summaryrefslogtreecommitdiff
path: root/security/tf_driver
AgeCommit message (Collapse)Author
2012-09-06security: tf_driver: integrate latest TL releaseHyung Taek Ryoo
Tegra 3 version: TF_TEGRA3_AB01.16.37161 Improvements in maintenance operations of L2 Cache Controlller. Change-Id: Iddbd61b21b6d83548d5a8c636e26b07b3b4f1385 Signed-off-by: Hyung Taek Ryoo <hryoo@nvidia.com> Reviewed-on: http://git-master/r/128948 Reviewed-by: Automatic_Commit_Validation_User Reviewed-by: James Zhao <jamesz@nvidia.com> Reviewed-by: Yu-Huan Hsu <yhsu@nvidia.com> Reviewed-by: Wen Yi <wyi@nvidia.com>
2012-08-16security: tf_driver: integrate latest TL releaseHyung Taek Ryoo
Tegra 3 version: TF_TEGRA3_AB01.15.36932 1)Fix an issue in GIC controller 2)Add a task profiler option into the Trusted Foundations 3)Fixes the RCU stalls Change-Id: Ib137dc4f155765cb7d7084f1f9a6f75d3bf38116 Signed-off-by: Hyung Taek Ryoo <hryoo@nvidia.com> Reviewed-on: http://git-master/r/122808 Reviewed-by: Automatic_Commit_Validation_User Reviewed-by: James Zhao <jamesz@nvidia.com> GVS: Gerrit_Virtual_Submit Reviewed-by: Dan Willemsen <dwillemsen@nvidia.com>
2012-08-06security: tf_driver: integrate latest TL releaseHyung Taek Ryoo
Tegra 3 version: TF_TEGRA3_AB01.14.36781 1)Kernel boot addr in TF boot args, branch prediction activated early, fix in system driver mapping. 2)Several improvments in boot and L2CC operations 3)Fix to support Neon Signed-off-by: Hyung Taek Ryoo <hryoo@nvidia.com> Change-Id: I16ed5d46d196875dece1f0006a0b04dbfdb58d42 Reviewed-on: http://git-master/r/119790 Reviewed-by: James Zhao <jamesz@nvidia.com> Reviewed-by: Automatic_Commit_Validation_User Reviewed-by: Hyung Taek Ryoo <hryoo@nvidia.com> Reviewed-by: Dan Willemsen <dwillemsen@nvidia.com> Reviewed-by: Karan Jhavar <kjhavar@nvidia.com> Tested-by: Hyung Taek Ryoo <hryoo@nvidia.com>
2012-07-27security: tf_driver: integrate latest TL releaseKaran Jhavar
Tegra 3 version: TF_TEGRA3_AB01.11.35578, TF_TEGRA3_AB01.11p1.35578 TF_TEGRA3_AB01.11p2.36386, TF_TEGRA3_AB01.11p3.36518 TF_TEGRA3_AB01.11p4.36577, TF_TEGRA3_AB01.11p5.36677 1)Add memory profiling tool to debug secure services's stack and heap 2)Add support to enable dynamic clock gating feature in PL310 register 3)TEE client API at kernel level 4)Stable FIQ debugging (SDK ver 1.09) 5)clrex stability change 6)GIC controller stability settings 7)Fix LP1 8)Fix floating pt support Bug 1021831 Change-Id: I5c2a693a27dc591b62863aa0fe4ff65163e67aba Signed-off-by: Karan Jhavar <kjhavar@nvidia.com> Reviewed-on: http://git-master/r/117515 Reviewed-by: Automatic_Commit_Validation_User GVS: Gerrit_Virtual_Submit Reviewed-by: Hyung Taek Ryoo <hryoo@nvidia.com> Reviewed-by: Marvin Zhang <mzhang@nvidia.com> Reviewed-by: Yu-Huan Hsu <yhsu@nvidia.com>
2012-05-25tf_driver: integrate latest TL release:Marvin Zhang
Tegra 2 version: TF_TEGRA2_AA01.09.34784 Tegra 3 version: TF_TEGRA3_AB01.08.34931 Add dynamic support for UART used by the Secure World trace driver. The files are from the Tegra 3 version of SDK. Bug 960201. Change-Id: I14c3cfc35f81d3a37981e82760c2a2259164a904 Signed-off-by: Marvin Zhang <mzhang@nvidia.com> Reviewed-on: http://git-master/r/94306 (cherry picked from commit 173b55aa4d30fc3771719093d675972fca600cd3) Reviewed-on: http://git-master/r/104037 Reviewed-by: Chris Johnson <cwj@nvidia.com> Reviewed-by: Karan Jhavar <kjhavar@nvidia.com> Tested-by: Karan Jhavar <kjhavar@nvidia.com> Reviewed-by: Yu-Huan Hsu <yhsu@nvidia.com> GVS: Gerrit_Virtual_Submit
2012-05-08security: tf: resolve compilation time warningsSanjay Singh Rawat
bug 949219 Change-Id: Ia7d23d3aab631e6a78c53518bc1f608d46e8f341 Signed-off-by: Sanjay Singh Rawat <srawat@nvidia.com> Reviewed-on: http://git-master/r/92260 Reviewed-by: Automatic_Commit_Validation_User GVS: Gerrit_Virtual_Submit Reviewed-by: Bharat Nihalani <bnihalani@nvidia.com>
2012-04-30security: tf_driver: update with latest TL dropChris Johnson
Tegra 2 version: TF_TEGRA2_AA01.07.34078 Tegra 3 version: TF_TEGRA3_AB01.06.34049 Bug 950169 Signed-off-by: Chris Johnson <cwj@nvidia.com> Reviewed-on: http://git-master/r/89927 (cherry picked from commit 28fc4a5b80a0f6db3e6dc50efd8c0412e2ae11bf) Change-Id: I41413b4f00d243e3bb56d44fb32eea29d0291401 Reviewed-on: http://git-master/r/90445 Reviewed-by: Automatic_Commit_Validation_User Reviewed-by: Chris Johnson <cwj@nvidia.com> Tested-by: Chris Johnson <cwj@nvidia.com> Reviewed-by: Karan Jhavar <kjhavar@nvidia.com> Reviewed-by: Yu-Huan Hsu <yhsu@nvidia.com>
2012-02-09security: trusted foundations: fix coarse_page_table_array initChris Johnson
On the first allocation of a coarse page array, explicitly set the ref_count to 1, rather than incrementing (as the allocator used may not guarantee a zero initted struct). Bug 928289 Signed-off-by: Chris Johnson <cwj@nvidia.com> Reviewed-on: http://git-master/r/77514 (cherry picked from commit 7329d105883f8b5db87a45085cf6c47c234c4126) Change-Id: Ic33eecfaf0620340dd430dfa43793fbf0bd8ad8f Signed-off-by: Pritesh Raithatha <praithatha@nvidia.com> Reviewed-on: http://git-master/r/79998 Reviewed-by: Automatic_Commit_Validation_User Reviewed-by: Bharat Nihalani <bnihalani@nvidia.com>
2011-12-19tf: Fix build for kernel 3.1Dan Willemsen
Change-Id: Ie87bb2e71e8ce5cd8c249d0db196bf4e5c5e2ae4 Reviewed-on: http://git-master/r/71039 Reviewed-by: Automatic_Commit_Validation_User Tested-by: Dan Willemsen <dwillemsen@nvidia.com> Reviewed-by: Chris Johnson <cwj@nvidia.com> Reviewed-by: Dan Willemsen <dwillemsen@nvidia.com>
2011-12-08arm: tegra: add Trusted Foundations hooks and driverChris Johnson
Add CONFIG_TRUSTED_FOUNDATIONS build option and calls to issue SMCs to the TL secure monitor (used when needing to update state not writable by non-secure code). Make security/tf_driver an optional part of the build, which is part of the TL framework to interact with secure services. Bug 883391 Change-Id: I9c6c14ff457fb3a0c612d558fe731a17c2480750 Signed-off-by: Chris Johnson <cwj@nvidia.com> Reviewed-on: http://git-master/r/65616 Reviewed-by: Varun Colbert <vcolbert@nvidia.com> Tested-by: Varun Colbert <vcolbert@nvidia.com>