protection flag ([67abd47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67abd4762bd563be94e734bb0fe4087e88d5d446))
2300      - fix section `coherent_ram' will not fit in region `RAM' ([9b4ed0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b4ed0af02a8ff1fd9a81af5213fde16d3eb8d92))
2301      - add feature check support ([223a628](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/223a6284b8a0a3ead884a7f0cf333a464d32e319))
2302      - add support to get info of xilfpga ([cc077c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc077c22273075db328bd30fa12c28abf9eef052))
2303      - add uart1 as console ([ea66e4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea66e4af0baf5d5b905e72f824a672f16a6e0f98))
2304      - increase the max xlat tables when debug build is enabled ([4c4b961](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c4b9615b1d9512a4a89aa08e722547cc491a07b))
2305      - pass ioctl calls to firmware ([76ff8c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76ff8c459e9e6d105e614d68648bd6680806f93e))
2306      - pm_api_clock_get_num_clocks cleanup ([e682d38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e682d38b56854e1586b25d929dbc83543b4c66e4))
2307
2308- **Bootloader Images**
2309
2310  - add XLAT tables symbols in linker script ([bb5b942](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb5b942e6f133198daedcca0b74ec598af260a54))
2311
2312  - **BL2**
2313
2314    - add support to separate no-loadable sections ([96a8ed1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96a8ed14b74cca33a8caf567d0f0a2d3b2483a3b))
2315
2316  - **BL31**
2317
2318    - aarch64: RESET_TO_BL31_WITH_PARAMS ([25844ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25844ff728e4a0e5430ba2032457aba7b780a701))
2319
2320- **Services**
2321
2322  - **RME**
2323
2324    - add dummy platform token to RMMD ([0f9159b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0f9159b7ebb7e784a8ed998869ff21095fa105b1))
2325    - add dummy realm attestation key to RMMD ([a043510](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0435105f229a65c7861b5997793f905cf90b823))
2326
2327  - **SPM**
2328
2329    - update ff-a boot protocol documentation ([573ac37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/573ac37373d3e8b2c31b3aaeed759e4656e060ec))
2330
2331    - **EL3 SPMC**
2332
2333      - allow BL32 specific defines to be used by SPMC_AT_EL3 ([2d65ea1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d65ea1930d4ce26cc176a8c60e9401d0b4f862a))
2334      - add plat hook for memory transactions ([a8be4cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8be4cd057bce5f0b4ac6af396c0c870474d1ef4))
2335      - add EL3 SPMC #defines ([44639ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44639ab73e43e0b79da834dff8c85266d68e5066))
2336      - introduce accessor function to obtain datastore ([6a0788b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a0788bc0e704283e52c80990aa2bb6e047a0cc2))
2337      - add FF-A secure partition manager core ([5096aeb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5096aeb2ba646548a7a6ab59e975b996e6c9026a))
2338      - add FFA_FEATURES handler ([55a2963](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55a296387b9720855df429a08c886f47a4a45057))
2339      - add FFA_PARTITION_INFO_GET handler ([f74e277](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f74e27723bb54ad1318fa462fbcff70af555b2e6))
2340      - add FFA_RUN handler ([aad20c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aad20c85cb6f4bc91318d3c6488cf72a20fdbe96))
2341      - add FFA_RX_RELEASE handler ([f0c25a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0c25a082fc8b891d4d21518028118561caa4735))
2342      - add function to determine the return path from the SPMC ([20fae0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20fae0a7ce7fd407cd3efb7745017ee6ab605159))
2343      - add helper function to obtain endpoint mailbox ([f16b6ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f16b6ee3deac93706efe465f399c9542e12d5eeb))
2344      - add helper function to obtain hyp structure ([a7c0050](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7c00505f85684326a223535a319c170d14826f6))
2345      - add helper to obtain a partitions FF-A version ([c2b1434](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2b1434369292081f907c548e496f59e197eb2f1))
2346      - add partition mailbox structs ([e1df600](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1df6008d9b4a00da25ec08fbdcbd3a5967fdb54))
2347      - add support for direct req/resp ([9741327](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9741327df577c3f43db42b26bda607429e62af0b))
2348      - add support for FF-A power mgmt. messages in the EL3 SPMC ([59bd2ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/59bd2ad83c13ed3c84bb9b841032c95927358890))
2349      - add support for FFA_MSG_WAIT ([c4db76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4db76f066f236fe490ebc7a50833a04e08f5151))
2350      - add support for FFA_SPM_ID_GET ([46872e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46872e01f5efb555fef8367595b59e5d2f75cec0))
2351      - add support for forwarding a secure interrupt to the SP ([729d779](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/729d7793f830781ff8ed44d144c3346c6e4251a3))
2352      - add support for handling FFA_ERROR ABI ([d663fe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d663fe7a3002ff028c190eb732278b878e78b7b7))
2353      - add support for v1.1 FF-A boot protocol ([2e21921](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e21921502b1317031cf2a2f69c5d47ac88a505d))
2354      - add support for v1.1 FF-A memory data structures ([7e804f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e804f9695c48681c91e9e6fc6175eb6997df867))
2355      - enable building of the SPMC at EL3 ([1d63ae4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d63ae4d0d8374a732113565be90d58861506e39))
2356      - enable checking of execution ctx count ([5b0219d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b0219ddd5da42413f4c2be9302224b5b71295ff))
2357      - enable handling FF-A RX/TX Mapping ABIs ([1a75224](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a752245ecae6487844c57667e24b704e6df8079))
2358      - enable handling FFA_VERSION ABI ([0c7707f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c7707fdf21fc2a8658f5a4bdfd2f8883d02ada5))
2359      - enable handling of the NS bit ([0560b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0560b53e71ab6daefa8e75665a718605478746a4))
2360      - enable parsing of messaging methods from manifest ([3de378f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3de378ff8c9430c964cbe9b0c58fa5afc4d237ce))
2361      - enable parsing of UUID from SP Manifest ([857f579](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/857f5790da3770a9ca52416274eec4e545c9be53))
2362      - enable the SPMC to pass the linear core ID in a register ([f014300](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0143004e548582760aacd6f15f5499b18081a69))
2363      - prevent read only xlat tables with the EL3 SPMC ([70d986d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70d986ddbbf56a20c7550c079dd4dc9462332594))
2364      - support FFA_ID_GET ABI ([d5fe923](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5fe92350cb018ae7083ed26a6a16508ccd82a86))
2365      - allow forwarding of FFA_FRAG_RX/TX calls ([642db98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/642db9840712044b9c496e04a7acd60580e54117))
2366      - enable handling of FF-A SMCs with the SPMC at EL3 ([bb01a67](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb01a67306f47271adde051e541c760028c1a0f1))
2367      - update SPMC init flow to use EL3 implementation ([6da7607](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6da76075bf4b953d621aa15c379e62a5f785de3f))
2368      - add logical partition framework ([7affa25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7affa25cad400101c016082be2d102be0f4fce80))
2369      - add FF-A memory management code ([e0b1a6d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0b1a6d59e57c0dbe87f5b8f8166f1123664f058))
2370      - prevent duplicated sharing of memory regions ([fef85e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fef85e1e53fcf44e8d9ed50c89d8a764bf1b7738))
2371      - support multiple endpoints in memory transactions ([f0244e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0244e5dd1b8cbab75ef00c1b9b56eed5b3cad4b))
2372
2373    - **SPMD**
2374
2375      - forward FFA_VERSION from SPMD to SPMC ([9944f55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9944f55761c4d5cc1feefaf5e33bf7fb83d8f5f3))
2376      - enable SPMD to forward FFA_VERSION to EL3 SPMC ([9576fa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9576fa93a2effc23a533b80dce41d7104a8d200b))
2377      - add FFA_MSG_SEND2 forwarding in SPMD ([c2eba07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2eba07c47f8d831629104eeffcec11ed7d3b0a5))
2378      - add FFA_RX_ACQUIRE forwarding in SPMD ([d555233](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d555233fe5a04dfd99fd6ac30bacc5284285c131))
2379
2380    - **SPM MM**
2381
2382      - add support to save and restore fp regs ([15dd6f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15dd6f19da8ee4b20ba525e0a742d0df9e46e071))
2383
2384- **Libraries**
2385
2386  - **CPU Support**
2387
2388    - add library support for Poseidon CPU ([1471475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1471475516cbf1b4a411d5ef853bd92d0edd542e))
2389    - add support for Cortex-X1 ([6e8eca7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e8eca78e5db966e10e2fa2737e9be4d5af51fa9))
2390    - add L1PCTL macro definiton for CPUACTLR_EL1 ([8bbb1d8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8bbb1d80a58dbdf96fcabbdebbfbd21d2d5344a4))
2391
2392  - **EL3 Runtime**
2393
2394    - add arch-features detection mechanism ([6a0da73](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a0da73647546aea1d10b4b2347bac9d532bcb43))
2395    - replace ARM_ARCH_AT_LEAST macro with FEAT flags ([0ce220a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ce220afb24f0511332b251952019d7011ccc282))
2396
2397  - **FCONF**
2398
2399    - add a helper to get image index ([9e3f409](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e3f409398af447b1d03001dd981007a9bb1617e))
2400    - add NS load address in configuration DTB nodes ([ed4bf52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed4bf52c33b6860d58a2ffc946bd293ec76bbdaa))
2401
2402  - **Standard C Library**
2403
2404    - add support for length specifiers ([701e94b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/701e94b08f382691b0deabd4df882abd87e17ab5))
2405
2406  - **PSA**
2407
2408    - add initial attestation API ([0848565](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/084856513d6730a50a3d65ac9c3bdae465117c40))
2409    - add measured boot API ([758c647](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/758c64715b691be92de623f81032494e38a43cc8))
2410    - mock PSA APIs ([0ce2072](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ce2072d9b9f419bb19595454395a33a5857ca2f))
2411
2412- **Drivers**
2413
2414  - **Generic Clock**
2415
2416    - add a minimal clock framework ([847c6bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/847c6bc8e6d55b1c0f31a52407aa61515cd6c612))
2417
2418  - **FWU**
2419
2420    - add a function to pass metadata structure to platforms ([9adce87](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9adce87efc8acc947b8b49d700c9773a7f071e02))
2421    - add basic definitions for GUID handling ([19d63df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19d63df1af72b312109b827cca793625ba6fcd16))
2422    - add platform hook for getting the boot index ([40c175e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40c175e75bc442674a5dc793c601b09681158ab9))
2423    - pass a const metadata structure to platform routines ([6aaf257](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aaf257de4a4070ebc233f35a09bce4c39ea038c))
2424    - simplify the assert to check for fwu init ([40b085b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40b085bddf60cf8c533b379ccb41e6668c5080dd))
2425
2426  - **Measured Boot**
2427
2428    - add RSS backend ([0442ebd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0442ebd2e9bcf5fa4344d8fa8ef4b69a3b249e33))
2429
2430  - **GUID Partition Tables Support**
2431
2432    - add a function to identify a partition by GUID ([3cb1065](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cb1065581f6d9a8507af8dbca3779d139aa0ca7))
2433    - cleanup partition and gpt headers ([2029f93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2029f930097b0c3b1b1faa660032d16ed01a5c86))
2434    - copy the partition GUID into the partition structure ([7585ec4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7585ec4d36ebb7e286cfec959b2de084eded8201))
2435    - make provision to store partition GUID value ([938e8a5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/938e8a500a25a949cfd25f0cb79f6c1359c9b40c))
2436    - verify crc while loading gpt header ([a283d19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a283d19f82ddb635d9d9fa061e7fd956167ebe60))
2437
2438  - **Arm**
2439
2440    - **GIC**
2441
2442      - allow overriding GICD_PIDR2_GICV2 address ([a7521bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7521bd5d887bfd69d99a55a81416e38ba9ebc97))
2443
2444      - **GIC-600AE**
2445
2446        - disable SMID for unavailable blocks ([3f0094c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3f0094c15d433cd3de413a4633a4ac2b8e1d1f2e))
2447        - enable all GICD, PPI, ITS SMs ([6a1c17c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a1c17c770139c00395783e7568220d61264c247))
2448        - introduce support for RAS error handling ([308dce4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/308dce40679f63db504cd3d746a0c37a2a05f473))
2449
2450    - **SMMU**
2451
2452      - add SMMU abort transaction function ([6c5c532](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c5c5320511ab8202fb9eccce9e66b4e4e0d9a33))
2453      - configure SMMU Root interface ([52a314a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52a314af254966a604e192fcc3326737354f217a))
2454
2455    - **MHU**
2456
2457      - add MHU driver ([af26d7d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af26d7d6f01068809f17cc2d49a9b3d573c640a9))
2458
2459    - **RSS**
2460
2461      - add RSS communication driver ([ce0c40e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce0c40edc93aa403cdd2eb6c630ad23e28b01c3e))
2462
2463    - **TZC**
2464
2465      - **TZC-380**
2466
2467        - add sub-region register definition ([fdafe2b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fdafe2b5ead66a1b5175db77bcc7cedafa14a059))
2468
2469  - **Marvell**
2470
2471    - **Armada**
2472
2473      - **A3K**
2474
2475        - **A3720**
2476
2477          - preserve x1/x2 regs in console_a3700_core_init() ([7c85a75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c85a7572960efbaabe20c9db037bcec66be3e98))
2478
2479  - **MediaTek**
2480
2481    - **APU**
2482
2483      - add mt8195 APU clock and pll SiP call ([296b590](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/296b590206aa6db51e5c82b1a97a4f9707b49c4d))
2484      - add mt8195 APU iommap regions ([339e492](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/339e4924a7a3fd11bc176e0bf3e01d76133d364c))
2485      - add mt8195 APU mcu boot and stop SiP call ([88906b4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88906b443734399be5c07a5bd690b63d3d82cefa))
2486
2487  - **NXP**
2488
2489    - **DCFG**
2490
2491      - add Chassis 3 support ([df02aee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/df02aeeec640d2358301e903d9c8c473d455be9e))
2492      - add gic address align register definition ([3a8c9d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a8c9d78d4c65544d789bd64bd005ac10b5b352d))
2493      - add some macro definition ([1b29fe5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b29fe534b8732193850fced2da1dc449450bd3b))
2494
2495    - **NXP Crypto**
2496
2497      - add chassis 3 support ([d60364d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d60364d48e31b33b57049d848b7462eb0e0de612))
2498
2499    - **DDR**
2500
2501      - add rawcard 1F support ([f2de48c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f2de48cb143c20ccd7a9c141df3d34cae74049de))
2502      - add workaround for errata A050958 ([291adf5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/291adf521a54a365e54964bff4dae53d51c65936))
2503
2504    - **GIC**
2505
2506      - add some macros definition for gicv3 ([9755fd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9755fd2ec2894323136715848910b13053cfe0ce))
2507
2508    - **CSU**
2509
2510      - add bypass bit mask definition ([ec5fc50](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec5fc501f15922967bf5d8260072ba1f9aec9640))
2511
2512    - **IFC NAND**
2513
2514      - add IFC NAND flash driver ([28279cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28279cf2c141caf5e4e7156f874cde6f5a0d271b))
2515
2516    - **IFC NOR**
2517
2518      - add IFC nor flash driver ([e2fdc77](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2fdc77ba4eee91f0d1490e34f0fff552fc55dc9))
2519
2520    - **TZC-380**
2521
2522      - add tzc380 platform driver support ([de9e57f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de9e57ff1f3769e770eac44b94127eb7239a63f2))
2523
2524  - **ST**
2525
2526    - introduce fixed regulator driver ([5d6a264](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d6a2646f7759a5a2b3daed0d8aef4588c552ba4))
2527
2528    - **Clock**
2529
2530      - add clock driver for STM32MP13 ([9be88e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9be88e75c198b08c508d8e470964720a781294b3))
2531      - assign clocks to the correct BL ([7418cf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7418cf397916c97cb4ecf159b1f497a84299b695))
2532      - check HSE configuration in serial boot ([31e9750](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31e9750bc17bd472d4f2a3db297461efc301be51))
2533      - define secure and non-secure gate clocks ([aaa09b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aaa09b713c6f539fb5b2ee7e2dfd75f2d46875f5))
2534      - do not refcount on non-secure clocks in bl32 ([3d69149](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d69149a7e9e9a899d57f48bee26f98614f88935))
2535      - manage disabled oscillator ([bcccdac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcccdacc7e7b7b985df942b3fae26cb9038a2574))
2536
2537    - **DDR**
2538
2539      - add read valid training support ([5def13e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5def13eb01ebac5656031bdc388a215d012fdaf8))
2540
2541    - **GPIO**
2542
2543      - allow to set a gpio in output mode ([53584e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53584e1d5b2b843ea3bb9e01e3f01ea7c364ee6a))
2544      - do not apply secure config in BL2 ([fc0aa10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc0aa10a2cd3cab887a8baa602891d1f45db2537))
2545      - add a function to reset a pin ([737ad29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/737ad29bf992a7a79d538d1e0b47c7f38d9a4b9d))
2546
2547    - **SDMMC2**
2548
2549      - allow compatible to be defined in platform code ([6481a8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6481a8f1e045ac80f0325b8bfe7089ba23deaf7b))
2550      - manage cards power cycle ([258bef9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/258bef913aa76ead1b10c257d1695d9c0ef1c79d))
2551
2552    - **ST PMIC**
2553
2554      - add pmic_voltages_init() function ([5278ec3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5278ec3faf2010fd6aea1d8cd4294dd229c5c21d))
2555      - register the PMIC to regulator framework ([85fb175](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85fb175b5ef854bc4607db98a4cfb5f35d822cee))
2556
2557    - **STPMIC1**
2558
2559      - add new services ([ea552bf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea552bf5a57b573a6b09e396e3466b3c4af727f0))
2560      - add USB OTG regulators ([13fbfe0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13fbfe046e71393961d2c70a4f748a15f9c15f77))
2561
2562    - **Regulator**
2563
2564      - add support for regulator-always-on ([9b4ca70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b4ca70d97d9a2556752b511ff9fe52012faff02))
2565      - add a regulator framework ([d5b4a2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5b4a2c4e7fd0bcb9f08584b242e69a2e591fb71))
2566
2567    - **UART**
2568
2569      - manage oversampling by 8 ([1f60d1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f60d1bd33d434b0c82a74e276699ee5a2f63833))
2570      - add uart driver for STM32MP1 ([165ad55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/165ad5561ef598ea6261ba082610eeff3f208df7))
2571
2572- **Miscellaneous**
2573
2574  - **Debug**
2575
2576    - update print_memory_map.py ([d16bfe0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d16bfe0feffe6a20399fb91d86fd8f7282b941dd))
2577
2578  - **DT Bindings**
2579
2580    - add bindings for STM32MP13 ([1b8898e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b8898eb32c3872a34fc59f4216736f23af0c6ea))
2581    - add TZC400 bindings for STM32MP13 ([24d3da7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24d3da76d221390bb47d501c2ed77a1a7d2b42e7))
2582
2583  - **FDT Wrappers**
2584
2585    - add function to find or add a sudnode ([dea8ee0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea8ee0d3f13f8d1638745b76e86bd7617bf92e7))
2586
2587  - **FDTs**
2588
2589    - add the ability to supply idle state information ([2b2b565](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b2b565717cc0299e75e8806004d1a3548e9fbf7))
2590
2591    - **STM32MP1**
2592
2593      - add DDR support for STM32MP13 ([e6fddbc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6fddbc995947d4e5a5dc6607c76cd46fdd840e2))
2594      - add DT files for STM32MP13 ([3b99ab6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b99ab6e370a01caec14bc5422a86001eaf291b8))
2595      - add nvmem_layout node and OTP definitions ([ff8767c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff8767cbfc2bb851a2f6cc32fbe3693ddbfb7d12))
2596      - add st-io_policies node for STM32MP13 ([2bea351](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2bea35122d102492f18c427535ce6c9b7016e356))
2597      - add support for STM32MP13 DK board ([2b7f7b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b7f7b751f4b0f7a8a0f4a35407af22cc269e529))
2598      - update NVMEM nodes ([375b79b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/375b79bb4a773fe6a5dd971272c72bf12155050e))
2599
2600- **Documentation**
2601
2602  - context management refactor proposal ([3274226](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/327422633bef112a10579d4daeca0f596cd02911))
2603
2604  - **Threat Model**
2605
2606    - Threat Model for TF-A v8-R64 Support ([dc66922](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc669220d5666c2c808bc11ba81c86a9b071271a))
2607
2608- **Tools**
2609
2610  - **Secure Partition Tool**
2611
2612    - add python SpSetupActions framework ([b1e6a41](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1e6a41572240839e62099aa00298174b18c696a))
2613    - delete c version of the sptool ([f4ec476](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4ec47613fef8db8037195147dc2ac6fb6f154ff))
2614    - python version of the sptool ([2e82874](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e82874cc9b7922e000dd4d7718e3153e347b1d7)
2615    - use python version of sptool ([822c727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/822c72791f791d26e233df0c15a655c3dbd8b117))
2616
2617### Resolved Issues
2618
2619- **Architecture**
2620
2621  - **Activity Monitors Extension (FEAT_AMU)**
2622
2623    - add default value for ENABLE_FEAT_FGT and ENABLE_FEAT_ECV flags ([820371b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/820371b13028a6f620a62cf73a951883d051666b))
2624    - fault handling on EL2 context switch ([f74cb0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f74cb0be8ac80eb3072555cb04eb09375d4cb31f))
2625    - limit virtual offset register access to NS world ([a4c3945](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4c394561af31ae0417ed9ff3b3152adb7cd5355))
2626
2627  - **Scalable Vector Extension (FEAT_SVE)**
2628
2629    - disable ENABLE_SVE_FOR_NS for AARCH32 ([24ab2c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24ab2c0af74be174acf755a36b3ebba867184e60))
2630
2631- **Platforms**
2632
2633  - **Allwinner**
2634
2635    - improve DTB patching error handling ([79808f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/79808f10c32d441572666551b1545846079af15b))
2636
2637  - **Arm**
2638
2639    - fix fvp and juno build with USE_ROMLIB option ([861250c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/861250c3b26d64f859f5f37686e453d5074fa976))
2640    - increase ARM_BL_REGIONS count ([dcb1959](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb1959161935aa58d2bb852f3cef0b96458a4e1))
2641    - remove reclamation of functions starting with "init" ([6c87abd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c87abdda400354ebf4f5351086c32a4620475c9))
2642    - use PLAT instead of TARGET_PLATFORM ([c5f3de8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5f3de8dabc9b955b6051a6c6116d40b10a84f5d))
2643    - fix SP count limit without dual root CoT ([9ce15fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce15fe8910580efca46b9f102e117402ce769db))
2644
2645    - **FVP**
2646
2647      - FCONF Trace Not Shown ([0c55c10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c55c10305df6217fd978d58ce203dbad3edd4d5))
2648      - disable reclaiming init code by default ([fdb9166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fdb9166b9494402eb2da7e0b004c121b322725e0))
2649      - extend memory map to include all DRAM memory regions ([e803542](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e80354212f591c8813dec27353e8241e03155b4c))
2650      - fix NULL pointer dereference issue ([a42b426](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a42b426b8548e3304e995f1a49d2470d71072949))
2651      - op-tee sp manifest doesn't map gicd ([69cde5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/69cde5cd9563f0c665862f1e405ae8e8d2818c6e))
2652
2653    - **Morello**
2654
2655      - change the AP runtime UART address ([07302a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07302a23ec1af856b3d4de0439161a8c23414f84))
2656      - fix SoC reference clock frequency ([e8b7a80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8b7a80436c2bc81c61fc4703d6580f2fe9226a9))
2657      - include errata workaround for 1868343 ([f94c84b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f94c84baa2a2bad75397b0ec6a0922fe8a475847))
2658
2659    - **SGI**
2660
2661      - disable SVE for NS to support SPM_MM builds ([78d7e81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/78d7e819798ace643b6e22025dc76aedb199bbd5))
2662
2663    - **TC**
2664
2665      - remove the bootargs node ([68fe3ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68fe3cec25bc9ea4e1bafdb1d9f5315e245d650b))
2666
2667    - **Corstone-1000**
2668
2669      - change base address of FIP in the flash ([1559450](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1559450132c5e712f4d6896e53e4f1cb521fa465))
2670
2671  - **Broadcom**
2672
2673    - allow build to specify mbedTLS absolute path ([903d574](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/903d5742953d9d4b224e71d8b1e62635e83f44a9))
2674    - fix the build failure with mbedTLS config ([95b5c01](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95b5c0126b802b894ea0177d973978e06b6a254d))
2675
2676  - **Intel**
2677
2678    - add flash dcache after return response for INTEL_SIP_SMC_MBOX_SEND_CMD ([ac097fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac097fdf07ad63b567ca751dc518f8445a0baef6))
2679    - allow non-secure access to FPGA Crypto Services (FCS) ([4837a64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4837a640934630f8034ceec1bb84cc40673d8a6b))
2680    - always set doorbell to SDM after sending command ([e93551b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e93551bb3bd8ac43779fa70c7363ee2568da45ca))
2681    - assert if bl_mem_params is NULL pointer ([35fe7f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/35fe7f400a7f1d65ff2fee5531d20f6c2f3e6f39))
2682    - bit-wise configuration flag handling ([276a436](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/276a43663e8e315fa1bf0aa4824051d88705858b))
2683    - change SMC return arguments for INTEL_SIP_SMC_MBOX_SEND_CMD ([108514f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/108514ff7160a86efb791449a4635ffe0f9fdf2c))
2684    - configuration status based on start request ([e40910e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e40910e2dc3fa59bcce83ec1cf9a33b3e85012c4))
2685    - define macros to handle buffer entries ([7db1895](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7db1895f0be2f8c6710bf51d8441d5e53e3ef0fe))
2686    - enable HPS QSPI access by default ([000267b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/000267be22d3c0077c0fd0a8377ceeed5aada4c3))
2687    - extend SDM command to return the SDM firmware version ([c026dfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c026dfe38cfae379457a6ef53130bd5ebc9d7808))
2688    - extending to support large file size for AES encryption and decryption ([dcb144f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb144f1fbcef73ddcc448d5ed6134aa279069b6))
2689    - extending to support large file size for SHA-2 ECDSA data signing and signature verifying ([1d97dd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d97dd74cd128edd7ad45b725603444333c7b262))
2690    - extending to support large file size for SHA2/HMAC get digest and verifying ([70a7e6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70a7e6af958f3541476a8de6baac8e376fcc67f9))
2691    - fix bit masking issue in intel_secure_reg_update ([c9c0709](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9c070994caedf123212aad23b6942122c5dd793))
2692    - fix configuration status based on start request ([673afd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/673afd6f8e7266900b00a7cbeb275fe1a3d69cce))
2693    - fix ddr address range checker ([12d71ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12d71ac6627bb6822a0314e737794a8503df79dd))
2694    - fix ECC Double Bit Error handling ([c703d75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c703d752cce4fd101599378e72db66ccf53644fa))
2695    - fix fpga config write return mechanism ([ef51b09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef51b097bfa906bf1cee8ee641a1b7bcc8c5f3c0))
2696    - flush dcache before sending certificate to mailbox ([49d44ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d44ec5f357b1bcf8eae9e91fbd72aef09e00dd))
2697    - get config status OK status ([07915a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07915a4fd5848fbac69dcbf28f00353eed10a942))
2698    - introduce a generic response error code ([651841f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/651841f20110ce6fac650e3ac47b0a9cce18e6f3))
2699    - make FPGA memory configurations platform specific ([f571183](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f571183b066b1a91b7fb178c3aad9d6360d1918c))
2700    - modify how configuration type is handled ([ec4f28e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec4f28ecec8887a685d6119c096ad346da1ea53e))
2701    - null pointer handling for resp_len ([a250c04](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a250c04b0cc807f626df92a7091ff13b3a3aa9ed))
2702    - refactor NOC header ([bc1a573](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc1a573d5519f121cb872fce1d88fe2e0db07b2c))
2703    - reject non 4-byte align request size for FPGA Crypto Service (FCS) ([52ed157](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52ed157fd66812debb13a792c21f763de01aef70))
2704    - remove redundant NOC header declarations ([58690cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/58690cd629b4ccdefe5313f805219598074a3501))
2705    - remove unused printout ([0d19eda](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d19eda0dd2ffae27d0551b1f0a06a2b8f96c853))
2706    - update certificate mask for FPGA Attestation ([fe5637f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe5637f27aebfdab42915c2ced2c34d8685ee2bb))
2707    - update encryption and decryption command logic ([02d3ef3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02d3ef333d4a0a07a3e40defb12a8cde3a7cba03))
2708    - use macro as return value ([e0fc2d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0fc2d1907b1c8a062c44a435be77a12ffeed84b))
2709
2710  - **Marvell**
2711
2712    - **Armada**
2713
2714      - **A3K**
2715
2716        - change fatal error to warning when CM3 reset is not implemented ([30cdbe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30cdbe7043832f7bd96b40294ac062a8fc9c540f))
2717        - fix comment about BootROM address range ([5a60efa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a60efa12a57cde98240f861e45609cb9b94d58d))
2718
2719  - **Mediatek**
2720
2721    - **MT8186**
2722
2723      - remove unused files in drivers/mcdi ([bc714ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc714bafe7ae8ca29075ba9bf3985c0e15ae0f64))
2724      - extend MMU region size ([0fe7ae9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe7ae9c64aa6f6d5b06a80de9c88081057d5dbe))
2725
2726  - **NVIDIA**
2727
2728    - **Tegra**
2729
2730      - **Tegra 194**
2731
2732        - remove incorrect erxctlr assert ([e272c61](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e272c61ce8185deb397dcf168ec72bdaa5926a33))
2733
2734  - **NXP**
2735
2736    - fix total dram size checking ([0259a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0259a3e8282ed17c1d378a27f820f44b3bebab07))
2737    - increase soc name maximum length ([3ccd7e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ccd7e45a2c3ff9fa7794f0284c9d0298e7cb982))
2738
2739    - **i.MX**
2740
2741      - **i.MX 8M**
2742
2743        - check the validation of domain id ([eb7fb93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb7fb938c3ce34ccfb143ae8ba695df899098436))
2744
2745        - **i.MX 8M Plus**
2746
2747          - change the BL31 physical load address ([32d5042](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32d5042204e8b41caa4c0c1ed5b48bad9f1cb1b5))
2748
2749    - **Layerscape**
2750
2751      - fix build issue of mmap_add_ddr_region_dynamically ([e2818d0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2818d0afc20a60d302f85f4c915e4ae4cc3cb9c))
2752      - fix coverity issue ([5161cfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5161cfde9bfaa3a715d160fcd4870f276adad332))
2753      - update WA for Errata A-050426 ([72feaad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72feaad980cdc472868bc95914202bf57ed51b2d))
2754
2755      - **LX2**
2756
2757        - drop erratum A-009810 ([e36b0e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e36b0e4910aea56f90a6ab9b8cf3dc4008220031))
2758
2759  - **Renesas**
2760
2761    - **R-Car**
2762
2763      - **R-Car 3**
2764
2765        - change stack size of BL31 ([d544dfc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d544dfcc4959d203b06dbfb85fb0ad895178b379))
2766        - fix SYSTEM_OFF processing for R-Car D3 ([1b49ba0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b49ba0fde5eb9e47fe50152c192579101feb718))
2767        - fix to bit operation for WUPMSKCA57/53 ([82bb6c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82bb6c2e88314a5b3f2326c95095c3b20a389947))
2768
2769  - **Socionext**
2770
2771    - **Synquacer**
2772
2773      - initialise CNTFRQ in Non Secure CNTBaseN ([4d4911d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d4911d77d4d59c7dd18d7fc3724ddb1fa3582b7))
2774
2775  - **ST**
2776
2777    - add missing header include ([b1391b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1391b294ca7803f46bc47048b4a02a15dda9a16))
2778    - don't try to read boot partition on SD cards ([9492b39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9492b391a35c66e1e7630e95347259191b28314d))
2779    - fix NULL pointer dereference issues ([2deff90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2deff904a953c6a87331ab6830ab80e3889d9e23))
2780    - manage UART clock and reset only in BL2 ([9e52d45](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e52d45fdf619561e0a7a833b77aaacc947a4dfd))
2781    - remove extra chars from dtc version ([03d2077](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03d20776efc20a04a5191a4f39965079a4d60b3c))
2782
2783    - **ST32MP1**
2784
2785      - add missing debug.h ([356ed96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/356ed961184847dcd088cfcda44b71eeb0ef2377))
2786      - correct dtc version check ([429f10e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/429f10e3367748abd33b4f6f9ee362c0ba74dd95))
2787      - correct include order ([ff7675e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff7675ebf94999618dbde14bb59741cefb2b2edd))
2788      - correct types in messages ([43bbdca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43bbdca04f5a20bb4e648e18fc63061b6a6e4ecf))
2789      - deconfigure UART RX pins ([d7176f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7176f0319cd399aae9a906e5d78e67b32e183f5))
2790      - do not reopen debug features ([21cfa45](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21cfa4531a76a7c3cad00e874400b97e2f68723c))
2791      - fix enum prints ([ceab2fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ceab2fc3442dbda1c4beaff3c4fe708a04c02303))
2792      - include assert.h to fix build failure ([570c71b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/570c71b20a195ade510f5d584c69325d2634c50b))
2793      - remove interrupt_provider warning for dtc ([ca88c76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca88c761d34854ed3e0b16b9c5f39b0790d320ab))
2794      - restrict DEVICE2 mapping in BL2 ([db3e0ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/db3e0ece7157181a3529d14172368003eb63dc30))
2795      - rework switch/case for MISRA ([f7130e8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7130e81cf9c3682232bb9319b1798184b44920f))
2796      - set reset pulse duration to 31ms ([9a73a56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a73a56c353d32742e03b828647562bdbe2ddbb2))
2797
2798  - **Xilinx**
2799
2800    - fix coding style violations ([bb1768c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb1768c67ea06ac466e2cdc7e5338c3d23dac79d))
2801    - fix mismatching function prototype ([81333ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81333eac716b25a9fd112cc4f5990e069f3bdb40))
2802
2803    - **Versal**
2804
2805      - resolve misra R10.1 in pm services ([775bf1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/775bf1bbd32c2df47f4ff597eb8a452d2983e590))
2806      - resolve misra R10.3 ([b2bb3ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b2bb3efb8f590f31b1205c51d56be1dd6f473fbb))
2807      - resolve misra R10.3 in pm services ([5d1c211](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d1c211e225d40d2926bf34483c90f907a6c5dc3))
2808      - resolve misra R10.6 ([93d4625](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93d462562727f4f428e6f975a972226dafbfd305))
2809      - resolve misra R10.6 in pm services ([fa98d7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa98d7f2f8752e37f740b43f533547288552a393))
2810      - resolve misra R14.4 ([a62c40d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a62c40d42703d5f60a8d80938d2cff721ee131bd))
2811      - resolve misra R15.6 ([b9fa2d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9fa2d9fc154feffe78e677ace54b0e34f011439))
2812      - resolve misra R15.6 in pm services ([4156719](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4156719550ceddf5b1b4a47464fb32f7506e0dca))
2813      - resolve misra R15.7 ([bc2637e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc2637e3799dbc9642447ddb719e0262347b1309))
2814      - resolve misra R16.3 in pm services ([27ae531](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27ae5310883b0db7d4e2dd4fbc1fd58e675f75b5))
2815      - resolve misra R17.7 ([526a1fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/526a1fd1472874561988777f8ecd8b87734a0671))
2816      - resolve misra R20.7 in pm services ([5dada62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5dada6227b949ef702bfab7986bc083689afdaf7))
2817      - resolve misra R7.2 ([0623dce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0623dcea0f6e7a5c9d65413445df8a96a2b40d42))
2818      - fix coverity scan warnings ([0b15187](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b15187225a9134e3acbc7693646b21d43617b3b))
2819      - fix the incorrect log message ([ea04b3f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea04b3fe183b6661f656b4cc38cb93a73d9bc202))
2820
2821    - **ZynqMP**
2822
2823      - define and enable ARM_XLAT_TABLES_LIB_V1 ([c884c9a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c884c9a55b167383ff3d96d2d0a30ac6842bcc86))
2824      - query node status to power up APU ([b35b556](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b35b556718b60b78cb5d96b0c137e2fe82eb0086))
2825      - resolve misra 7.2 warnings ([5bcbd2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bcbd2de127292f3ad076217e08468388c6844b0))
2826      - resolve misra 8.3 warnings ([944e7ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/944e7ea94f2594e2b128c671cf7415265302596b))
2827      - resolve misra R10.3 ([2b57da6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b57da6c91ebe14588e63e5a24f31ef32711eca2))
2828      - resolve misra R14.4 warnings ([dd1fe71](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd1fe7178b578916b1e133b7c65c183e1f994371))
2829      - resolve misra R15.6 warnings ([eb0d2b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb0d2b17722c01a22bf3ec1123f7bed2bf891b09))
2830      - resolve misra R15.7 warnings ([16de22d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16de22d037644359ef2a04058134f9c326b36633))
2831      - resolve misra R16.3 warnings ([e7e5d30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7e5d30308ccfb931f7b6d0afa6c5c23971e95c0))
2832      - resolve misra R8.4 warnings ([610eeac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/610eeac89438d603435bde694eb4ddab07f46e45))
2833      - update the log message to verbose ([1277af9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1277af9bacca36b46d7aa341187bb3abef84332f))
2834      - use common interface for eemi apis ([a469c1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a469c1e1f4c1cd69f98ce45d6e0709de091b8cb3))
2835
2836- **Bootloader Images**
2837
2838  - **BL1**
2839
2840    - invalidate SP in data cache during secure SMC ([f1cbbd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1cbbd6332bb85672dc72cbcc4ac7023323c6936))
2841
2842  - **BL2**
2843
2844    - correct messages with image_id ([e4c77db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e4c77db9c80d87009611a3079454877e6ce45a04))
2845    - define RAM_NOLOAD for XIP ([cc562e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc562e74101d800b0b0ee3422fb7f4f8321ae2b7))
2846
2847- **Services**
2848
2849  - **RME**
2850
2851    - enable/disable SVE/FPU for Realms ([a4cc85c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4cc85c129d031d9c887cf59b1baeaef18a43010))
2852    - align RMI and GTSI FIDs with SMCCC ([b9fd2d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9fd2d3ce3d4e543a2e04dc237cd4e7ff7765c7a))
2853    - preserve x4-x7 as per SMCCCv1.1 ([1157830](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11578303fd04a8da36fddb5e6de44f026bf4d24c))
2854
2855    - **TRP**
2856
2857      - Distinguish between cold and warm boot ([00e8113](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00e8113145aa12d89db72068bdd3157f08575d14))
2858
2859  - **SPM**
2860
2861    - **EL3 SPMC**
2862
2863      - fix incorrect FF-A version usage ([25eb2d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25eb2d41a6d2ede1e945bbc67ae3f740b92a40bb))
2864      - fix FF-A memory transaction validation ([3954bc3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3954bc3c03439dbdc7029cf2418c79a037918ce4))
2865
2866- **Libraries**
2867
2868  - **CPU Support**
2869
2870    - workaround for  Cortex-A710 2282622 ([ef934cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef934cd17c30dcc39cd9022a1c4e9523ec8ba617))
2871    - workaround for  Cortex-A710 erratum 2267065 ([cfe1a8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfe1a8f7123f0dc8376b2075cc6e8e32b13739b2))
2872    - workaround for Cortex A78 AE erratum 2376748 ([92e8708](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92e870843e9bd654fd1041d66f284c19ca9c0d4f))
2873    - workaround for Cortex A78 AE erratum 2395408 ([3f4d81d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3f4d81dfd26649fbcbbbe993a9f0236f5bb07c8a))
2874    - workaround for Cortex X2 erratum 2002765 ([34ee76d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34ee76dbdfeee85f123cb903ea95dbee5e9a44a5))
2875    - workaround for Cortex X2 erratum 2058056 ([e16045d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e16045de50e8b430e6601ba0e1e47097d8310f3d))
2876    - workaround for Cortex X2 erratum 2083908 ([1db6cd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1db6cd60279e2d082876692a65cf9c532f506a69))
2877    - workaround for Cortex-A510 erratum 1922240 ([8343563](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/83435637bfafbf1ce642a5fabb52e8d7b2819e36))
2878    - workaround for Cortex-A510 erratum 2041909 ([e72bbe4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e72bbe47ba7f2a0087654fd99ae24b5b7b444943))
2879    - workaround for Cortex-A510 erratum 2042739 ([d48088a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d48088acbe400133037ae74acf1b722b059119bb))
2880    - workaround for Cortex-A510 erratum 2172148 ([c0959d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0959d2c460cbf7c14e7ba2a57d69ecddae80fd8))
2881    - workaround for Cortex-A510 erratum 2218950 ([cc79018](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc79018b71e45acb524fc5d429d394497ad53646))
2882    - workaround for Cortex-A510 erratum 2250311 ([7f304b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f304b02a802b7293d7a8b4f4030c5ff00158404))
2883    - workaround for Cortex-A510 erratum 2288014 ([d5e2512](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5e2512c6b86409686f5d1282922ebdf72459fc2))
2884    - workaround for Cortex-A710 erratum 2008768 ([af220eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af220ebbe467aa580e6b9ba554676f78ffec930f))
2885    - workaround for Cortex-A710 erratum 2136059 ([8a855bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a855bd24329e081cf13a257c7d2dc3ab4e5dcca))
2886    - workaround for Cortex-A78 erratum 2376745 ([5d796b3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d796b3a25150faff68013880f5a9350cbc53889))
2887    - workaround for Cortex-A78 erratum 2395406 ([3b577ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b577ed53d104cfb324390b7519da5e7744d1001))
2888    - workaround for Cortex-X2 errata 2017096 ([e7ca443](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7ca4433fa591233e7e2912b689ab56e531f9775))
2889    - workaround for Cortex-X2 errata 2081180 ([c060b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c060b5337a43cd42f55b99d83096bb44b51b5335))
2890    - workaround for Cortex-X2 erratum 2147715 ([63446c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63446c27d11453faacfddecffa44d3880615d412))
2891    - workaround for Cortex-X2 erratum 2216384 ([4dff759](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4dff7594f94f1e788aef709cc5b3d079693b6242))
2892    - workaround for DSU-110 erratum 2313941 ([7e3273e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e3273e8e4dca44e7cb88a827b94e662fa8f83e9))
2893    - workaround for Rainier erratum 1868343 ([a72144f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a72144fb7a30c2782a583a3b0064e741d1fe2c9f))
2894    - workarounds for cortex-x1 errata ([7b76c20](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b76c20d8eb4271b381371ce0d510fbe6ad825bf))
2895    - use CPU_NO_EXTRA3_FUNC for all variants ([b2ed998](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b2ed99894d326993961680fb8e786c267a712400))
2896
2897  - **EL3 Runtime**
2898
2899    - set unset pstate bits to default ([7d33ffe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d33ffe4c116506ed63e820d5b6edad81680cd11))
2900
2901    - **Context Management**
2902
2903      - add barrier before el3 ns exit ([0482503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04825031b2384a08504821f39e98e23bb6f93f11))
2904      - remove registers accessible only from secure state from EL2 context ([7f41bcc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f41bcc76d8857b4678c90796ebd85794ff3ee5f))
2905      - refactor the cm_setup_context function ([2bbad1d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2bbad1d126248435e26f9d0d9f5920d8806148d7))
2906      - remove initialization of EL2 registers when EL2 is used ([fd5da7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd5da7a84731e9687f56c263ff3aa8ebed75075a))
2907      - add cm_prepare_el3_exit_ns function ([8b95e84](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b95e8487006ff77a7d84fba5bd20ba7e68d8330))
2908      - refactor initialization of EL1 context registers ([b515f54](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b515f5414b00a8b7ca9b21363886ea976bd19914))
2909
2910  - **FCONF**
2911
2912    - correct image_id type in messages ([cec2fb2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cec2fb2b1a8359bf1f349a5b8c8a91a1845f4ca1))
2913
2914  - **PSCI**
2915
2916    - correct parent_node type in messages ([b9338ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9338eee7fbcac7f4b55f27b064572e847810422))
2917
2918  - **GPT**
2919
2920    - rework delegating/undelegating sequence ([6a00e9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a00e9b0c8c37fc446f83ef63e95a75353e31e8b))
2921
2922  - **Translation Tables**
2923
2924    - fix bug on VERBOSE trace ([956d76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/956d76f69d0c96829784c5a6d16aa79e4e0ecab1))
2925
2926  - **Standard C Library**
2927
2928    - correct some messages ([a211fde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a211fde940d4dbd8e95e4f352af2a066a4f89f30))
2929    - fix snprintf corner cases ([c1f5a09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1f5a0925ddf84981d9e176d146bfddb48eb45d1))
2930    - limit snprintf radix value ([b30dd40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b30dd4030dcef950eac05393013ee019c3cb3205))
2931    - snprintf: include stdint.h ([410c925](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/410c925ab31693dc74d654ff9167c8eed3ec5a62))
2932
2933  - **Locks**
2934
2935    - add __unused for clang ([5a030ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a030ce4aed271344087bca723903e10fef59ac9))
2936
2937- **Drivers**
2938
2939  - **FWU**
2940
2941    - rename is_fwu_initialized ([aae7c96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aae7c96de63914c954f0fc64cd795844832483fc))
2942
2943  - **I/O**
2944
2945    - **MTD**
2946
2947      - correct types in messages ([6e86b46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e86b462490429fee6db877338a649b0e199b0ec))
2948
2949  - **Measured Boot**
2950
2951    - add RMM entry to event_log_metadata ([f4e3e1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4e3e1e85f64d8930e89c1396bc9785512f656bd))
2952
2953  - **MTD**
2954
2955    - correct types in messages ([6e86b46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e86b462490429fee6db877338a649b0e199b0ec))
2956
2957  - **SCMI**
2958
2959    - add missing \n in ERROR message ([0dc9f52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dc9f52a2a9f0b9686c65dd60c84e0bcca552144))
2960    - make msg_header variable volatile ([99477f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99477f051ef857a1e0600cb98858fc74c007e1ff))
2961    - use same type for message_id ([2355ebf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2355ebff6f6312086868f44b8ad7f821f6385208))
2962
2963  - **UFS**
2964
2965    - delete call to inv_dcache_range for utrd ([c5ee858](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5ee8588bf9a36075723e5aacceefa93fd2de8c9))
2966    - disables controller if enabled ([b3f03b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3f03b20135fc5fcd5e6ec7e5ca49f1e59b5602e))
2967    - don't zero out buf before ufs read ([2ef6b8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2ef6b8d378e7f7c1b1eb7abe176989c3f996f2dc))
2968    - don't zero out the write buffer ([cd3ea90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd3ea90b200534b8c9d81619731c9ce198478a3c))
2969    - fix cache maintenance issues ([38a5ecb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38a5ecb756e217a80ed951747797ab150449ee9b))
2970    - move nutrs assignment to ufs_init ([0956319](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0956319b580726029ddc4e00cde6c5a348b99052))
2971    - read and write attribute based on spec ([a475518](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a475518337e15935469543b1cce353e5b337ef52))
2972
2973  - **Arm**
2974
2975    - **GIC**
2976
2977      - **GICv3**
2978
2979        - fix iroute value wrong issue ([65bc2d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/65bc2d224b836c230888796c4eda455997dccd8b))
2980
2981    - **TZC**
2982
2983      - **TZC-400**
2984
2985        - correct message with filter ([bdc88d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdc88d2154448957f452cb472ff95ccec5808ca1))
2986
2987  - **Marvell**
2988
2989    - **COMPHY**
2990
2991      - change reg_set() / reg_set16() to update semantics ([95c26d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95c26d6489bd8b2fc8b8e14bc2da5d2918055acc))
2992
2993      - **Armada 3700**
2994
2995        - drop MODE_REFDIV constant ([9fdecc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9fdecc72f0fce17ca2cd8e4c3b26c01262166d10))
2996        - fix comment about COMPHY status register ([4bcfd8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bcfd8c02e3e3aa27b55dedeed11fb16bac991a9))
2997        - fix comments about selector register values ([71183ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71183ef6654c2a485458307a84ce7c473524689a))
2998        - fix Generation Setting registers names ([e5a2aac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5a2aac5bbc6dedb20edcc8e7850be2813cb668b))
2999        - fix PIN_PU_IVREF register name ([c9f138e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9f138ebfef90d5b7b5651f06efd81bcbc55366b))
3000        - fix reference clock selection value names ([6ba97f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ba97f83dbb314b076588b97415a4078924e1903))
3001        - fix SerDes frequency register value name ([bdcf44f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdcf44f1af496e06b693b781fe16bbc2a05fa365))
3002        - use reg_set() according to update semantics ([4d01bfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d01bfe66522b13f0d9042206e986551c94fc01e))
3003
3004    - **Armada**
3005
3006      - **A3K**
3007
3008        - **A3720**
3009
3010          - configure UART after TX FIFO reset ([15546db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15546dbf40e5ea81a982a1e6d1e5ba729b06ae51))
3011          - do external reset during initialization ([0ee80f3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee80f35a28d651d243a6d56678800f9697d14c0))
3012
3013  - **NXP**
3014
3015    - ddr: corrects mapping of HNFs nodes ([e3a2349](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e3a234971abb2402cbf376eca6fcb657a7709fae))
3016
3017    - **QSPI**
3018
3019      - fix include path for QSPI driver ([ae95b17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae95b1782b7a3ab9bbe46ae9ab31f48fb6ebe137))
3020
3021    - **NXP Crypto**
3022
3023      - refine code to avoid hang issue for some of toolchain ([fa7fdfa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa7fdfabf07d91439b0869ffd8e805f0166294bf))
3024
3025    - **DDR**
3026
3027      - fix coverity issue ([f713e59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f713e5954e0906443cd20ae97e229ddbb9ab7005))
3028
3029  - **ST**
3030
3031    - **Clock**
3032
3033      - check _clk_stm32_get_parent return ([b8eab51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8eab512bf9d253f96b0333ee0f1bffa1afc3170))
3034      - correct stm32_clk_parse_fdt_by_name ([7417cda](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7417cda6aeaf6abf48dfbe22dc965b626f61c613))
3035      - correct types in error messages ([44fb470](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44fb470b7f298645ac31ada4491553824d77d934))
3036      - initialize pllcfg table ([175758b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/175758b2777eb6df3c4aefd79448e97e76a15272))
3037      - print enums as unsigned ([9fa9a0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9fa9a0c55cc830e609415d2cedd2d34fcbec1008))
3038
3039    - **DDR**
3040
3041      - add missing debug.h ([15ca2c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15ca2c5e14abe415e70d08fb595973dd3e3b0af9))
3042      - correct DDR warnings ([a078134](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a078134e2305ca5695731bc275a5ca892cc38880))
3043
3044     - **FMC**
3045
3046      - fix type in message ([afcdc9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afcdc9d8d71e2b60071d3d34704f0e598e67a514))
3047
3048    - **SDMMC2**
3049
3050      - check regulator enable/disable return ([d50e7a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d50e7a71cb5f8ecfbe2eb69c163d532bab82cbf0))
3051      - correct cmd_idx type in messages ([bc1c98a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc1c98a8c79b6f72395123ea8ed857a488746d4b))
3052
3053    - **ST PMIC**
3054
3055      - add static const to pmic_ops ([57e6018](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57e6018305a97f4e3627d16d8b1886419f274b4a))
3056      - correct verbose message ([47065ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47065ffe44c701b231322ec7160c8624d50a9deb))
3057
3058    - **SPI**
3059
3060      - always check SR_TCF flags in stm32_qspi_wait_cmd() ([55de583](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55de58323e458b38b455439a8846cb663deb5508))
3061      - remove SR_BUSY bit check before sending command ([5993b91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5993b9157fd049d06194083032771ffcf73da086))
3062
3063    - **UART**
3064
3065      - correctly fill BRR register ([af7775a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af7775ab535138ff49643f749110dca143d4122c))
3066
3067  - **USB**
3068
3069    - correct type in message ([bd9cd63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd9cd63ba096cb16161efa4df40f957421660df1))
3070
3071- **Miscellaneous**
3072
3073  - **AArch64**
3074
3075    - fix encodings for MPAMVPM* registers ([e926558](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e92655849d0a9e5893eb2d7e5f42cf8b931d4db6))
3076
3077  - **FDTs**
3078
3079    - **STM32MP1**
3080
3081      - correct memory mapping for STM32MP13 ([99605fb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99605fb1166794db1dedf1b7280cb184945c229c))
3082      - remove mmc1 alias if not needed ([a0e9724](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0e972438b99012da422411c8e504a19bdad44a2))
3083
3084  - **PIE**
3085
3086    - align fixup_gdt_reloc() for aarch64 ([5ecde2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5ecde2a271ac0f3762c16f5a277a70e55e172f0b))
3087    - do not skip __RW_END__ address during relocation ([4f1a658](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4f1a658f899a169e702b1c7146b59f7c04b0338b))
3088
3089  - **Security**
3090
3091    - apply SMCCC_ARCH_WORKAROUND_3 to A73/A75/A72/A57 ([9b2510b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b2510b69de26cc7f571731b415f6dec82669b6c))
3092    - loop workaround for CVE-2022-23960 for Cortex-A76 ([a10a5cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a10a5cb609045de216c01111ec3fcf09a092da0b))
3093    - report CVE 2022 23960 missing for aarch32 A57 and A72 ([2e5d7a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e5d7a4b6b26d9d8b6c8e580c33d877e591b1fb3))
3094    - update Cortex-A15 CPU lib files for CVE-2022-23960 ([187a617](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/187a61761ef5d59bed0c94cca725bd6f116f64d0))
3095    - workaround for CVE-2022-23960 ([c2a1521](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2a15217c3053117f4d39233002cb1830fa96670))
3096    - workaround for CVE-2022-23960 ([1fe4a9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1fe4a9d181ead0dcb2bc494e90552d3e7f0aaf4c))
3097    - workaround for CVE-2022-23960 for A76AE, A78AE, A78C ([5f802c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f802c8832f3c5824ca6de17593205ebbf8bf585))
3098    - workaround for CVE-2022-23960 for Cortex-A57, Cortex-A72 ([be9121f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be9121fd311ff48c94f3d90fe7efcf84586119e4))
3099    - workaround for CVE-2022-23960 for Cortex-X1 ([e81e999](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e81e999b9da33ab5d2d3e5185b1ad7c46046329c))
3100
3101- **Tools**
3102
3103  - **NXP Tools**
3104
3105    - fix create_pbl print log ([31af441](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31af441a0445d4a5e88ddcc371c51b3701c25839))
3106    - fix tool location path for byte_swape ([a89412a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a89412a649020367a3ed0f87658ee131cd3dcd18))
3107
3108  - **Firmware Image Package Tool**
3109
3110    - avoid packing the zero size images in the FIP ([ab556c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab556c9c646f1b5f1b500449a5813a4eecdc0302))
3111    - respect OPENSSL_DIR ([0a956f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a956f81805b46b1530f30dd79d16950dc491a7b)
3112
3113  - **Secure Partition Tool**
3114
3115    - add leading zeroes in UUID conversion ([b06344a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b06344a3f2c5a0fede3646627f37d1fce3d3d585))
3116    - update Optee FF-A manifest ([ca0fdbd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca0fdbd8e0d625ece0f87ca16eacabf13db70921))
3117
3118  - **Certificate Creation Tool**
3119
3120    - let distclean Makefile target remove the cert_create tool ([e15591a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e15591aaf47ab45941f0d7a03abf3e4a830ac1d9))
3121
3122- **Dependencies**
3123
3124  - **commitlint**
3125
3126    - change scope-case to lower-case ([804e52e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/804e52e9a770de72913f27b5bc9e7dd965e114c5))
3127
3128## [2.6.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.5..refs/tags/v2.6) (2021-11-22)
3129
3130### ⚠ BREAKING CHANGES
3131
3132- **Architecture**
3133
3134  - **Activity Monitors Extension (FEAT_AMU)**
3135
3136    - The public AMU API has been reduced to enablement only
3137      to facilitate refactoring work. These APIs were not previously used.
3138
3139      **See:** privatize unused AMU APIs ([b4b726e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4b726ea868359cf683c07337b69fe91a2a6929a))
3140
3141    - The `PLAT_AMU_GROUP1_COUNTERS_MASK` platform definition
3142      has been removed. Platforms should specify per-core AMU counter masks
3143      via FCONF or a platform-specific mechanism going forward.
3144
3145      **See:** remove `PLAT_AMU_GROUP1_COUNTERS_MASK` ([6c8dda1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c8dda19e5f484f8544365fd71d965f0afc39244))
3146
3147- **Libraries**
3148
3149  - **FCONF**
3150
3151    - FCONF is no longer added to BL1 and BL2 automatically
3152      when the FCONF Makefile (`fconf.mk`) is included. When including this
3153      Makefile, consider whether you need to add `${FCONF_SOURCES}` and
3154      `${FCONF_DYN_SOURCES}` to `BL1_SOURCES` and `BL2_SOURCES`.
3155
3156      **See:** clean up source collection ([e04da4c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e04da4c8e132f43218f18ad3b41479ca54bb9263))
3157
3158- **Drivers**
3159
3160  - **Arm**
3161
3162    - **Ethos-N**
3163
3164      - multi-device support
3165
3166        **See:** multi-device support ([1c65989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65989e70c9734defc666e824628620b2060b92))
3167
3168### New Features
3169
3170- **Architecture**
3171
3172  - **Activity Monitors Extension (FEAT_AMU)**
3173
3174    - enable per-core AMU auxiliary counters ([742ca23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/742ca2307f4e9f82cb2c21518819425e5bcc0f90))
3175
3176  - **Support for the `HCRX_EL2` register (FEAT_HCX)**
3177
3178    - add build option to enable FEAT_HCX ([cb4ec47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cb4ec47b5c73e04472984acf821e6be41b98064f))
3179
3180  - **Scalable Matrix Extension (FEAT_SME)**
3181
3182    - enable SME functionality ([dc78e62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc78e62d80e64bf4fe5d5bf4844a7bd1696b7c92))
3183
3184  - **Scalable Vector Extension (FEAT_SVE)**
3185
3186    - enable SVE for the secure world ([0c5e7d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c5e7d1ce376cabcebebc43dbf238fe4482ab2dc))
3187
3188  - **System Register Trace Extensions (FEAT_ETMv4, FEAT_ETE and FEAT_ETEv1.1)**
3189
3190    - enable trace system registers access from lower NS ELs ([d4582d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d4582d30885673987240cf01fd4f5d2e6780e84c))
3191    - initialize trap settings of trace system registers access ([2031d61](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2031d6166a58623ae59034bc2353fcd2fabe9c30))
3192
3193  - **Trace Buffer Extension (FEAT_TRBE)**
3194
3195    - enable access to trace buffer control registers from lower NS EL ([813524e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/813524ea9d2e4138246b8f77a772299e52fb33bc))
3196    - initialize trap settings of trace buffer control registers access ([40ff907](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40ff90747098ed9d2a09894d1a886c10ca76cee6))
3197
3198  - **Self-hosted Trace Extension (FEAT_TRF)**
3199
3200    - enable trace filter control register access from lower NS EL ([8fcd3d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fcd3d9600bb2cb6809c6fc68f945ce3ad89633d))
3201    - initialize trap settings of trace filter control registers access ([5de20ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5de20ece38f782c8459f546a08c6a97b9e0f5bc5))
3202
3203  - **RME**
3204
3205    - add context management changes for FEAT_RME ([c5ea4f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5ea4f8a6679131010636eb524d2a15b709d0196))
3206    - add ENABLE_RME build option and support for RMM image ([5b18de0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b18de09e80f87963df9a2e451c47e2321b8643a))
3207    - add GPT Library ([1839012](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1839012d5b5d431f7ec307230eae9890a5fe7477))
3208    - add Realm security state definition ([4693ff7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4693ff7225faadc5ad1bcd1c2fb3fbbb8fe1aed0))
3209    - add register definitions and helper functions for FEAT_RME ([81c272b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81c272b3b71af38bc5cfb10bbe5722e328a1578e))
3210    - add RMM dispatcher (RMMD) ([77c2775](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77c2775323a5ff8b77230f05c0cc57f830e9f153))
3211    - add Test Realm Payload (TRP) ([50a3056](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50a3056a3cd33d395e8712e1d1e67a8840bf3db1))
3212    - add xlat table library changes for FEAT_RME ([3621823](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/362182386bafbda9e6671be921fa30cc20610d30))
3213    - disable Watchdog for Arm platforms if FEAT_RME enabled ([07e96d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07e96d1d2958b6f121476fd391ac67bf8c2c4735))
3214    - run BL2 in root world when FEAT_RME is enabled ([6c09af9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c09af9f8b36cdfa1dc4d5052f7e4792f63fa88a))
3215
3216- **Platforms**
3217
3218  - **Allwinner**
3219
3220    - add R329 support ([13bacd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13bacd3bc3e6b76009adf9183e5396b6457eb12c))
3221
3222  - **Arm**
3223
3224    - add FWU support in Arm platforms ([2f1177b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2f1177b2b9ebec3b2fe92607cd771bda1dc9cbfc))
3225    - add GPT initialization code for Arm platforms ([deb4b3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/deb4b3a63e3a52f2e9823865a1932f6289ccb7ac))
3226    - add GPT parser support ([ef1daa4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef1daa420f7b2920b2ee35379de2aefed6ab2605))
3227    - enable PIE when RESET_TO_SP_MIN=1 ([7285fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7285fd5f9aa6d9cc0e0f1dc9c71785b46a88d999))
3228
3229    - **FPGA**
3230
3231      - add ITS autodetection ([d7e39c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7e39c43f2f58aabb085ed7b8f461f9ece6002d0))
3232      - add kernel trampoline ([de9fdb9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de9fdb9b5925ae08137d4212a85e9a1d319509c9))
3233      - determine GICR base by probing ([93b785f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93b785f5ae66a6418581c304c83a346e8baa5aa3))
3234      - query PL011 to learn system frequency ([d850169](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d850169c9c233c4bc413d8319196557b54683688))
3235      - support GICv4 images ([c69f815](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c69f815b09ab85d3ace8fd2979ffafb1184ec76c))
3236      - write UART baud base clock frequency into DTB ([422b44f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/422b44fb56db7ca8b1a2f9f706733d7d4c2fdeb1))
3237
3238    - **FVP**
3239
3240      - enable external SP images in BL2 config ([33993a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33993a3737737a03ee5a9d386d0a027bdc947c9c))
3241      - add memory map for FVP platform for FEAT_RME ([c872072](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c8720729726faffc39ec64f3a02440a48c8c305a))
3242      - add RMM image support for FVP platform ([9d870b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d870b79c16ef09b0c4a9db18e071c2fa235d1ad))
3243      - enable trace extension features by default ([cd3f0ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd3f0ae6f855b2998bc09e5c3a458528c92acb90))
3244      - pass Event Log addr and size from BL1 to BL2 ([0500f44](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0500f4479eb1d0d5ab9e83dac42b633a5ff677dd))
3245
3246    - **FVP-R**
3247
3248      - support for TB-R has been added
3249      - configure system registers to boot rich OS ([28bbbf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28bbbf3bf583e0c85004727e694455dfcabd50a4))
3250
3251    - **RD**
3252
3253      - **RD-N2**
3254
3255        - add support for variant 1 of rd-n2 platform ([fe5d5bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe5d5bbfe6bd0f386f92bdc419a7e04d885d5b43))
3256        - add tzc master source ids for soc dma ([3139270](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3139270693ab0fc6d66fed4fe11e183829b47e2e))
3257
3258    - **SGI**
3259
3260      - add CPU specific handler for Neoverse N2 ([d932a58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d932a5831e26620d61d171d0fd8bc2f14938e6f1))
3261      - add CPU specific handler for Neoverse V1 ([cbee43e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cbee43ebd69377bce1c4fa8d40c6fd67f2be2ee4))
3262      - increase max BL2 size ([7186a29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7186a29bbfe3044d5e8001ddfe1d9238578e0944))
3263      - enable AMU for RD-V1-MC ([e8b119e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8b119e03ad9de5fc440e5929287c94c22fc3946))
3264      - enable use of PSCI extended state ID format ([7bd64c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bd64c70e91f73a236b84fb51d5045e308479b5a))
3265      - introduce platform variant build option ([cfe1506](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfe1506ee8303d9e0714b3a5b2cd165f76ad5d11))
3266
3267    - **TC**
3268
3269      - enable MPMM ([c19a82b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c19a82bef08df58350f1b6668e0604ff8a5bd46d))
3270      - Enable SVE for both secure and non-secure world ([10198ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10198eab3aa7b0eeba10d9667197816b052ba3e4))
3271      - populate HW_CONFIG in BL31 ([34a87d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34a87d74d9fbbe8037431ea5101110a9f1cf30e1))
3272      - introduce TC1 platform ([6ec0c65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ec0c65b09745fd0f4cee44ee3aa99870303f448))
3273      - add DRAM2 to TZC non-secure region ([76b4a6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76b4a6bb208c22b1c5971964a209ff7d54982348))
3274
3275      - add bootargs node ([4a840f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a840f27cd7a05d8e3687aa325adcd019c0d22ee))
3276      - add cpu capacity to provide scheduling information ([309f593](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/309f5938e610c73cb51b3ba175fed971f49d0888))
3277      - add Ivy partition ([a19bd32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19bd32ed14c33571f3715198d47bac9d0f2808e))
3278      - add support for trusted services ([ca93248](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca9324819ee308f9b3a4bb004f02a512c8f301f6))
3279      - update Matterhorn ELP DVFS clock index ([a2f6294](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2f6294c98935895d4592ef7e30058ca6e995f4b))
3280      - update mhuv2 dts node to align with upstream driver ([63067ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63067ce87e4afa193b2c7f6a4917d1e54b61b000))
3281
3282    - **Diphda**
3283
3284      - adding the diphda platform ([bf3ce99](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf3ce9937182e5d8d91e058baabb8213acedacdb))
3285      - disabling non volatile counters in diphda ([7f70cd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f70cd29235cc5e96ff6b5f509c7e4260bec5610))
3286      - enabling stack protector for diphda ([c7e4f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7e4f1cfb84136a7521f26e403a6635ffdce4a2b))
3287
3288  - **Marvell**
3289
3290    - introduce t9130_cex7_eval ([d01139f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d01139f3b59a1bc6542e74f52ff3fb26eea23c69))
3291
3292    - **Armada**
3293
3294      - **A8K**
3295
3296        - allow overriding default paths ([0b702af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b702afc3aabc349a513a5b00397b58a62fea634))
3297
3298  - **MediaTek**
3299
3300    - enable software reset for CIRQ ([b3b162f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3b162f3b48e087f6656513862a6f9e1fa0757b1))
3301
3302    - **MT8192**
3303
3304      - add DFD control in SiP service ([5183e63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5183e637a0496ad8dfbd8c892bc874ac6a1531bf))
3305
3306    - **MT8195**
3307
3308      - add DFD control in SiP service ([3b994a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b994a75306cc487144dd8e2e15433799e62e6f2))
3309      - add display port control in SiP service ([7eb4223](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7eb42237575eb3f241c9b22efc5fe91368470aa6))
3310      - remove adsp event from wakeup source ([c260b32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c260b3246b6be27c7463d36ce7f76368c94a8540))
3311      - add DCM driver ([49d3bd8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d3bd8c4c80ecd19ecfd74812ff1eaa01478cdd))
3312      - add EMI MPU basic drivers ([75edd34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75edd34ade8efaa8a76c5fd59103454023632989))
3313      - add SPM suspend driver ([859e346](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/859e346b89461f31df17b76ef25ce9e8d2a7279d))
3314      - add support for PTP3 ([0481896](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/048189637ead887787bd5bc47b1dfab98f321705))
3315      - add vcore-dvfs support ([d562130](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d562130ea9637b885135a5efe41cb98f2365754f))
3316      - support MCUSYS off when system suspend ([d336e09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d336e093dd9ec917ce69484eae8914d98efa328d))
3317
3318  - **NXP**
3319
3320    - add build macro for BOOT_MODE validation checking ([cd1280e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd1280ea2e5c8be6f28485a2d5054d06e54e74c1))
3321    - add CCI and EPU address definition ([6cad59c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cad59c429b4382ad62aee3a67fa1b3fd4ad38b7))
3322    - add EESR register definition ([8bfb168](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8bfb16813aff9b3dcbeaa2f77027d44b97f04b6d))
3323    - add SecMon register definition for ch_3_2 ([66f7884](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66f7884b5229b1d2977d73d105af1c34cb55f95d))
3324    - define common macro for ARM registers ([35efe7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/35efe7a4cea4b3c55b661aac49ef1a85ca8feaa9))
3325    - define default PSCI features if not defined ([a204785](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2047853224083328ef67cacbc17a2001ba14701))
3326    - define default SD buffer ([4225ce8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4225ce8b87635287ecf5cd3baaf31ea703a2640b))
3327
3328    - **i.MX**
3329
3330      - **i.MX 8M**
3331
3332        - add sdei support for i.MX8MN ([ce2be32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce2be321e8a5865871810b36c580181ea95a1a64))
3333        - add sdei support for i.MX8MP ([6b63125](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b63125c415491417e1c389e4015be5ebdee2841))
3334        - add SiP call for secondary boot ([9ce232f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce232fe985a0bb308af459ede8a22629255d4e7))
3335        - add system_reset2 implementation ([60a0dde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60a0dde91bd03f4011c1d52d4d3aea8166e939a0))
3336
3337        - **i.MX 8M Mini**
3338
3339          - enlarge BL33 (U-boot) size in FIP ([d53c9db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d53c9dbf9ff9c435552b62f47fb95bfe86d025e3))
3340
3341        - **i.MX 8M Plus**
3342
3343          - add imx8mp_private.h to the build ([91566d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91566d663b26434813fa674412bb695be1965557))
3344          - add in BL2 with FIP ([75fbf55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75fbf5546b7beca93e4782bc35906f9536392e04))
3345          - add initial definition to facilitate FIP layout ([f696843](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f696843eab5cf0547b6c6307eaccea25678654c4))
3346          - enable Trusted Boot ([a16ecd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a16ecd2cff36b3a8a76d223f4e272e165c941b31))
3347
3348    - **Layerscape**
3349
3350      - add ls1028a soc and board support ([52a1e9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52a1e9ff37251987b71b743951038cd8d1fa0ba4))
3351
3352      - **LX2**
3353
3354        - add SUPPORTED_BOOT_MODE definition ([28b3221](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28b3221aebdd48577e2288a75cd2f7547da514e9))
3355
3356        - **LS1028A**
3357
3358          - add ls1028a soc support ([9d250f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d250f03d7a38cac86655495879b2151b877db0d))
3359
3360          - **LS1028ARDB**
3361
3362            - add ls1028ardb board support ([34e2112](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34e2112d1a3a8e4ea33a24bdc6505518266333a9))
3363
3364  - **QTI**
3365
3366    - **SC7280**
3367
3368      - add support for pmk7325 ([b8a0511](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8a05116ed2a87a9689c4f9be6218a4bce88034a))
3369      - support for qti sc7280 plat ([46ee50e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46ee50e0b34e19d383a28bc3b3dadbfb4c07b270))
3370
3371  - **Renesas**
3372
3373    - **R-Car**
3374
3375      - change process for Suspend To RAM ([731aa26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/731aa26f38d76645b6d50077c28dffb9b02dd08a))
3376
3377      - **R-Car 3**
3378
3379        - add a DRAM size setting for M3N ([f95d551](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f95d551217a287bd909aa3c82f4ade4986ad7244))
3380        - add new board revision for Salvator-XS/H3ULCB ([4379a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4379a3e9744cf3b0844446335aca40357a889b9a))
3381        - add optional support for gzip-compressed BL33 ([ddf2ca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ddf2ca03979ea9fad305b1bc59beb6e27f0e1c02))
3382        - add process of SSCG setting for R-Car D3 ([14f0a08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14f0a0817297905c03ddf2c4c6040482ef71d744))
3383        - add process to back up X6 and X7 register's value ([7d58aed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d58aed3b05fa8c677a7c823c1ca5017a462a3d3))
3384        - add SYSCEXTMASK bit set/clear in scu_power_up ([63a7a34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63a7a34706eedba4d13ce6fc661a634801cf8909))
3385        - apply ERRATA_A53_1530924 and ERRATA_A57_1319537 ([2892fed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2892fedaf27d8bbc68780a4a2c506c768e81b9f1))
3386        - change the memory map for OP-TEE ([a4d821a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4d821a5a625d941f95ec39fb51ac4fc07c46c5c))
3387        - emit RPC status to DT fragment if RPC unlocked ([12c75c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12c75c8886a0ee69d7e279a48cbeb8d1602826b3))
3388        - keep RWDT enabled ([8991086](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/899108601a0c3b08ead5e686d92ea0794700ff35))
3389        - modify LifeC register setting for R-Car D3 ([5460f82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5460f82806752e419fdd6862e8ca9c5fefbee3f2))
3390        - modify operation register from SYSCISR to SYSCISCR ([d10f876](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d10f87674ecee54cffe1ab554cc05733fd16c7f0))
3391        - modify SWDT counter setting for R-Car D3 ([053c134](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/053c134683cf74fbf4efad311815b806821f1436))
3392        - remove access to RMSTPCRn registers in R-Car D3 ([71f2239](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71f2239f53cd3137ad6abdaf0334dc53f2f21cb1))
3393        - update DDR setting for R-Car D3 ([042d710](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/042d710d1d917357c5142b340c79978264d3afb1))
3394        - update IPL and Secure Monitor Rev.3.0.0 ([c5f5bb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5f5bb17abfcf6c0eeb3e6c3d70499de0bd6abc0))
3395        - use PRR cut to determine DRAM size on M3 ([42ffd27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42ffd279dd1a686b19e2f1b69d2e35413d5efeba))
3396
3397  - **ST**
3398
3399    - add a new DDR firewall management ([4584e01](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4584e01dc643665038004f6c8a4f8bd64e14dacb))
3400    - add a USB DFU stack ([efbd65f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efbd65fa7b5cf70f20d6b18152741ccdf8a65bb6))
3401    - add helper to save boot interface ([7e87ba2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e87ba2598a07facdeb73237dcb350a261ac17b6))
3402    - add STM32CubeProgrammer support on USB ([afad521](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afad5214a79259f56bc2003b00859abfe8a18d4d))
3403    - add STM32MP_EMMC_BOOT option ([214c8a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/214c8a8d08b2b3c24f12cbc69f497f44851ca524))
3404    - create new helper for DT access ([ea97bbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea97bbf6a001b270fd0a25b4b0d0c382e277f3f8))
3405    - implement platform functions for SMCCC_ARCH_SOC_ID ([3d20178](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d201787e8246022b1f193283c12e7cb4bfc83ff))
3406    - improve FIP image loading from MMC ([18b415b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18b415be9d631b3e0c3a3caacc5f02edb9413f6b))
3407    - manage io_policies with FCONF ([d5a84ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5a84eeaac2c8ce14d3f2662dc9523b4abf41516))
3408    - use FCONF to configure platform ([29332bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/29332bcd680ce7e5f864813d9a900360f5e35d41))
3409    - use FIP to load images ([1d204ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d204ee4ab12893fceb12097bd4f0a074be253b2))
3410
3411    - **ST32MP1**
3412
3413      - add STM32MP_USB_PROGRAMMER target ([fa92fef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa92fef0a024cdb537fe56c84a0156cc48c1ac2d))
3414      - add USB DFU support for STM32MP1 ([942f6be](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/942f6be211d4816ad2568d30d807b8fd53d7f981))
3415
3416  - **Xilinx**
3417
3418    - **Versal**
3419
3420      - add support for SLS mitigation ([302b4df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/302b4dfb8fb0041959b8593a098ccae6c61e3238))
3421
3422    - **ZynqMP**
3423
3424      - add support for runtime feature config ([578f468](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/578f468ac058bbb60b08f78e2aa2c20cdc601620))
3425      - sync IOCTL IDs ([38c0b25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38c0b2521a0ea0951f4e1ee678ccdbce5fc07a98))
3426      - add SDEI support ([4143268](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4143268a5ca8f91f1014e0d83edf766946ffff76))
3427      - add support for XCK26 silicon ([7a30e08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a30e08b70e7fbb745554d500182bb6e258c5ab8))
3428      - extend DT description by TF-A ([0a8143d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a8143dd636d4234dd2e79d32cb49dc80675c68f))
3429
3430- **Bootloader Images**
3431
3432  - import BL_NOBITS_{BASE,END} when defined ([9aedca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9aedca021d917c7435aa2a0405972aa9d44493a2))
3433
3434- **Services**
3435
3436  - **FF-A**
3437
3438    - adding notifications SMC IDs ([fc3f480](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc3f480023e3a52460add25f18dd550dde44d9ff))
3439    - change manifest messaging method ([bb320db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb320dbc4751f7ea0c37ffba07d14628e58081d0))
3440    - feature retrieval through FFA_FEATURES call ([96b71eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96b71eb9597efbf4857216cac1caeefc9e8bbf3e))
3441    - update FF-A version to v1.1 ([e1c732d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1c732d46fa91231b39209621ead1e5a5fb2c497))
3442    - add Ivy partition to tb fw config ([1bc02c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1bc02c2e0f63b6a7863e10cf6189292d42e693db))
3443    - add support for FFA_SPM_ID_GET ([70c121a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70c121a258e43dc2462ed528b44d92594ffb27b3))
3444    - route secure interrupts to SPMC ([8cb99c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cb99c3fc3539bb9926e73a1c33fd72f424fc453))
3445
3446- **Libraries**
3447
3448  - **CPU Support**
3449
3450    - add support for Hayes CPU ([7bd8dfb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bd8dfb85a8bf5c22d6a39f4538b89cc748090d1))
3451    - add support for Hunter CPU ([fb9e5f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb9e5f7bb76e9764b3ecd7973668c851015fa1b4))
3452    - add support for Demeter CPU ([f4616ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4616efafbc1004f1330f515b898e7617e338875))
3453    - workaround for Cortex A78 AE erratum 1941500 ([47d6f5f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47d6f5ff16d1f2ad009d630a381054b10fa0a06f))
3454    - workaround for Cortex A78 AE erratum 1951502 ([8913047](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8913047a52e646877812617a2d98cff99494487b))
3455
3456  - **MPMM**
3457
3458    - add support for MPMM ([6812078](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68120783d6d6f99c605e9f746ee0e91e2908feb1))
3459
3460  - **OP-TEE**
3461
3462    - introduce optee_header_is_valid() ([b84a850](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b84a850864c05fef587fcbb301f955428966de64))
3463
3464  - **PSCI**
3465
3466    - require validate_power_state to expose CPU_SUSPEND ([a1d5ac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1d5ac6a5aa5d9d18a481de20d272f64a71391f7))
3467
3468  - **SMCCC**
3469
3470    - add bit definition for SMCCC_ARCH_SOC_ID ([96b0596](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96b0596ea25e1f03b862a5bfaa92add6c3e51a33))
3471
3472- **Drivers**
3473
3474  - **FWU**
3475
3476    - add FWU metadata header and build options ([5357f83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5357f83d4ee89fb831d7e4f6149ae2f652e1b9af))
3477    - add FWU driver ([0ec3ac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ec3ac60d86b75d132e7a63fc09ea47e67f90bbd))
3478    - avoid booting with an alternate boot source ([4b48f7b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b48f7b56577a78cdc9a2b47280cb62cbae0f7c3))
3479    - avoid NV counter upgrade in trial run state ([c0bfc88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0bfc88f8e8e03974834cbcacbbfbd5f202a2857))
3480    - initialize FWU driver in BL2 ([396b339](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/396b339dc20b97ddd75146e03467a255e28f31b9))
3481    - introduce FWU platform-specific functions declarations ([efb2ced](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efb2ced256dacbab71ca11cbc87f70f413ca6729))
3482
3483  - **I/O**
3484
3485    - **MTD**
3486
3487      - offset management for FIP usage ([9a9ea82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a9ea82948fd2f1459b6351cb0641f3f77b4e6de))
3488
3489  - **Measured Boot**
3490
3491    - add documentation to build and run PoC ([a125c55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a125c556230501ee0f5ec9f8b0b721625d484a41))
3492    - move init and teardown functions to platform layer ([47bf3ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47bf3ac31ec84d4b221fdef760c04b5f4416cba4))
3493    - image hash measurement and recording in BL1 ([48ba034](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ba0345f7b42880ec4442d7e90e3e1af95feadd))
3494    - update tb_fw_config with event log properties ([e742bcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e742bcdae0d28dc14a2aa0b4ca30f50420bb5ebe))
3495
3496  - **MMC**
3497
3498    - boot partition read support ([5014b52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5014b52dec0c2527ca85c0fbe9c9281a24cc7b10))
3499
3500  - **MTD**
3501
3502    - **NAND**
3503
3504      - count bad blocks before a given offset ([bc3eebb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc3eebb25d5ee340e56047d0e46b81d5af85ff17))
3505
3506  - **SCMI**
3507
3508    - add power domain protocol ([7e4833c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e4833cdde8235d228f1f1c40f52b989ad5aa98a))
3509
3510  - **Arm**
3511
3512    - **Ethos-N**
3513
3514      - multi-device support ([1c65989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65989e70c9734defc666e824628620b2060b92))
3515
3516    - **GIC**
3517
3518      - **GICv3**
3519
3520        - detect GICv4 feature at runtime ([858f40e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/858f40e379684fefc8b52c7b9e60576bc3794a69))
3521        - introduce GIC component identification ([73a643e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/73a643eed9d88910a09ca666bc7ab7f5e532324e))
3522        - multichip: detect GIC-700 at runtime ([feb7081](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/feb7081863f454b9e465efc074ca669f7a4c783d))
3523
3524        - **GIC-600AE**
3525
3526          - introduce support for Fault Management Unit ([2c248ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c248ade2e958eed33127b4ea767fbb7499f31a7))
3527
3528    - **TZC**
3529
3530      - **TZC-400**
3531
3532        - update filters by region ([ce7ef9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce7ef9d146ce5ca6b9be5ef049377b3817d53d10))
3533
3534  - **MediaTek**
3535
3536    - **APU**
3537
3538      - add mt8192 APU device apc driver ([f46e1f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f46e1f18539d6d992c82ae605c2cd2a1d0757fa4))
3539      - add mt8192 APU iommap regions ([2671f31](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2671f3187249d641c55929c812d6691aeeff502a))
3540      - add mt8192 APU SiP call support ([ca4c0c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca4c0c2e78eb19d442de4608d9096a755b540a37))
3541      - setup mt8192 APU_S_S_4 and APU_S_S_5 permission ([77b6801](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77b6801966d203e09ca118fad42543e934d73e6f))
3542
3543    - **EMI MPU**
3544
3545      - add MPU support for DSP ([6c4973b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c4973b0a9a75aa83233b696c97d573426eebd98))
3546
3547  - **NXP**
3548
3549    - **DCFG**
3550
3551      - define RSTCR_RESET_REQ ([6c5d140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c5d140ed99cfec47b239acc242c0f3db1e3bf7c))
3552
3553    - **FLEXSPI**
3554
3555      - add MT35XU02G flash info ([a4f5015](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4f5015a0080134251e9272719f5dad1ce2aa842))
3556
3557  - **Renesas**
3558
3559    - **R-Car3**
3560
3561      - add extra offset if booting B-side ([993d809](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/993d809cc115ce23dd2df1df19dc8bb548cc19cd))
3562      - add function to judge a DDR rank ([726050b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/726050b8e2d2ee2234e103e2df55f9c7f262c851))
3563
3564  - **ST**
3565
3566    - manage boot part in io_mmc ([f3d2750](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f3d2750aa2293c0279bc447a85771827ca8b74c1))
3567
3568    - **USB**
3569
3570      - add device driver for STM32MP1 ([9a138eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a138eb5f29f6747e181a1b3b4199ad57721a3e0))
3571
3572  - **USB**
3573
3574    - add a USB device stack ([859bfd8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/859bfd8d42341c6dea2b193db79dc4828e074ad7))
3575
3576- **Miscellaneous**
3577
3578  - **Debug**
3579
3580    - add new macro ERROR_NL() to print just a newline ([fd1360a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd1360a339e84ccd49f8a2d8a42e4c131a681b3c))
3581
3582  - **CRC32**
3583
3584    - **Hardware CRC32**
3585
3586      - add support for HW computed CRC ([a1cedad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1cedadf73863ff103fecd64fa188334e1541337))
3587
3588    - **Software CRC32**
3589
3590      - add software CRC32 support ([f216937](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f21693704a7bac275e12b44ae30fd210bc317175))
3591
3592  - **DT Bindings**
3593
3594    - add STM32MP1 TZC400 bindings ([43de546](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43de546b909947ab44f104aaee02b98fba70f44c))
3595
3596  - **FDT Wrappers**
3597
3598    - add CPU enumeration utility function ([2d9ea36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d9ea360350303e37a8dd39f3599ac88aaef0ff9))
3599
3600  - **FDTs**
3601
3602    - add for_each_compatible_node macro ([ff76614](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff766148b52bfecf09728a83fc3becc7941d943c))
3603    - introduce wrapper function to read DT UUIDs ([d13dbb6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d13dbb6f1d5e28737a3319af035a6cb991bc6f8f))
3604    - add firewall regions into STM32MP1 DT ([86b43c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b43c58a4105c8cef13d860dd73fa9bd560526a))
3605    - add IO policies for STM32MP1 ([21e002f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21e002fb777fad9d02a94dc961f077fb444517fa))
3606    - add STM32MP1 fw-config DT files ([d9e0586](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d9e0586b619b331eb2db75911ca82f927e20bd1c))
3607
3608    - **STM32MP1**
3609
3610      - align DT with latest kernel ([e8a953a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8a953a9b85806f7324c8c7245435d5b9226c279))
3611      - delete nodes for non-used boot devices ([4357db5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4357db5b17ce6ba7357dd99276f34ab497ce60ef))
3612
3613  - **NXP**
3614
3615    - **OCRAM**
3616
3617      - add driver for OCRAM initialization ([10b1e13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10b1e13bd200849ff134dd8d2fde341a8526f563))
3618
3619    - **PSCI**
3620
3621      - define CPUECTLR_TIMER_2TICKS ([3a2cc2e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a2cc2e262890cffee1fc46835e85be6055189e8))
3622
3623- **Dependencies**
3624
3625  - **libfdt**
3626
3627    - also allow changing base address ([4d585fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d585fe52feb231d5e73ec50a505122d5e9bf450))
3628
3629### Resolved Issues
3630
3631- **Architecture**
3632
3633- **Platforms**
3634
3635  - print newline before fatal abort error message ([a5fea81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5fea8105887d0dd15edf94aebd591b1b6b5ef05))
3636
3637  - **Allwinner**
3638
3639    - delay after enabling CPU power ([86a7429](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86a7429e477786dad6fab002538aef825f4ca35a))
3640
3641  - **Arm**
3642
3643    - correct UUID strings in FVP DT ([748bdd1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/748bdd19aa27c15438d829bdba42fe4062a265a1))
3644    - fix a VERBOSE trace ([5869ebd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5869ebd0e87f1de987e51994103440fa8c77b26f))
3645    - remove unused memory node ([be42c4b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be42c4b4bf3c44f2970b7a1658c46b8d5863cad1))
3646
3647    - **FPGA**
3648
3649      - allow build after MAKE_* changes ([9d38a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d38a3e698331e3c8192cc3e0cc8584e6ed987d9))
3650      - avoid re-linking from executable ELF file ([a67ac76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a67ac7648cd814ed8f8d4ece1b265c6d48c6dc81))
3651      - Change PL011 UART IRQ ([195381a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/195381a91313bc0bce2cfa087f3c55136a9e8496))
3652      - limit BL31 memory usage ([d457230](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d4572303ed45faceffed859955b0e71724fddfd2))
3653      - reserve BL31 memory ([13e16fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13e16fee86451e2f871c2aac757b32299fe5ead6))
3654      - streamline generated axf file ([9177e4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9177e4fd9356b0f249be8b6fe14f222e10f1e6cd))
3655      - enable AMU extension ([d810e30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d810e30dd6b47e0725dccbcb42ca0a0c5215ee34))
3656      - increase initrd size ([c3ce73b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3ce73be0bfe31fa28805fe92b3e727232ffd37a))
3657
3658    - **FVP**
3659
3660      - fix fvp_cpu_standby() function ([3202ce8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3202ce8bbb4af8580736d2a1634ad45c3f89d931))
3661      - spmc optee manifest remove SMC allowlist ([183725b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/183725b39d75e362a32b3c5d0be110c255c56bdd))
3662      - allow changing the kernel DTB load address ([672d669](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/672d669d6c72f92c6b81464d1d421e392bc1aa3e))
3663      - bump BL2 stack size ([d22f1d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d22f1d358731f0f55f2f392fa587f0fa8d315aa5))
3664      - provide boot files via semihosting ([749d0fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/749d0fa80d1c7ca30b4092a381a06deeeaf1747f))
3665      - OP-TEE SP manifest per latest SPMC changes ([b7bc51a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7bc51a7a747bf40d219b2041e5b3ce56737a71b))
3666
3667    - **FVP-R**
3668
3669      - fix compilation error in release mode ([7d96e79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d96e79a1a2efdf85f1ed46cdd5c577b58054f53))
3670
3671    - **Morello**
3672
3673      - initialise CNTFRQ in Non Secure CNTBaseN ([7f2d23d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f2d23d9d790df90021de6c5165ef10fe5cc5590))
3674
3675    - **TC**
3676
3677      - enable AMU extension ([b5863ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5863cab9adb3fed0c1e4dfb92cf906794e7bdb4))
3678      - change UUID to string format ([1c19536](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c1953653c20b4a8c61a7deb3fc493d496d8c478))
3679      - remove "arm,psci" from psci node ([814646b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/814646b4cb792ab14df04e28360fefd168399b3c))
3680      - remove ffa and optee device tree node ([f1b44a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1b44a9050fbc12e8c260107bfff2930476df062))
3681      - set cactus-tertiary vcpu count to 1 ([05f667f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05f667f0c670ba9682050714561309f00210c282))
3682
3683    - **SGI**
3684
3685      - avoid redefinition of 'efi_guid' structure ([f34322c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f34322c1cea1e355aeb4133df6aa601d719be5a3))
3686
3687  - **Marvell**
3688
3689    - Check the required libraries before building doimage ([dd47809](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd47809e9ea75188060bf8b294efa8578d255c63))
3690
3691    - **Armada**
3692
3693      - select correct pcie reference clock source ([371648e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/371648e1c76b5230bf8e153629064c02086365c9))
3694      - fix MSS loader for A8K family ([dceac43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dceac436f620e60cd0149194377871b225216079))
3695
3696      - **A3K**
3697
3698        - disable HANDLE_EA_EL3_FIRST by default ([3017e93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3017e932768c7357a1a41493c58323419e9a1ec9))
3699        - enable workaround for erratum 1530924 ([975563d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/975563dbfc012b6e8a7765dd8e48220e1bc53dec))
3700        - Fix building uart-images.tgz.bin archive ([d3f8db0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3f8db07b618e79c05805a1598e5e834e42fea98))
3701        - Fix check for external dependences ([2baf503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2baf50385ba2b460afef4a7919b13b3a350fd03a))
3702        - fix printing info messages on output ([9f6d154](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f6d15408340af07ed3c2500202b147189eaa7ef))
3703        - update information about PCIe abort hack ([068fe91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/068fe919613197bf221c00fb84a1d94c66a7a8ca))
3704        - Remove encryption password ([076374c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/076374c9b97d47b10ba5c6034817866c08d66ed4))
3705
3706      - **A8K**
3707
3708        - Add missing build dependency for BLE target ([04738e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04738e69917f8e8790bf4cf83ceb05f85e1f45bb))
3709        - Correctly set include directories for individual targets ([559ab2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/559ab2df4a35cd82b2a67a0bebeb3028544a6766))
3710        - Require that MV_DDR_PATH is correctly set ([528dafc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/528dafc367c4f49d4904c4335422502dacf469bf))
3711        - fix number of CPU power switches. ([5cf6faf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5cf6fafe223da89c60e2323c242ea188b17e98c3))
3712
3713  - **MediaTek**
3714
3715    - **MT8183**
3716
3717      - fix out-of-bound access ([420c26b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/420c26b33a29c8328a1806ccb2f5a5885041fdfc))
3718
3719    - **MT8195**
3720
3721      - use correct print format for uint64_t ([964ee4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/964ee4e6be70ef638d6c875a761ab5ca359d84fe))
3722      - fix error setting for SPM ([1f81ccc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f81cccedd40cb397813b0fa826ea1d793b02089))
3723      - extend MMU region size ([9ff8b8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ff8b8ca9393e31e790eb2c8e7ea5c5f41f45198))
3724      - fix coverity fail ([85e4d14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85e4d14df157b5641421ea2b844c146ddc230152))
3725
3726  - **NXP**
3727
3728    - **i.MX**
3729
3730      - do not keep mmc_device_info in stack ([99d37c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99d37c8cb8196a7296311fb4f97f80f086021c74))
3731
3732      - **i.MX 8M**
3733
3734        - **i.MX 8M Mini**
3735
3736          - fix FTBFS on SPD=opteed ([10bfc77](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10bfc77e7b3afce17185114ac66361a0914f7784))
3737
3738    - **Layerscape**
3739
3740      - **LX2**
3741
3742        - **LS1028A**
3743
3744          - define endianness of scfg and gpio ([2475f63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2475f63bdec6c24c13f7d6ec7f70275b1bde5c15))
3745          - fix compile error when enable fuse provision ([a0da9c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0da9c4bd296ec1a47683a1ee05f5d1ed71828c7))
3746
3747  - **QEMU**
3748
3749    - (NS_DRAM0_BASE + NS_DRAM0_SIZE) ADDR overflow 32bit ([325716c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/325716c97b7835b8d249f12c1461556bab8c53a0))
3750    - reboot/shutdown with low to high gpio ([bd2ad12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd2ad12ef10f558a5b15f5768b66e7b2606c6498))
3751
3752  - **QTI**
3753
3754    - **SC1780**
3755
3756      - qti smc addition ([cc35a37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc35a3771d28a96906f8d0f393ff664924a2d4dc))
3757
3758  - **Raspberry Pi**
3759
3760    - **Raspberry Pi 4**
3761
3762      - drop /memreserve/ region ([5d2793a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d2793a61aded9602af86e90a571f64ff07f93b3))
3763
3764  - **Renesas**
3765
3766    - **R-Car**
3767
3768      - change process that copy code to system ram ([49593cc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49593cc1ce0d0471aeef7ca24a5415da2dd55bea))
3769      - fix cache maintenance process of reading cert header ([c77ab18](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c77ab18ec7c8e0f3d953177b835e004a9b53515f))
3770      - fix to load image when option BL2_DCACHE_ENABLE is enabled ([d2ece8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2ece8dba2f31091b1fa6c302d4255495bb15705))
3771
3772      - **R-Car 3**
3773
3774        - fix disabling MFIS write protection for R-Car D3 ([a8c0c3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8c0c3e9d0df2215ed3b9ef66f4596787d957566))
3775        - fix eMMC boot support for R-Car D3 ([77ab366](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77ab3661e55c39694c7ee81de2d1615775711b64))
3776        - fix source file to make about GICv2 ([fb3406b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb3406b6b573cb0b35138ca3c89c5641d3d7b790))
3777        - fix version judgment for R-Car D3 ([c3d192b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3d192b8e52823dcbc32e21e47c30693d38bb49f))
3778        - generate two memory nodes for larger than 2 GiB channel 0 ([21924f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21924f2466b9b5e1243c142932e6f498da5633e9))
3779
3780  - **Rockchip**
3781
3782    - **RK3399**
3783
3784      - correct LPDDR4 resume sequence ([2c4b0c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c4b0c05c6546e24eb7209ffb3bb465d4feed164))
3785      - fix dram section placement ([f943b7c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f943b7c8e292e3aad2fcbdd0a37505f62b3b4c87))
3786
3787  - **Socionext**
3788
3789    - **Synquacer**
3790
3791      - update scmi power domain off handling ([f7f5d2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7f5d2c4cd209c2d21244da4fa442050eb4531ab))
3792
3793  - **ST**
3794
3795    - add STM32IMAGE_SRC ([f223505](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f22350583c2e26ea291eae3dc54db867fdf0d9af))
3796    - add UART reset in crash console init ([b38e2ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b38e2ed29ef791dad0cb61fed81b74d612f58b01))
3797    - apply security at the end of BL2 ([99080bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99080bd1273331007f0b2d6f64fed51ac6861bcd))
3798    - correct BSEC error code management ([72c7884](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72c7884092684af4cc3c49e08f913b3ffed783ba))
3799    - correct IO compensation disabling ([c2d18ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2d18ca80f4bd32f58ba07f53d9bb2586df18fc0))
3800    - correct signedness comparison issue ([5657dec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5657decc7ffa1376c0a97b6d14ea1428877f5af4))
3801    - improve DDR get size function ([91ffc1d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91ffc1deffa2c1c64efe4dfaf27b78f2621a8b0b))
3802    - only check header major when booting ([8ce8918](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ce89187459ec77dd9ffdffba3a2b77838d51b6d))
3803    - panic if boot interface is wrong ([71693a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71693a66341e7d9d683ef32981243cb4c4439351))
3804    - remove double space ([306dcd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/306dcd6b0d1981b75e103c560a4034bdaa6862d5))
3805
3806    - **ST32MP1**
3807
3808      - add bl prefix for internal linker script ([7684ddd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7684dddcfb14c45bad33b091410a0bf14a3a9830))
3809
3810  - **Xilinx**
3811
3812    - **Versal**
3813
3814      - correct IPI buffer offset ([e1e5b13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1e5b1339b9f73f7f1893d8a6d4dfe4b19ba0ad1))
3815      - use sync method for blocking calls ([fa58171](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa58171534976f94b93a44184afd050d8225e404))
3816
3817    - **ZynqMP**
3818
3819      - use sync method for blocking calls ([c063c5a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c063c5a4f92d5787536e595ca4906b458b0f26cb))
3820
3821- **Services**
3822
3823  - drop warning on unimplemented calls ([67fad51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67fad514ee974dcf0252fa0e9219eb3c580eb714))
3824
3825  - **RME**
3826
3827    - fixes a shift by 64 bits bug in the RME GPT library ([322b344](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/322b344e30cb87b9293060d5946b3c17fe3b9133))
3828
3829  - **SPM**
3830
3831    - do not compile if SVE/SME is enabled ([4333f95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4333f95bedb5f2b53dcb62e0e9c563794ec33c07))
3832    - error macro to use correct print format ([0c23e6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c23e6f44d41593b6e7f97594c12b5791bd75189))
3833    - revert workaround hafnium as hypervisor ([3221fce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3221fce842c0b5aea984bb8dbc1393082bd88a58))
3834    - fixing coverity issue for SPM Core. ([f7fb0bf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7fb0bf77f3434bfb67411cad65e704fdef27f76))
3835
3836- **Libraries**
3837
3838  - **LIBC**
3839
3840    - use long for 64-bit types on aarch64 ([4ce3e99](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4ce3e99a336b74611349595ea7fd5ed0277c3eeb))
3841
3842  - **CPU Support**
3843
3844    - correct Demeter CPU name ([4cb576a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cb576a0c5bd2e7669606996a9f79602596df07c))
3845    - workaround for Cortex A78 erratum 2242635 ([1ea9190](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ea9190c6a4d2299c6dc19adc0bbe93d4f051eff))
3846    - workaround for Cortex-A710 erratum 2058056 ([744bdbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/744bdbf732ffd2abf84b2431624051e93bc29f7b))
3847    - workaround for Neoverse V1 erratum 2216392 ([4c8fe6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c8fe6b17fa994a630b2a30f8666df103f2e370d))
3848    - workaround for Neoverse-N2 erratum 2138953 ([ef8f0c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef8f0c52ddf83e815a029319971682d7a26b6a6f))
3849    - workaround for Neoverse-N2 erratum 2138958 ([c948185](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c948185c973c13df36c62c4bcb50e22b14d6e06a))
3850    - workaround for Neoverse-N2 erratum 2242400 ([603806d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/603806d1376c4b18211fb1d4cc338153de026c32))
3851    - workaround for Neoverse-N2 erratum 2242415 ([5819e23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5819e23bc47c860872141caf42bddddb1b8679a5))
3852    - workaround for Neoverse-N2 erratum 2280757 ([0d2d999](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d2d99924e1be548e75c46cfd536f7503cf863e0))
3853    - rename Matterhorn, Matterhorn ELP, and Klein CPUs ([c6ac4df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c6ac4df622befb5bb42ac136745094e1498c91d8))
3854
3855  - **EL3 Runtime**
3856
3857    - correct CASSERT for pauth ([b4f8d44](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4f8d44597faf641177134ee08db7c3fcef5aa14))
3858    - fix SVE and AMU extension enablement flags ([68ac5ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ac5ed0493b24e6a0a178171a47db75a31cc423))
3859    - random typos in tf-a code base ([2e61d68](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e61d6871cc310e9404fe5cfa10b9828f1c869a7))
3860    - Remove save/restore of EL2 timer registers ([a7cf274](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7cf2743f3eb487912302aafc748c81bbd1fc603))
3861
3862  - **OP-TEE**
3863
3864    - correct signedness comparison ([21d2be8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21d2be83a2eabb328071e857e538ced3c8351874))
3865
3866  - **GPT**
3867
3868    - add necessary barriers and remove cache clean ([77612b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77612b90acaffc82cea712f4a431c727bbb968ec))
3869    - use correct print format for uint64_t ([2461bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2461bd3a89f7f2cdf4a7302536746733970cfe53))
3870
3871  - **Translation Tables**
3872
3873    - remove always true check in assert ([74d720a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/74d720a026735263d2f290fd05370dad0d4c7219))
3874
3875- **Drivers**
3876
3877  - **Authentication**
3878
3879    - avoid NV counter upgrade without certificate validation ([a2a5a94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2a5a9456969266dc68d5845f31e05be0c3ff2e3))
3880
3881    - **CryptoCell-713**
3882
3883      - fix a build failure with CC-713 library ([e5fbee5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5fbee5085c682ac3438e6f66c8bdaffb6076fa2))
3884
3885  - **MTD**
3886
3887    - fix MISRA issues and logic improvement ([5130ad1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5130ad14d52a0196422fed8a7d08e25659890b15))
3888    - macronix quad enable bit issue ([c332740](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3327408eb4b5852c0ed9d8933c35aaa6de34c21))
3889
3890    - **NAND**
3891
3892      - **SPI NAND**
3893
3894        - check correct manufacturer id ([4490b79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4490b7963303fbe59b07a66c8498a803eb5c239c))
3895        - check that parameters have been set ([bc453ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc453ab1b2fd4267d34f2b9587f73b8940ee1538))
3896
3897  - **SCMI**
3898
3899    - entry: add weak functions ([b3c8fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3c8fd5d778144340d289ad4825123106aac4a96))
3900    - smt: fix build for aarch64 ([0e223c6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e223c6a9e5a2d92cae00fdd16a02a3f8971b114))
3901    - mention "SCMI" in driver initialisation message ([e0baae7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0baae7316bfdf3e49e5e158f79eb80cd51fc700))
3902    - relax requirement for exact protocol version ([125868c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/125868c94150f52ff85cdb59aee623ab1f9f259d))
3903
3904  - **UFS**
3905
3906    - add reset before DME_LINKSTARTUP ([905635d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/905635d5e74e3c7b7b2412a673009c8aaabb73e1))
3907
3908  - **Arm**
3909
3910    - **GIC**
3911
3912      - **GICv3**
3913
3914        - add dsb in both disable and enable function of gicv3_cpuif ([5a5e0aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a5e0aac398989536dc4be790820af89da3d093a))
3915
3916      - **GIC-600AE**
3917
3918	- fix timeout calculation ([7f322f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f322f228e76caa5480f827af0aa6751f00fc1c4))
3919
3920    - **TZC**
3921
3922      - **TZC-400**
3923
3924        - never disable filter 0 ([ef378d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef378d3ec1ef9d7c28baef32ed409688e962542b))
3925
3926  - **Marvell**
3927
3928    - **COMPHY**
3929
3930      - fix name of 3.125G SerDes mode ([a669983](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a669983c78828e3f4a4f14b9e5a6ee79dcfde20f))
3931
3932      - **Armada 3700**
3933
3934        - configure phy selector also for PCIe ([0f3a122](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0f3a1221093256999af5f2a80e9b3d7231b9f5fb))
3935        - fix address overflow ([c074f70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c074f70ce5d85e1735b589b323fac99d7eb988b5))
3936        - handle failures in power functions ([49b664e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49b664e75f43fda08dddef4f0510d346bdd25565))
3937
3938      - **CP110**
3939
3940        - fix error code in pcie power on ([c0a909c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0a909cdcce2d9a2ceefe672ad2fc1cae7e39ec4))
3941
3942    - **Armada**
3943
3944      - **A3K**
3945
3946        - **A3720**
3947
3948          - fix configuring UART clock ([b9185c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9185c75f7ec2b600ebe0d49281e216a2456b764))
3949          - fix UART clock rate value and divisor calculation ([66a7752](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66a7752834382595d26214783ae4698fd1f00bd6))
3950          - fix UART parent clock rate determination ([5a91c43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a91c439cbeb1f64b8b9830de91efad5113d3c89))
3951
3952  - **MediaTek**
3953
3954    - **PMIC Wrapper**
3955
3956      - update idle flow ([9ed4e6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ed4e6fb669b8fcafc4e8acfa6a36db305d27ac8))
3957
3958    - **MT8192**
3959
3960      - **SPM**
3961
3962        - add missing bit define for debug purpose ([310c3a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/310c3a26e17d99aafc73b3504d0b6dfbdb97fd4c))
3963
3964  - **NXP**
3965
3966    - **FLEXSPI**
3967
3968      - fix warm boot wait time for MT35XU512A ([1ff7e46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ff7e46b092b74891bc2dc7263e4dfae947b2223))
3969
3970    - **SCFG**
3971
3972      - fix endianness checking ([fb90cfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb90cfd4eee504f1d16aa143728af427dc6e0ed8))
3973
3974    - **SFP**
3975
3976      - fix compile warning ([3239a17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3239a17561c124df7095391c0d64e86910660cdc))
3977
3978  - **Renesas**
3979
3980    - **R-Car3**
3981
3982      - console: fix a return value of console_rcar_init ([bb273e3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb273e3be1c4f1cddeac9ceaac95fb56e41e6b98))
3983      - ddr: update DDR setting for H3, M3, M3N ([ec767c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec767c1b99675fbb50ef1b2fdb2d38e881e4789d))
3984      - emmc: remove CPG_CPGWPR redefinition ([36d5645](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/36d5645aec947ab00b925b21141e59e58e1efd8c))
3985      - fix CPG registers redefinition ([0dae56b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dae56bb2f0aa1f89ec98ebe3931fb19751a5c72))
3986      - i2c_dvfs: fix I2C operation ([b757d3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b757d3a1d901bee9b7ad430702575adba04889ba))
3987
3988  - **ST**
3989
3990    - **Clock**
3991
3992      - use correct return value ([8f97c4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8f97c4fab1769b3f7f37a2a7a01ade36e5c94eaa))
3993      - correctly manage RTC clock source ([1550909](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15509093f0ba9a10f97c6f92bc3bb9fcf79a48ce))
3994      - fix MCU/AXI parent clock ([b8fe48b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8fe48b6f2b07fce49363cb3c0f8dac9e286439b))
3995      - fix MPU clock rate ([602ae2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/602ae2f23c2bc9d79a9ab2b7c5dde1932fffc984))
3996      - fix RTC clock rating ([cbd2e8a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cbd2e8a6afdd05c4b404d7998134a3f60cc15518))
3997      - keep RTC clock always on ([5b111c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b111c74795ea5e9c8a12d0e6b18d77e431311ed))
3998      - keep RTCAPB clock always on ([373f06b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/373f06be4ee1114369b96763481b58885623aea4))
3999      - set other clocks as always on ([bf39318](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf39318d93c270ff72bda4b46e4771aba7aea313))
4000
4001    - **I/O**
4002
4003      - **STM32 Image**
4004
4005        - invalidate cache on local buf ([a5bcf82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5bcf82402ff415326b4dba42aae95c499821e94))
4006        - uninitialized variable warning ([c1d732d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1d732d0db2463998036c678619007da79a25b3f))
4007
4008    - **ST PMIC**
4009
4010      - initialize i2c_state ([4282284](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42822844bfed2e9ffaeae850cc60f5c3d4d9d654))
4011      - missing error check ([a4bcfe9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4bcfe94e73db89ce2ebbb23c8e33e51eea5026a))
4012
4013    - **STPMIC1**
4014
4015      - fix power switches activation ([0161991](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0161991184e5feacacc679bdb9c92681b85235eb))
4016      - update error cases return ([ed6a852](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed6a85234653c5ee2520389b769ff47e321df8a4))
4017
4018    - **UART**
4019
4020      - **STM32 Console**
4021
4022        - do not skip init for crash console ([49c7f0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49c7f0cef4cc864185828750f1f61f3f33f284f7))
4023
4024  - **USB**
4025
4026    - add a optional ops get_other_speed_config_desc ([216c122](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/216c1223c2c65bd1c119a28b9406f70a9ee7b063))
4027    - fix Null pointer dereferences in usb_core_set_config ([0cb9870](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0cb9870ddfa1b2fec50debe6d6333cbcb3df1e7e))
4028    - remove deadcode when USBD_EP_NB = 1 ([7ca4928](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ca49284be083b03ae11aa348b40358876ee5d4b))
4029    - remove unnecessary cast ([025f5ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/025f5ef201a39ba7285f368139e690bbd7a44653))
4030
4031- **Miscellaneous**
4032
4033  - use correct printf format for uint64_t ([4ef449c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4ef449c15a4055d92632cb7e72267f525a7e2fca))
4034
4035  - **DT Bindings**
4036
4037    - fix static checks ([0861fcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0861fcdd3e3f2625e133de3dae9c548de7c1ee48))
4038
4039  - **FDTs**
4040
4041    - avoid output on missing DT property ([49e789e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49e789e353efaf97f84eca016c6a1b8a2b3e3d98))
4042    - fix OOB write in uuid parsing function ([d0d6424](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0d642450f1f3a0f43e0e156ef57a0c460dd48cf))
4043
4044    - **Morello**
4045
4046      - fix scmi clock specifier to cluster mappings ([387a906](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/387a9065a271ecde0e47dc5a9f9d037637502beb))
4047
4048    - **STM32MP1**
4049
4050      - correct copyright dates ([8d26029](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d26029168fe70a86de524ed68c56e8666823714))
4051      - set ETH clock on PLL4P on ST boards ([3e881a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3e881a8834a955f1e552300bdbf1dafd02ea8f1c))
4052      - update PLL nodes for ED1/EV1 boards ([cdbbb9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cdbbb9f7ecd4687fa52e1c655b631377c24862b9))
4053      - use 'kHz' as kilohertz abbreviation ([4955d08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4955d08de7aa664387d2e5f690e78b85ac23a402))
4054
4055  - **PIE**
4056
4057    - invalidate data cache in the entire image range if PIE is enabled ([596d20d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/596d20d9e4d50c02b5a0cce8cad2a1c205cd687a))
4058
4059  - **Security**
4060
4061    - Set MDCR_EL3.MCCD bit ([12f6c06](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12f6c0649732a35a7ed45ba350a963f09a5710ca))
4062
4063  - **SDEI**
4064
4065    - fix assert while kdump issue ([d39db26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d39db2695ba626b9c0ee38652fe160b4e84b15d9))
4066    - print event number in hex format ([6b94356](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b94356b577744d425476a029c47bd35eb13c148))
4067    - set SPSR for SDEI based on TakeException ([37596fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/37596fcb43e34ed4bcf1bd3e86d8dec1011edab8))
4068
4069- **Documentation**
4070
4071  - fix TF-A v2.6 release date in the release information page ([c90fa47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c90fa47202b762fe8f54e9c0561e94d37907b6ad))
4072  - fix `FF-A` substitution ([a61940c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a61940ca739eb89be7c1bb2408a9178c2da5cb70))
4073  - fix typos in v2.5 release documentation ([481c7b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/481c7b6b9107a3f71ee750f89cacdd8f9c729838))
4074  - remove "experimental" tag for stable features ([700e768](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/700e7685dd4682a929645a79de39f503c9140b2d))
4075
4076  - **Contribution Guidelines**
4077
4078    - fix formatting for code snippet ([d0bbe81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0bbe8150eb35fe2bac1567751bf84a8f073dd39))
4079
4080- **Build System**
4081
4082  - use space in WARNINGS list ([34b508b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34b508be9f021831423a8a14f56dff547e24c743))
4083
4084  - **Git Hooks**
4085
4086    - downgrade `package-lock.json` version ([7434b65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7434b65208175bdf3f44e0e62aaaeabc9c494ee3))
4087
4088- **Tools**
4089
4090  - **STM32 Image**
4091
4092    - improve the tool ([8d0036d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d0036d3d8c8ac1524539ea90382acafb1e524c0))
4093
4094  - **SPTOOL**
4095
4096    - SP UUID little to big endian in TF-A build ([dcdbcdd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcdbcddebdee8d4d2c6c8316f615b428758b22ac))
4097
4098  - **DOIMAGE**
4099
4100    - Fix doimage syntax breaking secure mode build ([6d55ef1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6d55ef1a24dc92a3b737aaa02141f550caaace06))
4101
4102- **Dependencies**
4103
4104  - **checkpatch**
4105
4106    - do not check merge commits ([77a0a7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77a0a7f1d96b188849d1d8d8884b3c93857d3f69))
4107
4108## [2.5.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.4..refs/tags/v2.5) (2021-05-17)
4109
4110### New Features
4111
4112- Architecture support
4113
4114  - Added support for speculation barrier(`FEAT_SB`) for non-Armv8.5 platforms
4115    starting from Armv8.0
4116  - Added support for Activity Monitors Extension version 1.1(`FEAT_AMUv1p1`)
4117  - Added helper functions for Random number generator(`FEAT_RNG`) registers
4118  - Added support for Armv8.6 Multi-threaded PMU extensions (`FEAT_MTPMU`)
4119  - Added support for MTE Asymmetric Fault Handling extensions(`FEAT_MTE3`)
4120  - Added support for Privileged Access Never extensions(`FEAT_PANx`)
4121
4122- Bootloader images
4123
4124  - Added PIE support for AArch32 builds
4125  - Enable Trusted Random Number Generator service for BL32(sp_min)
4126
4127- Build System
4128
4129  - Added build option for Arm Feature Modifiers
4130
4131- Drivers
4132
4133  - Added support for interrupts in TZC-400 driver
4134  - Broadcom
4135    - Added support for I2C, MDIO and USB drivers
4136  - Marvell
4137    - Added support for secure read/write of dfc register-set
4138    - Added support for thermal sensor driver
4139    - Implement a3700_core_getc API in console driver
4140    - Added rx training on 10G port
4141  - Marvell Mochi
4142    - Added support for cn913x in PCIe mode
4143  - Marvell Armada A8K
4144    - Added support for TRNG-IP-76 driver and accessing RNG register
4145  - Mediatek MT8192
4146    - Added support for following drivers
4147      - MPU configuration for SCP/PCIe
4148      - SPM suspend
4149      - Vcore DVFS
4150      - LPM
4151      - PTP3
4152      - UART save and restore
4153      - Power-off
4154      - PMIC
4155      - CPU hotplug and MCDI support
4156      - SPMC
4157      - MPU
4158  - Mediatek MT8195
4159    - Added support for following drivers
4160      - GPIO, NCDI, SPMC drivers
4161      - Power-off
4162      - CPU hotplug, reboot and MCDI
4163      - Delay timer and sys timer
4164      - GIC
4165  - NXP
4166    - Added support for
4167      - non-volatile storage API
4168      - chain of trust and trusted board boot using two modes: MBEDTLS and CSF
4169      - fip-handler necessary for DDR initialization
4170      - SMMU and console drivers
4171      - crypto hardware accelerator driver
4172      - following drivers: SD, EMMC, QSPI, FLEXSPI, GPIO, GIC, CSU, PMU, DDR
4173      - NXP Security Monitor and SFP driver
4174      - interconnect config APIs using ARM CCN-CCI driver
4175      - TZC APIs to configure DDR region
4176      - generic timer driver
4177      - Device configuration driver
4178  - IMX
4179    - Added support for image loading and io-storage driver for TBBR fip booting
4180  - Renesas
4181    - Added support for PFC and EMMC driver
4182    - RZ Family:
4183      - G2N, G2E and G2H SoCs
4184        - Added support for watchdog, QoS, PFC and DRAM initialization
4185    - RZG Family:
4186      - G2M
4187        - Added support for QoS and DRAM initialization
4188  - Xilinx
4189    - Added JTAG DCC support for Versal and ZynqMP SoC family.
4190
4191- Libraries
4192
4193  - C standard library
4194    - Added support to print `%` in `snprintf()` and `printf()` APIs
4195    - Added support for strtoull, strtoll, strtoul, strtol APIs from FreeBSD
4196      project
4197  - CPU support
4198    - Added support for
4199      - Cortex_A78C CPU
4200      - Makalu ELP CPU
4201      - Makalu CPU
4202      - Matterhorn ELP CPU
4203      - Neoverse-N2 CPU
4204  - CPU Errata
4205    - Arm Cortex-A76: Added workaround for erratum 1946160
4206    - Arm Cortex-A77: Added workaround for erratum 1946167
4207    - Arm Cortex-A78: Added workaround for erratum 1941498 and 1951500
4208    - Arm Neoverse-N1: Added workaround for erratum 1946160
4209  - Flattened device tree(libfdt)
4210    - Added support for wrapper function to read UUIDs in string format from dtb
4211
4212- Platforms
4213
4214  - Added support for MediaTek MT8195
4215  - Added support for Arm RD-N2 board
4216  - Allwinner
4217    - Added support for H616 SoC
4218  - Arm
4219    - Added support for GPT parser
4220    - Protect GICR frames for fused/unused cores
4221  - Arm Morello
4222    - Added VirtIO network device to Morello FVP fdts
4223  - Arm RD-N2
4224    - Added support for variant 1 of RD-N2 platform
4225    - Enable AMU support
4226  - Arm RD-V1
4227    - Enable AMU support
4228  - Arm SGI
4229    - Added support for platform variant build option
4230  - Arm TC0
4231    - Added Matterhorn ELP CPU support
4232    - Added support for opteed
4233  - Arm Juno
4234    - Added support to use hw_config in BL31
4235    - Use TRNG entropy source for SMCCC TRNG interface
4236    - Condition Juno entropy source with CRC instructions
4237  - Marvell Mochi
4238    - Added support for detection of secure mode
4239  - Marvell ARMADA
4240    - Added support for new compile option A3720_DB_PM_WAKEUP_SRC
4241    - Added support doing system reset via CM3 secure coprocessor
4242    - Made several makefile enhancements required to build WTMI_MULTI_IMG and
4243      TIMDDRTOOL
4244    - Added support for building DOIMAGETOOL tool
4245    - Added new target mrvl_bootimage
4246  - Mediatek MT8192
4247    - Added support for rtc power off sequence
4248  - Mediatek MT8195
4249    - Added support for SiP service
4250  - STM32MP1
4251    - Added support for
4252      - Seeed ODYSSEY SoM and board
4253      - SDMMC2 and I2C2 pins in pinctrl
4254      - I2C2 peripheral in DTS
4255      - PIE for BL32
4256      - TZC-400 interrupt managament
4257      - Linux Automation MC-1 board
4258  - Renesas RZG
4259    - Added support for identifying EK874 RZ/G2E board
4260    - Added support for identifying HopeRun HiHope RZ/G2H and RZ/G2H boards
4261  - Rockchip
4262    - Added support for stack protector
4263  - QEMU
4264    - Added support for `max` CPU
4265    - Added Cortex-A72 support to `virt` platform
4266    - Enabled trigger reboot from secure pl061
4267  - QEMU SBSA
4268    - Added support for sbsa-ref Embedded Controller
4269  - NXP
4270    - Added support for warm reset to retain ddr content
4271    - Added support for image loader necessary for loading fip image
4272    - lx2160a SoC Family
4273      - Added support for
4274        - new platform lx2160a-aqds
4275        - new platform lx2160a-rdb
4276        - new platform lx2162a-aqds
4277        - errata handling
4278  - IMX imx8mm
4279    - Added support for trusted board boot
4280  - TI K3
4281    - Added support for lite device board
4282    - Enabled Cortex-A72 erratum 1319367
4283    - Enabled Cortex-A53 erratum 1530924
4284  - Xilinx ZynqMP
4285    - Added support for PS and system reset on WDT restart
4286    - Added support for error management
4287    - Enable support for log messages necessary for debug
4288    - Added support for PM API SMC call for efuse and register access
4289
4290- Processes
4291
4292  - Introduced process for platform deprecation
4293  - Added documentation for TF-A threat model
4294  - Provided a copy of the MIT license to comply with the license requirements
4295    of the arm-gic.h source file (originating from the Linux kernel project and
4296    re-distributed in TF-A).
4297
4298- Services
4299
4300  - Added support for TRNG firmware interface service
4301  - Arm
4302    - Added SiP service to configure Ethos-N NPU
4303  - SPMC
4304    - Added documentation for SPM(Hafnium) SMMUv3 driver
4305  - SPMD
4306    - Added support for
4307      - FFA_INTERRUPT forwading ABI
4308      - FFA_SECONDARY_EP_REGISTER ABI
4309      - FF-A v1.0 boot time power management, SPMC secondary core boot and early
4310        run-time power management
4311
4312- Tools
4313
4314  - FIPTool
4315    - Added mechanism to allow platform specific image UUID
4316  - git hooks
4317    - Added support for conventional commits through commitlint hook, commitizen
4318      hook and husky configuration files.
4319  - NXP tool
4320    - Added support for a tool that creates pbl file from BL2
4321  - Renesas RZ/G2
4322    - Added tool support for creating bootparam and cert_header images
4323  - CertCreate
4324    - Added support for platform-defined certificates, keys, and extensions
4325      using the platform's makefile
4326  - shared tools
4327    - Added EFI_GUID representation to uuid helper data structure
4328
4329### Changed
4330
4331- Common components
4332
4333  - Print newline after hex address in aarch64 el3_panic function
4334  - Use proper `#address-cells` and `#size-cells` for reserved-memory in dtbs
4335
4336- Drivers
4337
4338  - Move SCMI driver from ST platform directory and make it common to all
4339    platforms
4340  - Arm GICv3
4341    - Shift eSPI register offset in GICD_OFFSET_64()
4342    - Use mpidr to probe GICR for current CPU
4343  - Arm TZC-400
4344    - Adjust filter tag if it set to FILTER_BIT_ALL
4345  - Cadence
4346    - Enhance UART driver APIs to put characters to fifo
4347  - Mediatek MT8192
4348    - Move timer driver to common folder
4349    - Enhanced sys_cirq driver to add more IC services
4350  - Renesas
4351    - Move ddr and delay driver to common directory
4352  - Renesas rcar
4353    - Treat log as device memory in console driver
4354  - Renesas RZ Family:
4355    - G2N and G2H SoCs
4356      - Select MMC_CH1 for eMMC channel
4357  - Marvell
4358    - Added support for checking if TRNG unit is present
4359  - Marvell A3K
4360    - Set TXDCLK_2X_SEL bit during PCIe initialization
4361    - Set mask parameter for every reg_set call
4362  - Marvell Mochi
4363    - Added missing stream IDs configurations
4364  - MbedTLS
4365    - Migrated to Mbed TLS v2.26.0
4366  - IMX imx8mp
4367    - Change the bl31 physical load address
4368  - QEMU SBSA
4369    - Enable secure variable storage
4370  - SCMI
4371    - Update power domain protocol version to 2.0
4372  - STM32
4373    - Remove dead code from nand FMC driver
4374
4375- Libraries
4376
4377  - C Standard Library
4378    - Use macros to reduce duplicated code between snprintf and printf
4379  - CPU support
4380    - Sanity check pointers before use in AArch32 builds
4381    - Arm Cortex-A78
4382      - Remove rainier cpu workaround for errata 1542319
4383    - Arm Makalu ELP
4384      - Added "\_arm" suffix to Makalu ELP CPU lib
4385
4386- Miscellaneous
4387
4388  - Editorconfig
4389    - set max line length to 100
4390
4391- Platforms
4392
4393  - Allwinner
4394    - Added reserved-memory node to DT
4395    - Express memmap more dynamically
4396    - Move SEPARATE_NOBITS_REGION to platforms
4397    - Limit FDT checks to reduce code size
4398    - Use CPUIDLE hardware when available
4399    - Allow conditional compilation of SCPI and native PSCI ops
4400    - Always use a 3MHz RSB bus clock
4401    - Enable workaround for Cortex-A53 erratum 1530924
4402    - Fixed non-default PRELOADED_BL33_BASE
4403    - Leave CPU power alone during BL31 setup
4404    - Added several psci hooks enhancements to improve system shutdown/reset
4405      sequence
4406    - Return the PMIC to I2C mode after use
4407    - Separate code to power off self and other CPUs
4408    - Split native and SCPI-based PSCI implementations
4409  - Allwinner H6
4410    - Added R_PRCM security setup for H6 board
4411    - Added SPC security setup for H6 board
4412    - Use RSB for the PMIC connection on H6
4413  - Arm
4414    - Store UUID as a string, rather than ints
4415    - Replace FIP base and size macro with a generic name
4416    - Move compile time switch from source to dt file
4417    - Don't provide NT_FW_CONFIG when booting hafnium
4418    - Do not setup 'disabled' regulator
4419    - Increase SP max size
4420    - Remove false dependency of ARM_LINUX_KERNEL_AS_BL33 on RESET_TO_BL31 and
4421      allow it to be enabled independently
4422  - Arm FVP
4423    - Do not map GIC region in BL1 and BL2
4424  - Arm Juno
4425    - Refactor juno_getentropy() to return 64 bits on each call
4426  - Arm Morello
4427    - Remove "virtio-rng" from Morello FVP
4428    - Enable virtIO P9 device for Morello fvp
4429  - Arm RDV1
4430    - Allow all PSCI callbacks on RD-V1
4431    - Rename rddaniel to rdv1
4432  - Arm RDV1MC
4433    - Rename rddanielxlr to rdv1mc
4434    - Initialize TZC-400 controllers
4435  - Arm TC0
4436    - Updated GICR base address
4437    - Use scmi_dvfs clock index 1 for cores 4-7 through fdt
4438    - Added reserved-memory node for OP-TEE fdts
4439    - Enabled Theodul DSU in TC platform
4440    - OP-TEE as S-EL1 SP with SPMC at S-EL2
4441    - Update Matterhorm ELP DVFS clock index
4442  - Arm SGI
4443    - Allow access to TZC controller on all chips
4444    - Define memory regions for multi-chip platforms
4445    - Allow access to nor2 flash and system registers from S-EL0
4446    - Define default list of memory regions for DMC-620 TZC
4447    - Improve macros defining cper buffer memory region
4448    - Refactor DMC-620 error handling SMC function id
4449    - Refactor SDEI specific macros
4450    - Added platform id value for RDN2 platform
4451    - Refactored header file inclusions and inclusion of memory mapping
4452  - Arm RDN2
4453    - Allow usage of secure partitions on RDN2 platform
4454    - Update GIC redistributor and TZC base address
4455  - Arm SGM775
4456    - Deprecate Arm sgm775 FVP platform
4457  - Marvell
4458    - Increase TX FIFO EMPTY timeout from 2ms to 3ms
4459    - Update delay code to be compatible with 1200 MHz CPU
4460  - Marvell ARMADA
4461    - Postpone MSS CPU startup to BL31 stage
4462    - Allow builds without MSS support
4463    - Use MSS SRAM in secure mode
4464    - Added missing FORCE, .PHONY and clean targets
4465    - Cleanup MSS SRAM if used for copy
4466    - Move definition of mrvl_flash target to common marvell_common.mk file
4467    - Show informative build messages and blank lines
4468  - Marvell ARMADA A3K
4469    - Added a new target mrvl_uart which builds UART image
4470    - Added checks that WTP, MV_DDR_PATH and CRYPTOPP_PATH are correctly defined
4471    - Allow use of the system Crypto++ library
4472    - Build \$(WTMI_ENC_IMG) in \$(BUILD_PLAT) directory
4473    - Build intermediate files in \$(BUILD_PLAT) directory
4474    - Build UART image files directly in \$(BUILD_UART) subdirectory
4475    - Correctly set DDR_TOPOLOGY and CLOCKSPRESET for WTMI
4476    - Do not use 'echo -e' in Makefile
4477    - Improve 4GB DRAM usage from 3.375 GB to 3.75 GB
4478    - Remove unused variable WTMI_SYSINIT_IMG from Makefile
4479    - Simplify check if WTP variable is defined
4480    - Split building \$(WTMI_MULTI_IMG) and \$(TIMDDRTOOL)
4481  - Marvell ARMADA A8K
4482    - Allow CP1/CP2 mapping at BLE stage
4483  - Mediatek MT8183
4484    - Added timer V20 compensation
4485  - Nvidia Tegra
4486    - Rename SMC API
4487  - TI K3
4488    - Make plat_get_syscnt_freq2 helper check CNT_FID0 register
4489    - Fill non-message data fields in sec_proxy with 0x0
4490    - Update ti_sci_msg_req_reboot ABI to include domain
4491    - Enable USE_COHERENT_MEM only for the generic board
4492    - Explicitly map SEC_SRAM_BASE to 0x0
4493    - Use BL31_SIZE instead of computing
4494    - Define the correct number of max table entries and increase SRAM size to
4495      account for additional table
4496  - Raspberry Pi4
4497    - Switch to gicv2.mk and GICV2_SOURCES
4498  - Renesas
4499    - Move headers and assembly files to common folder
4500  - Renesas rzg
4501    - Added device tree memory node enhancements
4502  - Rockchip
4503    - Switch to using common gicv3.mk
4504  - STM32MP1
4505    - Set BL sizes regardless of flags
4506  - QEMU
4507    - Include gicv2.mk for compiling GICv2 source files
4508    - Change DEVICE2 definition for MMU
4509    - Added helper to calculate the position shift from MPIDR
4510  - QEMU SBSA
4511    - Include libraries for Cortex-A72
4512    - Increase SHARED_RAM_SIZE
4513    - Addes support in spm_mm for upto 512 cores
4514    - Added support for topology handling
4515  - QTI
4516    - Mandate SMC implementation
4517  - Xilinx
4518    - Rename the IPI CRC checksum macro
4519    - Use fno-jump-tables flag in CPPFLAGS
4520  - Xilinx versal
4521    - Added the IPI CRC checksum macro support
4522    - Mark IPI calls secure/non-secure
4523    - Enable sgi to communicate with linux using IPI
4524    - Remove Cortex-A53 compilation
4525  - Xilinx ZynqMP
4526    - Configure counter frequency during initialization
4527    - Filter errors related to clock gate permissions
4528    - Implement pinctrl request/release EEMI API
4529    - Reimplement pinctrl get/set config parameter EEMI API calls
4530    - Reimplement pinctrl set/get function EEMI API
4531    - Update error codes to match Linux and PMU Firmware
4532    - Update PM version and support PM version check
4533    - Update return type in query functions
4534    - Added missing ids for 43/46/47dr devices
4535    - Checked for DLL status before doing reset
4536    - Disable ITAPDLYENA bit for zero ITAP delay
4537    - Include GICv2 makefile
4538    - Remove the custom crash implementation
4539
4540- Services
4541
4542  - SPMD
4543    - Lock the g_spmd_pm structure
4544    - Declare third cactus instance as UP SP
4545    - Provide number of vCPUs and VM size for first SP
4546    - Remove `chosen` node from SPMC manifests
4547    - Move OP-TEE SP manifest DTS to FVP platform
4548    - Update OP-TEE SP manifest with device-regions node
4549    - Remove device-memory node from SPMC manifests
4550  - SPM_MM
4551    - Use sp_boot_info to set SP context
4552  - SDEI
4553    - Updata the affinity of shared event
4554
4555- Tools
4556
4557  - FIPtool
4558    - Do not print duplicate verbose lines about building fiptool
4559  - CertCreate
4560    - Updated tool for platform defined certs, keys & extensions
4561    - Create only requested certificates
4562    - Avoid duplicates in extension stack
4563
4564### Resolved Issues
4565
4566- Several fixes for typos and mis-spellings in documentation
4567
4568- Build system
4569
4570  - Fixed \$\{FIP_NAME} to be rebuilt only when needed in Makefile
4571  - Do not mark file targets as .PHONY target in Makefile
4572
4573- Drivers
4574
4575  - Authorization
4576    - Avoid NV counter upgrade without certificate validation
4577  - Arm GICv3
4578    - Fixed logical issue for num_eints
4579    - Limit SPI ID to avoid misjudgement in GICD_OFFSET()
4580    - Fixed potential GICD context override with ESPI enabled
4581  - Marvell A3700
4582    - Fixed configuring polarity invert bits
4583  - Arm TZC-400
4584    - Correct FAIL_CONTROL Privileged bit
4585    - Fixed logical error in FILTER_BIT definitions
4586  - Renesas rcar
4587    - Fixed several coding style violations reported by checkpatch
4588
4589- Libraries
4590
4591  - Arch helpers
4592    - Fixed assertions in processing dynamic relocations for AArch64 builds
4593  - C standard library
4594    - Fixed MISRA issues in memset() ABI
4595  - RAS
4596    - Fixed bug of binary search in RAS interrupt handler
4597
4598- Platforms
4599
4600  - Arm
4601    - Fixed missing copyrights in Arm-gic.h file
4602    - Fixed the order of header files in several dts files
4603    - Fixed error message printing in board makefile
4604    - Fixed bug of overriding the last node in image load helper API
4605    - Fixed stdout-path in fdts files of TC0 and N1SDP platforms
4606    - Turn ON/OFF redistributor in sync with GIC CPU interface ON/OFF for css
4607      platforms
4608  - Arm FVP
4609    - Fixed Generic Timer interrupt types in platform dts files
4610  - Arm Juno
4611    - Fixed parallel build issue for romlib config
4612  - Arm SGI
4613    - Fixed bug in SDEI receive event of RAS handler
4614  - Intel Agilex
4615    - Fixed PLAT_MAX_PWR_LVL value
4616  - Marvell
4617    - Fixed SPD handling in dram port
4618  - Marvell ARMADA
4619    - Fixed TRNG return SMC handling
4620    - Fixed the logic used for LD selector mask
4621    - Fixed MSS firmware loader for A8K family
4622  - ST
4623    - Fixed few violations reported by coverity static checks
4624  - STM32MP1
4625    - Fixed SELFREF_TO_X32 mask in ddr driver
4626    - Do not keep mmc_device_info in stack
4627    - Correct plat_crash_console_flush()
4628  - QEMU SBSA
4629    - Fixed memory type of secure NOR flash
4630  - QTI
4631    - Fixed NUM_APID and REG_APID_MAP() argument in SPMI driver
4632  - Intel
4633    - Do not keep mmc_device_info in stack
4634  - Hisilicon
4635    - Do not keep mmc_device_info in stack
4636
4637- Services
4638
4639  - EL3 runtime
4640    - Fixed the EL2 context save/restore routine by removing EL2 generic timer
4641      system registers
4642    - Added fix for exception handler in BL31 by synchronizing pending EA using
4643      DSB barrier
4644  - SPMD
4645    - Fixed error codes to use int32_t type
4646  - TSPD
4647    - Added bug fix in tspd interrupt handling when TSP_NS_INTR_ASYNC_PREEMPT is
4648      enabled
4649  - TRNG
4650    - Fixed compilation errors with -O0 compile option
4651  - DebugFS
4652    - Checked channel index before calling clone function
4653  - PSCI
4654    - Fixed limit of 256 CPUs caused by cast to unsigned char
4655  - TSP
4656    - Fixed compilation erros when built with GCC 11.0.0 toolchain
4657
4658- Tools
4659
4660  - FIPtool
4661    - Do not call `make clean` for `all` target
4662  - CertCreate
4663    - Fixed bug to avoid cleaning when building the binary
4664    - Used preallocated parts of the HASH struct to avoid leaking HASH struct
4665      fields
4666    - Free arguments copied with strdup
4667    - Free keys after use
4668    - Free X509_EXTENSION structures on stack to avoid leaking them
4669    - Optimized the code to avoid unnecessary attempts to create non-requested
4670      certificates
4671
4672## [2.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.3..refs/tags/v2.4) (2020-11-17)
4673
4674### New Features
4675
4676- Architecture support
4677  - Armv8.6-A
4678    - Added support for Armv8.6 Enhanced Counter Virtualization (ECV)
4679    - Added support for Armv8.6 Fine Grained Traps (FGT)
4680    - Added support for Armv8.6 WFE trap delays
4681- Bootloader images
4682  - Added support for Measured Boot
4683- Build System
4684  - Added build option `COT_DESC_IN_DTB` to create Chain of Trust at runtime
4685  - Added build option `OPENSSL_DIR` to direct tools to OpenSSL libraries
4686  - Added build option `RAS_TRAP_LOWER_EL_ERR_ACCESS` to enable trapping RAS
4687    register accesses from EL1/EL2 to EL3
4688  - Extended build option `BRANCH_PROTECTION` to support branch target
4689    identification
4690- Common components
4691  - Added support for exporting CPU nodes to the device tree
4692  - Added support for single and dual-root Chains of Trust in secure partitions
4693- Drivers
4694  - Added Broadcom RNG driver
4695  - Added Marvell `mg_conf_cm3` driver
4696  - Added System Control and Management Interface (SCMI) driver
4697  - Added STMicroelectronics ETZPC driver
4698  - Arm GICv3
4699    - Added support for detecting topology at runtime
4700  - Dual Root
4701    - Added support for platform certificates
4702  - Marvell Cache LLC
4703    - Added support for mapping the entire LLC into SRAM
4704  - Marvell CCU
4705    - Added workaround for erratum 3033912
4706  - Marvell CP110 COMPHY
4707    - Added support for SATA COMPHY polarity inversion
4708    - Added support for USB COMPHY polarity inversion
4709    - Added workaround for erratum IPCE_COMPHY-1353
4710  - STM32MP1 Clocks
4711    - Added `RTC` as a gateable clock
4712    - Added support for shifted clock selector bit masks
4713    - Added support for using additional clocks as parents
4714- Libraries
4715  - C standard library
4716    - Added support for hexadecimal and pointer format specifiers in `snprint()`
4717    - Added assembly alternatives for various library functions
4718  - CPU support
4719    - Arm Cortex-A53
4720      - Added workaround for erratum 1530924
4721    - Arm Cortex-A55
4722      - Added workaround for erratum 1530923
4723    - Arm Cortex-A57
4724      - Added workaround for erratum 1319537
4725    - Arm Cortex-A76
4726      - Added workaround for erratum 1165522
4727      - Added workaround for erratum 1791580
4728      - Added workaround for erratum 1868343
4729    - Arm Cortex-A72
4730      - Added workaround for erratum 1319367
4731    - Arm Cortex-A77
4732      - Added workaround for erratum 1508412
4733      - Added workaround for erratum 1800714
4734      - Added workaround for erratum 1925769
4735    - Arm Neoverse-N1
4736      - Added workaround for erratum 1868343
4737  - EL3 Runtime
4738    - Added support for saving/restoring registers related to nested
4739      virtualization in EL2 context switches if the architecture supports it
4740  - FCONF
4741    - Added support for Measured Boot
4742    - Added support for populating Chain of Trust properties
4743    - Added support for loading the `fw_config` image
4744  - Measured Boot
4745    - Added support for event logging
4746- Platforms
4747  - Added support for Arm Morello
4748  - Added support for Arm TC0
4749  - Added support for iEi PUZZLE-M801
4750  - Added support for Marvell OCTEON TX2 T9130
4751  - Added support for MediaTek MT8192
4752  - Added support for NXP i.MX 8M Nano
4753  - Added support for NXP i.MX 8M Plus
4754  - Added support for QTI CHIP SC7180
4755  - Added support for STM32MP151F
4756  - Added support for STM32MP153F
4757  - Added support for STM32MP157F
4758  - Added support for STM32MP151D
4759  - Added support for STM32MP153D
4760  - Added support for STM32MP157D
4761  - Arm
4762    - Added support for platform-owned SPs
4763    - Added support for resetting to BL31
4764  - Arm FPGA
4765    - Added support for Klein
4766    - Added support for Matterhorn
4767    - Added support for additional CPU clusters
4768  - Arm FVP
4769    - Added support for performing SDEI platform setup at runtime
4770    - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4771    - Added an `id` field under the NV-counter node in the device tree to
4772      differentiate between trusted and non-trusted NV-counters
4773    - Added support for extracting the clock frequency from the timer node in
4774      the device tree
4775  - Arm Juno
4776    - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4777  - Arm N1SDP
4778    - Added support for cross-chip PCI-e
4779  - Marvell
4780    - Added support for AVS reduction
4781  - Marvell ARMADA
4782    - Added support for twin-die combined memory device
4783  - Marvell ARMADA A8K
4784    - Added support for DDR with 32-bit bus width (both ECC and non-ECC)
4785  - Marvell AP806
4786    - Added workaround for erratum FE-4265711
4787  - Marvell AP807
4788    - Added workaround for erratum 3033912
4789  - Nvidia Tegra
4790    - Added debug printouts indicating SC7 entry sequence completion
4791    - Added support for SDEI
4792    - Added support for stack protection
4793    - Added support for GICv3
4794    - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4795  - Nvidia Tegra194
4796    - Added support for RAS exception handling
4797    - Added support for SPM
4798  - NXP i.MX
4799    - Added support for SDEI
4800  - QEMU SBSA
4801    - Added support for the Secure Partition Manager
4802  - QTI
4803    - Added RNG driver
4804    - Added SPMI PMIC arbitrator driver
4805    - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4806  - STM32MP1
4807    - Added support for exposing peripheral interfaces to the non-secure world
4808      at runtime
4809    - Added support for SCMI clock and reset services
4810    - Added support for STM32MP15x CPU revision Z
4811    - Added support for SMCCC services in `SP_MIN`
4812- Services
4813  - Secure Payload Dispatcher
4814    - Added a provision to allow clients to retrieve the service UUID
4815  - SPMC
4816    - Added secondary core endpoint information to the SPMC context structure
4817  - SPMD
4818    - Added support for booting OP-TEE as a guest S-EL1 Secure Partition on top
4819      of Hafnium in S-EL2
4820    - Added a provision for handling SPMC messages to register secondary core
4821      entry points
4822    - Added support for power management operations
4823- Tools
4824  - CertCreate
4825    - Added support for secure partitions
4826  - CertTool
4827    - Added support for the `fw_config` image
4828  - FIPTool
4829    - Added support for the `fw_config` image
4830
4831### Changed
4832
4833- Architecture support
4834- Bootloader images
4835- Build System
4836  - The top-level Makefile now supports building FipTool on Windows
4837  - The default value of `KEY_SIZE` has been changed to to 2048 when RSA is in
4838    use
4839  - The previously-deprecated macro `__ASSEMBLY__` has now been removed
4840- Common components
4841  - Certain functions that flush the console will no longer return error
4842    information
4843- Drivers
4844  - Arm GIC
4845    - Usage of `drivers/arm/gic/common/gic_common.c` has now been deprecated in
4846      favour of `drivers/arm/gic/vX/gicvX.mk`
4847    - Added support for detecting the presence of a GIC600-AE
4848    - Added support for detecting the presence of a GIC-Clayton
4849  - Marvell MCI
4850    - Now performs link tuning for all MCI interfaces to improve performance
4851  - Marvell MoChi
4852    - PIDI masters are no longer forced into a non-secure access level when
4853      `LLC_SRAM` is enabled
4854    - The SD/MMC controllers are now accessible from guest virtual machines
4855  - Mbed TLS
4856    - Migrated to Mbed TLS v2.24.0
4857  - STM32 FMC2 NAND
4858    - Adjusted FMC node bindings to include an EBI controller node
4859  - STM32 Reset
4860    - Added an optional timeout argument to assertion functions
4861  - STM32MP1 Clocks
4862    - Enabled several additional system clocks during initialization
4863- Libraries
4864  - C Standard Library
4865    - Improved `memset` performance by avoiding single-byte writes
4866    - Added optimized assembly variants of `memset`
4867  - CPU support
4868    - Renamed Cortex-Hercules to Cortex-A78
4869    - Renamed Cortex-Hercules AE to Cortex-A78 AE
4870    - Renamed Neoverse Zeus to Neoverse V1
4871  - Coreboot
4872    - Updated ‘coreboot_get_memory_type’ API to take an extra argument as a
4873      ’memory size’ that used to return a valid memory type.
4874  - libfdt
4875    - Updated to latest upstream version
4876- Platforms
4877  - Allwinner
4878    - Disabled non-secure access to PRCM power control registers
4879  - Arm
4880    - `BL32_BASE` is now platform-dependent when `SPD_spmd` is enabled
4881    - Added support for loading the Chain of Trust from the device tree
4882    - The firmware update check is now executed only once
4883    - NV-counter base addresses are now loaded from the device tree when
4884      `COT_DESC_IN_DTB` is enabled
4885    - Now loads and populates `fw_config` and `tb_fw_config`
4886    - FCONF population now occurs after caches have been enabled in order to
4887      reduce boot times
4888  - Arm Corstone-700
4889    - Platform support has been split into both an FVP and an FPGA variant
4890  - Arm FPGA
4891    - DTB and BL33 load addresses have been given sensible default values
4892    - Now reads generic timer counter frequency, GICD and GICR base addresses,
4893      and UART address from DT
4894    - Now treats the primary PL011 UART as an SBSA Generic UART
4895  - Arm FVP
4896    - Secure interrupt descriptions, UART parameters, clock frequencies and
4897      GICv3 parameters are now queried through FCONF
4898    - UART parameters are now queried through the device tree
4899    - Added an owner field to Cactus secure partitions
4900    - Increased the maximum size of BL2 when the Chain of Trust is loaded from
4901      the device tree
4902    - Reduces the maximum size of BL31
4903    - The `FVP_USE_SP804_TIMER` and `FVP_VE_USE_SP804_TIMER` build options have
4904      been removed in favour of a common `USE_SP804_TIMER` option
4905    - Added a third Cactus partition to manifests
4906    - Device tree nodes now store UUIDs in big-endian
4907  - Arm Juno
4908    - Increased the maximum size of BL2 when optimizations have not been applied
4909    - Reduced the maximum size of BL31 and BL32
4910  - Marvell AP807
4911    - Enabled snoop filters
4912  - Marvell ARMADA A3K
4913    - UART recovery images are now suffixed with `.bin`
4914  - Marvell ARMADA A8K
4915    - Option `BL31_CACHE_DISABLE` is now disabled (`0`) by default
4916  - Nvidia Tegra
4917    - Added VPR resize supported check when processing video memory resize
4918      requests
4919    - Added SMMU verification to prevent potential issues caused by undetected
4920      corruption of the SMMU configuration during boot
4921    - The GIC CPU interface is now properly disabled after CPU off
4922    - The GICv2 sources list and the `BL31_SIZE` definition have been made
4923      platform-specific
4924    - The SPE driver will no longer flush the console when writing individual
4925      characters
4926  - Nvidia Tegra194
4927    - TZDRAM setup has been moved to platform-specific early boot handlers
4928    - Increased verbosity of debug prints for RAS SErrors
4929    - Support for powering down CPUs during CPU suspend has been removed
4930    - Now verifies firewall settings before using resources
4931  - TI K3
4932    - The UART number has been made configurable through `K3_USART`
4933  - Rockchip RK3368
4934    - The maximum number of memory map regions has been increased to 20
4935  - Socionext Uniphier
4936    - The maximum size of BL33 has been increased to support larger bootloaders
4937  - STM32
4938    - Removed platform-specific DT functions in favour of using existing generic
4939      alternatives
4940  - STM32MP1
4941    - Increased verbosity of exception reports in debug builds
4942    - Device trees have been updated to align with the Linux kernel
4943    - Now uses the ETZPC driver to configure secure-aware interfaces for
4944      assignment to the non-secure world
4945    - Finished good variants have been added to the board identifier
4946      enumerations
4947    - Non-secure access to clocks and reset domains now depends on their state
4948      of registration
4949    - NEON is now disabled in `SP_MIN`
4950    - The last page of `SYSRAM` is now used as SCMI shared memory
4951    - Checks to verify platform compatibility have been added to verify that an
4952      image is compatible with the chip ID of the running platform
4953  - QEMU SBSA
4954    - Removed support for Arm's Cortex-A53
4955- Services
4956  - Renamed SPCI to FF-A
4957  - SPMD
4958    - No longer forwards requests to the non-secure world when retrieving
4959      partition information
4960    - SPMC manifest size is now retrieved directly from SPMD instead of the
4961      device tree
4962    - The FF-A version handler now returns SPMD's version when the origin of the
4963      call is secure, and SPMC's version when the origin of the call is
4964      non-secure
4965  - SPMC
4966    - Updated the manifest to declare CPU nodes in descending order as per the
4967      SPM (Hafnium) multicore requirement
4968    - Updated the device tree to mark 2GB as device memory for the first
4969      partition excluding trusted DRAM region (which is reserved for SPMC)
4970    - Increased the number of EC contexts to the maximum number of PEs as per
4971      the FF-A specification
4972- Tools
4973  - FIPTool
4974    - Now returns `0` on `help` and `help <command>`
4975  - Marvell DoImage
4976    - Updated Mbed TLS support to v2.8
4977  - SPTool
4978    - Now appends CertTool arguments
4979
4980### Resolved Issues
4981
4982- Bootloader images
4983  - Fixed compilation errors for dual-root Chains of Trust caused by symbol
4984    collision
4985  - BL31
4986    - Fixed compilation errors on platforms with fewer than 4 cores caused by
4987      initialization code exceeding the end of the stacks
4988    - Fixed compilation errors when building a position-independent image
4989- Build System
4990  - Fixed invalid empty version strings
4991  - Fixed compilation errors on Windows caused by a non-portable architecture
4992    revision comparison
4993- Drivers
4994  - Arm GIC
4995    - Fixed spurious interrupts caused by a missing barrier
4996  - STM32 Flexible Memory Controller 2 (FMC2) NAND driver
4997    - Fixed runtime instability caused by incorrect error detection logic
4998  - STM32MP1 Clock driver
4999    - Fixed incorrectly-formatted log messages
5000    - Fixed runtime instability caused by improper clock gating procedures
5001  - STMicroelectronics Raw NAND driver
5002    - Fixed runtime instability caused by incorrect unit conversion when waiting
5003      for NAND readiness
5004- Libraries
5005  - AMU
5006    - Fixed timeout errors caused by excess error logging
5007  - EL3 Runtime
5008    - Fixed runtime instability caused by improper register save/restore routine
5009      in EL2
5010  - FCONF
5011    - Fixed failure to initialize GICv3 caused by overly-strict device tree
5012      requirements
5013  - Measured Boot
5014    - Fixed driver errors caused by a missing default value for the `HASH_ALG`
5015      build option
5016  - SPE
5017    - Fixed feature detection check that prevented CPUs supporting SVE from
5018      detecting support for SPE in the non-secure world
5019  - Translation Tables
5020    - Fixed various MISRA-C 2012 static analysis violations
5021- Platforms
5022  - Allwinner A64
5023    - Fixed USB issues on certain battery-powered device caused by improperly
5024      activated USB power rail
5025  - Arm
5026    - Fixed compilation errors caused by increase in BL2 size
5027    - Fixed compilation errors caused by missing Makefile dependencies to
5028      generated files when building the FIP
5029    - Fixed MISRA-C 2012 static analysis violations caused by unused structures
5030      in include directives intended to be feature-gated
5031  - Arm FPGA
5032    - Fixed initialization issues caused by incorrect MPIDR topology mapping
5033      logic
5034  - Arm RD-N1-edge
5035    - Fixed compilation errors caused by mismatched parentheses in Makefile
5036  - Arm SGI
5037    - Fixed crashes due to the flash memory used for cold reboot attack
5038      protection not being mapped
5039  - Intel Agilex
5040    - Fixed initialization issues caused by several compounding bugs
5041  - Marvell
5042    - Fixed compilation warnings caused by multiple Makefile inclusions
5043  - Marvell ARMADA A3K
5044    - Fixed boot issue in debug builds caused by checks on the BL33 load address
5045      that are not appropriate for this platform
5046  - Nvidia Tegra
5047    - Fixed incorrect delay timer reads
5048    - Fixed spurious interrupts in the non-secure world during cold boot caused
5049      by the arbitration bit in the memory controller not being cleared
5050    - Fixed faulty video memory resize sequence
5051  - Nvidia Tegra194
5052    - Fixed incorrect alignment of TZDRAM base address
5053  - NXP iMX8M
5054    - Fixed CPU hot-plug issues caused by race condition
5055  - STM32MP1
5056    - Fixed compilation errors in highly-parallel builds caused by incorrect
5057      Makefile dependencies
5058  - STM32MP157C-ED1
5059    - Fixed initialization issues caused by missing device tree hash node
5060  - Raspberry Pi 3
5061    - Fixed compilation errors caused by incorrect dependency ordering in
5062      Makefile
5063  - Rockchip
5064    - Fixed initialization issues caused by non-critical errors when parsing FDT
5065      being treated as critical
5066  - Rockchip RK3368
5067    - Fixed runtime instability caused by incorrect CPUID shift value
5068  - QEMU
5069    - Fixed compilation errors caused by incorrect dependency ordering in
5070      Makefile
5071  - QEMU SBSA
5072    - Fixed initialization issues caused by FDT exceeding reserved memory size
5073  - QTI
5074    - Fixed compilation errors caused by inclusion of a non-existent file
5075- Services
5076  - FF-A (previously SPCI)
5077    - Fixed SPMD aborts caused by incorrect behaviour when the manifest is
5078      page-aligned
5079- Tools
5080  - Fixed compilation issues when compiling tools from within their respective
5081    directories
5082  - FIPTool
5083    - Fixed command line parsing issues on Windows when using arguments whose
5084      names also happen to be a subset of another's
5085  - Marvell DoImage
5086    - Fixed PKCS signature verification errors at boot on some platforms caused
5087      by generation of misaligned images
5088
5089### Known Issues
5090
5091- Platforms
5092  - NVIDIA Tegra
5093    - Signed comparison compiler warnings occurring in libfdt are currently
5094      being worked around by disabling the warning for the platform until the
5095      underlying issue is resolved in libfdt
5096
5097## [2.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.2..refs/tags/v2.3) (2020-04-20)
5098
5099### New Features
5100
5101- Arm Architecture
5102  - Add support for Armv8.4-SecEL2 extension through the SPCI defined SPMD/SPMC
5103    components.
5104  - Build option to support EL2 context save and restore in the secure world
5105    (CTX_INCLUDE_EL2_REGS).
5106  - Add support for SMCCC v1.2 (introducing the new SMCCC_ARCH_SOC_ID SMC). Note
5107    that the support is compliant, but the SVE registers save/restore will be
5108    done as part of future S-EL2/SPM development.
5109- BL-specific
5110  - Enhanced BL2 bootloader flow to load secure partitions based on firmware
5111    configuration data (fconf).
5112  - Changes necessary to support SEPARATE_NOBITS_REGION feature
5113  - TSP and BL2_AT_EL3: Add Position Independent Execution `PIE` support
5114- Build System
5115  - Add support for documentation build as a target in Makefile
5116  - Add `COT` build option to select the Chain of Trust to use when the Trusted
5117    Boot feature is enabled (default: `tbbr`).
5118  - Added creation and injection of secure partition packages into the FIP.
5119  - Build option to support SPMC component loading and run at S-EL1 or S-EL2
5120    (SPMD_SPM_AT_SEL2).
5121  - Enable MTE support
5122  - Enable Link Time Optimization in GCC
5123  - Enable -Wredundant-decls warning check
5124  - Makefile: Add support to optionally encrypt BL31 and BL32
5125  - Add support to pass the nt_fw_config DTB to OP-TEE.
5126  - Introduce per-BL `CPPFLAGS`, `ASFLAGS`, and `LDFLAGS`
5127  - build_macros: Add CREATE_SEQ function to generate sequence of numbers
5128- CPU Support
5129  - cortex-a57: Enable higher performance non-cacheable load forwarding
5130  - Hercules: Workaround for Errata 1688305
5131  - Klein: Support added for Klein CPU
5132  - Matterhorn: Support added for Matterhorn CPU
5133- Drivers
5134  - auth: Add `calc_hash` function for hash calculation. Used for authentication
5135    of images when measured boot is enabled.
5136  - cryptocell: Add authenticated decryption framework, and support for
5137    CryptoCell-713 and CryptoCell-712 RSA 3K
5138  - gic600: Add support for multichip configuration and Clayton
5139  - gicv3: Introduce makefile, Add extended PPI and SPI range, Add support for
5140    probing multiple GIC Redistributor frames
5141  - gicv4: Add GICv4 extension for GIC driver
5142  - io: Add an IO abstraction layer to load encrypted firmwares
5143  - mhu: Derive doorbell base address
5144  - mtd: Add SPI-NOR, SPI-NAND, SPI-MEM, and raw NAND framework
5145  - scmi: Allow use of multiple SCMI channels
5146  - scu: Add a driver for snoop control unit
5147- Libraries
5148  - coreboot: Add memory range parsing and use generic base address
5149  - compiler_rt: Import popcountdi2.c and popcountsi2.c files, aeabi_ldivmode.S
5150    file and dependencies
5151  - debugFS: Add DebugFS functionality
5152  - el3_runtime: Add support for enabling S-EL2
5153  - fconf: Add Firmware Configuration Framework (fconf) (experimental).
5154  - libc: Add memrchr function
5155  - locks: bakery: Use is_dcache_enabled() helper and add a DMB to the
5156    'read_cache_op' macro
5157  - psci: Add support to enable different personality of the same soc.
5158  - xlat_tables_v2: Add support to pass shareability attribute for normal memory
5159    region, use get_current_el_maybe_constant() in is_dcache_enabled(),
5160    read-only xlat tables for BL31 memory, and add enable_mmu()
5161- New Platforms Support
5162  - arm/arm_fpga: New platform support added for FPGA
5163  - arm/rddaniel: New platform support added for rd-daniel platform
5164  - brcm/stingray: New platform support added for Broadcom stingray platform
5165  - nvidia/tegra194: New platform support for Nvidia Tegra194 platform
5166- Platforms
5167  - allwinner: Implement PSCI system suspend using SCPI, add a msgbox driver for
5168    use with SCPI, and reserve and map space for the SCP firmware
5169  - allwinner: axp: Add AXP805 support
5170  - allwinner: power: Add DLDO4 power rail
5171  - amlogic: axg: Add a build flag when using ATOS as BL32 and support for the
5172    A113D (AXG) platform
5173  - arm/a5ds: Add ethernet node and L2 cache node in devicetree
5174  - arm/common: Add support for the new `dualroot` chain of trust
5175  - arm/common: Add support for SEPARATE_NOBITS_REGION
5176  - arm/common: Re-enable PIE when RESET_TO_BL31=1
5177  - arm/common: Allow boards to specify second DRAM Base address and to define
5178    PLAT_ARM_TZC_FILTERS
5179  - arm/corstone700: Add support for mhuv2 and stack protector
5180  - arm/fvp: Add support for fconf in BL31 and SP_MIN. Populate power domain
5181    descriptor dynamically by leveraging fconf APIs.
5182  - arm/fvp: Add Cactus/Ivy Secure Partition information and use two instances
5183    of Cactus at S-EL1
5184  - arm/fvp: Add support to run BL32 in TDRAM and BL31 in secure DRAM
5185  - arm/fvp: Add support for GICv4 extension and BL2 hash calculation in BL1
5186  - arm/n1sdp: Setup multichip gic routing table, update platform macros for
5187    dual-chip setup, introduce platform information SDS region, add support to
5188    update presence of External LLC, and enable the NEOVERSE_N1_EXTERNAL_LLC
5189    flag
5190  - arm/rdn1edge: Add support for dual-chip configuration and use CREATE_SEQ
5191    helper macro to compare chip count
5192  - arm/sgm: Always use SCMI for SGM platforms
5193  - arm/sgm775: Add support for dynamic config using fconf
5194  - arm/sgi: Add multi-chip mode parameter in HW_CONFIG dts, macros for remote
5195    chip device region, chip_id and multi_chip_mode to platform variant info,
5196    and introduce number of chips macro
5197  - brcm: Add BL2 and BL31 support common across Broadcom platforms
5198  - brcm: Add iproc SPI Nor flash support, spi driver, emmc driver, and support
5199    to retrieve plat_toc_flags
5200  - hisilicon: hikey960: Enable system power off callback
5201  - intel: Enable bridge access, SiP SMC secure register access, and uboot
5202    entrypoint support
5203  - intel: Implement platform specific system reset 2
5204  - intel: Introduce mailbox response length handling
5205  - imx: console: Use CONSOLE_T_BASE for UART base address and generic console_t
5206    data structure
5207  - imx8mm: Provide uart base as build option and add the support for opteed spd
5208    on imx8mq/imx8mm
5209  - imx8qx: Provide debug uart num as build
5210  - imx8qm: Apply clk/pinmux configuration for DEBUG_CONSOLE and provide debug
5211    uart num as build param
5212  - marvell: a8k: Implement platform specific power off and add support for
5213    loading MG CM3 images
5214  - mediatek: mt8183: Add Vmodem/Vcore DVS init level
5215  - qemu: Support optional encryption of BL31 and BL32 images and
5216    ARM_LINUX_KERNEL_AS_BL33 to pass FDT address
5217  - qemu: Define ARMV7_SUPPORTS_VFP
5218  - qemu: Implement PSCI_CPU_OFF and qemu_system_off via semihosting
5219  - renesas: rcar_gen3: Add new board revision for M3ULCB
5220  - rockchip: Enable workaround for erratum 855873, claim a macro to enable hdcp
5221    feature for DP, enable power domains of rk3399 before reset, add support for
5222    UART3 as serial output, and initialize reset and poweroff GPIOs with known
5223    invalid value
5224  - rpi: Implement PSCI CPU_OFF, use MMIO accessor, autodetect Mini-UART vs.
5225    PL011 configuration, and allow using PL011 UART for RPi3/RPi4
5226  - rpi3: Include GPIO driver in all BL stages and use same "clock-less" setup
5227    scheme as RPi4
5228  - rpi3/4: Add support for offlining CPUs
5229  - st: stm32mp1: platform.mk: Support generating multiple images in one build,
5230    migrate to implicit rules, derive map file name from target name, generate
5231    linker script with fixed name, and use PHONY for the appropriate targets
5232  - st: stm32mp1: Add support for SPI-NOR, raw NAND, and SPI-NAND boot device,
5233    QSPI, FMC2 driver
5234  - st: stm32mp1: Use stm32mp_get_ddr_ns_size() function, set XN attribute for
5235    some areas in BL2, dynamically map DDR later and non-cacheable during its
5236    test, add a function to get non-secure DDR size, add DT helper for reg by
5237    name, and add compilation flags for boot devices
5238  - socionext: uniphier: Turn on ENABLE_PIE
5239  - ti: k3: Add PIE support
5240  - xilinx: versal: Add set wakeup source, client wakeup, query data, request
5241    wakeup, PM_INIT_FINALIZE, PM_GET_TRUSTZONE_VERSION, PM IOCTL, support for
5242    suspend related, and Get_ChipID APIs
5243  - xilinx: versal: Implement power down/restart related EEMI, SMC handler for
5244    EEMI, PLL related PM, clock related PM, pin control related PM, reset
5245    related PM, device related PM , APIs
5246  - xilinx: versal: Enable ipi mailbox service
5247  - xilinx: versal: Add get_api_version support and support to send PM API to
5248    PMC using IPI
5249  - xilinx: zynqmp: Add checksum support for IPI data, GET_CALLBACK_DATA
5250    function, support to query max divisor, CLK_SET_RATE_PARENT in gem clock
5251    node, support for custom type flags, LPD WDT clock to the pm_clock
5252    structure, idcodes for new RFSoC silicons ZU48DR and ZU49DR, and id for new
5253    RFSoC device ZU39DR
5254- Security
5255  - Use Speculation Barrier instruction for v8.5+ cores
5256  - Add support for optional firmware encryption feature (experimental).
5257  - Introduce a new `dualroot` chain of trust.
5258  - aarch64: Prevent speculative execution past ERET
5259  - aarch32: Stop speculative execution past exception returns.
5260- SPCI
5261  - Introduced the Secure Partition Manager Dispatcher (SPMD) component as a new
5262    standard service.
5263- Tools
5264  - cert_create: Introduce CoT build option and TBBR CoT makefile, and define
5265    the dualroot CoT
5266  - encrypt_fw: Add firmware authenticated encryption tool
5267  - memory: Add show_memory script that prints a representation of the memory
5268    layout for the latest build
5269
5270### Changed
5271
5272- Arm Architecture
5273  - PIE: Make call to GDT relocation fixup generalized
5274- BL-Specific
5275  - Increase maximum size of BL2 image
5276  - BL31: Discard .dynsym .dynstr .hash sections to make ENABLE_PIE work
5277  - BL31: Split into two separate memory regions
5278  - Unify BL linker scripts and reduce code duplication.
5279- Build System
5280  - Changes to drive cert_create for dualroot CoT
5281  - Enable -Wlogical-op always
5282  - Enable -Wshadow always
5283  - Refactor the warning flags
5284  - PIE: Pass PIE options only to BL31
5285  - Reduce space lost to object alignment
5286  - Set lld as the default linker for Clang builds
5287  - Remove -Wunused-const-variable and -Wpadded warning
5288  - Remove -Wmissing-declarations warning from WARNING1 level
5289- Drivers
5290  - authentication: Necessary fix in drivers to upgrade to mbedtls-2.18.0
5291  - console: Integrate UART base address in generic console_t
5292  - gicv3: Change API for GICR_IPRIORITYR accessors and separate GICD and GICR
5293    accessor functions
5294  - io: Change seek offset to signed long long and panic in case of io setup
5295    failure
5296  - smmu: SMMUv3: Changed retry loop to delay timer
5297  - tbbr: Reduce size of hash and ECDSA key buffers when possible
5298- Library Code
5299  - libc: Consolidate the size_t, unified, and NULL definitions, and unify
5300    intmax_t and uintmax_t on AArch32/64
5301  - ROMLIB: Optimize memory layout when ROMLIB is used
5302  - xlat_tables_v2: Use ARRAY_SIZE in REGISTER_XLAT_CONTEXT_FULL_SPEC, merge
5303    REGISTER_XLAT_CONTEXT\_{FULL_SPEC,RO_BASE_TABLE}, and simplify end address
5304    checks in mmap_add_region_check()
5305- Platforms
5306  - allwinner: Adjust SRAM A2 base to include the ARISC vectors, clean up MMU
5307    setup, reenable USE_COHERENT_MEM, remove unused include path, move the
5308    NOBITS region to SRAM A1, convert AXP803 regulator setup code into a driver,
5309    enable clock before resetting I2C/RSB
5310  - allwinner: h6: power: Switch to using the AXP driver
5311  - allwinner: a64: power: Use fdt_for_each_subnode, remove obsolete register
5312    check, remove duplicate DT check, and make sunxi_turn_off_soc static
5313  - allwinner: Build PMIC bus drivers only in BL31, clean up PMIC-related error
5314    handling, and synchronize PMIC enumerations
5315  - arm/a5ds: Change boot address to point to DDR address
5316  - arm/common: Check for out-of-bound accesses in the platform io policies
5317  - arm/corstone700: Updating the kernel arguments to support initramfs, use
5318    fdts DDR memory and XIP rootfs, and set UART clocks to 32MHz
5319  - arm/fvp: Modify multithreaded dts file of DynamIQ FVPs, slightly bump the
5320    stack size for bl1 and bl2, remove re-definition of topology related build
5321    options, stop reclaiming init code with Clang builds, and map only the
5322    needed DRAM region statically in BL31/SP_MIN
5323  - arm/juno: Maximize space allocated to SCP_BL2
5324  - arm/sgi: Bump bl1 RW limit, mark remote chip shared ram as non-cacheable,
5325    move GIC related constants to board files, include AFF3 affinity in core
5326    position calculation, move bl31_platform_setup to board file, and move
5327    topology information to board folder
5328  - common: Refactor load_auth_image_internal().
5329  - hisilicon: Remove uefi-tools in hikey and hikey960 documentation
5330  - intel: Modify non secure access function, BL31 address mapping, mailbox's
5331    get_config_status, and stratix10 BL31 parameter handling
5332  - intel: Remove un-needed checks for qspi driver r/w and s10 unused source
5333    code
5334  - intel: Change all global sip function to static
5335  - intel: Refactor common platform code
5336  - intel: Create SiP service header file
5337  - marvell: armada: scp_bl2: Allow loading up to 8 images
5338  - marvell: comphy-a3700: Support SGMII COMPHY power off and fix USB3 powering
5339    on when on lane 2
5340  - marvell: Consolidate console register calls
5341  - mediatek: mt8183: Protect 4GB~8GB dram memory, refine GIC driver for low
5342    power scenarios, and switch PLL/CLKSQ/ck_off/axi_26m control to SPM
5343  - qemu: Update flash address map to keep FIP in secure FLASH0
5344  - renesas: rcar_gen3: Update IPL and Secure Monitor Rev.2.0.6, update DDR
5345    setting for H3, M3, M3N, change fixed destination address of BL31 and BL32,
5346    add missing #{address,size}-cells into generated DT, pass DT to OpTee OS,
5347    and move DDR drivers out of staging
5348  - rockchip: Make miniloader ddr_parameter handling optional, cleanup securing
5349    of ddr regions, move secure init to separate file, use base+size for secure
5350    ddr regions, bring TZRAM_SIZE values in lined, and prevent macro expansion
5351    in paths
5352  - rpi: Move plat_helpers.S to common
5353  - rpi3: gpio: Simplify GPIO setup
5354  - rpi4: Skip UART initialisation
5355  - st: stm32m1: Use generic console_t data structure, remove second QSPI flash
5356    instance, update for FMC2 pin muxing, and reduce MAX_XLAT_TABLES to 4
5357  - socionext: uniphier: Make on-chip SRAM and I/O register regions configurable
5358  - socionext: uniphier: Make PSCI related, counter control, UART, pinmon, NAND
5359    controller, and eMMC controller base addresses configurable
5360  - socionext: uniphier: Change block_addressing flag and the return value type
5361    of .is_usb_boot() to bool
5362  - socionext: uniphier: Run BL33 at EL2, call uniphier_scp_is_running() only
5363    when on-chip STM is supported, define PLAT_XLAT_TABLES_DYNAMIC only for BL2,
5364    support read-only xlat tables, use enable_mmu() in common function, shrink
5365    UNIPHIER_ROM_REGION_SIZE, prepare uniphier_soc_info() for next SoC, extend
5366    boot device detection for future SoCs, make all BL images completely
5367    position-independent, make uniphier_mmap_setup() work with PIE, pass SCP
5368    base address as a function parameter, set buffer offset and length for
5369    io_block dynamically, and use more mmap_add_dynamic_region() for loading
5370    images
5371  - spd/trusty: Disable error messages seen during boot, allow gic base to be
5372    specified with GICD_BASE, and allow getting trusty memsize from
5373    BL32_MEM_SIZE instead of TSP_SEC_MEM_SIZE
5374  - ti: k3: common: Enable ARM cluster power down and rename device IDs to be
5375    more consistent
5376  - ti: k3: drivers: ti_sci: Put sequence number in coherent memory and remove
5377    indirect structure of const data
5378  - xilinx: Move ipi mailbox svc to xilinx common
5379  - xilinx: zynqmp: Use GIC framework for warm restart
5380  - xilinx: zynqmp: pm: Move custom clock flags to typeflags, remove
5381    CLK_TOPSW_LSBUS from invalid clock list and rename FPD WDT clock ID
5382  - xilinx: versal: Increase OCM memory size for DEBUG builds and adjust cpu
5383    clock, Move versal_def.h and versal_private to include directory
5384- Tools
5385  - sptool: Updated sptool to accommodate building secure partition packages.
5386
5387### Resolved Issues
5388
5389- Arm Architecture
5390  - Fix crash dump for lower EL
5391- BL-Specific
5392  - Bug fix: Protect TSP prints with lock
5393  - Fix boot failures on some builds linked with ld.lld.
5394- Build System
5395  - Fix clang build if CC is not in the path.
5396  - Fix 'BL stage' comment for build macros
5397- Code Quality
5398  - coverity: Fix various MISRA violations including null pointer violations, C
5399    issues in BL1/BL2/BL31 and FDT helper functions, using boolean essential,
5400    type, and removing unnecessary header file and comparisons to LONG_MAX in
5401    debugfs devfip
5402  - Based on coding guidelines, replace all `unsigned long` depending on if
5403    fixed based on AArch32 or AArch64.
5404  - Unify type of "cpu_idx" and Platform specific defines across PSCI module.
5405- Drivers
5406  - auth: Necessary fix in drivers to upgrade to mbedtls-2.18.0
5407  - delay_timer: Fix non-standard frequency issue in udelay
5408  - gicv3: Fix compiler dependent behavior
5409  - gic600: Fix include ordering according to the coding style and power up
5410    sequence
5411- Library Code
5412  - el3_runtime: Fix stack pointer maintenance on EA handling path, fixup
5413    'cm_setup_context' prototype, and adds TPIDR_EL2 register to the context
5414    save restore routines
5415  - libc: Fix SIZE_MAX on AArch32
5416  - locks: T589: Fix insufficient ordering guarantees in bakery lock
5417  - pmf: Fix 'tautological-constant-compare' error, Make the runtime
5418    instrumentation work on AArch32, and Simplify PMF helper macro definitions
5419    across header files
5420  - xlat_tables_v2: Fix assembler warning of PLAT_RO_XLAT_TABLES
5421- Platforms
5422  - allwinner: Fix H6 GPIO and CCU memory map addresses and incorrect ARISC code
5423    patch offset check
5424  - arm/a5ds: Correct system freq and Cache Writeback Granule, and cleanup
5425    enable-method in devicetree
5426  - arm/fvp: Fix incorrect GIC mapping, BL31 load address and image size for
5427    RESET_TO_BL31=1, topology description of cpus for DynamIQ based FVP, and
5428    multithreaded FVP power domain tree
5429  - arm/fvp: spm-mm: Correcting instructions to build SPM for FVP
5430  - arm/common: Fix ROTPK hash generation for ECDSA encryption, BL2 bug in
5431    dynamic configuration initialisation, and current RECLAIM_INIT_CODE behavior
5432  - arm/rde1edge: Fix incorrect topology tree description
5433  - arm/sgi: Fix the incorrect check for SCMI channel ID
5434  - common: Flush dcache when storing timestamp
5435  - intel: Fix UEFI decompression issue, memory calibration, SMC SIP service,
5436    mailbox config return status, mailbox driver logic, FPGA manager on
5437    reconfiguration, and mailbox send_cmd issue
5438  - imx: Fix shift-overflow errors, the rdc memory region slot's offset,
5439    multiple definition of ipc_handle, missing inclusion of cdefs.h, and correct
5440    the SGIs that used for secure interrupt
5441  - mediatek: mt8183: Fix AARCH64 init fail on CPU0
5442  - rockchip: Fix definition of struct param_ddr_usage
5443  - rpi4: Fix documentation of armstub config entry
5444  - st: Correct io possible NULL pointer dereference and device_size type, nand
5445    xor_ecc.val assigned value, static analysis tool issues, and fix incorrect
5446    return value and correctly check pwr-regulators node
5447  - xilinx: zynqmp: Correct syscnt freq for QEMU and fix clock models and IDs of
5448    GEM-related clocks
5449
5450### Known Issues
5451
5452- Build System
5453  - dtb: DTB creation not supported when building on a Windows host.
5454
5455    This step in the build process is skipped when running on a Windows host. A
5456    known issue from the 1.6 release.
5457
5458  - Intermittent assertion firing `ASSERT: services/spd/tspd/tspd_main.c:105`
5459- Coverity
5460  - Intermittent Race condition in Coverity Jenkins Build Job
5461- Platforms
5462  - arm/juno: System suspend from Linux does not function as documented in the
5463    user guide
5464
5465    Following the instructions provided in the user guide document does not
5466    result in the platform entering system suspend state as expected. A message
5467    relating to the hdlcd driver failing to suspend will be emitted on the Linux
5468    terminal.
5469
5470  - mediatek/mt6795: This platform does not build in this release
5471
5472## [2.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.1..refs/tags/v2.2) (2019-10-22)
5473
5474### New Features
5475
5476- Architecture
5477  - Enable Pointer Authentication (PAuth) support for Secure World
5478
5479    - Adds support for ARMv8.3-PAuth in BL1 SMC calls and BL2U image for
5480      firmware updates.
5481
5482  - Enable Memory Tagging Extension (MTE) support in both secure and non-secure
5483    worlds
5484
5485    - Adds support for the new Memory Tagging Extension arriving in ARMv8.5. MTE
5486      support is now enabled by default on systems that support it at EL0.
5487    - To enable it at ELx for both the non-secure and the secure world, the
5488      compiler flag `CTX_INCLUDE_MTE_REGS` includes register saving and
5489      restoring when necessary in order to prevent information leakage between
5490      the worlds.
5491
5492  - Add support for Branch Target Identification (BTI)
5493- Build System
5494  - Modify FVP makefile for CPUs that support both AArch64/32
5495  - AArch32: Allow compiling with soft-float toolchain
5496  - Makefile: Add default warning flags
5497  - Add Makefile check for PAuth and AArch64
5498  - Add compile-time errors for HW_ASSISTED_COHERENCY flag
5499  - Apply compile-time check for AArch64-only CPUs
5500  - build_macros: Add mechanism to prevent bin generation.
5501  - Add support for default stack-protector flag
5502  - spd: opteed: Enable NS_TIMER_SWITCH
5503  - plat/arm: Skip BL2U if RESET_TO_SP_MIN flag is set
5504  - Add new build option to let each platform select which implementation of
5505    spinlocks it wants to use
5506- CPU Support
5507  - DSU: Workaround for erratum 798953 and 936184
5508  - Neoverse N1: Force cacheable atomic to near atomic
5509  - Neoverse N1: Workaround for erratum 1073348, 1130799, 1165347, 1207823,
5510    1220197, 1257314, 1262606, 1262888, 1275112, 1315703, 1542419
5511  - Neoverse Zeus: Apply the MSR SSBS instruction
5512  - cortex-Hercules/HerculesAE: Support added for Cortex-Hercules and
5513    Cortex-HerculesAE CPUs
5514  - cortex-Hercules/HerculesAE: Enable AMU for Cortex-Hercules and
5515    Cortex-HerculesAE
5516  - cortex-a76AE: Support added for Cortex-A76AE CPU
5517  - cortex-a76: Workaround for erratum 1257314, 1262606, 1262888, 1275112,
5518    1286807
5519  - cortex-a65/a65AE: Support added for Cortex-A65 and Cortex-A65AE CPUs
5520  - cortex-a65: Enable AMU for Cortex-A65
5521  - cortex-a55: Workaround for erratum 1221012
5522  - cortex-a35: Workaround for erratum 855472
5523  - cortex-a9: Workaround for erratum 794073
5524- Drivers
5525  - console: Allow the console to register multiple times
5526
5527  - delay: Timeout detection support
5528
5529  - gicv3: Enabled multi-socket GIC redistributor frame discovery and migrated
5530    ARM platforms to the new API
5531
5532    - Adds `gicv3_rdistif_probe` function that delegates the responsibility of
5533      discovering the corresponding redistributor base frame to each CPU itself.
5534
5535  - sbsa: Add SBSA watchdog driver
5536
5537  - st/stm32_hash: Add HASH driver
5538
5539  - ti/uart: Add an AArch32 variant
5540- Library at ROM (romlib)
5541  - Introduce BTI support in Library at ROM (romlib)
5542- New Platforms Support
5543  - amlogic: g12a: New platform support added for the S905X2 (G12A) platform
5544  - amlogic: meson/gxl: New platform support added for Amlogic Meson S905x (GXL)
5545  - arm/a5ds: New platform support added for A5 DesignStart
5546  - arm/corstone: New platform support added for Corstone-700
5547  - intel: New platform support added for Agilex
5548  - mediatek: New platform support added for MediaTek mt8183
5549  - qemu/qemu_sbsa: New platform support added for QEMU SBSA platform
5550  - renesas/rcar_gen3: plat: New platform support added for D3
5551  - rockchip: New platform support added for px30
5552  - rockchip: New platform support added for rk3288
5553  - rpi: New platform support added for Raspberry Pi 4
5554- Platforms
5555  - arm/common: Introduce wrapper functions to setup secure watchdog
5556  - arm/fvp: Add Delay Timer driver to BL1 and BL31 and option for defining
5557    platform DRAM2 base
5558  - arm/fvp: Add Linux DTS files for 32 bit threaded FVPs
5559  - arm/n1sdp: Add code for DDR ECC enablement and BL33 copy to DDR, Initialise
5560    CNTFRQ in Non Secure CNTBaseN
5561  - arm/juno: Use shared mbedtls heap between BL1 and BL2 and add basic support
5562    for dynamic config
5563  - imx: Basic support for PicoPi iMX7D, rdc module init, caam module init,
5564    aipstz init, IMX_SIP_GET_SOC_INFO, IMX_SIP_BUILDINFO added
5565  - intel: Add ncore ccu driver
5566  - mediatek/mt81\*: Use new bl31_params_parse() helper
5567  - nvidia: tegra: Add support for multi console interface
5568  - qemu/qemu_sbsa: Adding memory mapping for both FLASH0/FLASH1
5569  - qemu: Added gicv3 support, new console interface in AArch32, and
5570    sub-platforms
5571  - renesas/rcar_gen3: plat: Add R-Car V3M support, new board revision for
5572    H3ULCB, DBSC4 setting before self-refresh mode
5573  - socionext/uniphier: Support console based on multi-console
5574  - st: stm32mp1: Add OP-TEE, Avenger96, watchdog, LpDDR3, authentication
5575    support and general SYSCFG management
5576  - ti/k3: common: Add support for J721E, Use coherent memory for shared data,
5577    Trap all asynchronous bus errors to EL3
5578  - xilinx/zynqmp: Add support for multi console interface, Initialize IPI table
5579    from zynqmp_config_setup()
5580- PSCI
5581  - Adding new optional PSCI hook `pwr_domain_on_finish_late`
5582    - This PSCI hook `pwr_domain_on_finish_late` is similar to
5583      `pwr_domain_on_finish` but is guaranteed to be invoked when the respective
5584      core and cluster are participating in coherency.
5585- Security
5586  - Speculative Store Bypass Safe (SSBS): Further enhance protection against
5587    Spectre variant 4 by disabling speculative loads/stores (SPSR.SSBS bit) by
5588    default.
5589  - UBSAN support and handlers
5590    - Adds support for the Undefined Behaviour sanitizer. There are two types of
5591      support offered - minimalistic trapping support which essentially
5592      immediately crashes on undefined behaviour and full support with full
5593      debug messages.
5594- Tools
5595  - cert_create: Add support for bigger RSA key sizes (3KB and 4KB), previously
5596    the maximum size was 2KB.
5597  - fiptool: Add support to build fiptool on Windows.
5598
5599### Changed
5600
5601- Architecture
5602  - Refactor ARMv8.3 Pointer Authentication support code
5603  - backtrace: Strip PAC field when PAUTH is enabled
5604  - Prettify crash reporting output on AArch64.
5605  - Rework smc_unknown return code path in smc_handler
5606    - Leverage the existing `el3_exit()` return routine for smc_unknown return
5607      path rather than a custom set of instructions.
5608- BL-Specific
5609  - Invalidate dcache build option for BL2 entry at EL3
5610  - Add missing support for BL2_AT_EL3 in XIP memory
5611- Boot Flow
5612  - Add helper to parse BL31 parameters (both versions)
5613  - Factor out cross-BL API into export headers suitable for 3rd party code
5614  - Introduce lightweight BL platform parameter library
5615- Drivers
5616  - auth: Memory optimization for Chain of Trust (CoT) description
5617  - bsec: Move bsec_mode_is_closed_device() service to platform
5618  - cryptocell: Move Cryptocell specific API into driver
5619  - gicv3: Prevent pending G1S interrupt from becoming G0 interrupt
5620  - mbedtls: Remove weak heap implementation
5621  - mmc: Increase delay between ACMD41 retries
5622  - mmc: stm32_sdmmc2: Correctly manage block size
5623  - mmc: stm32_sdmmc2: Manage max-frequency property from DT
5624  - synopsys/emmc: Do not change FIFO TH as this breaks some platforms
5625  - synopsys: Update synopsys drivers to not rely on undefined overflow
5626    behaviour
5627  - ufs: Extend the delay after reset to wait for some slower chips
5628- Platforms
5629  - amlogic/meson/gxl: Remove BL2 dependency from BL31
5630  - arm/common: Shorten the Firmware Update (FWU) process
5631  - arm/fvp: Remove GIC initialisation from secondary core cold boot
5632  - arm/sgm: Temporarily disable shared Mbed TLS heap for SGM
5633  - hisilicon: Update hisilicon drivers to not rely on undefined overflow
5634    behaviour
5635  - imx: imx8: Replace PLAT_IMX8\* with PLAT_imx8\*, remove duplicated linker
5636    symbols and deprecated code include, keep only IRQ 32 unmasked, enable all
5637    power domain by default
5638  - marvell: Prevent SError accessing PCIe link, Switch to xlat_tables_v2, do
5639    not rely on argument passed via smc, make sure that comphy init will use
5640    correct address
5641  - mediatek: mt8173: Refactor RTC and PMIC drivers
5642  - mediatek: mt8173: Apply MULTI_CONSOLE framework
5643  - nvidia: Tegra: memctrl_v2: fix "overflow before widen" coverity issue
5644  - qemu: Simplify the image size calculation, Move and generalise FDT PSCI
5645    fixup, move gicv2 codes to separate file
5646  - renesas/rcar_gen3: Convert to multi-console API, update QoS setting, Update
5647    IPL and Secure Monitor Rev2.0.4, Change to restore timer counter value at
5648    resume, Update DDR setting rev.0.35, qos: change subslot cycle, Change
5649    periodic write DQ training option.
5650  - rockchip: Allow SOCs with undefined wfe check bits, Streamline and complete
5651    UARTn_BASE macros, drop rockchip-specific imported linker symbols for bl31,
5652    Disable binary generation for all SOCs, Allow console device to be set by
5653    DTB, Use new bl31_params_parse functions
5654  - rpi/rpi3: Move shared rpi3 files into common directory
5655  - socionext/uniphier: Set CONSOLE_FLAG_TRANSLATE_CRLF and clean up console
5656    driver
5657  - socionext/uniphier: Replace DIV_ROUND_UP() with div_round_up() from
5658    utils_def.h
5659  - st/stm32mp: Split stm32mp_io_setup function, move
5660    stm32_get_gpio_bank_clock() to private file, correctly handle Clock
5661    Spreading Generator, move oscillator functions to generic file, realign
5662    device tree files with internal devs, enable RTCAPB clock for dual-core
5663    chips, use a common function to check spinlock is available, move
5664    check_header() to common code
5665  - ti/k3: Enable SEPARATE_CODE_AND_RODATA by default, Remove shared RAM space,
5666    Drop \_ADDRESS from K3_USART_BASE to match other defines, Remove MSMC port
5667    definitions, Allow USE_COHERENT_MEM for K3, Set L2 latency on A72 cores
5668- PSCI
5669  - PSCI: Lookup list of parent nodes to lock only once
5670- Secure Partition Manager (SPM): SPCI Prototype
5671  - Fix service UUID lookup
5672  - Adjust size of virtual address space per partition
5673  - Refactor xlat context creation
5674  - Move shim layer to TTBR1_EL1
5675  - Ignore empty regions in resource description
5676- Security
5677  - Refactor SPSR initialisation code
5678  - SMMUv3: Abort DMA transactions
5679    - For security DMA should be blocked at the SMMU by default unless
5680      explicitly enabled for a device. SMMU is disabled after reset with all
5681      streams bypassing the SMMU, and abortion of all incoming transactions
5682      implements a default deny policy on reset.
5683    - Moves `bl1_platform_setup()` function from arm_bl1_setup.c to FVP
5684      platforms' fvp_bl1_setup.c and fvp_ve_bl1_setup.c files.
5685- Tools
5686  - cert_create: Remove RSA PKCS#1 v1.5 support
5687
5688### Resolved Issues
5689
5690- Architecture
5691  - Fix the CAS spinlock implementation by adding a missing DSB in
5692    `spin_unlock()`
5693  - AArch64: Fix SCTLR bit definitions
5694    - Removes incorrect `SCTLR_V_BIT` definition and adds definitions for
5695      ARMv8.3-Pauth `EnIB`, `EnDA` and `EnDB` bits.
5696  - Fix restoration of PAuth context
5697    - Replace call to `pauth_context_save()` with `pauth_context_restore()` in
5698      case of unknown SMC call.
5699- BL-Specific Issues
5700  - Fix BL31 crash reporting on AArch64 only platforms
5701- Build System
5702  - Remove several warnings reported with W=2 and W=1
5703- Code Quality Issues
5704  - SCTLR and ACTLR are 32-bit for AArch32 and 64-bit for AArch64
5705  - Unify type of "cpu_idx" across PSCI module.
5706  - Assert if power level value greater then PSCI_INVALID_PWR_LVL
5707  - Unsigned long should not be used as per coding guidelines
5708  - Reduce the number of memory leaks in cert_create
5709  - Fix type of cot_desc_ptr
5710  - Use explicit-width data types in AAPCS parameter structs
5711  - Add python configuration for editorconfig
5712  - BL1: Fix type consistency
5713  - Enable -Wshift-overflow=2 to check for undefined shift behavior
5714  - Updated upstream platforms to not rely on undefined overflow behaviour
5715- Coverity Quality Issues
5716  - Remove GGC ignore -Warray-bounds
5717  - Fix Coverity #261967, Infinite loop
5718  - Fix Coverity #343017, Missing unlock
5719  - Fix Coverity #343008, Side affect in assertion
5720  - Fix Coverity #342970, Uninitialized scalar variable
5721- CPU Support
5722  - cortex-a12: Fix MIDR mask
5723- Drivers
5724  - console: Remove Arm console unregister on suspend
5725  - gicv3: Fix support for full SPI range
5726  - scmi: Fix wrong payload length
5727- Library Code
5728  - libc: Fix sparse warning for \_\_assert()
5729  - libc: Fix memchr implementation
5730- Platforms
5731  - rpi: rpi3: Fix compilation error when stack protector is enabled
5732  - socionext/uniphier: Fix compilation fail for SPM support build config
5733  - st/stm32mp1: Fix TZC400 configuration against non-secure DDR
5734  - ti/k3: common: Fix RO data area size calculation
5735- Security
5736  - AArch32: Disable Secure Cycle Counter
5737    - Changes the implementation for disabling Secure Cycle Counter. For ARMv8.5
5738      the counter gets disabled by setting `SDCR.SCCD` bit on CPU cold/warm
5739      boot. For the earlier architectures PMCR register is saved/restored on
5740      secure world entry/exit from/to Non-secure state, and cycle counting gets
5741      disabled by setting PMCR.DP bit.
5742  - AArch64: Disable Secure Cycle Counter
5743    - For ARMv8.5 the counter gets disabled by setting `MDCR_El3.SCCD` bit on
5744      CPU cold/warm boot. For the earlier architectures PMCR_EL0 register is
5745      saved/restored on secure world entry/exit from/to Non-secure state, and
5746      cycle counting gets disabled by setting PMCR_EL0.DP bit.
5747
5748### Deprecations
5749
5750- Common Code
5751  - Remove MULTI_CONSOLE_API flag and references to it
5752  - Remove deprecated `plat_crash_console_*`
5753  - Remove deprecated interfaces `get_afflvl_shift`, `mpidr_mask_lower_afflvls`,
5754    `eret`
5755  - AARCH32/AARCH64 macros are now deprecated in favor of `__aarch64__`
5756  - `__ASSEMBLY__` macro is now deprecated in favor of `__ASSEMBLER__`
5757- Drivers
5758  - console: Removed legacy console API
5759  - console: Remove deprecated finish_console_register
5760  - tzc: Remove deprecated types `tzc_action_t` and `tzc_region_attributes_t`
5761- Secure Partition Manager (SPM):
5762  - Prototype SPCI-based SPM (services/std_svc/spm) will be replaced with
5763    alternative methods of secure partitioning support.
5764
5765### Known Issues
5766
5767- Build System Issues
5768  - dtb: DTB creation not supported when building on a Windows host.
5769
5770    This step in the build process is skipped when running on a Windows host. A
5771    known issue from the 1.6 release.
5772- Platform Issues
5773  - arm/juno: System suspend from Linux does not function as documented in the
5774    user guide
5775
5776    Following the instructions provided in the user guide document does not
5777    result in the platform entering system suspend state as expected. A message
5778    relating to the hdlcd driver failing to suspend will be emitted on the Linux
5779    terminal.
5780
5781  - mediatek/mt6795: This platform does not build in this release
5782
5783## [2.1.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.0..refs/tags/v2.1) (2019-03-29)
5784
5785### New Features
5786
5787- Architecture
5788
5789  - Support for ARMv8.3 pointer authentication in the normal and secure worlds
5790
5791    The use of pointer authentication in the normal world is enabled whenever
5792    architectural support is available, without the need for additional build
5793    flags.
5794
5795    Use of pointer authentication in the secure world remains an experimental
5796    configuration at this time. Using both the `ENABLE_PAUTH` and
5797    `CTX_INCLUDE_PAUTH_REGS` build flags, pointer authentication can be enabled
5798    in EL3 and S-EL1/0.
5799
5800    See the {ref}`Firmware Design` document for additional details on the use of
5801    pointer authentication.
5802
5803  - Enable Data Independent Timing (DIT) in EL3, where supported
5804
5805- Build System
5806
5807  - Support for BL-specific build flags
5808
5809  - Support setting compiler target architecture based on `ARM_ARCH_MINOR` build
5810    option.
5811
5812  - New `RECLAIM_INIT_CODE` build flag:
5813
5814    A significant amount of the code used for the initialization of BL31 is not
5815    needed again after boot time. In order to reduce the runtime memory
5816    footprint, the memory used for this code can be reclaimed after
5817    initialization.
5818
5819    Certain boot-time functions were marked with the `__init` attribute to
5820    enable this reclamation.
5821
5822- CPU Support
5823
5824  - cortex-a76: Workaround for erratum 1073348
5825  - cortex-a76: Workaround for erratum 1220197
5826  - cortex-a76: Workaround for erratum 1130799
5827  - cortex-a75: Workaround for erratum 790748
5828  - cortex-a75: Workaround for erratum 764081
5829  - cortex-a73: Workaround for erratum 852427
5830  - cortex-a73: Workaround for erratum 855423
5831  - cortex-a57: Workaround for erratum 817169
5832  - cortex-a57: Workaround for erratum 814670
5833  - cortex-a55: Workaround for erratum 903758
5834  - cortex-a55: Workaround for erratum 846532
5835  - cortex-a55: Workaround for erratum 798797
5836  - cortex-a55: Workaround for erratum 778703
5837  - cortex-a55: Workaround for erratum 768277
5838  - cortex-a53: Workaround for erratum 819472
5839  - cortex-a53: Workaround for erratum 824069
5840  - cortex-a53: Workaround for erratum 827319
5841  - cortex-a17: Workaround for erratum 852423
5842  - cortex-a17: Workaround for erratum 852421
5843  - cortex-a15: Workaround for erratum 816470
5844  - cortex-a15: Workaround for erratum 827671
5845
5846- Documentation
5847
5848  - Exception Handling Framework documentation
5849  - Library at ROM (romlib) documentation
5850  - RAS framework documentation
5851  - Coding Guidelines document
5852
5853- Drivers
5854
5855  - ccn: Add API for setting and reading node registers
5856
5857    - Adds `ccn_read_node_reg` function
5858    - Adds `ccn_write_node_reg` function
5859
5860  - partition: Support MBR partition entries
5861
5862  - scmi: Add `plat_css_get_scmi_info` function
5863
5864    Adds a new API `plat_css_get_scmi_info` which lets the platform register a
5865    platform-specific instance of `scmi_channel_plat_info_t` and remove the
5866    default values
5867
5868  - tzc380: Add TZC-380 TrustZone Controller driver
5869
5870  - tzc-dmc620: Add driver to manage the TrustZone Controller within the DMC-620
5871    Dynamic Memory Controller
5872
5873- Library at ROM (romlib)
5874
5875  - Add platform-specific jump table list
5876
5877  - Allow patching of romlib functions
5878
5879    This change allows patching of functions in the romlib. This can be done by
5880    adding "patch" at the end of the jump table entry for the function that
5881    needs to be patched in the file jmptbl.i.
5882
5883- Library Code
5884
5885  - Support non-LPAE-enabled MMU tables in AArch32
5886  - mmio: Add `mmio_clrsetbits_16` function
5887    - 16-bit variant of `mmio_clrsetbits`
5888  - object_pool: Add Object Pool Allocator
5889    - Manages object allocation using a fixed-size static array
5890    - Adds `pool_alloc` and `pool_alloc_n` functions
5891    - Does not provide any functions to free allocated objects (by design)
5892  - libc: Added `strlcpy` function
5893  - libc: Import `strrchr` function from FreeBSD
5894  - xlat_tables: Add support for ARMv8.4-TTST
5895  - xlat_tables: Support mapping regions without an explicitly specified VA
5896
5897- Math
5898
5899  - Added softudiv macro to support software division
5900
5901- Memory Partitioning And Monitoring (MPAM)
5902
5903  - Enabled MPAM EL2 traps (`MPAMHCR_EL2` and `MPAM_EL2`)
5904
5905- Platforms
5906
5907  - amlogic: Add support for Meson S905 (GXBB)
5908
5909  - arm/fvp_ve: Add support for FVP Versatile Express platform
5910
5911  - arm/n1sdp: Add support for Neoverse N1 System Development platform
5912
5913  - arm/rde1edge: Add support for Neoverse E1 platform
5914
5915  - arm/rdn1edge: Add support for Neoverse N1 platform
5916
5917  - arm: Add support for booting directly to Linux without an intermediate
5918    loader (AArch32)
5919
5920  - arm/juno: Enable new CPU errata workarounds for A53 and A57
5921
5922  - arm/juno: Add romlib support
5923
5924    Building a combined BL1 and ROMLIB binary file with the correct page
5925    alignment is now supported on the Juno platform. When `USE_ROMLIB` is set
5926    for Juno, it generates the combined file `bl1_romlib.bin` which needs to be
5927    used instead of bl1.bin.
5928
5929  - intel/stratix: Add support for Intel Stratix 10 SoC FPGA platform
5930
5931  - marvell: Add support for Armada-37xx SoC platform
5932
5933  - nxp: Add support for i.MX8M and i.MX7 Warp7 platforms
5934
5935  - renesas: Add support for R-Car Gen3 platform
5936
5937  - xilinx: Add support for Versal ACAP platforms
5938
5939- Position-Independent Executable (PIE)
5940
5941  PIE support has initially been added to BL31. The `ENABLE_PIE` build flag is
5942  used to enable or disable this functionality as required.
5943
5944- Secure Partition Manager
5945
5946  - New SPM implementation based on SPCI Alpha 1 draft specification
5947
5948    A new version of SPM has been implemented, based on the SPCI (Secure
5949    Partition Client Interface) and SPRT (Secure Partition Runtime) draft
5950    specifications.
5951
5952    The new implementation is a prototype that is expected to undergo intensive
5953    rework as the specifications change. It has basic support for multiple
5954    Secure Partitions and Resource Descriptions.
5955
5956    The older version of SPM, based on MM (ARM Management Mode Interface
5957    Specification), is still present in the codebase. A new build flag, `SPM_MM`
5958    has been added to allow selection of the desired implementation. This flag
5959    defaults to 1, selecting the MM-based implementation.
5960
5961- Security
5962
5963  - Spectre Variant-1 mitigations (`CVE-2017-5753`)
5964
5965  - Use Speculation Store Bypass Safe (SSBS) functionality where available
5966
5967    Provides mitigation against `CVE-2018-19440` (Not saving x0 to x3 registers
5968    can leak information from one Normal World SMC client to another)
5969
5970### Changed
5971
5972- Build System
5973
5974  - Warning levels are now selectable with `W=<1,2,3>`
5975  - Removed unneeded include paths in PLAT_INCLUDES
5976  - "Warnings as errors" (Werror) can be disabled using `E=0`
5977  - Support totally quiet output with `-s` flag
5978  - Support passing options to checkpatch using `CHECKPATCH_OPTS=<opts>`
5979  - Invoke host compiler with `HOSTCC / HOSTCCFLAGS` instead of `CC / CFLAGS`
5980  - Make device tree pre-processing similar to U-boot/Linux by:
5981    - Creating separate `CPPFLAGS` for DT preprocessing so that compiler options
5982      specific to it can be accommodated.
5983    - Replacing `CPP` with `PP` for DT pre-processing
5984
5985- CPU Support
5986
5987  - Errata report function definition is now mandatory for CPU support files
5988
5989    CPU operation files must now define a `<name>_errata_report` function to
5990    print errata status. This is no longer a weak reference.
5991
5992- Documentation
5993
5994  - Migrated some content from GitHub wiki to `docs/` directory
5995  - Security advisories now have CVE links
5996  - Updated copyright guidelines
5997
5998- Drivers
5999
6000  - console: The `MULTI_CONSOLE_API` framework has been rewritten in C
6001
6002  - console: Ported multi-console driver to AArch32
6003
6004  - gic: Remove 'lowest priority' constants
6005
6006    Removed `GIC_LOWEST_SEC_PRIORITY` and `GIC_LOWEST_NS_PRIORITY`. Platforms
6007    should define these if required, or instead determine the correct priority
6008    values at runtime.
6009
6010  - delay_timer: Check that the Generic Timer extension is present
6011
6012  - mmc: Increase command reply timeout to 10 milliseconds
6013
6014  - mmc: Poll eMMC device status to ensure `EXT_CSD` command completion
6015
6016  - mmc: Correctly check return code from `mmc_fill_device_info`
6017
6018- External Libraries
6019
6020  - libfdt: Upgraded from 1.4.2 to 1.4.6-9
6021
6022  >
6023
6024  - mbed TLS: Upgraded from 2.12 to 2.16
6025
6026  >
6027
6028  This change incorporates fixes for security issues that should be reviewed to
6029  determine if they are relevant for software implementations using Trusted
6030  Firmware-A. See the [mbed TLS releases] page for details on changes from the
6031  2.12 to the 2.16 release.
6032
6033- Library Code
6034
6035  - compiler-rt: Updated `lshrdi3.c` and `int_lib.h` with changes from LLVM
6036    master branch (r345645)
6037  - cpu: Updated macro that checks need for `CVE-2017-5715` mitigation
6038  - libc: Made setjmp and longjmp C standard compliant
6039  - libc: Allowed overriding the default libc (use `OVERRIDE_LIBC`)
6040  - libc: Moved setjmp and longjmp to the `libc/` directory
6041
6042- Platforms
6043
6044  - Removed Mbed TLS dependency from plat_bl_common.c
6045
6046  - arm: Removed unused `ARM_MAP_BL_ROMLIB` macro
6047
6048  - arm: Removed `ARM_BOARD_OPTIMISE_MEM` feature and build flag
6049
6050  - arm: Moved several components into `drivers/` directory
6051
6052    This affects the SDS, SCP, SCPI, MHU and SCMI components
6053
6054  - arm/juno: Increased maximum BL2 image size to `0xF000`
6055
6056    This change was required to accommodate a larger `libfdt` library
6057
6058- SCMI
6059
6060  - Optimized bakery locks when hardware-assisted coherency is enabled using the
6061    `HW_ASSISTED_COHERENCY` build flag
6062
6063- SDEI
6064
6065  - Added support for unconditionally resuming secure world execution after {{
6066    SDEI }} event processing completes
6067
6068    {{ SDEI }} interrupts, although targeting EL3, occur on behalf of the
6069    non-secure world, and may have higher priority than secure world interrupts.
6070    Therefore they might preempt secure execution and yield execution to the
6071    non-secure {{ SDEI }} handler. Upon completion of {{ SDEI }} event handling,
6072    resume secure execution if it was preempted.
6073
6074- Translation Tables (XLAT)
6075
6076  - Dynamically detect need for `Common not Private (TTBRn_ELx.CnP)` bit
6077
6078    Properly handle the case where `ARMv8.2-TTCNP` is implemented in a CPU that
6079    does not implement all mandatory v8.2 features (and so must claim to
6080    implement a lower architecture version).
6081
6082### Resolved Issues
6083
6084- Architecture
6085  - Incorrect check for SSBS feature detection
6086  - Unintentional register clobber in AArch32 reset_handler function
6087- Build System
6088  - Dependency issue during DTB image build
6089  - Incorrect variable expansion in Arm platform makefiles
6090  - Building on Windows with verbose mode (`V=1`) enabled is broken
6091  - AArch32 compilation flags is missing `$(march32-directive)`
6092- BL-Specific Issues
6093  - bl2: `uintptr_t is not defined` error when `BL2_IN_XIP_MEM` is defined
6094  - bl2: Missing prototype warning in `bl2_arch_setup`
6095  - bl31: Omission of Global Offset Table (GOT) section
6096- Code Quality Issues
6097  - Multiple MISRA compliance issues
6098  - Potential NULL pointer dereference (Coverity-detected)
6099- Drivers
6100  - mmc: Local declaration of `scr` variable causes a cache issue when
6101    invalidating after the read DMA transfer completes
6102  - mmc: `ACMD41` does not send voltage information during initialization,
6103    resulting in the command being treated as a query. This prevents the command
6104    from initializing the controller.
6105  - mmc: When checking device state using `mmc_device_state()` there are no
6106    retries attempted in the event of an error
6107  - ccn: Incorrect Region ID calculation for RN-I nodes
6108  - console: `Fix MULTI_CONSOLE_API` when used as a crash console
6109  - partition: Improper NULL checking in gpt.c
6110  - partition: Compilation failure in `VERBOSE` mode (`V=1`)
6111- Library Code
6112  - common: Incorrect check for Address Authentication support
6113
6114  - xlat: Fix XLAT_V1 / XLAT_V2 incompatibility
6115
6116    The file `arm_xlat_tables.h` has been renamed to `xlat_tables_compat.h` and
6117    has been moved to a common folder. This header can be used to guarantee
6118    compatibility, as it includes the correct header based on
6119    `XLAT_TABLES_LIB_V2`.
6120
6121  - xlat: armclang unused-function warning on `xlat_clean_dcache_range`
6122
6123  - xlat: Invalid `mm_cursor` checks in `mmap_add` and `mmap_add_ctx`
6124
6125  - sdei: Missing `context.h` header
6126- Platforms
6127  - common: Missing prototype warning for `plat_log_get_prefix`
6128
6129  - arm: Insufficient maximum BL33 image size
6130
6131  - arm: Potential memory corruption during BL2-BL31 transition
6132
6133    On Arm platforms, the BL2 memory can be overlaid by BL31/BL32. The memory
6134    descriptors describing the list of executable images are created in BL2 R/W
6135    memory, which could be possibly corrupted later on by BL31/BL32 due to
6136    overlay. This patch creates a reserved location in SRAM for these
6137    descriptors and are copied over by BL2 before handing over to next BL image.
6138
6139  - juno: Invalid behaviour when `CSS_USE_SCMI_SDS_DRIVER` is not set
6140
6141    In `juno_pm.c` the `css_scmi_override_pm_ops` function was used regardless
6142    of whether the build flag was set. The original behaviour has been restored
6143    in the case where the build flag is not set.
6144- Tools
6145  - fiptool: Incorrect UUID parsing of blob parameters
6146  - doimage: Incorrect object rules in Makefile
6147
6148### Deprecations
6149
6150- Common Code
6151  - `plat_crash_console_init` function
6152  - `plat_crash_console_putc` function
6153  - `plat_crash_console_flush` function
6154  - `finish_console_register` macro
6155- AArch64-specific Code
6156  - helpers: `get_afflvl_shift`
6157  - helpers: `mpidr_mask_lower_afflvls`
6158  - helpers: `eret`
6159- Secure Partition Manager (SPM)
6160  - Boot-info structure
6161
6162### Known Issues
6163
6164- Build System Issues
6165  - dtb: DTB creation not supported when building on a Windows host.
6166
6167    This step in the build process is skipped when running on a Windows host. A
6168    known issue from the 1.6 release.
6169- Platform Issues
6170  - arm/juno: System suspend from Linux does not function as documented in the
6171    user guide
6172
6173    Following the instructions provided in the user guide document does not
6174    result in the platform entering system suspend state as expected. A message
6175    relating to the hdlcd driver failing to suspend will be emitted on the Linux
6176    terminal.
6177
6178  - arm/juno: The firmware update use-cases do not work with motherboard
6179    firmware version \< v1.5.0 (the reset reason is not preserved). The Linaro
6180    18.04 release has MB v1.4.9. The MB v1.5.0 is available in Linaro 18.10
6181    release.
6182
6183  - mediatek/mt6795: This platform does not build in this release
6184
6185## [2.0.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.6..refs/tags/v2.0) (2018-10-02)
6186
6187### New Features
6188
6189- Removal of a number of deprecated APIs
6190
6191  - A new Platform Compatibility Policy document has been created which
6192    references a wiki page that maintains a listing of deprecated interfaces and
6193    the release after which they will be removed.
6194  - All deprecated interfaces except the MULTI_CONSOLE_API have been removed
6195    from the code base.
6196  - Various Arm and partner platforms have been updated to remove the use of
6197    removed APIs in this release.
6198  - This release is otherwise unchanged from 1.6 release
6199
6200### Issues resolved since last release
6201
6202- No issues known at 1.6 release resolved in 2.0 release
6203
6204### Known Issues
6205
6206- DTB creation not supported when building on a Windows host. This step in the
6207  build process is skipped when running on a Windows host. Known issue from 1.6
6208  version.
6209- As a result of removal of deprecated interfaces the Nvidia Tegra, Marvell
6210  Armada 8K and MediaTek MT6795 platforms do not build in this release. Also
6211  MediaTek MT8173, NXP QorIQ LS1043A, NXP i.MX8QX, NXP i.MX8QMa, Rockchip
6212  RK3328, Rockchip RK3368 and Rockchip RK3399 platforms have not been confirmed
6213  to be working after the removal of the deprecated interfaces although they do
6214  build.
6215
6216## [1.6.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.5..refs/tags/v1.6) (2018-09-21)
6217
6218### New Features
6219
6220- Addressing Speculation Security Vulnerabilities
6221
6222  - Implement static workaround for CVE-2018-3639 for AArch32 and AArch64
6223  - Add support for dynamic mitigation for CVE-2018-3639
6224  - Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76
6225  - Ensure {{ SDEI }} handler executes with CVE-2018-3639 mitigation enabled
6226
6227- Introduce RAS handling on AArch64
6228
6229  - Some RAS extensions are mandatory for Armv8.2 CPUs, with others mandatory
6230    for Armv8.4 CPUs however, all extensions are also optional extensions to the
6231    base Armv8.0 architecture.
6232  - The Armv8 RAS Extensions introduced Standard Error Records which are a set
6233    of standard registers to configure RAS node policy and allow RAS Nodes to
6234    record and expose error information for error handling agents.
6235  - Capabilities are provided to support RAS Node enumeration and iteration
6236    along with individual interrupt registrations and fault injections support.
6237  - Introduce handlers for Uncontainable errors, Double Faults and EL3 External
6238    Aborts
6239
6240- Enable Memory Partitioning And Monitoring (MPAM) for lower EL's
6241
6242  - Memory Partitioning And Monitoring is an Armv8.4 feature that enables
6243    various memory system components and resources to define partitions.
6244    Software running at various ELs can then assign themselves to the desired
6245    partition to control their performance aspects.
6246  - When ENABLE_MPAM_FOR_LOWER_ELS is set to 1, EL3 allows lower ELs to access
6247    their own MPAM registers without trapping to EL3. This patch however,
6248    doesn't make use of partitioning in EL3; platform initialisation code should
6249    configure and use partitions in EL3 if required.
6250
6251- Introduce ROM Lib Feature
6252
6253  - Support combining several libraries into a self-called "romlib" image, that
6254    may be shared across images to reduce memory footprint. The romlib image is
6255    stored in ROM but is accessed through a jump-table that may be stored in
6256    read-write memory, allowing for the library code to be patched.
6257
6258- Introduce Backtrace Feature
6259
6260  - This function displays the backtrace, the current EL and security state to
6261    allow a post-processing tool to choose the right binary to interpret the
6262    dump.
6263  - Print backtrace in assert() and panic() to the console.
6264
6265- Code hygiene changes and alignment with MISRA C-2012 guideline with fixes
6266  addressing issues complying to the following rules:
6267
6268  - MISRA rules 4.9, 5.1, 5.3, 5.7, 8.2-8.5, 8.8, 8.13, 9.3, 10.1, 10.3-10.4,
6269    10.8, 11.3, 11.6, 12.1, 14.4, 15.7, 16.1-16.7, 17.7-17.8, 20.7, 20.10,
6270    20.12, 21.1, 21.15, 22.7
6271  - Clean up the usage of void pointers to access symbols
6272  - Increase usage of static qualifier to locally used functions and data
6273  - Migrated to use of u_register_t for register read/write to better match
6274    AArch32 and AArch64 type sizes
6275  - Use int-ll64 for both AArch32 and AArch64 to assist in consistent format
6276    strings between architectures
6277  - Clean up TF-A libc by removing non arm copyrighted implementations and
6278    replacing them with modified FreeBSD and SCC implementations
6279
6280- Various changes to support Clang linker and assembler
6281
6282  - The clang assembler/preprocessor is used when Clang is selected. However,
6283    the clang linker is not used because it is unable to link TF-A objects due
6284    to immaturity of clang linker functionality at this time.
6285
6286- Refactor support APIs into Libraries
6287
6288  - Evolve libfdt, mbed TLS library and standard C library sources as proper
6289    libraries that TF-A may be linked against.
6290
6291- CPU Enhancements
6292
6293  - Add CPU support for Cortex-Ares and Cortex-A76
6294  - Add AMU support for Cortex-Ares
6295  - Add initial CPU support for Cortex-Deimos
6296  - Add initial CPU support for Cortex-Helios
6297  - Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76
6298  - Implement Cortex-Ares erratum 1043202 workaround
6299  - Implement DSU erratum 936184 workaround
6300  - Check presence of fix for errata 843419 in Cortex-A53
6301  - Check presence of fix for errata 835769 in Cortex-A53
6302
6303- Translation Tables Enhancements
6304
6305  - The xlat v2 library has been refactored in order to be reused by different
6306    TF components at different EL's including the addition of EL2. Some
6307    refactoring to make the code more generic and less specific to TF, in order
6308    to reuse the library outside of this project.
6309
6310- SPM Enhancements
6311
6312  - General cleanups and refactoring to pave the way to multiple partitions
6313    support
6314
6315- SDEI Enhancements
6316
6317  - Allow platforms to define explicit events
6318  - Determine client EL from NS context's SCR_EL3
6319  - Make dispatches synchronous
6320  - Introduce jump primitives for BL31
6321  - Mask events after CPU wakeup in {{ SDEI }} dispatcher to conform to the
6322    specification
6323
6324- Misc TF-A Core Common Code Enhancements
6325
6326  - Add support for eXecute In Place (XIP) memory in BL2
6327  - Add support for the SMC Calling Convention 2.0
6328  - Introduce External Abort handling on AArch64 External Abort routed to EL3
6329    was reported as an unhandled exception and caused a panic. This change
6330    enables Trusted Firmware-A to handle External Aborts routed to EL3.
6331  - Save value of ACTLR_EL1 implementation-defined register in the CPU context
6332    structure rather than forcing it to 0.
6333  - Introduce ARM_LINUX_KERNEL_AS_BL33 build option, which allows BL31 to
6334    directly jump to a Linux kernel. This makes for a quicker and simpler boot
6335    flow, which might be useful in some test environments.
6336  - Add dynamic configurations for BL31, BL32 and BL33 enabling support for
6337    Chain of Trust (COT).
6338  - Make TF UUID RFC 4122 compliant
6339
6340- New Platform Support
6341
6342  - Arm SGI-575
6343  - Arm SGM-775
6344  - Allwinner sun50i_64
6345  - Allwinner sun50i_h6
6346  - NXP QorIQ LS1043A
6347  - NXP i.MX8QX
6348  - NXP i.MX8QM
6349  - NXP i.MX7Solo WaRP7
6350  - TI K3
6351  - Socionext Synquacer SC2A11
6352  - Marvell Armada 8K
6353  - STMicroelectronics STM32MP1
6354
6355- Misc Generic Platform Common Code Enhancements
6356
6357  - Add MMC framework that supports both eMMC and SD card devices
6358
6359- Misc Arm Platform Common Code Enhancements
6360
6361  - Demonstrate PSCI MEM_PROTECT from el3_runtime
6362  - Provide RAS support
6363  - Migrate AArch64 port to the multi console driver. The old API is deprecated
6364    and will eventually be removed.
6365  - Move BL31 below BL2 to enable BL2 overlay resulting in changes in the layout
6366    of BL images in memory to enable more efficient use of available space.
6367  - Add cpp build processing for dtb that allows processing device tree with
6368    external includes.
6369  - Extend FIP io driver to support multiple FIP devices
6370  - Add support for SCMI AP core configuration protocol v1.0
6371  - Use SCMI AP core protocol to set the warm boot entrypoint
6372  - Add support to Mbed TLS drivers for shared heap among different BL images to
6373    help optimise memory usage
6374  - Enable non-secure access to UART1 through a build option to support a serial
6375    debug port for debugger connection
6376
6377- Enhancements for Arm Juno Platform
6378
6379  - Add support for TrustZone Media Protection 1 (TZMP1)
6380
6381- Enhancements for Arm FVP Platform
6382
6383  - Dynamic_config: remove the FVP dtb files
6384  - Set DYNAMIC_WORKAROUND_CVE_2018_3639=1 on FVP by default
6385  - Set the ability to dynamically disable Trusted Boot Board authentication to
6386    be off by default with DYN_DISABLE_AUTH
6387  - Add librom enhancement support in FVP
6388  - Support shared Mbed TLS heap between BL1 and BL2 that allow a reduction in
6389    BL2 size for FVP
6390
6391- Enhancements for Arm SGI/SGM Platform
6392
6393  - Enable ARM_PLAT_MT flag for SGI-575
6394  - Add dts files to enable support for dynamic config
6395  - Add RAS support
6396  - Support shared Mbed TLS heap for SGI and SGM between BL1 and BL2
6397
6398- Enhancements for Non Arm Platforms
6399
6400  - Raspberry Pi Platform
6401  - Hikey Platforms
6402  - Xilinx Platforms
6403  - QEMU Platform
6404  - Rockchip rk3399 Platform
6405  - TI Platforms
6406  - Socionext Platforms
6407  - Allwinner Platforms
6408  - NXP Platforms
6409  - NVIDIA Tegra Platform
6410  - Marvell Platforms
6411  - STMicroelectronics STM32MP1 Platform
6412
6413### Issues resolved since last release
6414
6415- No issues known at 1.5 release resolved in 1.6 release
6416
6417### Known Issues
6418
6419- DTB creation not supported when building on a Windows host. This step in the
6420  build process is skipped when running on a Windows host. Known issue from 1.5
6421  version.
6422
6423## [1.5.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.4..refs/tags/v1.5) (2018-03-20)
6424
6425### New features
6426
6427- Added new firmware support to enable RAS (Reliability, Availability, and
6428  Serviceability) functionality.
6429
6430  - Secure Partition Manager (SPM): A Secure Partition is a software execution
6431    environment instantiated in S-EL0 that can be used to implement simple
6432    management and security services. The SPM is the firmware component that is
6433    responsible for managing a Secure Partition.
6434
6435  - SDEI dispatcher: Support for interrupt-based {{ SDEI }} events and all
6436    interfaces as defined by the {{ SDEI }} specification v1.0, see
6437    [SDEI Specification]
6438
6439  - Exception Handling Framework (EHF): Framework that allows dispatching of EL3
6440    interrupts to their registered handlers which are registered based on their
6441    priorities. Facilitates firmware-first error handling policy where
6442    asynchronous exceptions may be routed to EL3.
6443
6444    Integrated the TSPD with EHF.
6445
6446- Updated PSCI support:
6447
6448  - Implemented PSCI v1.1 optional features `MEM_PROTECT` and `SYSTEM_RESET2`.
6449    The supported PSCI version was updated to v1.1.
6450
6451  - Improved PSCI STAT timestamp collection, including moving accounting for
6452    retention states to be inside the locks and fixing handling of wrap-around
6453    when calculating residency in AArch32 execution state.
6454
6455  - Added optional handler for early suspend that executes when suspending to a
6456    power-down state and with data caches enabled.
6457
6458    This may provide a performance improvement on platforms where it is safe to
6459    perform some or all of the platform actions from `pwr_domain_suspend` with
6460    the data caches enabled.
6461
6462- Enabled build option, BL2_AT_EL3, for BL2 to allow execution at EL3 without
6463  any dependency on TF BL1.
6464
6465  This allows platforms which already have a non-TF Boot ROM to directly load
6466  and execute BL2 and subsequent BL stages without need for BL1. This was not
6467  previously possible because BL2 executes at S-EL1 and cannot jump straight to
6468  EL3.
6469
6470- Implemented support for SMCCC v1.1, including `SMCCC_VERSION` and
6471  `SMCCC_ARCH_FEATURES`.
6472
6473  Additionally, added support for `SMCCC_VERSION` in PSCI features to enable
6474  discovery of the SMCCC version via PSCI feature call.
6475
6476- Added Dynamic Configuration framework which enables each of the boot loader
6477  stages to be dynamically configured at runtime if required by the platform.
6478  The boot loader stage may optionally specify a firmware configuration file
6479  and/or hardware configuration file that can then be shared with the next boot
6480  loader stage.
6481
6482  Introduced a new BL handover interface that essentially allows passing of 4
6483  arguments between the different BL stages.
6484
6485  Updated cert_create and fip_tool to support the dynamic configuration files.
6486  The COT also updated to support these new files.
6487
6488- Code hygiene changes and alignment with MISRA guideline:
6489
6490  - Fix use of undefined macros.
6491  - Achieved compliance with Mandatory MISRA coding rules.
6492  - Achieved compliance for following Required MISRA rules for the default build
6493    configurations on FVP and Juno platforms : 7.3, 8.3, 8.4, 8.5 and 8.8.
6494
6495- Added support for Armv8.2-A architectural features:
6496
6497  - Updated translation table set-up to set the CnP (Common not Private) bit for
6498    secure page tables so that multiple PEs in the same Inner Shareable domain
6499    can use the same translation table entries for a given stage of translation
6500    in a particular translation regime.
6501  - Extended the supported values of ID_AA64MMFR0_EL1.PARange to include the
6502    52-bit Physical Address range.
6503  - Added support for the Scalable Vector Extension to allow Normal world
6504    software to access SVE functionality but disable access to SVE, SIMD and
6505    floating point functionality from the Secure world in order to prevent
6506    corruption of the Z-registers.
6507
6508- Added support for Armv8.4-A architectural feature Activity Monitor Unit (AMU)
6509
6510  extensions.
6511
6512  In addition to the v8.4 architectural extension, AMU support on Cortex-A75 was
6513  implemented.
6514
6515- Enhanced OP-TEE support to enable use of pageable OP-TEE image. The Arm
6516  standard platforms are updated to load up to 3 images for OP-TEE; header,
6517  pager image and paged image.
6518
6519  The chain of trust is extended to support the additional images.
6520
6521- Enhancements to the translation table library:
6522
6523  - Introduced APIs to get and set the memory attributes of a region.
6524  - Added support to manage both privilege levels in translation regimes that
6525    describe translations for 2 Exception levels, specifically the EL1&0
6526    translation regime, and extended the memory map region attributes to include
6527    specifying Non-privileged access.
6528  - Added support to specify the granularity of the mappings of each region, for
6529    instance a 2MB region can be specified to be mapped with 4KB page tables
6530    instead of a 2MB block.
6531  - Disabled the higher VA range to avoid unpredictable behaviour if there is an
6532    attempt to access addresses in the higher VA range.
6533  - Added helpers for Device and Normal memory MAIR encodings that align with
6534    the Arm Architecture Reference Manual for Armv8-A (Arm DDI0487B.b).
6535  - Code hygiene including fixing type length and signedness of constants,
6536    refactoring of function to enable the MMU, removing all instances where the
6537    virtual address space is hardcoded and added comments that document
6538    alignment needed between memory attributes and attributes specified in
6539    TCR_ELx.
6540
6541- Updated GIC support:
6542
6543  - Introduce new APIs for GICv2 and GICv3 that provide the capability to
6544    specify interrupt properties rather than list of interrupt numbers alone.
6545    The Arm platforms and other upstream platforms are migrated to use interrupt
6546    properties.
6547
6548  - Added helpers to save / restore the GICv3 context, specifically the
6549    Distributor and Redistributor contexts and architectural parts of the ITS
6550    power management. The Distributor and Redistributor helpers also support the
6551    implementation-defined part of GIC-500 and GIC-600.
6552
6553    Updated the Arm FVP platform to save / restore the GICv3 context on system
6554    suspend / resume as an example of how to use the helpers.
6555
6556    Introduced a new TZC secured DDR carve-out for use by Arm platforms for
6557    storing EL3 runtime data such as the GICv3 register context.
6558
6559- Added support for Armv7-A architecture via build option ARM_ARCH_MAJOR=7. This
6560  includes following features:
6561
6562  - Updates GICv2 driver to manage GICv1 with security extensions.
6563  - Software implementation for 32bit division.
6564  - Enabled use of generic timer for platforms that do not set
6565    ARM_CORTEX_Ax=yes.
6566  - Support for Armv7-A Virtualization extensions \[DDI0406C_C\].
6567  - Support for both Armv7-A platforms that only have 32-bit addressing and
6568    Armv7-A platforms that support large page addressing.
6569  - Included support for following Armv7 CPUs: Cortex-A12, Cortex-A17,
6570    Cortex-A7, Cortex-A5, Cortex-A9, Cortex-A15.
6571  - Added support in QEMU for Armv7-A/Cortex-A15.
6572
6573- Enhancements to Firmware Update feature:
6574
6575  - Updated the FWU documentation to describe the additional images needed for
6576    Firmware update, and how they are used for both the Juno platform and the
6577    Arm FVP platforms.
6578
6579- Enhancements to Trusted Board Boot feature:
6580
6581  - Added support to cert_create tool for RSA PKCS1# v1.5 and SHA384, SHA512 and
6582    SHA256.
6583  - For Arm platforms added support to use ECDSA keys.
6584  - Enhanced the mbed TLS wrapper layer to include support for both RSA and
6585    ECDSA to enable runtime selection between RSA and ECDSA keys.
6586
6587- Added support for secure interrupt handling in AArch32 sp_min, hardcoded to
6588  only handle FIQs.
6589
6590- Added support to allow a platform to load images from multiple boot sources,
6591  for example from a second flash drive.
6592
6593- Added a logging framework that allows platforms to reduce the logging level at
6594  runtime and additionally the prefix string can be defined by the platform.
6595
6596- Further improvements to register initialisation:
6597
6598  - Control register PMCR_EL0 / PMCR is set to prohibit cycle counting in the
6599    secure world. This register is added to the list of registers that are saved
6600    and restored during world switch.
6601  - When EL3 is running in AArch32 execution state, the Non-secure version of
6602    SCTLR is explicitly initialised during the warmboot flow rather than relying
6603    on the hardware to set the correct reset values.
6604
6605- Enhanced support for Arm platforms:
6606
6607  - Introduced driver for Shared-Data-Structure (SDS) framework which is used
6608    for communication between SCP and the AP CPU, replacing Boot-Over_MHU (BOM)
6609    protocol.
6610
6611    The Juno platform is migrated to use SDS with the SCMI support added in v1.3
6612    and is set as default.
6613
6614    The driver can be found in the plat/arm/css/drivers folder.
6615
6616  - Improved memory usage by only mapping TSP memory region when the TSPD has
6617    been included in the build. This reduces the memory footprint and avoids
6618    unnecessary memory being mapped.
6619
6620  - Updated support for multi-threading CPUs for FVP platforms - always check
6621    the MT field in MPDIR and access the bit fields accordingly.
6622
6623  - Support building for platforms that model DynamIQ configuration by
6624    implementing all CPUs in a single cluster.
6625
6626  - Improved nor flash driver, for instance clearing status registers before
6627    sending commands. Driver can be found plat/arm/board/common folder.
6628
6629- Enhancements to QEMU platform:
6630
6631  - Added support for TBB.
6632  - Added support for using OP-TEE pageable image.
6633  - Added support for LOAD_IMAGE_V2.
6634  - Migrated to use translation table library v2 by default.
6635  - Added support for SEPARATE_CODE_AND_RODATA.
6636
6637- Applied workarounds CVE-2017-5715 on Arm Cortex-A57, -A72, -A73 and -A75, and
6638  for Armv7-A CPUs Cortex-A9, -A15 and -A17.
6639
6640- Applied errata workaround for Arm Cortex-A57: 859972.
6641
6642- Applied errata workaround for Arm Cortex-A72: 859971.
6643
6644- Added support for Poplar 96Board platform.
6645
6646- Added support for Raspberry Pi 3 platform.
6647
6648- Added Call Frame Information (CFI) assembler directives to the vector entries
6649  which enables debuggers to display the backtrace of functions that triggered a
6650  synchronous abort.
6651
6652- Added ability to build dtb.
6653
6654- Added support for pre-tool (cert_create and fiptool) image processing enabling
6655  compression of the image files before processing by cert_create and fiptool.
6656
6657  This can reduce fip size and may also speed up loading of images. The image
6658  verification will also get faster because certificates are generated based on
6659  compressed images.
6660
6661  Imported zlib 1.2.11 to implement gunzip() for data compression.
6662
6663- Enhancements to fiptool:
6664
6665  - Enabled the fiptool to be built using Visual Studio.
6666  - Added padding bytes at the end of the last image in the fip to be facilitate
6667    transfer by DMA.
6668
6669### Issues resolved since last release
6670
6671- TF-A can be built with optimisations disabled (-O0).
6672- Memory layout updated to enable Trusted Board Boot on Juno platform when
6673  running TF-A in AArch32 execution mode (resolving [tf-issue#501]).
6674
6675### Known Issues
6676
6677- DTB creation not supported when building on a Windows host. This step in the
6678  build process is skipped when running on a Windows host.
6679
6680## [1.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.3..refs/tags/v1.4) (2017-07-07)
6681
6682### New features
6683
6684- Enabled support for platforms with hardware assisted coherency.
6685
6686  A new build option HW_ASSISTED_COHERENCY allows platforms to take advantage of
6687  the following optimisations:
6688
6689  - Skip performing cache maintenance during power-up and power-down.
6690  - Use spin-locks instead of bakery locks.
6691  - Enable data caches early on warm-booted CPUs.
6692
6693- Added support for Cortex-A75 and Cortex-A55 processors.
6694
6695  Both Cortex-A75 and Cortex-A55 processors use the Arm DynamIQ Shared Unit
6696  (DSU). The power-down and power-up sequences are therefore mostly managed in
6697  hardware, reducing complexity of the software operations.
6698
6699- Introduced Arm GIC-600 driver.
6700
6701  Arm GIC-600 IP complies with Arm GICv3 architecture. For FVP platforms, the
6702  GIC-600 driver is chosen when FVP_USE_GIC_DRIVER is set to FVP_GIC600.
6703
6704- Updated GICv3 support:
6705
6706  - Introduced power management APIs for GICv3 Redistributor. These APIs allow
6707    platforms to power down the Redistributor during CPU power on/off. Requires
6708    the GICv3 implementations to have power management operations.
6709
6710    Implemented the power management APIs for FVP.
6711
6712  - GIC driver data is flushed by the primary CPU so that secondary CPU do not
6713    read stale GIC data.
6714
6715- Added support for Arm System Control and Management Interface v1.0 (SCMI).
6716
6717  The SCMI driver implements the power domain management and system power
6718  management protocol of the SCMI specification (Arm DEN 0056ASCMI) for
6719  communicating with any compliant power controller.
6720
6721  Support is added for the Juno platform. The driver can be found in the
6722  plat/arm/css/drivers folder.
6723
6724- Added support to enable pre-integration of TBB with the Arm TrustZone
6725  CryptoCell product, to take advantage of its hardware Root of Trust and crypto
6726  acceleration services.
6727
6728- Enabled Statistical Profiling Extensions for lower ELs.
6729
6730  The firmware support is limited to the use of SPE in the Non-secure state and
6731  accesses to the SPE specific registers from S-EL1 will trap to EL3.
6732
6733  The SPE are architecturally specified for AArch64 only.
6734
6735- Code hygiene changes aligned with MISRA guidelines:
6736
6737  - Fixed signed / unsigned comparison warnings in the translation table
6738    library.
6739  - Added U(\_x) macro and together with the existing ULL(\_x) macro fixed some
6740    of the signed-ness defects flagged by the MISRA scanner.
6741
6742- Enhancements to Firmware Update feature:
6743
6744  - The FWU logic now checks for overlapping images to prevent execution of
6745    unauthenticated arbitrary code.
6746  - Introduced new FWU_SMC_IMAGE_RESET SMC that changes the image loading state
6747    machine to go from COPYING, COPIED or AUTHENTICATED states to RESET state.
6748    Previously, this was only possible when the authentication of an image
6749    failed or when the execution of the image finished.
6750  - Fixed integer overflow which addressed TFV-1: Malformed Firmware Update SMC
6751    can result in copy of unexpectedly large data into secure memory.
6752
6753- Introduced support for Arm Compiler 6 and LLVM (clang).
6754
6755  TF-A can now also be built with the Arm Compiler 6 or the clang compilers. The
6756  assembler and linker must be provided by the GNU toolchain.
6757
6758  Tested with Arm CC 6.7 and clang 3.9.x and 4.0.x.
6759
6760- Memory footprint improvements:
6761
6762  - Introduced `tf_snprintf`, a reduced version of `snprintf` which has support
6763    for a limited set of formats.
6764
6765    The mbedtls driver is updated to optionally use `tf_snprintf` instead of
6766    `snprintf`.
6767
6768  - The `assert()` is updated to no longer print the function name, and
6769    additional logging options are supported via an optional platform define
6770    `PLAT_LOG_LEVEL_ASSERT`, which controls how verbose the assert output is.
6771
6772- Enhancements to TF-A support when running in AArch32 execution state:
6773
6774  - Support booting SP_MIN and BL33 in AArch32 execution mode on Juno. Due to
6775    hardware limitations, BL1 and BL2 boot in AArch64 state and there is
6776    additional trampoline code to warm reset into SP_MIN in AArch32 execution
6777    state.
6778  - Added support for Arm Cortex-A53/57/72 MPCore processors including the
6779    errata workarounds that are already implemented for AArch64 execution state.
6780  - For FVP platforms, added AArch32 Trusted Board Boot support, including the
6781    Firmware Update feature.
6782
6783- Introduced Arm SiP service for use by Arm standard platforms.
6784
6785  - Added new Arm SiP Service SMCs to enable the Non-secure world to read PMF
6786    timestamps.
6787
6788    Added PMF instrumentation points in TF-A in order to quantify the overall
6789    time spent in the PSCI software implementation.
6790
6791  - Added new Arm SiP service SMC to switch execution state.
6792
6793    This allows the lower exception level to change its execution state from
6794    AArch64 to AArch32, or vice verse, via a request to EL3.
6795
6796- Migrated to use SPDX\[0\] license identifiers to make software license
6797  auditing simpler.
6798
6799  \:::\{note} Files that have been imported by FreeBSD have not been modified.
6800  \:::
6801
6802  \[0\]: <https://spdx.org/>
6803
6804- Enhancements to the translation table library:
6805
6806  - Added version 2 of translation table library that allows different
6807    translation tables to be modified by using different 'contexts'. Version 1
6808    of the translation table library only allows the current EL's translation
6809    tables to be modified.
6810
6811    Version 2 of the translation table also added support for dynamic regions;
6812    regions that can be added and removed dynamically whilst the MMU is enabled.
6813    Static regions can only be added or removed before the MMU is enabled.
6814
6815    The dynamic mapping functionality is enabled or disabled when compiling by
6816    setting the build option PLAT_XLAT_TABLES_DYNAMIC to 1 or 0. This can be
6817    done per-image.
6818
6819  - Added support for translation regimes with two virtual address spaces such
6820    as the one shared by EL1 and EL0.
6821
6822    The library does not support initializing translation tables for EL0
6823    software.
6824
6825  - Added support to mark the translation tables as non-cacheable using an
6826    additional build option `XLAT_TABLE_NC`.
6827
6828- Added support for GCC stack protection. A new build option
6829  ENABLE_STACK_PROTECTOR was introduced that enables compilation of all BL
6830  images with one of the GCC -fstack-protector-\* options.
6831
6832  A new platform function plat_get_stack_protector_canary() was introduced that
6833  returns a value used to initialize the canary for stack corruption detection.
6834  For increased effectiveness of protection platforms must provide an
6835  implementation that returns a random value.
6836
6837- Enhanced support for Arm platforms:
6838
6839  - Added support for multi-threading CPUs, indicated by `MT` field in MPDIR. A
6840    new build flag `ARM_PLAT_MT` is added, and when enabled, the functions
6841    accessing MPIDR assume that the `MT` bit is set for the platform and access
6842    the bit fields accordingly.
6843
6844    Also, a new API `plat_arm_get_cpu_pe_count` is added when `ARM_PLAT_MT` is
6845    enabled, returning the Processing Element count within the physical CPU
6846    corresponding to `mpidr`.
6847
6848  - The Arm platforms migrated to use version 2 of the translation tables.
6849
6850  - Introduced a new Arm platform layer API `plat_arm_psci_override_pm_ops`
6851    which allows Arm platforms to modify `plat_arm_psci_pm_ops` and therefore
6852    dynamically define PSCI capability.
6853
6854  - The Arm platforms migrated to use IMAGE_LOAD_V2 by default.
6855
6856- Enhanced reporting of errata workaround status with the following policy:
6857
6858  - If an errata workaround is enabled:
6859
6860    - If it applies (i.e. the CPU is affected by the errata), an INFO message is
6861      printed, confirming that the errata workaround has been applied.
6862    - If it does not apply, a VERBOSE message is printed, confirming that the
6863      errata workaround has been skipped.
6864
6865  - If an errata workaround is not enabled, but would have applied had it been,
6866    a WARN message is printed, alerting that errata workaround is missing.
6867
6868- Added build options ARM_ARCH_MAJOR and ARM_ARM_MINOR to choose the
6869  architecture version to target TF-A.
6870
6871- Updated the spin lock implementation to use the more efficient CAS (Compare
6872  And Swap) instruction when available. This instruction was introduced in
6873  Armv8.1-A.
6874
6875- Applied errata workaround for Arm Cortex-A53: 855873.
6876
6877- Applied errata workaround for Arm-Cortex-A57: 813419.
6878
6879- Enabled all A53 and A57 errata workarounds for Juno, both in AArch64 and
6880  AArch32 execution states.
6881
6882- Added support for Socionext UniPhier SoC platform.
6883
6884- Added support for Hikey960 and Hikey platforms.
6885
6886- Added support for Rockchip RK3328 platform.
6887
6888- Added support for NVidia Tegra T186 platform.
6889
6890- Added support for Designware emmc driver.
6891
6892- Imported libfdt v1.4.2 that addresses buffer overflow in fdt_offset_ptr().
6893
6894- Enhanced the CPU operations framework to allow power handlers to be registered
6895  on per-level basis. This enables support for future CPUs that have multiple
6896  threads which might need powering down individually.
6897
6898- Updated register initialisation to prevent unexpected behaviour:
6899
6900  - Debug registers MDCR-EL3/SDCR and MDCR_EL2/HDCR are initialised to avoid
6901    unexpected traps into the higher exception levels and disable secure
6902    self-hosted debug. Additionally, secure privileged external debug on Juno is
6903    disabled by programming the appropriate Juno SoC registers.
6904  - EL2 and EL3 configurable controls are initialised to avoid unexpected traps
6905    in the higher exception levels.
6906  - Essential control registers are fully initialised on EL3 start-up, when
6907    initialising the non-secure and secure context structures and when preparing
6908    to leave EL3 for a lower EL. This gives better alignment with the Arm ARM
6909    which states that software must initialise RES0 and RES1 fields with 0 / 1.
6910
6911- Enhanced PSCI support:
6912
6913  - Introduced new platform interfaces that decouple PSCI stat residency
6914    calculation from PMF, enabling platforms to use alternative methods of
6915    capturing timestamps.
6916  - PSCI stat accounting performed for retention/standby states when requested
6917    at multiple power levels.
6918
6919- Simplified fiptool to have a single linked list of image descriptors.
6920
6921- For the TSP, resolved corruption of pre-empted secure context by aborting any
6922  pre-empted SMC during PSCI power management requests.
6923
6924### Issues resolved since last release
6925
6926- TF-A can be built with the latest mbed TLS version (v2.4.2). The earlier
6927  version 2.3.0 cannot be used due to build warnings that the TF-A build system
6928  interprets as errors.
6929- TBBR, including the Firmware Update feature is now supported on FVP platforms
6930  when running TF-A in AArch32 state.
6931- The version of the AEMv8 Base FVP used in this release has resolved the issue
6932  of the model executing a reset instead of terminating in response to a
6933  shutdown request using the PSCI SYSTEM_OFF API.
6934
6935### Known Issues
6936
6937- Building TF-A with compiler optimisations disabled (-O0) fails.
6938- Trusted Board Boot currently does not work on Juno when running Trusted
6939  Firmware in AArch32 execution state due to error when loading the sp_min to
6940  memory because of lack of free space available. See [tf-issue#501] for more
6941  details.
6942- The errata workaround for A53 errata 843419 is only available from binutils
6943  2.26 and is not present in GCC4.9. If this errata is applicable to the
6944  platform, please use GCC compiler version of at least 5.0. See [PR#1002] for
6945  more details.
6946
6947## [1.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.2..refs/tags/v1.3) (2016-10-13)
6948
6949### New features
6950
6951- Added support for running TF-A in AArch32 execution state.
6952
6953  The PSCI library has been refactored to allow integration with **EL3 Runtime
6954  Software**. This is software that is executing at the highest secure privilege
6955  which is EL3 in AArch64 or Secure SVC/Monitor mode in AArch32. See
6956  \{ref}`PSCI Library Integration guide for Armv8-A AArch32 systems`.
6957
6958  Included is a minimal AArch32 Secure Payload, **SP-MIN**, that illustrates the
6959  usage and integration of the PSCI library with EL3 Runtime Software running in
6960  AArch32 state.
6961
6962  Booting to the BL1/BL2 images as well as booting straight to the Secure
6963  Payload is supported.
6964
6965- Improvements to the initialization framework for the PSCI service and Arm
6966  Standard Services in general.
6967
6968  The PSCI service is now initialized as part of Arm Standard Service
6969  initialization. This consolidates the initializations of any Arm Standard
6970  Service that may be added in the future.
6971
6972  A new function `get_arm_std_svc_args()` is introduced to get arguments
6973  corresponding to each standard service and must be implemented by the EL3
6974  Runtime Software.
6975
6976  For PSCI, a new versioned structure `psci_lib_args_t` is introduced to
6977  initialize the PSCI Library. **Note** this is a compatibility break due to the
6978  change in the prototype of `psci_setup()`.
6979
6980- To support AArch32 builds of BL1 and BL2, implemented a new, alternative
6981  firmware image loading mechanism that adds flexibility.
6982
6983  The current mechanism has a hard-coded set of images and execution order
6984  (BL31, BL32, etc). The new mechanism is data-driven by a list of image
6985  descriptors provided by the platform code.
6986
6987  Arm platforms have been updated to support the new loading mechanism.
6988
6989  The new mechanism is enabled by a build flag (`LOAD_IMAGE_V2`) which is
6990  currently off by default for the AArch64 build.
6991
6992  **Note** `TRUSTED_BOARD_BOOT` is currently not supported when `LOAD_IMAGE_V2`
6993  is enabled.
6994
6995- Updated requirements for making contributions to TF-A.
6996
6997  Commits now must have a 'Signed-off-by:' field to certify that the
6998  contribution has been made under the terms of the
6999  {download}`Developer Certificate of Origin <../dco.txt>`.
7000
7001  A signed CLA is no longer required.
7002
7003  The {ref}`Contributor's Guide` has been updated to reflect this change.
7004
7005- Introduced Performance Measurement Framework (PMF) which provides support for
7006  capturing, storing, dumping and retrieving time-stamps to measure the
7007  execution time of critical paths in the firmware. This relies on defining
7008  fixed sample points at key places in the code.
7009
7010- To support the QEMU platform port, imported libfdt v1.4.1 from
7011  <https://git.kernel.org/pub/scm/utils/dtc/dtc.git>
7012
7013- Updated PSCI support:
7014
7015  - Added support for PSCI NODE_HW_STATE API for Arm platforms.
7016  - New optional platform hook, `pwr_domain_pwr_down_wfi()`, in `plat_psci_ops`
7017    to enable platforms to perform platform-specific actions needed to enter
7018    powerdown, including the 'wfi' invocation.
7019  - PSCI STAT residency and count functions have been added on Arm platforms by
7020    using PMF.
7021
7022- Enhancements to the translation table library:
7023
7024  - Limited memory mapping support for region overlaps to only allow regions to
7025    overlap that are identity mapped or have the same virtual to physical
7026    address offset, and overlap completely but must not cover the same area.
7027
7028    This limitation will enable future enhancements without having to support
7029    complex edge cases that may not be necessary.
7030
7031  - The initial translation lookup level is now inferred from the virtual
7032    address space size. Previously, it was hard-coded.
7033
7034  - Added support for mapping Normal, Inner Non-cacheable, Outer Non-cacheable
7035    memory in the translation table library.
7036
7037    This can be useful to map a non-cacheable memory region, such as a DMA
7038    buffer.
7039
7040  - Introduced the MT_EXECUTE/MT_EXECUTE_NEVER memory mapping attributes to
7041    specify the access permissions for instruction execution of a memory region.
7042
7043- Enabled support to isolate code and read-only data on separate memory pages,
7044  allowing independent access control to be applied to each.
7045
7046- Enabled SCR_EL3.SIF (Secure Instruction Fetch) bit in BL1 and BL31 common
7047  architectural setup code, preventing fetching instructions from non-secure
7048  memory when in secure state.
7049
7050- Enhancements to FIP support:
7051
7052  - Replaced `fip_create` with `fiptool` which provides a more consistent and
7053    intuitive interface as well as additional support to remove an image from a
7054    FIP file.
7055  - Enabled printing the SHA256 digest with info command, allowing quick
7056    verification of an image within a FIP without having to extract the image
7057    and running sha256sum on it.
7058  - Added support for unpacking the contents of an existing FIP file into the
7059    working directory.
7060  - Aligned command line options for specifying images to use same naming
7061    convention as specified by TBBR and already used in cert_create tool.
7062
7063- Refactored the TZC-400 driver to also support memory controllers that
7064  integrate TZC functionality, for example Arm CoreLink DMC-500. Also added
7065  DMC-500 specific support.
7066
7067- Implemented generic delay timer based on the system generic counter and
7068  migrated all platforms to use it.
7069
7070- Enhanced support for Arm platforms:
7071
7072  - Updated image loading support to make SCP images (SCP_BL2 and SCP_BL2U)
7073    optional.
7074  - Enhanced topology description support to allow multi-cluster topology
7075    definitions.
7076  - Added interconnect abstraction layer to help platform ports select the right
7077    interconnect driver, CCI or CCN, for the platform.
7078  - Added support to allow loading BL31 in the TZC-secured DRAM instead of the
7079    default secure SRAM.
7080  - Added support to use a System Security Control (SSC) Registers Unit enabling
7081    TF-A to be compiled to support multiple Arm platforms and then select one at
7082    runtime.
7083  - Restricted mapping of Trusted ROM in BL1 to what is actually needed by BL1
7084    rather than entire Trusted ROM region.
7085  - Flash is now mapped as execute-never by default. This increases security by
7086    restricting the executable region to what is strictly needed.
7087
7088- Applied following erratum workarounds for Cortex-A57: 833471, 826977, 829520,
7089  828024 and 826974.
7090
7091- Added support for Mediatek MT6795 platform.
7092
7093- Added support for QEMU virtualization Armv8-A target.
7094
7095- Added support for Rockchip RK3368 and RK3399 platforms.
7096
7097- Added support for Xilinx Zynq UltraScale+ MPSoC platform.
7098
7099- Added support for Arm Cortex-A73 MPCore Processor.
7100
7101- Added support for Arm Cortex-A72 processor.
7102
7103- Added support for Arm Cortex-A35 processor.
7104
7105- Added support for Arm Cortex-A32 MPCore Processor.
7106
7107- Enabled preloaded BL33 alternative boot flow, in which BL2 does not load BL33
7108  from non-volatile storage and BL31 hands execution over to a preloaded BL33.
7109  The User Guide has been updated with an example of how to use this option with
7110  a bootwrapped kernel.
7111
7112- Added support to build TF-A on a Windows-based host machine.
7113
7114- Updated Trusted Board Boot prototype implementation:
7115
7116  - Enabled the ability for a production ROM with TBBR enabled to boot test
7117    software before a real ROTPK is deployed (e.g. manufacturing mode). Added
7118    support to use ROTPK in certificate without verifying against the platform
7119    value when `ROTPK_NOT_DEPLOYED` bit is set.
7120  - Added support for non-volatile counter authentication to the Authentication
7121    Module to protect against roll-back.
7122
7123- Updated GICv3 support:
7124
7125  - Enabled processor power-down and automatic power-on using GICv3.
7126  - Enabled G1S or G0 interrupts to be configured independently.
7127  - Changed FVP default interrupt driver to be the GICv3-only driver. **Note**
7128    the default build of TF-A will not be able to boot Linux kernel with GICv2
7129    FDT blob.
7130  - Enabled wake-up from CPU_SUSPEND to stand-by by temporarily re-routing
7131    interrupts and then restoring after resume.
7132
7133### Issues resolved since last release
7134
7135### Known issues
7136
7137- The version of the AEMv8 Base FVP used in this release resets the model
7138  instead of terminating its execution in response to a shutdown request using
7139  the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
7140  model.
7141- Building TF-A with compiler optimisations disabled (`-O0`) fails.
7142- TF-A cannot be built with mbed TLS version v2.3.0 due to build warnings that
7143  the TF-A build system interprets as errors.
7144- TBBR is not currently supported when running TF-A in AArch32 state.
7145
7146## [1.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.1..refs/tags/v1.2) (2015-12-22)
7147
7148### New features
7149
7150- The Trusted Board Boot implementation on Arm platforms now conforms to the
7151  mandatory requirements of the TBBR specification.
7152
7153  In particular, the boot process is now guarded by a Trusted Watchdog, which
7154  will reset the system in case of an authentication or loading error. On Arm
7155  platforms, a secure instance of Arm SP805 is used as the Trusted Watchdog.
7156
7157  Also, a firmware update process has been implemented. It enables authenticated
7158  firmware to update firmware images from external interfaces to SoC
7159  Non-Volatile memories. This feature functions even when the current firmware
7160  in the system is corrupt or missing; it therefore may be used as a recovery
7161  mode.
7162
7163- Improvements have been made to the Certificate Generation Tool (`cert_create`)
7164  as follows.
7165
7166  - Added support for the Firmware Update process by extending the Chain of
7167    Trust definition in the tool to include the Firmware Update certificate and
7168    the required extensions.
7169  - Introduced a new API that allows one to specify command line options in the
7170    Chain of Trust description. This makes the declaration of the tool's
7171    arguments more flexible and easier to extend.
7172  - The tool has been reworked to follow a data driven approach, which makes it
7173    easier to maintain and extend.
7174
7175- Extended the FIP tool (`fip_create`) to support the new set of images involved
7176  in the Firmware Update process.
7177
7178- Various memory footprint improvements. In particular:
7179
7180  - The bakery lock structure for coherent memory has been optimised.
7181  - The mbed TLS SHA1 functions are not needed, as SHA256 is used to generate
7182    the certificate signature. Therefore, they have been compiled out, reducing
7183    the memory footprint of BL1 and BL2 by approximately 6 KB.
7184  - On Arm development platforms, each BL stage now individually defines the
7185    number of regions that it needs to map in the MMU.
7186
7187- Added the following new design documents:
7188
7189  - {ref}`Authentication Framework & Chain of Trust`
7190  - {ref}`Firmware Update (FWU)`
7191  - {ref}`CPU Reset`
7192  - {ref}`PSCI Power Domain Tree Structure`
7193
7194- Applied the new image terminology to the code base and documentation, as
7195  described in the {ref}`Image Terminology` document.
7196
7197- The build system has been reworked to improve readability and facilitate
7198  adding future extensions.
7199
7200- On Arm standard platforms, BL31 uses the boot console during cold boot but
7201  switches to the runtime console for any later logs at runtime. The TSP uses
7202  the runtime console for all output.
7203
7204- Implemented a basic NOR flash driver for Arm platforms. It programs the device
7205  using CFI (Common Flash Interface) standard commands.
7206
7207- Implemented support for booting EL3 payloads on Arm platforms, which reduces
7208  the complexity of developing EL3 baremetal code by doing essential baremetal
7209  initialization.
7210
7211- Provided separate drivers for GICv3 and GICv2. These expect the entire
7212  software stack to use either GICv2 or GICv3; hybrid GIC software systems are
7213  no longer supported and the legacy Arm GIC driver has been deprecated.
7214
7215- Added support for Juno r1 and r2. A single set of Juno TF-A binaries can run
7216  on Juno r0, r1 and r2 boards. Note that this TF-A version depends on a Linaro
7217  release that does *not* contain Juno r2 support.
7218
7219- Added support for MediaTek mt8173 platform.
7220
7221- Implemented a generic driver for Arm CCN IP.
7222
7223- Major rework of the PSCI implementation.
7224
7225  - Added framework to handle composite power states.
7226  - Decoupled the notions of affinity instances (which describes the
7227    hierarchical arrangement of cores) and of power domain topology, instead of
7228    assuming a one-to-one mapping.
7229  - Better alignment with version 1.0 of the PSCI specification.
7230
7231- Added support for the SYSTEM_SUSPEND PSCI API on Arm platforms. When invoked
7232  on the last running core on a supported platform, this puts the system into a
7233  low power mode with memory retention.
7234
7235- Unified the reset handling code as much as possible across BL stages. Also
7236  introduced some build options to enable optimization of the reset path on
7237  platforms that support it.
7238
7239- Added a simple delay timer API, as well as an SP804 timer driver, which is
7240  enabled on FVP.
7241
7242- Added support for NVidia Tegra T210 and T132 SoCs.
7243
7244- Reorganised Arm platforms ports to greatly improve code shareability and
7245  facilitate the reuse of some of this code by other platforms.
7246
7247- Added support for Arm Cortex-A72 processor in the CPU specific framework.
7248
7249- Provided better error handling. Platform ports can now define their own error
7250  handling, for example to perform platform specific bookkeeping or post-error
7251  actions.
7252
7253- Implemented a unified driver for Arm Cache Coherent Interconnects used for
7254  both CCI-400 & CCI-500 IPs. Arm platforms ports have been migrated to this
7255  common driver. The standalone CCI-400 driver has been deprecated.
7256
7257### Issues resolved since last release
7258
7259- The Trusted Board Boot implementation has been redesigned to provide greater
7260  modularity and scalability. See the
7261  \{ref}`Authentication Framework & Chain of Trust` document. All missing
7262  mandatory features are now implemented.
7263- The FVP and Juno ports may now use the hash of the ROTPK stored in the Trusted
7264  Key Storage registers to verify the ROTPK. Alternatively, a development public
7265  key hash embedded in the BL1 and BL2 binaries might be used instead. The
7266  location of the ROTPK is chosen at build-time using the `ARM_ROTPK_LOCATION`
7267  build option.
7268- GICv3 is now fully supported and stable.
7269
7270### Known issues
7271
7272- The version of the AEMv8 Base FVP used in this release resets the model
7273  instead of terminating its execution in response to a shutdown request using
7274  the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
7275  model.
7276- While this version has low on-chip RAM requirements, there are further RAM
7277  usage enhancements that could be made.
7278- The upstream documentation could be improved for structural consistency,
7279  clarity and completeness. In particular, the design documentation is
7280  incomplete for PSCI, the TSP(D) and the Juno platform.
7281- Building TF-A with compiler optimisations disabled (`-O0`) fails.
7282
7283## [1.1.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.0..refs/tags/v1.1) (2015-02-04)
7284
7285### New features
7286
7287- A prototype implementation of Trusted Board Boot has been added. Boot loader
7288  images are verified by BL1 and BL2 during the cold boot path. BL1 and BL2 use
7289  the PolarSSL SSL library to verify certificates and images. The OpenSSL
7290  library is used to create the X.509 certificates. Support has been added to
7291  `fip_create` tool to package the certificates in a FIP.
7292
7293- Support for calling CPU and platform specific reset handlers upon entry into
7294  BL3-1 during the cold and warm boot paths has been added. This happens after
7295  another Boot ROM `reset_handler()` has already run. This enables a developer
7296  to perform additional actions or undo actions already performed during the
7297  first call of the reset handlers e.g. apply additional errata workarounds.
7298
7299- Support has been added to demonstrate routing of IRQs to EL3 instead of S-EL1
7300  when execution is in secure world.
7301
7302- The PSCI implementation now conforms to version 1.0 of the PSCI specification.
7303  All the mandatory APIs and selected optional APIs are supported. In
7304  particular, support for the `PSCI_FEATURES` API has been added. A capability
7305  variable is constructed during initialization by examining the `plat_pm_ops`
7306  and `spd_pm_ops` exported by the platform and the Secure Payload Dispatcher.
7307  This is used by the PSCI FEATURES function to determine which PSCI APIs are
7308  supported by the platform.
7309
7310- Improvements have been made to the PSCI code as follows.
7311
7312  - The code has been refactored to remove redundant parameters from internal
7313    functions.
7314  - Changes have been made to the code for PSCI `CPU_SUSPEND`, `CPU_ON` and
7315    `CPU_OFF` calls to facilitate an early return to the caller in case a
7316    failure condition is detected. For example, a PSCI `CPU_SUSPEND` call
7317    returns `SUCCESS` to the caller if a pending interrupt is detected early in
7318    the code path.
7319  - Optional platform APIs have been added to validate the `power_state` and
7320    `entrypoint` parameters early in PSCI `CPU_ON` and `CPU_SUSPEND` code paths.
7321  - PSCI migrate APIs have been reworked to invoke the SPD hook to determine the
7322    type of Trusted OS and the CPU it is resident on (if applicable). Also,
7323    during a PSCI `MIGRATE` call, the SPD hook to migrate the Trusted OS is
7324    invoked.
7325
7326- It is now possible to build TF-A without marking at least an extra page of
7327  memory as coherent. The build flag `USE_COHERENT_MEM` can be used to choose
7328  between the two implementations. This has been made possible through these
7329  changes.
7330
7331  - An implementation of Bakery locks, where the locks are not allocated in
7332    coherent memory has been added.
7333  - Memory which was previously marked as coherent is now kept coherent through
7334    the use of software cache maintenance operations.
7335
7336  Approximately, 4K worth of memory is saved for each boot loader stage when
7337  `USE_COHERENT_MEM=0`. Enabling this option increases the latencies associated
7338  with acquire and release of locks. It also requires changes to the platform
7339  ports.
7340
7341- It is now possible to specify the name of the FIP at build time by defining
7342  the `FIP_NAME` variable.
7343
7344- Issues with dependencies on the 'fiptool' makefile target have been rectified.
7345  The `fip_create` tool is now rebuilt whenever its source files change.
7346
7347- The BL3-1 runtime console is now also used as the crash console. The crash
7348  console is changed to SoC UART0 (UART2) from the previous FPGA UART0 (UART0)
7349  on Juno. In FVP, it is changed from UART0 to UART1.
7350
7351- CPU errata workarounds are applied only when the revision and part number
7352  match. This behaviour has been made consistent across the debug and release
7353  builds. The debug build additionally prints a warning if a mismatch is
7354  detected.
7355
7356- It is now possible to issue cache maintenance operations by set/way for a
7357  particular level of data cache. Levels 1-3 are currently supported.
7358
7359- The following improvements have been made to the FVP port.
7360
7361  - The build option `FVP_SHARED_DATA_LOCATION` which allowed relocation of
7362    shared data into the Trusted DRAM has been deprecated. Shared data is now
7363    always located at the base of Trusted SRAM.
7364  - BL2 Translation tables have been updated to map only the region of DRAM
7365    which is accessible to normal world. This is the region of the 2GB DDR-DRAM
7366    memory at 0x80000000 excluding the top 16MB. The top 16MB is accessible to
7367    only the secure world.
7368  - BL3-2 can now reside in the top 16MB of DRAM which is accessible only to the
7369    secure world. This can be done by setting the build flag
7370    `FVP_TSP_RAM_LOCATION` to the value `dram`.
7371
7372- Separate translation tables are created for each boot loader image. The
7373  `IMAGE_BLx` build options are used to do this. This allows each stage to
7374  create mappings only for areas in the memory map that it needs.
7375
7376- A Secure Payload Dispatcher (OPTEED) for the OP-TEE Trusted OS has been added.
7377  Details of using it with TF-A can be found in {ref}`OP-TEE Dispatcher`
7378
7379### Issues resolved since last release
7380
7381- The Juno port has been aligned with the FVP port as follows.
7382
7383  - Support for reclaiming all BL1 RW memory and BL2 memory by overlaying the
7384    BL3-1/BL3-2 NOBITS sections on top of them has been added to the Juno port.
7385  - The top 16MB of the 2GB DDR-DRAM memory at 0x80000000 is configured using
7386    the TZC-400 controller to be accessible only to the secure world.
7387  - The Arm GIC driver is used to configure the GIC-400 instead of using a GIC
7388    driver private to the Juno port.
7389  - PSCI `CPU_SUSPEND` calls that target a standby state are now supported.
7390  - The TZC-400 driver is used to configure the controller instead of direct
7391    accesses to the registers.
7392
7393- The Linux kernel version referred to in the user guide has DVFS and HMP
7394  support enabled.
7395
7396- DS-5 v5.19 did not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI
7397  server mode. This issue is not seen with DS-5 v5.20 and Version 6.2 of the
7398  Cortex-A57-A53 Base FVPs.
7399
7400### Known issues
7401
7402- The Trusted Board Boot implementation is a prototype. There are issues with
7403  the modularity and scalability of the design. Support for a Trusted Watchdog,
7404  firmware update mechanism, recovery images and Trusted debug is absent. These
7405  issues will be addressed in future releases.
7406- The FVP and Juno ports do not use the hash of the ROTPK stored in the Trusted
7407  Key Storage registers to verify the ROTPK in the `plat_match_rotpk()`
7408  function. This prevents the correct establishment of the Chain of Trust at the
7409  first step in the Trusted Board Boot process.
7410- The version of the AEMv8 Base FVP used in this release resets the model
7411  instead of terminating its execution in response to a shutdown request using
7412  the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
7413  model.
7414- GICv3 support is experimental. There are known issues with GICv3
7415  initialization in the TF-A.
7416- While this version greatly reduces the on-chip RAM requirements, there are
7417  further RAM usage enhancements that could be made.
7418- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7419  its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7420- The Juno-specific firmware design documentation is incomplete.
7421
7422## [1.0.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.4..refs/tags/v1.0) (2014-08-28)
7423
7424### New features
7425
7426- It is now possible to map higher physical addresses using non-flat virtual to
7427  physical address mappings in the MMU setup.
7428
7429- Wider use is now made of the per-CPU data cache in BL3-1 to store:
7430
7431  - Pointers to the non-secure and secure security state contexts.
7432  - A pointer to the CPU-specific operations.
7433  - A pointer to PSCI specific information (for example the current power
7434    state).
7435  - A crash reporting buffer.
7436
7437- The following RAM usage improvements result in a BL3-1 RAM usage reduction
7438  from 96KB to 56KB (for FVP with TSPD), and a total RAM usage reduction across
7439  all images from 208KB to 88KB, compared to the previous release.
7440
7441  - Removed the separate `early_exception` vectors from BL3-1 (2KB code size
7442    saving).
7443  - Removed NSRAM from the FVP memory map, allowing the removal of one (4KB)
7444    translation table.
7445  - Eliminated the internal `psci_suspend_context` array, saving 2KB.
7446  - Correctly dimensioned the PSCI `aff_map_node` array, saving 1.5KB in the FVP
7447    port.
7448  - Removed calling CPU mpidr from the bakery lock API, saving 160 bytes.
7449  - Removed current CPU mpidr from PSCI common code, saving 160 bytes.
7450  - Inlined the mmio accessor functions, saving 360 bytes.
7451  - Fully reclaimed all BL1 RW memory and BL2 memory on the FVP port by
7452    overlaying the BL3-1/BL3-2 NOBITS sections on top of these at runtime.
7453  - Made storing the FP register context optional, saving 0.5KB per context (8KB
7454    on the FVP port, with TSPD enabled and running on 8 CPUs).
7455  - Implemented a leaner `tf_printf()` function, allowing the stack to be
7456    greatly reduced.
7457  - Removed coherent stacks from the codebase. Stacks allocated in normal memory
7458    are now used before and after the MMU is enabled. This saves 768 bytes per
7459    CPU in BL3-1.
7460  - Reworked the crash reporting in BL3-1 to use less stack.
7461  - Optimized the EL3 register state stored in the `cpu_context` structure so
7462    that registers that do not change during normal execution are re-initialized
7463    each time during cold/warm boot, rather than restored from memory. This
7464    saves about 1.2KB.
7465  - As a result of some of the above, reduced the runtime stack size in all BL
7466    images. For BL3-1, this saves 1KB per CPU.
7467
7468- PSCI SMC handler improvements to correctly handle calls from secure states and
7469  from AArch32.
7470
7471- CPU contexts are now initialized from the `entry_point_info`. BL3-1 fully
7472  determines the exception level to use for the non-trusted firmware (BL3-3)
7473  based on the SPSR value provided by the BL2 platform code (or otherwise
7474  provided to BL3-1). This allows platform code to directly run non-trusted
7475  firmware payloads at either EL2 or EL1 without requiring an EL2 stub or OS
7476  loader.
7477
7478- Code refactoring improvements:
7479
7480  - Refactored `fvp_config` into a common platform header.
7481  - Refactored the fvp gic code to be a generic driver that no longer has an
7482    explicit dependency on platform code.
7483  - Refactored the CCI-400 driver to not have dependency on platform code.
7484  - Simplified the IO driver so it's no longer necessary to call `io_init()` and
7485    moved all the IO storage framework code to one place.
7486  - Simplified the interface the the TZC-400 driver.
7487  - Clarified the platform porting interface to the TSP.
7488  - Reworked the TSPD setup code to support the alternate BL3-2 initialization
7489    flow where BL3-1 generic code hands control to BL3-2, rather than expecting
7490    the TSPD to hand control directly to BL3-2.
7491  - Considerable rework to PSCI generic code to support CPU specific operations.
7492
7493- Improved console log output, by:
7494
7495  - Adding the concept of debug log levels.
7496  - Rationalizing the existing debug messages and adding new ones.
7497  - Printing out the version of each BL stage at runtime.
7498  - Adding support for printing console output from assembler code, including
7499    when a crash occurs before the C runtime is initialized.
7500
7501- Moved up to the latest versions of the FVPs, toolchain, EDK2, kernel, Linaro
7502  file system and DS-5.
7503
7504- On the FVP port, made the use of the Trusted DRAM region optional at build
7505  time (off by default). Normal platforms will not have such a "ready-to-use"
7506  DRAM area so it is not a good example to use it.
7507
7508- Added support for PSCI `SYSTEM_OFF` and `SYSTEM_RESET` APIs.
7509
7510- Added support for CPU specific reset sequences, power down sequences and
7511  register dumping during crash reporting. The CPU specific reset sequences
7512  include support for errata workarounds.
7513
7514- Merged the Juno port into the master branch. Added support for CPU hotplug and
7515  CPU idle. Updated the user guide to describe how to build and run on the Juno
7516  platform.
7517
7518### Issues resolved since last release
7519
7520- Removed the concept of top/bottom image loading. The image loader now
7521  automatically detects the position of the image inside the current memory
7522  layout and updates the layout to minimize fragmentation. This resolves the
7523  image loader limitations of previously releases. There are currently no plans
7524  to support dynamic image loading.
7525- CPU idle now works on the publicized version of the Foundation FVP.
7526- All known issues relating to the compiler version used have now been resolved.
7527  This TF-A version uses Linaro toolchain 14.07 (based on GCC 4.9).
7528
7529### Known issues
7530
7531- GICv3 support is experimental. The Linux kernel patches to support this are
7532  not widely available. There are known issues with GICv3 initialization in the
7533  TF-A.
7534
7535- While this version greatly reduces the on-chip RAM requirements, there are
7536  further RAM usage enhancements that could be made.
7537
7538- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7539  its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7540
7541- The Juno-specific firmware design documentation is incomplete.
7542
7543- Some recent enhancements to the FVP port have not yet been translated into the
7544  Juno port. These will be tracked via the tf-issues project.
7545
7546- The Linux kernel version referred to in the user guide has DVFS and HMP
7547  support disabled due to some known instabilities at the time of this release.
7548  A future kernel version will re-enable these features.
7549
7550- DS-5 v5.19 does not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI
7551  server mode. This is because the `<SimName>` reported by the FVP in this
7552  version has changed. For example, for the Cortex-A57x4-A53x4 Base FVP, the
7553  `<SimName>` reported by the FVP is `FVP_Base_Cortex_A57x4_A53x4`, while DS-5
7554  expects it to be `FVP_Base_A57x4_A53x4`.
7555
7556  The temporary fix to this problem is to change the name of the FVP in
7557  `sw/debugger/configdb/Boards/ARM FVP/Base_A57x4_A53x4/cadi_config.xml`. Change
7558  the following line:
7559
7560  ```
7561  <SimName>System Generator:FVP_Base_A57x4_A53x4</SimName>
7562  ```
7563
7564  to System Generator:FVP_Base_Cortex-A57x4_A53x4
7565
7566  A similar change can be made to the other Cortex-A57-A53 Base FVP variants.
7567
7568## [0.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.3..refs/tags/v0.4) (2014-06-03)
7569
7570### New features
7571
7572- Makefile improvements:
7573
7574  - Improved dependency checking when building.
7575  - Removed `dump` target (build now always produces dump files).
7576  - Enabled platform ports to optionally make use of parts of the Trusted
7577    Firmware (e.g. BL3-1 only), rather than being forced to use all parts. Also
7578    made the `fip` target optional.
7579  - Specified the full path to source files and removed use of the `vpath`
7580    keyword.
7581
7582- Provided translation table library code for potential re-use by platforms
7583  other than the FVPs.
7584
7585- Moved architectural timer setup to platform-specific code.
7586
7587- Added standby state support to PSCI cpu_suspend implementation.
7588
7589- SRAM usage improvements:
7590
7591  - Started using the `-ffunction-sections`, `-fdata-sections` and
7592    `--gc-sections` compiler/linker options to remove unused code and data from
7593    the images. Previously, all common functions were being built into all
7594    binary images, whether or not they were actually used.
7595  - Placed all assembler functions in their own section to allow more unused
7596    functions to be removed from images.
7597  - Updated BL1 and BL2 to use a single coherent stack each, rather than one per
7598    CPU.
7599  - Changed variables that were unnecessarily declared and initialized as
7600    non-const (i.e. in the .data section) so they are either uninitialized (zero
7601    init) or const.
7602
7603- Moved the Test Secure-EL1 Payload (BL3-2) to execute in Trusted SRAM by
7604  default. The option for it to run in Trusted DRAM remains.
7605
7606- Implemented a TrustZone Address Space Controller (TZC-400) driver. A default
7607  configuration is provided for the Base FVPs. This means the model parameter
7608  `-C bp.secure_memory=1` is now supported.
7609
7610- Started saving the PSCI cpu_suspend 'power_state' parameter prior to
7611  suspending a CPU. This allows platforms that implement multiple power-down
7612  states at the same affinity level to identify a specific state.
7613
7614- Refactored the entire codebase to reduce the amount of nesting in header files
7615  and to make the use of system/user includes more consistent. Also split
7616  platform.h to separate out the platform porting declarations from the required
7617  platform porting definitions and the definitions/declarations specific to the
7618  platform port.
7619
7620- Optimized the data cache clean/invalidate operations.
7621
7622- Improved the BL3-1 unhandled exception handling and reporting. Unhandled
7623  exceptions now result in a dump of registers to the console.
7624
7625- Major rework to the handover interface between BL stages, in particular the
7626  interface to BL3-1. The interface now conforms to a specification and is more
7627  future proof.
7628
7629- Added support for optionally making the BL3-1 entrypoint a reset handler
7630  (instead of BL1). This allows platforms with an alternative image loading
7631  architecture to re-use BL3-1 with fewer modifications to generic code.
7632
7633- Reserved some DDR DRAM for secure use on FVP platforms to avoid future
7634  compatibility problems with non-secure software.
7635
7636- Added support for secure interrupts targeting the Secure-EL1 Payload (SP)
7637  (using GICv2 routing only). Demonstrated this working by adding an interrupt
7638  target and supporting test code to the TSP. Also demonstrated non-secure
7639  interrupt handling during TSP processing.
7640
7641### Issues resolved since last release
7642
7643- Now support use of the model parameter `-C bp.secure_memory=1` in the Base
7644  FVPs (see **New features**).
7645- Support for secure world interrupt handling now available (see **New
7646  features**).
7647- Made enough SRAM savings (see **New features**) to enable the Test Secure-EL1
7648  Payload (BL3-2) to execute in Trusted SRAM by default.
7649- The tested filesystem used for this release (Linaro AArch64 OpenEmbedded
7650  14.04) now correctly reports progress in the console.
7651- Improved the Makefile structure to make it easier to separate out parts of the
7652  TF-A for re-use in platform ports. Also, improved target dependency checking.
7653
7654### Known issues
7655
7656- GICv3 support is experimental. The Linux kernel patches to support this are
7657  not widely available. There are known issues with GICv3 initialization in the
7658  TF-A.
7659- Dynamic image loading is not available yet. The current image loader
7660  implementation (used to load BL2 and all subsequent images) has some
7661  limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
7662  loading errors, even if the images should theoretically fit in memory.
7663- TF-A still uses too much on-chip Trusted SRAM. A number of RAM usage
7664  enhancements have been identified to rectify this situation.
7665- CPU idle does not work on the advertised version of the Foundation FVP. Some
7666  FVP fixes are required that are not available externally at the time of
7667  writing. This can be worked around by disabling CPU idle in the Linux kernel.
7668- Various bugs in TF-A, UEFI and the Linux kernel have been observed when using
7669  Linaro toolchain versions later than 13.11. Although most of these have been
7670  fixed, some remain at the time of writing. These mainly seem to relate to a
7671  subtle change in the way the compiler converts between 64-bit and 32-bit
7672  values (e.g. during casting operations), which reveals previously hidden bugs
7673  in client code.
7674- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7675  its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7676
7677## [0.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.2..refs/tags/v0.3) (2014-02-28)
7678
7679### New features
7680
7681- Support for Foundation FVP Version 2.0 added. The documented UEFI
7682  configuration disables some devices that are unavailable in the Foundation
7683  FVP, including MMC and CLCD. The resultant UEFI binary can be used on the
7684  AEMv8 and Cortex-A57-A53 Base FVPs, as well as the Foundation FVP.
7685
7686  \:::\{note} The software will not work on Version 1.0 of the Foundation FVP.
7687  \:::
7688
7689- Enabled third party contributions. Added a new contributing.md containing
7690  instructions for how to contribute and updated copyright text in all files to
7691  acknowledge contributors.
7692
7693- The PSCI CPU_SUSPEND API has been stabilised to the extent where it can be
7694  used for entry into power down states with the following restrictions:
7695
7696  - Entry into standby states is not supported.
7697  - The API is only supported on the AEMv8 and Cortex-A57-A53 Base FVPs.
7698
7699- The PSCI AFFINITY_INFO api has undergone limited testing on the Base FVPs to
7700  allow experimental use.
7701
7702- Required C library and runtime header files are now included locally in TF-A
7703  instead of depending on the toolchain standard include paths. The local
7704  implementation has been cleaned up and reduced in scope.
7705
7706- Added I/O abstraction framework, primarily to allow generic code to load
7707  images in a platform-independent way. The existing image loading code has been
7708  reworked to use the new framework. Semi-hosting and NOR flash I/O drivers are
7709  provided.
7710
7711- Introduced Firmware Image Package (FIP) handling code and tools. A FIP
7712  combines multiple firmware images with a Table of Contents (ToC) into a single
7713  binary image. The new FIP driver is another type of I/O driver. The Makefile
7714  builds a FIP by default and the FVP platform code expect to load a FIP from
7715  NOR flash, although some support for image loading using semi- hosting is
7716  retained.
7717
7718  \:::\{note} Building a FIP by default is a non-backwards-compatible change. :::
7719
7720  \:::\{note} Generic BL2 code now loads a BL3-3 (non-trusted firmware) image
7721  into DRAM instead of expecting this to be pre-loaded at known location. This
7722  is also a non-backwards-compatible change. :::
7723
7724  \:::\{note} Some non-trusted firmware (e.g. UEFI) will need to be rebuilt so
7725  that it knows the new location to execute from and no longer needs to copy
7726  particular code modules to DRAM itself. :::
7727
7728- Reworked BL2 to BL3-1 handover interface. A new composite structure
7729  (bl31_args) holds the superset of information that needs to be passed from BL2
7730  to BL3-1, including information on how handover execution control to BL3-2 (if
7731  present) and BL3-3 (non-trusted firmware).
7732
7733- Added library support for CPU context management, allowing the saving and
7734  restoring of
7735
7736  - Shared system registers between Secure-EL1 and EL1.
7737  - VFP registers.
7738  - Essential EL3 system registers.
7739
7740- Added a framework for implementing EL3 runtime services. Reworked the PSCI
7741  implementation to be one such runtime service.
7742
7743- Reworked the exception handling logic, making use of both SP_EL0 and SP_EL3
7744  stack pointers for determining the type of exception, managing general purpose
7745  and system register context on exception entry/exit, and handling SMCs. SMCs
7746  are directed to the correct EL3 runtime service.
7747
7748- Added support for a Test Secure-EL1 Payload (TSP) and a corresponding
7749  Dispatcher (TSPD), which is loaded as an EL3 runtime service. The TSPD
7750  implements Secure Monitor functionality such as world switching and EL1
7751  context management, and is responsible for communication with the TSP.
7752
7753  \:::\{note} The TSPD does not yet contain support for secure world interrupts.
7754  \:::
7755
7756  \:::\{note} The TSP/TSPD is not built by default. :::
7757
7758### Issues resolved since last release
7759
7760- Support has been added for switching context between secure and normal worlds
7761  in EL3.
7762- PSCI API calls `AFFINITY_INFO` & `PSCI_VERSION` have now been tested (to a
7763  limited extent).
7764- The TF-A build artifacts are now placed in the `./build` directory and
7765  sub-directories instead of being placed in the root of the project.
7766- TF-A is now free from build warnings. Build warnings are now treated as
7767  errors.
7768- TF-A now provides C library support locally within the project to maintain
7769  compatibility between toolchains/systems.
7770- The PSCI locking code has been reworked so it no longer takes locks in an
7771  incorrect sequence.
7772- The RAM-disk method of loading a Linux file-system has been confirmed to work
7773  with the TF-A and Linux kernel version (based on version 3.13) used in this
7774  release, for both Foundation and Base FVPs.
7775
7776### Known issues
7777
7778The following is a list of issues which are expected to be fixed in the future
7779releases of TF-A.
7780
7781- The TrustZone Address Space Controller (TZC-400) is not being programmed yet.
7782  Use of model parameter `-C bp.secure_memory=1` is not supported.
7783- No support yet for secure world interrupt handling.
7784- GICv3 support is experimental. The Linux kernel patches to support this are
7785  not widely available. There are known issues with GICv3 initialization in
7786  TF-A.
7787- Dynamic image loading is not available yet. The current image loader
7788  implementation (used to load BL2 and all subsequent images) has some
7789  limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
7790  loading errors, even if the images should theoretically fit in memory.
7791- TF-A uses too much on-chip Trusted SRAM. Currently the Test Secure-EL1 Payload
7792  (BL3-2) executes in Trusted DRAM since there is not enough SRAM. A number of
7793  RAM usage enhancements have been identified to rectify this situation.
7794- CPU idle does not work on the advertised version of the Foundation FVP. Some
7795  FVP fixes are required that are not available externally at the time of
7796  writing.
7797- Various bugs in TF-A, UEFI and the Linux kernel have been observed when using
7798  Linaro toolchain versions later than 13.11. Although most of these have been
7799  fixed, some remain at the time of writing. These mainly seem to relate to a
7800  subtle change in the way the compiler converts between 64-bit and 32-bit
7801  values (e.g. during casting operations), which reveals previously hidden bugs
7802  in client code.
7803- The tested filesystem used for this release (Linaro AArch64 OpenEmbedded
7804  14.01) does not report progress correctly in the console. It only seems to
7805  produce error output, not standard output. It otherwise appears to function
7806  correctly. Other filesystem versions on the same software stack do not exhibit
7807  the problem.
7808- The Makefile structure doesn't make it easy to separate out parts of the TF-A
7809  for re-use in platform ports, for example if only BL3-1 is required in a
7810  platform port. Also, dependency checking in the Makefile is flawed.
7811- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7812  its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7813
7814## [0.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b825dc642cb6eb9a060e54bf8d69288fbee4904..refs/tags/v0.2) (2013-10-25)
7815
7816### New features
7817
7818- First source release.
7819- Code for the PSCI suspend feature is supplied, although this is not enabled by
7820  default since there are known issues (see below).
7821
7822### Issues resolved since last release
7823
7824- The "psci" nodes in the FDTs provided in this release now fully comply with
7825  the recommendations made in the PSCI specification.
7826
7827### Known issues
7828
7829The following is a list of issues which are expected to be fixed in the future
7830releases of TF-A.
7831
7832- The TrustZone Address Space Controller (TZC-400) is not being programmed yet.
7833  Use of model parameter `-C bp.secure_memory=1` is not supported.
7834- No support yet for secure world interrupt handling or for switching context
7835  between secure and normal worlds in EL3.
7836- GICv3 support is experimental. The Linux kernel patches to support this are
7837  not widely available. There are known issues with GICv3 initialization in
7838  TF-A.
7839- Dynamic image loading is not available yet. The current image loader
7840  implementation (used to load BL2 and all subsequent images) has some
7841  limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
7842  loading errors, even if the images should theoretically fit in memory.
7843- Although support for PSCI `CPU_SUSPEND` is present, it is not yet stable and
7844  ready for use.
7845- PSCI API calls `AFFINITY_INFO` & `PSCI_VERSION` are implemented but have not
7846  been tested.
7847- The TF-A make files result in all build artifacts being placed in the root of
7848  the project. These should be placed in appropriate sub-directories.
7849- The compilation of TF-A is not free from compilation warnings. Some of these
7850  warnings have not been investigated yet so they could mask real bugs.
7851- TF-A currently uses toolchain/system include files like stdio.h. It should
7852  provide versions of these within the project to maintain compatibility between
7853  toolchains/systems.
7854- The PSCI code takes some locks in an incorrect sequence. This may cause
7855  problems with suspend and hotplug in certain conditions.
7856- The Linux kernel used in this release is based on version 3.12-rc4. Using this
7857  kernel with the TF-A fails to start the file-system as a RAM-disk. It fails to
7858  execute user-space `init` from the RAM-disk. As an alternative, the
7859  VirtioBlock mechanism can be used to provide a file-system to the kernel.
7860
7861______________________________________________________________________
7862
7863*Copyright (c) 2013-2023, Arm Limited and Contributors. All rights reserved.*
7864
7865[mbed tls releases]: https://tls.mbed.org/tech-updates/releases
7866[pr#1002]: https://github.com/ARM-software/arm-trusted-firmware/pull/1002#issuecomment-312650193
7867[sdei specification]: http://infocenter.arm.com/help/topic/com.arm.doc.den0054a/ARM_DEN0054A_Software_Delegated_Exception_Interface.pdf
7868[tf-issue#501]: https://github.com/ARM-software/tf-issues/issues/501
7869