doc: Fix GCC version to 8.3-2019.03
[project/bcm63xx/atf.git] / docs / getting_started / user-guide.rst
1 User Guide
2 ==========
3
4 This document describes how to build Trusted Firmware-A (TF-A) and run it with a
5 tested set of other software components using defined configurations on the Juno
6 Arm development platform and Arm Fixed Virtual Platform (FVP) models. It is
7 possible to use other software components, configurations and platforms but that
8 is outside the scope of this document.
9
10 This document assumes that the reader has previous experience running a fully
11 bootable Linux software stack on Juno or FVP using the prebuilt binaries and
12 filesystems provided by Linaro. Further information may be found in the
13 `Linaro instructions`_. It also assumes that the user understands the role of
14 the different software components required to boot a Linux system:
15
16 - Specific firmware images required by the platform (e.g. SCP firmware on Juno)
17 - Normal world bootloader (e.g. UEFI or U-Boot)
18 - Device tree
19 - Linux kernel image
20 - Root filesystem
21
22 This document also assumes that the user is familiar with the `FVP models`_ and
23 the different command line options available to launch the model.
24
25 This document should be used in conjunction with the `Firmware Design`_.
26
27 Host machine requirements
28 -------------------------
29
30 The minimum recommended machine specification for building the software and
31 running the FVP models is a dual-core processor running at 2GHz with 12GB of
32 RAM. For best performance, use a machine with a quad-core processor running at
33 2.6GHz with 16GB of RAM.
34
35 The software has been tested on Ubuntu 16.04 LTS (64-bit). Packages used for
36 building the software were installed from that distribution unless otherwise
37 specified.
38
39 The software has also been built on Windows 7 Enterprise SP1, using CMD.EXE,
40 Cygwin, and Msys (MinGW) shells, using version 5.3.1 of the GNU toolchain.
41
42 Tools
43 -----
44
45 Install the required packages to build TF-A with the following command:
46
47 .. code:: shell
48
49 sudo apt-get install device-tree-compiler build-essential gcc make git libssl-dev
50
51 Download and install the AArch32 (arm-eabi) or AArch64 little-endian
52 (aarch64-linux-gnu) GCC 8.3-2019.03 cross compiler from `Arm Developer page`_.
53
54 Optionally, TF-A can be built using clang version 4.0 or newer or Arm
55 Compiler 6. See instructions below on how to switch the default compiler.
56
57 In addition, the following optional packages and tools may be needed:
58
59 - ``device-tree-compiler`` (dtc) package if you need to rebuild the Flattened Device
60 Tree (FDT) source files (``.dts`` files) provided with this software. The
61 version of dtc must be 1.4.6 or above.
62
63 - For debugging, Arm `Development Studio 5 (DS-5)`_.
64
65 - To create and modify the diagram files included in the documentation, `Dia`_.
66 This tool can be found in most Linux distributions. Inkscape is needed to
67 generate the actual \*.png files.
68
69 TF-A has been tested with pre-built binaries and file systems from
70 `Linaro Release 19.06`_. Alternatively, you can build the binaries from
71 source using instructions provided at the `Arm Platforms User guide`_.
72
73 Getting the TF-A source code
74 ----------------------------
75
76 Clone the repository from the Gerrit server. The project details may be found
77 on the `arm-trusted-firmware-a project page`_. We recommend the "`Clone with
78 commit-msg hook`" clone method, which will setup the git commit hook that
79 automatically generates and inserts appropriate `Change-Id:` lines in your
80 commit messages.
81
82 Checking source code style
83 ~~~~~~~~~~~~~~~~~~~~~~~~~~
84
85 Trusted Firmware follows the `Linux Coding Style`_ . When making changes to the
86 source, for submission to the project, the source must be in compliance with
87 this style guide.
88
89 Additional, project-specific guidelines are defined in the `Trusted Firmware-A
90 Coding Guidelines`_ document.
91
92 To assist with coding style compliance, the project Makefile contains two
93 targets which both utilise the `checkpatch.pl` script that ships with the Linux
94 source tree. The project also defines certain *checkpatch* options in the
95 ``.checkpatch.conf`` file in the top-level directory.
96
97 .. note::
98 Checkpatch errors will gate upstream merging of pull requests.
99 Checkpatch warnings will not gate merging but should be reviewed and fixed if
100 possible.
101
102 To check the entire source tree, you must first download copies of
103 ``checkpatch.pl``, ``spelling.txt`` and ``const_structs.checkpatch`` available
104 in the `Linux master tree`_ *scripts* directory, then set the ``CHECKPATCH``
105 environment variable to point to ``checkpatch.pl`` (with the other 2 files in
106 the same directory) and build the `checkcodebase` target:
107
108 .. code:: shell
109
110 make CHECKPATCH=<path-to-linux>/linux/scripts/checkpatch.pl checkcodebase
111
112 To just check the style on the files that differ between your local branch and
113 the remote master, use:
114
115 .. code:: shell
116
117 make CHECKPATCH=<path-to-linux>/linux/scripts/checkpatch.pl checkpatch
118
119 If you wish to check your patch against something other than the remote master,
120 set the ``BASE_COMMIT`` variable to your desired branch. By default, ``BASE_COMMIT``
121 is set to ``origin/master``.
122
123 Building TF-A
124 -------------
125
126 - Before building TF-A, the environment variable ``CROSS_COMPILE`` must point
127 to the cross compiler.
128
129 For AArch64:
130
131 .. code:: shell
132
133 export CROSS_COMPILE=<path-to-aarch64-gcc>/bin/aarch64-linux-gnu-
134
135 For AArch32:
136
137 .. code:: shell
138
139 export CROSS_COMPILE=<path-to-aarch32-gcc>/bin/arm-eabi-
140
141 It is possible to build TF-A using Clang or Arm Compiler 6. To do so
142 ``CC`` needs to point to the clang or armclang binary, which will
143 also select the clang or armclang assembler. Be aware that the
144 GNU linker is used by default. In case of being needed the linker
145 can be overridden using the ``LD`` variable. Clang linker version 6 is
146 known to work with TF-A.
147
148 In both cases ``CROSS_COMPILE`` should be set as described above.
149
150 Arm Compiler 6 will be selected when the base name of the path assigned
151 to ``CC`` matches the string 'armclang'.
152
153 For AArch64 using Arm Compiler 6:
154
155 .. code:: shell
156
157 export CROSS_COMPILE=<path-to-aarch64-gcc>/bin/aarch64-linux-gnu-
158 make CC=<path-to-armclang>/bin/armclang PLAT=<platform> all
159
160 Clang will be selected when the base name of the path assigned to ``CC``
161 contains the string 'clang'. This is to allow both clang and clang-X.Y
162 to work.
163
164 For AArch64 using clang:
165
166 .. code:: shell
167
168 export CROSS_COMPILE=<path-to-aarch64-gcc>/bin/aarch64-linux-gnu-
169 make CC=<path-to-clang>/bin/clang PLAT=<platform> all
170
171 - Change to the root directory of the TF-A source tree and build.
172
173 For AArch64:
174
175 .. code:: shell
176
177 make PLAT=<platform> all
178
179 For AArch32:
180
181 .. code:: shell
182
183 make PLAT=<platform> ARCH=aarch32 AARCH32_SP=sp_min all
184
185 Notes:
186
187 - If ``PLAT`` is not specified, ``fvp`` is assumed by default. See the
188 `Summary of build options`_ for more information on available build
189 options.
190
191 - (AArch32 only) Currently only ``PLAT=fvp`` is supported.
192
193 - (AArch32 only) ``AARCH32_SP`` is the AArch32 EL3 Runtime Software and it
194 corresponds to the BL32 image. A minimal ``AARCH32_SP``, sp_min, is
195 provided by TF-A to demonstrate how PSCI Library can be integrated with
196 an AArch32 EL3 Runtime Software. Some AArch32 EL3 Runtime Software may
197 include other runtime services, for example Trusted OS services. A guide
198 to integrate PSCI library with AArch32 EL3 Runtime Software can be found
199 `here`_.
200
201 - (AArch64 only) The TSP (Test Secure Payload), corresponding to the BL32
202 image, is not compiled in by default. Refer to the
203 `Building the Test Secure Payload`_ section below.
204
205 - By default this produces a release version of the build. To produce a
206 debug version instead, refer to the "Debugging options" section below.
207
208 - The build process creates products in a ``build`` directory tree, building
209 the objects and binaries for each boot loader stage in separate
210 sub-directories. The following boot loader binary files are created
211 from the corresponding ELF files:
212
213 - ``build/<platform>/<build-type>/bl1.bin``
214 - ``build/<platform>/<build-type>/bl2.bin``
215 - ``build/<platform>/<build-type>/bl31.bin`` (AArch64 only)
216 - ``build/<platform>/<build-type>/bl32.bin`` (mandatory for AArch32)
217
218 where ``<platform>`` is the name of the chosen platform and ``<build-type>``
219 is either ``debug`` or ``release``. The actual number of images might differ
220 depending on the platform.
221
222 - Build products for a specific build variant can be removed using:
223
224 .. code:: shell
225
226 make DEBUG=<D> PLAT=<platform> clean
227
228 ... where ``<D>`` is ``0`` or ``1``, as specified when building.
229
230 The build tree can be removed completely using:
231
232 .. code:: shell
233
234 make realclean
235
236 Summary of build options
237 ~~~~~~~~~~~~~~~~~~~~~~~~
238
239 The TF-A build system supports the following build options. Unless mentioned
240 otherwise, these options are expected to be specified at the build command
241 line and are not to be modified in any component makefiles. Note that the
242 build system doesn't track dependency for build options. Therefore, if any of
243 the build options are changed from a previous build, a clean build must be
244 performed.
245
246 Common build options
247 ^^^^^^^^^^^^^^^^^^^^
248
249 - ``AARCH32_INSTRUCTION_SET``: Choose the AArch32 instruction set that the
250 compiler should use. Valid values are T32 and A32. It defaults to T32 due to
251 code having a smaller resulting size.
252
253 - ``AARCH32_SP`` : Choose the AArch32 Secure Payload component to be built as
254 as the BL32 image when ``ARCH=aarch32``. The value should be the path to the
255 directory containing the SP source, relative to the ``bl32/``; the directory
256 is expected to contain a makefile called ``<aarch32_sp-value>.mk``.
257
258 - ``ARCH`` : Choose the target build architecture for TF-A. It can take either
259 ``aarch64`` or ``aarch32`` as values. By default, it is defined to
260 ``aarch64``.
261
262 - ``ARM_ARCH_MAJOR``: The major version of Arm Architecture to target when
263 compiling TF-A. Its value must be numeric, and defaults to 8 . See also,
264 *Armv8 Architecture Extensions* and *Armv7 Architecture Extensions* in
265 `Firmware Design`_.
266
267 - ``ARM_ARCH_MINOR``: The minor version of Arm Architecture to target when
268 compiling TF-A. Its value must be a numeric, and defaults to 0. See also,
269 *Armv8 Architecture Extensions* in `Firmware Design`_.
270
271 - ``BL2``: This is an optional build option which specifies the path to BL2
272 image for the ``fip`` target. In this case, the BL2 in the TF-A will not be
273 built.
274
275 - ``BL2U``: This is an optional build option which specifies the path to
276 BL2U image. In this case, the BL2U in TF-A will not be built.
277
278 - ``BL2_AT_EL3``: This is an optional build option that enables the use of
279 BL2 at EL3 execution level.
280
281 - ``BL2_IN_XIP_MEM``: In some use-cases BL2 will be stored in eXecute In Place
282 (XIP) memory, like BL1. In these use-cases, it is necessary to initialize
283 the RW sections in RAM, while leaving the RO sections in place. This option
284 enable this use-case. For now, this option is only supported when BL2_AT_EL3
285 is set to '1'.
286
287 - ``BL2_INV_DCACHE``: This is an optional build option which control dcache
288 invalidation upon BL2 entry. Some platform cannot handle cache operations
289 during entry as the coherency unit is not yet initialized. This may cause
290 crashing. Leaving this option to '1' (default) will allow the operation.
291 This option is only relevant when BL2_AT_EL3 is set to '1'.
292
293 - ``BL31``: This is an optional build option which specifies the path to
294 BL31 image for the ``fip`` target. In this case, the BL31 in TF-A will not
295 be built.
296
297 - ``BL31_KEY``: This option is used when ``GENERATE_COT=1``. It specifies the
298 file that contains the BL31 private key in PEM format. If ``SAVE_KEYS=1``,
299 this file name will be used to save the key.
300
301 - ``BL32``: This is an optional build option which specifies the path to
302 BL32 image for the ``fip`` target. In this case, the BL32 in TF-A will not
303 be built.
304
305 - ``BL32_EXTRA1``: This is an optional build option which specifies the path to
306 Trusted OS Extra1 image for the ``fip`` target.
307
308 - ``BL32_EXTRA2``: This is an optional build option which specifies the path to
309 Trusted OS Extra2 image for the ``fip`` target.
310
311 - ``BL32_KEY``: This option is used when ``GENERATE_COT=1``. It specifies the
312 file that contains the BL32 private key in PEM format. If ``SAVE_KEYS=1``,
313 this file name will be used to save the key.
314
315 - ``BL33``: Path to BL33 image in the host file system. This is mandatory for
316 ``fip`` target in case TF-A BL2 is used.
317
318 - ``BL33_KEY``: This option is used when ``GENERATE_COT=1``. It specifies the
319 file that contains the BL33 private key in PEM format. If ``SAVE_KEYS=1``,
320 this file name will be used to save the key.
321
322 - ``BRANCH_PROTECTION``: Numeric value to enable ARMv8.3 Pointer Authentication
323 and ARMv8.5 Branch Target Identification support for TF-A BL images themselves.
324 If enabled, it is needed to use a compiler (e.g GCC 9.1 and later versions) that
325 supports the option ``-mbranch-protection``.
326 Selects the branch protection features to use:
327 - 0: Default value turns off all types of branch protection
328 - 1: Enables all types of branch protection features
329 - 2: Return address signing to its standard level
330 - 3: Extend the signing to include leaf functions
331
332 The table below summarizes ``BRANCH_PROTECTION`` values, GCC compilation options
333 and resulting PAuth/BTI features.
334
335 +-------+--------------+-------+-----+
336 | Value | GCC option | PAuth | BTI |
337 +=======+==============+=======+=====+
338 | 0 | none | N | N |
339 +-------+--------------+-------+-----+
340 | 1 | standard | Y | Y |
341 +-------+--------------+-------+-----+
342 | 2 | pac-ret | Y | N |
343 +-------+--------------+-------+-----+
344 | 3 | pac-ret+leaf | Y | N |
345 +-------+--------------+-------+-----+
346
347 This option defaults to 0 and this is an experimental feature.
348 Note that Pointer Authentication is enabled for Non-secure world
349 irrespective of the value of this option if the CPU supports it.
350
351 - ``BUILD_MESSAGE_TIMESTAMP``: String used to identify the time and date of the
352 compilation of each build. It must be set to a C string (including quotes
353 where applicable). Defaults to a string that contains the time and date of
354 the compilation.
355
356 - ``BUILD_STRING``: Input string for VERSION_STRING, which allows the TF-A
357 build to be uniquely identified. Defaults to the current git commit id.
358
359 - ``CFLAGS``: Extra user options appended on the compiler's command line in
360 addition to the options set by the build system.
361
362 - ``COLD_BOOT_SINGLE_CPU``: This option indicates whether the platform may
363 release several CPUs out of reset. It can take either 0 (several CPUs may be
364 brought up) or 1 (only one CPU will ever be brought up during cold reset).
365 Default is 0. If the platform always brings up a single CPU, there is no
366 need to distinguish between primary and secondary CPUs and the boot path can
367 be optimised. The ``plat_is_my_cpu_primary()`` and
368 ``plat_secondary_cold_boot_setup()`` platform porting interfaces do not need
369 to be implemented in this case.
370
371 - ``CRASH_REPORTING``: A non-zero value enables a console dump of processor
372 register state when an unexpected exception occurs during execution of
373 BL31. This option defaults to the value of ``DEBUG`` - i.e. by default
374 this is only enabled for a debug build of the firmware.
375
376 - ``CREATE_KEYS``: This option is used when ``GENERATE_COT=1``. It tells the
377 certificate generation tool to create new keys in case no valid keys are
378 present or specified. Allowed options are '0' or '1'. Default is '1'.
379
380 - ``CTX_INCLUDE_AARCH32_REGS`` : Boolean option that, when set to 1, will cause
381 the AArch32 system registers to be included when saving and restoring the
382 CPU context. The option must be set to 0 for AArch64-only platforms (that
383 is on hardware that does not implement AArch32, or at least not at EL1 and
384 higher ELs). Default value is 1.
385
386 - ``CTX_INCLUDE_FPREGS``: Boolean option that, when set to 1, will cause the FP
387 registers to be included when saving and restoring the CPU context. Default
388 is 0.
389
390 - ``CTX_INCLUDE_MTE_REGS``: Enables register saving/reloading support for
391 ARMv8.5 Memory Tagging Extension. A value of 0 will disable
392 saving/reloading and restrict the use of MTE to the normal world if the
393 CPU has support, while a value of 1 enables the saving/reloading, allowing
394 the use of MTE in both the secure and non-secure worlds. Default is 0
395 (disabled) and this feature is experimental.
396
397 - ``CTX_INCLUDE_PAUTH_REGS``: Boolean option that, when set to 1, enables
398 Pointer Authentication for Secure world. This will cause the ARMv8.3-PAuth
399 registers to be included when saving and restoring the CPU context as
400 part of world switch. Default value is 0 and this is an experimental feature.
401 Note that Pointer Authentication is enabled for Non-secure world irrespective
402 of the value of this flag if the CPU supports it.
403
404 - ``DEBUG``: Chooses between a debug and release build. It can take either 0
405 (release) or 1 (debug) as values. 0 is the default.
406
407 - ``DISABLE_BIN_GENERATION``: Boolean option to disable the generation
408 of the binary image. If set to 1, then only the ELF image is built.
409 0 is the default.
410
411 - ``DYN_DISABLE_AUTH``: Provides the capability to dynamically disable Trusted
412 Board Boot authentication at runtime. This option is meant to be enabled only
413 for development platforms. ``TRUSTED_BOARD_BOOT`` flag must be set if this
414 flag has to be enabled. 0 is the default.
415
416 - ``E``: Boolean option to make warnings into errors. Default is 1.
417
418 - ``EL3_PAYLOAD_BASE``: This option enables booting an EL3 payload instead of
419 the normal boot flow. It must specify the entry point address of the EL3
420 payload. Please refer to the "Booting an EL3 payload" section for more
421 details.
422
423 - ``ENABLE_AMU``: Boolean option to enable Activity Monitor Unit extensions.
424 This is an optional architectural feature available on v8.4 onwards. Some
425 v8.2 implementations also implement an AMU and this option can be used to
426 enable this feature on those systems as well. Default is 0.
427
428 - ``ENABLE_ASSERTIONS``: This option controls whether or not calls to ``assert()``
429 are compiled out. For debug builds, this option defaults to 1, and calls to
430 ``assert()`` are left in place. For release builds, this option defaults to 0
431 and calls to ``assert()`` function are compiled out. This option can be set
432 independently of ``DEBUG``. It can also be used to hide any auxiliary code
433 that is only required for the assertion and does not fit in the assertion
434 itself.
435
436 - ``ENABLE_BACKTRACE``: This option controls whether to enables backtrace
437 dumps or not. It is supported in both AArch64 and AArch32. However, in
438 AArch32 the format of the frame records are not defined in the AAPCS and they
439 are defined by the implementation. This implementation of backtrace only
440 supports the format used by GCC when T32 interworking is disabled. For this
441 reason enabling this option in AArch32 will force the compiler to only
442 generate A32 code. This option is enabled by default only in AArch64 debug
443 builds, but this behaviour can be overridden in each platform's Makefile or
444 in the build command line.
445
446 - ``ENABLE_MPAM_FOR_LOWER_ELS``: Boolean option to enable lower ELs to use MPAM
447 feature. MPAM is an optional Armv8.4 extension that enables various memory
448 system components and resources to define partitions; software running at
449 various ELs can assign themselves to desired partition to control their
450 performance aspects.
451
452 When this option is set to ``1``, EL3 allows lower ELs to access their own
453 MPAM registers without trapping into EL3. This option doesn't make use of
454 partitioning in EL3, however. Platform initialisation code should configure
455 and use partitions in EL3 as required. This option defaults to ``0``.
456
457 - ``ENABLE_PIE``: Boolean option to enable Position Independent Executable(PIE)
458 support within generic code in TF-A. This option is currently only supported
459 in BL31. Default is 0.
460
461 - ``ENABLE_PMF``: Boolean option to enable support for optional Performance
462 Measurement Framework(PMF). Default is 0.
463
464 - ``ENABLE_PSCI_STAT``: Boolean option to enable support for optional PSCI
465 functions ``PSCI_STAT_RESIDENCY`` and ``PSCI_STAT_COUNT``. Default is 0.
466 In the absence of an alternate stat collection backend, ``ENABLE_PMF`` must
467 be enabled. If ``ENABLE_PMF`` is set, the residency statistics are tracked in
468 software.
469
470 - ``ENABLE_RUNTIME_INSTRUMENTATION``: Boolean option to enable runtime
471 instrumentation which injects timestamp collection points into TF-A to
472 allow runtime performance to be measured. Currently, only PSCI is
473 instrumented. Enabling this option enables the ``ENABLE_PMF`` build option
474 as well. Default is 0.
475
476 - ``ENABLE_SPE_FOR_LOWER_ELS`` : Boolean option to enable Statistical Profiling
477 extensions. This is an optional architectural feature for AArch64.
478 The default is 1 but is automatically disabled when the target architecture
479 is AArch32.
480
481 - ``ENABLE_SPM`` : Boolean option to enable the Secure Partition Manager (SPM).
482 Refer to the `Secure Partition Manager Design guide`_ for more details about
483 this feature. Default is 0.
484
485 - ``ENABLE_SVE_FOR_NS``: Boolean option to enable Scalable Vector Extension
486 (SVE) for the Non-secure world only. SVE is an optional architectural feature
487 for AArch64. Note that when SVE is enabled for the Non-secure world, access
488 to SIMD and floating-point functionality from the Secure world is disabled.
489 This is to avoid corruption of the Non-secure world data in the Z-registers
490 which are aliased by the SIMD and FP registers. The build option is not
491 compatible with the ``CTX_INCLUDE_FPREGS`` build option, and will raise an
492 assert on platforms where SVE is implemented and ``ENABLE_SVE_FOR_NS`` set to
493 1. The default is 1 but is automatically disabled when the target
494 architecture is AArch32.
495
496 - ``ENABLE_STACK_PROTECTOR``: String option to enable the stack protection
497 checks in GCC. Allowed values are "all", "strong", "default" and "none". The
498 default value is set to "none". "strong" is the recommended stack protection
499 level if this feature is desired. "none" disables the stack protection. For
500 all values other than "none", the ``plat_get_stack_protector_canary()``
501 platform hook needs to be implemented. The value is passed as the last
502 component of the option ``-fstack-protector-$ENABLE_STACK_PROTECTOR``.
503
504 - ``ERROR_DEPRECATED``: This option decides whether to treat the usage of
505 deprecated platform APIs, helper functions or drivers within Trusted
506 Firmware as error. It can take the value 1 (flag the use of deprecated
507 APIs as error) or 0. The default is 0.
508
509 - ``EL3_EXCEPTION_HANDLING``: When set to ``1``, enable handling of exceptions
510 targeted at EL3. When set ``0`` (default), no exceptions are expected or
511 handled at EL3, and a panic will result. This is supported only for AArch64
512 builds.
513
514 - ``FAULT_INJECTION_SUPPORT``: ARMv8.4 extensions introduced support for fault
515 injection from lower ELs, and this build option enables lower ELs to use
516 Error Records accessed via System Registers to inject faults. This is
517 applicable only to AArch64 builds.
518
519 This feature is intended for testing purposes only, and is advisable to keep
520 disabled for production images.
521
522 - ``FIP_NAME``: This is an optional build option which specifies the FIP
523 filename for the ``fip`` target. Default is ``fip.bin``.
524
525 - ``FWU_FIP_NAME``: This is an optional build option which specifies the FWU
526 FIP filename for the ``fwu_fip`` target. Default is ``fwu_fip.bin``.
527
528 - ``GENERATE_COT``: Boolean flag used to build and execute the ``cert_create``
529 tool to create certificates as per the Chain of Trust described in
530 `Trusted Board Boot`_. The build system then calls ``fiptool`` to
531 include the certificates in the FIP and FWU_FIP. Default value is '0'.
532
533 Specify both ``TRUSTED_BOARD_BOOT=1`` and ``GENERATE_COT=1`` to include support
534 for the Trusted Board Boot feature in the BL1 and BL2 images, to generate
535 the corresponding certificates, and to include those certificates in the
536 FIP and FWU_FIP.
537
538 Note that if ``TRUSTED_BOARD_BOOT=0`` and ``GENERATE_COT=1``, the BL1 and BL2
539 images will not include support for Trusted Board Boot. The FIP will still
540 include the corresponding certificates. This FIP can be used to verify the
541 Chain of Trust on the host machine through other mechanisms.
542
543 Note that if ``TRUSTED_BOARD_BOOT=1`` and ``GENERATE_COT=0``, the BL1 and BL2
544 images will include support for Trusted Board Boot, but the FIP and FWU_FIP
545 will not include the corresponding certificates, causing a boot failure.
546
547 - ``GICV2_G0_FOR_EL3``: Unlike GICv3, the GICv2 architecture doesn't have
548 inherent support for specific EL3 type interrupts. Setting this build option
549 to ``1`` assumes GICv2 *Group 0* interrupts are expected to target EL3, both
550 by `platform abstraction layer`__ and `Interrupt Management Framework`__.
551 This allows GICv2 platforms to enable features requiring EL3 interrupt type.
552 This also means that all GICv2 Group 0 interrupts are delivered to EL3, and
553 the Secure Payload interrupts needs to be synchronously handed over to Secure
554 EL1 for handling. The default value of this option is ``0``, which means the
555 Group 0 interrupts are assumed to be handled by Secure EL1.
556
557 .. __: `platform-interrupt-controller-API.rst`
558 .. __: `interrupt-framework-design.rst`
559
560 - ``HANDLE_EA_EL3_FIRST``: When set to ``1``, External Aborts and SError
561 Interrupts will be always trapped in EL3 i.e. in BL31 at runtime. When set to
562 ``0`` (default), these exceptions will be trapped in the current exception
563 level (or in EL1 if the current exception level is EL0).
564
565 - ``HW_ASSISTED_COHERENCY``: On most Arm systems to-date, platform-specific
566 software operations are required for CPUs to enter and exit coherency.
567 However, newer systems exist where CPUs' entry to and exit from coherency
568 is managed in hardware. Such systems require software to only initiate these
569 operations, and the rest is managed in hardware, minimizing active software
570 management. In such systems, this boolean option enables TF-A to carry out
571 build and run-time optimizations during boot and power management operations.
572 This option defaults to 0 and if it is enabled, then it implies
573 ``WARMBOOT_ENABLE_DCACHE_EARLY`` is also enabled.
574
575 If this flag is disabled while the platform which TF-A is compiled for
576 includes cores that manage coherency in hardware, then a compilation error is
577 generated. This is based on the fact that a system cannot have, at the same
578 time, cores that manage coherency in hardware and cores that don't. In other
579 words, a platform cannot have, at the same time, cores that require
580 ``HW_ASSISTED_COHERENCY=1`` and cores that require
581 ``HW_ASSISTED_COHERENCY=0``.
582
583 Note that, when ``HW_ASSISTED_COHERENCY`` is enabled, version 2 of
584 translation library (xlat tables v2) must be used; version 1 of translation
585 library is not supported.
586
587 - ``JUNO_AARCH32_EL3_RUNTIME``: This build flag enables you to execute EL3
588 runtime software in AArch32 mode, which is required to run AArch32 on Juno.
589 By default this flag is set to '0'. Enabling this flag builds BL1 and BL2 in
590 AArch64 and facilitates the loading of ``SP_MIN`` and BL33 as AArch32 executable
591 images.
592
593 - ``KEY_ALG``: This build flag enables the user to select the algorithm to be
594 used for generating the PKCS keys and subsequent signing of the certificate.
595 It accepts 2 values: ``rsa`` and ``ecdsa``. The default value of this flag
596 is ``rsa`` which is the TBBR compliant PKCS#1 RSA 2.1 scheme.
597
598 - ``KEY_SIZE``: This build flag enables the user to select the key size for
599 the algorithm specified by ``KEY_ALG``. The valid values for ``KEY_SIZE``
600 depend on the chosen algorithm.
601
602 +-----------+------------------------------------+
603 | KEY_ALG | Possible key sizes |
604 +===========+====================================+
605 | rsa | 1024, 2048 (default), 3072, 4096 |
606 +-----------+------------------------------------+
607 | ecdsa | unavailable |
608 +-----------+------------------------------------+
609
610 - ``HASH_ALG``: This build flag enables the user to select the secure hash
611 algorithm. It accepts 3 values: ``sha256``, ``sha384`` and ``sha512``.
612 The default value of this flag is ``sha256``.
613
614 - ``LDFLAGS``: Extra user options appended to the linkers' command line in
615 addition to the one set by the build system.
616
617 - ``LOG_LEVEL``: Chooses the log level, which controls the amount of console log
618 output compiled into the build. This should be one of the following:
619
620 ::
621
622 0 (LOG_LEVEL_NONE)
623 10 (LOG_LEVEL_ERROR)
624 20 (LOG_LEVEL_NOTICE)
625 30 (LOG_LEVEL_WARNING)
626 40 (LOG_LEVEL_INFO)
627 50 (LOG_LEVEL_VERBOSE)
628
629 All log output up to and including the selected log level is compiled into
630 the build. The default value is 40 in debug builds and 20 in release builds.
631
632 - ``NON_TRUSTED_WORLD_KEY``: This option is used when ``GENERATE_COT=1``. It
633 specifies the file that contains the Non-Trusted World private key in PEM
634 format. If ``SAVE_KEYS=1``, this file name will be used to save the key.
635
636 - ``NS_BL2U``: Path to NS_BL2U image in the host file system. This image is
637 optional. It is only needed if the platform makefile specifies that it
638 is required in order to build the ``fwu_fip`` target.
639
640 - ``NS_TIMER_SWITCH``: Enable save and restore for non-secure timer register
641 contents upon world switch. It can take either 0 (don't save and restore) or
642 1 (do save and restore). 0 is the default. An SPD may set this to 1 if it
643 wants the timer registers to be saved and restored.
644
645 - ``OVERRIDE_LIBC``: This option allows platforms to override the default libc
646 for the BL image. It can be either 0 (include) or 1 (remove). The default
647 value is 0.
648
649 - ``PL011_GENERIC_UART``: Boolean option to indicate the PL011 driver that
650 the underlying hardware is not a full PL011 UART but a minimally compliant
651 generic UART, which is a subset of the PL011. The driver will not access
652 any register that is not part of the SBSA generic UART specification.
653 Default value is 0 (a full PL011 compliant UART is present).
654
655 - ``PLAT``: Choose a platform to build TF-A for. The chosen platform name
656 must be subdirectory of any depth under ``plat/``, and must contain a
657 platform makefile named ``platform.mk``. For example, to build TF-A for the
658 Arm Juno board, select PLAT=juno.
659
660 - ``PRELOADED_BL33_BASE``: This option enables booting a preloaded BL33 image
661 instead of the normal boot flow. When defined, it must specify the entry
662 point address for the preloaded BL33 image. This option is incompatible with
663 ``EL3_PAYLOAD_BASE``. If both are defined, ``EL3_PAYLOAD_BASE`` has priority
664 over ``PRELOADED_BL33_BASE``.
665
666 - ``PROGRAMMABLE_RESET_ADDRESS``: This option indicates whether the reset
667 vector address can be programmed or is fixed on the platform. It can take
668 either 0 (fixed) or 1 (programmable). Default is 0. If the platform has a
669 programmable reset address, it is expected that a CPU will start executing
670 code directly at the right address, both on a cold and warm reset. In this
671 case, there is no need to identify the entrypoint on boot and the boot path
672 can be optimised. The ``plat_get_my_entrypoint()`` platform porting interface
673 does not need to be implemented in this case.
674
675 - ``PSCI_EXTENDED_STATE_ID``: As per PSCI1.0 Specification, there are 2 formats
676 possible for the PSCI power-state parameter: original and extended State-ID
677 formats. This flag if set to 1, configures the generic PSCI layer to use the
678 extended format. The default value of this flag is 0, which means by default
679 the original power-state format is used by the PSCI implementation. This flag
680 should be specified by the platform makefile and it governs the return value
681 of PSCI_FEATURES API for CPU_SUSPEND smc function id. When this option is
682 enabled on Arm platforms, the option ``ARM_RECOM_STATE_ID_ENC`` needs to be
683 set to 1 as well.
684
685 - ``RAS_EXTENSION``: When set to ``1``, enable Armv8.2 RAS features. RAS features
686 are an optional extension for pre-Armv8.2 CPUs, but are mandatory for Armv8.2
687 or later CPUs.
688
689 When ``RAS_EXTENSION`` is set to ``1``, ``HANDLE_EA_EL3_FIRST`` must also be
690 set to ``1``.
691
692 This option is disabled by default.
693
694 - ``RESET_TO_BL31``: Enable BL31 entrypoint as the CPU reset vector instead
695 of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1
696 entrypoint) or 1 (CPU reset to BL31 entrypoint).
697 The default value is 0.
698
699 - ``RESET_TO_SP_MIN``: SP_MIN is the minimal AArch32 Secure Payload provided
700 in TF-A. This flag configures SP_MIN entrypoint as the CPU reset vector
701 instead of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1
702 entrypoint) or 1 (CPU reset to SP_MIN entrypoint). The default value is 0.
703
704 - ``ROT_KEY``: This option is used when ``GENERATE_COT=1``. It specifies the
705 file that contains the ROT private key in PEM format. If ``SAVE_KEYS=1``, this
706 file name will be used to save the key.
707
708 - ``SANITIZE_UB``: This option enables the Undefined Behaviour sanitizer. It
709 can take 3 values: 'off' (default), 'on' and 'trap'. When using 'trap',
710 gcc and clang will insert calls to ``__builtin_trap`` on detected
711 undefined behaviour, which defaults to a ``brk`` instruction. When using
712 'on', undefined behaviour is translated to a call to special handlers which
713 prints the exact location of the problem and its cause and then panics.
714
715 .. note::
716 Because of the space penalty of the Undefined Behaviour sanitizer,
717 this option will increase the size of the binary. Depending on the
718 memory constraints of the target platform, it may not be possible to
719 enable the sanitizer for all images (BL1 and BL2 are especially
720 likely to be memory constrained). We recommend that the
721 sanitizer is enabled only in debug builds.
722
723 - ``SAVE_KEYS``: This option is used when ``GENERATE_COT=1``. It tells the
724 certificate generation tool to save the keys used to establish the Chain of
725 Trust. Allowed options are '0' or '1'. Default is '0' (do not save).
726
727 - ``SCP_BL2``: Path to SCP_BL2 image in the host file system. This image is optional.
728 If a SCP_BL2 image is present then this option must be passed for the ``fip``
729 target.
730
731 - ``SCP_BL2_KEY``: This option is used when ``GENERATE_COT=1``. It specifies the
732 file that contains the SCP_BL2 private key in PEM format. If ``SAVE_KEYS=1``,
733 this file name will be used to save the key.
734
735 - ``SCP_BL2U``: Path to SCP_BL2U image in the host file system. This image is
736 optional. It is only needed if the platform makefile specifies that it
737 is required in order to build the ``fwu_fip`` target.
738
739 - ``SDEI_SUPPORT``: Setting this to ``1`` enables support for Software
740 Delegated Exception Interface to BL31 image. This defaults to ``0``.
741
742 When set to ``1``, the build option ``EL3_EXCEPTION_HANDLING`` must also be
743 set to ``1``.
744
745 - ``SEPARATE_CODE_AND_RODATA``: Whether code and read-only data should be
746 isolated on separate memory pages. This is a trade-off between security and
747 memory usage. See "Isolating code and read-only data on separate memory
748 pages" section in `Firmware Design`_. This flag is disabled by default and
749 affects all BL images.
750
751 - ``SPD``: Choose a Secure Payload Dispatcher component to be built into TF-A.
752 This build option is only valid if ``ARCH=aarch64``. The value should be
753 the path to the directory containing the SPD source, relative to
754 ``services/spd/``; the directory is expected to contain a makefile called
755 ``<spd-value>.mk``.
756
757 - ``SPIN_ON_BL1_EXIT``: This option introduces an infinite loop in BL1. It can
758 take either 0 (no loop) or 1 (add a loop). 0 is the default. This loop stops
759 execution in BL1 just before handing over to BL31. At this point, all
760 firmware images have been loaded in memory, and the MMU and caches are
761 turned off. Refer to the "Debugging options" section for more details.
762
763 - ``SP_MIN_WITH_SECURE_FIQ``: Boolean flag to indicate the SP_MIN handles
764 secure interrupts (caught through the FIQ line). Platforms can enable
765 this directive if they need to handle such interruption. When enabled,
766 the FIQ are handled in monitor mode and non secure world is not allowed
767 to mask these events. Platforms that enable FIQ handling in SP_MIN shall
768 implement the api ``sp_min_plat_fiq_handler()``. The default value is 0.
769
770 - ``TRUSTED_BOARD_BOOT``: Boolean flag to include support for the Trusted Board
771 Boot feature. When set to '1', BL1 and BL2 images include support to load
772 and verify the certificates and images in a FIP, and BL1 includes support
773 for the Firmware Update. The default value is '0'. Generation and inclusion
774 of certificates in the FIP and FWU_FIP depends upon the value of the
775 ``GENERATE_COT`` option.
776
777 .. warning::
778 This option depends on ``CREATE_KEYS`` to be enabled. If the keys
779 already exist in disk, they will be overwritten without further notice.
780
781 - ``TRUSTED_WORLD_KEY``: This option is used when ``GENERATE_COT=1``. It
782 specifies the file that contains the Trusted World private key in PEM
783 format. If ``SAVE_KEYS=1``, this file name will be used to save the key.
784
785 - ``TSP_INIT_ASYNC``: Choose BL32 initialization method as asynchronous or
786 synchronous, (see "Initializing a BL32 Image" section in
787 `Firmware Design`_). It can take the value 0 (BL32 is initialized using
788 synchronous method) or 1 (BL32 is initialized using asynchronous method).
789 Default is 0.
790
791 - ``TSP_NS_INTR_ASYNC_PREEMPT``: A non zero value enables the interrupt
792 routing model which routes non-secure interrupts asynchronously from TSP
793 to EL3 causing immediate preemption of TSP. The EL3 is responsible
794 for saving and restoring the TSP context in this routing model. The
795 default routing model (when the value is 0) is to route non-secure
796 interrupts to TSP allowing it to save its context and hand over
797 synchronously to EL3 via an SMC.
798
799 .. note::
800 When ``EL3_EXCEPTION_HANDLING`` is ``1``, ``TSP_NS_INTR_ASYNC_PREEMPT``
801 must also be set to ``1``.
802
803 - ``USE_ARM_LINK``: This flag determines whether to enable support for ARM
804 linker. When the ``LINKER`` build variable points to the armlink linker,
805 this flag is enabled automatically. To enable support for armlink, platforms
806 will have to provide a scatter file for the BL image. Currently, Tegra
807 platforms use the armlink support to compile BL3-1 images.
808
809 - ``USE_COHERENT_MEM``: This flag determines whether to include the coherent
810 memory region in the BL memory map or not (see "Use of Coherent memory in
811 TF-A" section in `Firmware Design`_). It can take the value 1
812 (Coherent memory region is included) or 0 (Coherent memory region is
813 excluded). Default is 1.
814
815 - ``USE_ROMLIB``: This flag determines whether library at ROM will be used.
816 This feature creates a library of functions to be placed in ROM and thus
817 reduces SRAM usage. Refer to `Library at ROM`_ for further details. Default
818 is 0.
819
820 - ``V``: Verbose build. If assigned anything other than 0, the build commands
821 are printed. Default is 0.
822
823 - ``VERSION_STRING``: String used in the log output for each TF-A image.
824 Defaults to a string formed by concatenating the version number, build type
825 and build string.
826
827 - ``W``: Warning level. Some compiler warning options of interest have been
828 regrouped and put in the root Makefile. This flag can take the values 0 to 3,
829 each level enabling more warning options. Default is 0.
830
831 - ``WARMBOOT_ENABLE_DCACHE_EARLY`` : Boolean option to enable D-cache early on
832 the CPU after warm boot. This is applicable for platforms which do not
833 require interconnect programming to enable cache coherency (eg: single
834 cluster platforms). If this option is enabled, then warm boot path
835 enables D-caches immediately after enabling MMU. This option defaults to 0.
836
837 Arm development platform specific build options
838 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
839
840 - ``ARM_BL31_IN_DRAM``: Boolean option to select loading of BL31 in TZC secured
841 DRAM. By default, BL31 is in the secure SRAM. Set this flag to 1 to load
842 BL31 in TZC secured DRAM. If TSP is present, then setting this option also
843 sets the TSP location to DRAM and ignores the ``ARM_TSP_RAM_LOCATION`` build
844 flag.
845
846 - ``ARM_CONFIG_CNTACR``: boolean option to unlock access to the ``CNTBase<N>``
847 frame registers by setting the ``CNTCTLBase.CNTACR<N>`` register bits. The
848 frame number ``<N>`` is defined by ``PLAT_ARM_NSTIMER_FRAME_ID``, which should
849 match the frame used by the Non-Secure image (normally the Linux kernel).
850 Default is true (access to the frame is allowed).
851
852 - ``ARM_DISABLE_TRUSTED_WDOG``: boolean option to disable the Trusted Watchdog.
853 By default, Arm platforms use a watchdog to trigger a system reset in case
854 an error is encountered during the boot process (for example, when an image
855 could not be loaded or authenticated). The watchdog is enabled in the early
856 platform setup hook at BL1 and disabled in the BL1 prepare exit hook. The
857 Trusted Watchdog may be disabled at build time for testing or development
858 purposes.
859
860 - ``ARM_LINUX_KERNEL_AS_BL33``: The Linux kernel expects registers x0-x3 to
861 have specific values at boot. This boolean option allows the Trusted Firmware
862 to have a Linux kernel image as BL33 by preparing the registers to these
863 values before jumping to BL33. This option defaults to 0 (disabled). For
864 AArch64 ``RESET_TO_BL31`` and for AArch32 ``RESET_TO_SP_MIN`` must be 1 when
865 using it. If this option is set to 1, ``ARM_PRELOADED_DTB_BASE`` must be set
866 to the location of a device tree blob (DTB) already loaded in memory. The
867 Linux Image address must be specified using the ``PRELOADED_BL33_BASE``
868 option.
869
870 - ``ARM_PLAT_MT``: This flag determines whether the Arm platform layer has to
871 cater for the multi-threading ``MT`` bit when accessing MPIDR. When this flag
872 is set, the functions which deal with MPIDR assume that the ``MT`` bit in
873 MPIDR is set and access the bit-fields in MPIDR accordingly. Default value of
874 this flag is 0. Note that this option is not used on FVP platforms.
875
876 - ``ARM_RECOM_STATE_ID_ENC``: The PSCI1.0 specification recommends an encoding
877 for the construction of composite state-ID in the power-state parameter.
878 The existing PSCI clients currently do not support this encoding of
879 State-ID yet. Hence this flag is used to configure whether to use the
880 recommended State-ID encoding or not. The default value of this flag is 0,
881 in which case the platform is configured to expect NULL in the State-ID
882 field of power-state parameter.
883
884 - ``ARM_ROTPK_LOCATION``: used when ``TRUSTED_BOARD_BOOT=1``. It specifies the
885 location of the ROTPK hash returned by the function ``plat_get_rotpk_info()``
886 for Arm platforms. Depending on the selected option, the proper private key
887 must be specified using the ``ROT_KEY`` option when building the Trusted
888 Firmware. This private key will be used by the certificate generation tool
889 to sign the BL2 and Trusted Key certificates. Available options for
890 ``ARM_ROTPK_LOCATION`` are:
891
892 - ``regs`` : return the ROTPK hash stored in the Trusted root-key storage
893 registers. The private key corresponding to this ROTPK hash is not
894 currently available.
895 - ``devel_rsa`` : return a development public key hash embedded in the BL1
896 and BL2 binaries. This hash has been obtained from the RSA public key
897 ``arm_rotpk_rsa.der``, located in ``plat/arm/board/common/rotpk``. To use
898 this option, ``arm_rotprivk_rsa.pem`` must be specified as ``ROT_KEY`` when
899 creating the certificates.
900 - ``devel_ecdsa`` : return a development public key hash embedded in the BL1
901 and BL2 binaries. This hash has been obtained from the ECDSA public key
902 ``arm_rotpk_ecdsa.der``, located in ``plat/arm/board/common/rotpk``. To use
903 this option, ``arm_rotprivk_ecdsa.pem`` must be specified as ``ROT_KEY``
904 when creating the certificates.
905
906 - ``ARM_TSP_RAM_LOCATION``: location of the TSP binary. Options:
907
908 - ``tsram`` : Trusted SRAM (default option when TBB is not enabled)
909 - ``tdram`` : Trusted DRAM (if available)
910 - ``dram`` : Secure region in DRAM (default option when TBB is enabled,
911 configured by the TrustZone controller)
912
913 - ``ARM_XLAT_TABLES_LIB_V1``: boolean option to compile TF-A with version 1
914 of the translation tables library instead of version 2. It is set to 0 by
915 default, which selects version 2.
916
917 - ``ARM_CRYPTOCELL_INTEG`` : bool option to enable TF-A to invoke Arm®
918 TrustZone® CryptoCell functionality for Trusted Board Boot on capable Arm
919 platforms. If this option is specified, then the path to the CryptoCell
920 SBROM library must be specified via ``CCSBROM_LIB_PATH`` flag.
921
922 For a better understanding of these options, the Arm development platform memory
923 map is explained in the `Firmware Design`_.
924
925 Arm CSS platform specific build options
926 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
927
928 - ``CSS_DETECT_PRE_1_7_0_SCP``: Boolean flag to detect SCP version
929 incompatibility. Version 1.7.0 of the SCP firmware made a non-backwards
930 compatible change to the MTL protocol, used for AP/SCP communication.
931 TF-A no longer supports earlier SCP versions. If this option is set to 1
932 then TF-A will detect if an earlier version is in use. Default is 1.
933
934 - ``CSS_LOAD_SCP_IMAGES``: Boolean flag, which when set, adds SCP_BL2 and
935 SCP_BL2U to the FIP and FWU_FIP respectively, and enables them to be loaded
936 during boot. Default is 1.
937
938 - ``CSS_USE_SCMI_SDS_DRIVER``: Boolean flag which selects SCMI/SDS drivers
939 instead of SCPI/BOM driver for communicating with the SCP during power
940 management operations and for SCP RAM Firmware transfer. If this option
941 is set to 1, then SCMI/SDS drivers will be used. Default is 0.
942
943 Arm FVP platform specific build options
944 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
945
946 - ``FVP_CLUSTER_COUNT`` : Configures the cluster count to be used to
947 build the topology tree within TF-A. By default TF-A is configured for dual
948 cluster topology and this option can be used to override the default value.
949
950 - ``FVP_INTERCONNECT_DRIVER``: Selects the interconnect driver to be built. The
951 default interconnect driver depends on the value of ``FVP_CLUSTER_COUNT`` as
952 explained in the options below:
953
954 - ``FVP_CCI`` : The CCI driver is selected. This is the default
955 if 0 < ``FVP_CLUSTER_COUNT`` <= 2.
956 - ``FVP_CCN`` : The CCN driver is selected. This is the default
957 if ``FVP_CLUSTER_COUNT`` > 2.
958
959 - ``FVP_MAX_CPUS_PER_CLUSTER``: Sets the maximum number of CPUs implemented in
960 a single cluster. This option defaults to 4.
961
962 - ``FVP_MAX_PE_PER_CPU``: Sets the maximum number of PEs implemented on any CPU
963 in the system. This option defaults to 1. Note that the build option
964 ``ARM_PLAT_MT`` doesn't have any effect on FVP platforms.
965
966 - ``FVP_USE_GIC_DRIVER`` : Selects the GIC driver to be built. Options:
967
968 - ``FVP_GIC600`` : The GIC600 implementation of GICv3 is selected
969 - ``FVP_GICV2`` : The GICv2 only driver is selected
970 - ``FVP_GICV3`` : The GICv3 only driver is selected (default option)
971
972 - ``FVP_USE_SP804_TIMER`` : Use the SP804 timer instead of the Generic Timer
973 for functions that wait for an arbitrary time length (udelay and mdelay).
974 The default value is 0.
975
976 - ``FVP_HW_CONFIG_DTS`` : Specify the path to the DTS file to be compiled
977 to DTB and packaged in FIP as the HW_CONFIG. See `Firmware Design`_ for
978 details on HW_CONFIG. By default, this is initialized to a sensible DTS
979 file in ``fdts/`` folder depending on other build options. But some cases,
980 like shifted affinity format for MPIDR, cannot be detected at build time
981 and this option is needed to specify the appropriate DTS file.
982
983 - ``FVP_HW_CONFIG`` : Specify the path to the HW_CONFIG blob to be packaged in
984 FIP. See `Firmware Design`_ for details on HW_CONFIG. This option is
985 similar to the ``FVP_HW_CONFIG_DTS`` option, but it directly specifies the
986 HW_CONFIG blob instead of the DTS file. This option is useful to override
987 the default HW_CONFIG selected by the build system.
988
989 ARM JUNO platform specific build options
990 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
991
992 - ``JUNO_TZMP1`` : Boolean option to configure Juno to be used for TrustZone
993 Media Protection (TZ-MP1). Default value of this flag is 0.
994
995 Debugging options
996 ~~~~~~~~~~~~~~~~~
997
998 To compile a debug version and make the build more verbose use
999
1000 .. code:: shell
1001
1002 make PLAT=<platform> DEBUG=1 V=1 all
1003
1004 AArch64 GCC uses DWARF version 4 debugging symbols by default. Some tools (for
1005 example DS-5) might not support this and may need an older version of DWARF
1006 symbols to be emitted by GCC. This can be achieved by using the
1007 ``-gdwarf-<version>`` flag, with the version being set to 2 or 3. Setting the
1008 version to 2 is recommended for DS-5 versions older than 5.16.
1009
1010 When debugging logic problems it might also be useful to disable all compiler
1011 optimizations by using ``-O0``.
1012
1013 .. warning::
1014 Using ``-O0`` could cause output images to be larger and base addresses
1015 might need to be recalculated (see the **Memory layout on Arm development
1016 platforms** section in the `Firmware Design`_).
1017
1018 Extra debug options can be passed to the build system by setting ``CFLAGS`` or
1019 ``LDFLAGS``:
1020
1021 .. code:: shell
1022
1023 CFLAGS='-O0 -gdwarf-2' \
1024 make PLAT=<platform> DEBUG=1 V=1 all
1025
1026 Note that using ``-Wl,`` style compilation driver options in ``CFLAGS`` will be
1027 ignored as the linker is called directly.
1028
1029 It is also possible to introduce an infinite loop to help in debugging the
1030 post-BL2 phase of TF-A. This can be done by rebuilding BL1 with the
1031 ``SPIN_ON_BL1_EXIT=1`` build flag. Refer to the `Summary of build options`_
1032 section. In this case, the developer may take control of the target using a
1033 debugger when indicated by the console output. When using DS-5, the following
1034 commands can be used:
1035
1036 ::
1037
1038 # Stop target execution
1039 interrupt
1040
1041 #
1042 # Prepare your debugging environment, e.g. set breakpoints
1043 #
1044
1045 # Jump over the debug loop
1046 set var $AARCH64::$Core::$PC = $AARCH64::$Core::$PC + 4
1047
1048 # Resume execution
1049 continue
1050
1051 Building the Test Secure Payload
1052 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1053
1054 The TSP is coupled with a companion runtime service in the BL31 firmware,
1055 called the TSPD. Therefore, if you intend to use the TSP, the BL31 image
1056 must be recompiled as well. For more information on SPs and SPDs, see the
1057 `Secure-EL1 Payloads and Dispatchers`_ section in the `Firmware Design`_.
1058
1059 First clean the TF-A build directory to get rid of any previous BL31 binary.
1060 Then to build the TSP image use:
1061
1062 .. code:: shell
1063
1064 make PLAT=<platform> SPD=tspd all
1065
1066 An additional boot loader binary file is created in the ``build`` directory:
1067
1068 ::
1069
1070 build/<platform>/<build-type>/bl32.bin
1071
1072
1073 Building and using the FIP tool
1074 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1075
1076 Firmware Image Package (FIP) is a packaging format used by TF-A to package
1077 firmware images in a single binary. The number and type of images that should
1078 be packed in a FIP is platform specific and may include TF-A images and other
1079 firmware images required by the platform. For example, most platforms require
1080 a BL33 image which corresponds to the normal world bootloader (e.g. UEFI or
1081 U-Boot).
1082
1083 The TF-A build system provides the make target ``fip`` to create a FIP file
1084 for the specified platform using the FIP creation tool included in the TF-A
1085 project. Examples below show how to build a FIP file for FVP, packaging TF-A
1086 and BL33 images.
1087
1088 For AArch64:
1089
1090 .. code:: shell
1091
1092 make PLAT=fvp BL33=<path-to>/bl33.bin fip
1093
1094 For AArch32:
1095
1096 .. code:: shell
1097
1098 make PLAT=fvp ARCH=aarch32 AARCH32_SP=sp_min BL33=<path-to>/bl33.bin fip
1099
1100 The resulting FIP may be found in:
1101
1102 ::
1103
1104 build/fvp/<build-type>/fip.bin
1105
1106 For advanced operations on FIP files, it is also possible to independently build
1107 the tool and create or modify FIPs using this tool. To do this, follow these
1108 steps:
1109
1110 It is recommended to remove old artifacts before building the tool:
1111
1112 .. code:: shell
1113
1114 make -C tools/fiptool clean
1115
1116 Build the tool:
1117
1118 .. code:: shell
1119
1120 make [DEBUG=1] [V=1] fiptool
1121
1122 The tool binary can be located in:
1123
1124 ::
1125
1126 ./tools/fiptool/fiptool
1127
1128 Invoking the tool with ``help`` will print a help message with all available
1129 options.
1130
1131 Example 1: create a new Firmware package ``fip.bin`` that contains BL2 and BL31:
1132
1133 .. code:: shell
1134
1135 ./tools/fiptool/fiptool create \
1136 --tb-fw build/<platform>/<build-type>/bl2.bin \
1137 --soc-fw build/<platform>/<build-type>/bl31.bin \
1138 fip.bin
1139
1140 Example 2: view the contents of an existing Firmware package:
1141
1142 .. code:: shell
1143
1144 ./tools/fiptool/fiptool info <path-to>/fip.bin
1145
1146 Example 3: update the entries of an existing Firmware package:
1147
1148 .. code:: shell
1149
1150 # Change the BL2 from Debug to Release version
1151 ./tools/fiptool/fiptool update \
1152 --tb-fw build/<platform>/release/bl2.bin \
1153 build/<platform>/debug/fip.bin
1154
1155 Example 4: unpack all entries from an existing Firmware package:
1156
1157 .. code:: shell
1158
1159 # Images will be unpacked to the working directory
1160 ./tools/fiptool/fiptool unpack <path-to>/fip.bin
1161
1162 Example 5: remove an entry from an existing Firmware package:
1163
1164 .. code:: shell
1165
1166 ./tools/fiptool/fiptool remove \
1167 --tb-fw build/<platform>/debug/fip.bin
1168
1169 Note that if the destination FIP file exists, the create, update and
1170 remove operations will automatically overwrite it.
1171
1172 The unpack operation will fail if the images already exist at the
1173 destination. In that case, use -f or --force to continue.
1174
1175 More information about FIP can be found in the `Firmware Design`_ document.
1176
1177 Building FIP images with support for Trusted Board Boot
1178 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1179
1180 Trusted Board Boot primarily consists of the following two features:
1181
1182 - Image Authentication, described in `Trusted Board Boot`_, and
1183 - Firmware Update, described in `Firmware Update`_
1184
1185 The following steps should be followed to build FIP and (optionally) FWU_FIP
1186 images with support for these features:
1187
1188 #. Fulfill the dependencies of the ``mbedtls`` cryptographic and image parser
1189 modules by checking out a recent version of the `mbed TLS Repository`_. It
1190 is important to use a version that is compatible with TF-A and fixes any
1191 known security vulnerabilities. See `mbed TLS Security Center`_ for more
1192 information. The latest version of TF-A is tested with tag
1193 ``mbedtls-2.16.2``.
1194
1195 The ``drivers/auth/mbedtls/mbedtls_*.mk`` files contain the list of mbed TLS
1196 source files the modules depend upon.
1197 ``include/drivers/auth/mbedtls/mbedtls_config.h`` contains the configuration
1198 options required to build the mbed TLS sources.
1199
1200 Note that the mbed TLS library is licensed under the Apache version 2.0
1201 license. Using mbed TLS source code will affect the licensing of TF-A
1202 binaries that are built using this library.
1203
1204 #. To build the FIP image, ensure the following command line variables are set
1205 while invoking ``make`` to build TF-A:
1206
1207 - ``MBEDTLS_DIR=<path of the directory containing mbed TLS sources>``
1208 - ``TRUSTED_BOARD_BOOT=1``
1209 - ``GENERATE_COT=1``
1210
1211 In the case of Arm platforms, the location of the ROTPK hash must also be
1212 specified at build time. Two locations are currently supported (see
1213 ``ARM_ROTPK_LOCATION`` build option):
1214
1215 - ``ARM_ROTPK_LOCATION=regs``: the ROTPK hash is obtained from the Trusted
1216 root-key storage registers present in the platform. On Juno, this
1217 registers are read-only. On FVP Base and Cortex models, the registers
1218 are read-only, but the value can be specified using the command line
1219 option ``bp.trusted_key_storage.public_key`` when launching the model.
1220 On both Juno and FVP models, the default value corresponds to an
1221 ECDSA-SECP256R1 public key hash, whose private part is not currently
1222 available.
1223
1224 - ``ARM_ROTPK_LOCATION=devel_rsa``: use the ROTPK hash that is hardcoded
1225 in the Arm platform port. The private/public RSA key pair may be
1226 found in ``plat/arm/board/common/rotpk``.
1227
1228 - ``ARM_ROTPK_LOCATION=devel_ecdsa``: use the ROTPK hash that is hardcoded
1229 in the Arm platform port. The private/public ECDSA key pair may be
1230 found in ``plat/arm/board/common/rotpk``.
1231
1232 Example of command line using RSA development keys:
1233
1234 .. code:: shell
1235
1236 MBEDTLS_DIR=<path of the directory containing mbed TLS sources> \
1237 make PLAT=<platform> TRUSTED_BOARD_BOOT=1 GENERATE_COT=1 \
1238 ARM_ROTPK_LOCATION=devel_rsa \
1239 ROT_KEY=plat/arm/board/common/rotpk/arm_rotprivk_rsa.pem \
1240 BL33=<path-to>/<bl33_image> \
1241 all fip
1242
1243 The result of this build will be the bl1.bin and the fip.bin binaries. This
1244 FIP will include the certificates corresponding to the Chain of Trust
1245 described in the TBBR-client document. These certificates can also be found
1246 in the output build directory.
1247
1248 #. The optional FWU_FIP contains any additional images to be loaded from
1249 Non-Volatile storage during the `Firmware Update`_ process. To build the
1250 FWU_FIP, any FWU images required by the platform must be specified on the
1251 command line. On Arm development platforms like Juno, these are:
1252
1253 - NS_BL2U. The AP non-secure Firmware Updater image.
1254 - SCP_BL2U. The SCP Firmware Update Configuration image.
1255
1256 Example of Juno command line for generating both ``fwu`` and ``fwu_fip``
1257 targets using RSA development:
1258
1259 ::
1260
1261 MBEDTLS_DIR=<path of the directory containing mbed TLS sources> \
1262 make PLAT=juno TRUSTED_BOARD_BOOT=1 GENERATE_COT=1 \
1263 ARM_ROTPK_LOCATION=devel_rsa \
1264 ROT_KEY=plat/arm/board/common/rotpk/arm_rotprivk_rsa.pem \
1265 BL33=<path-to>/<bl33_image> \
1266 SCP_BL2=<path-to>/<scp_bl2_image> \
1267 SCP_BL2U=<path-to>/<scp_bl2u_image> \
1268 NS_BL2U=<path-to>/<ns_bl2u_image> \
1269 all fip fwu_fip
1270
1271 .. note::
1272 The BL2U image will be built by default and added to the FWU_FIP.
1273 The user may override this by adding ``BL2U=<path-to>/<bl2u_image>``
1274 to the command line above.
1275
1276 .. note::
1277 Building and installing the non-secure and SCP FWU images (NS_BL1U,
1278 NS_BL2U and SCP_BL2U) is outside the scope of this document.
1279
1280 The result of this build will be bl1.bin, fip.bin and fwu_fip.bin binaries.
1281 Both the FIP and FWU_FIP will include the certificates corresponding to the
1282 Chain of Trust described in the TBBR-client document. These certificates
1283 can also be found in the output build directory.
1284
1285 Building the Certificate Generation Tool
1286 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1287
1288 The ``cert_create`` tool is built as part of the TF-A build process when the
1289 ``fip`` make target is specified and TBB is enabled (as described in the
1290 previous section), but it can also be built separately with the following
1291 command:
1292
1293 .. code:: shell
1294
1295 make PLAT=<platform> [DEBUG=1] [V=1] certtool
1296
1297 For platforms that require their own IDs in certificate files, the generic
1298 'cert_create' tool can be built with the following command. Note that the target
1299 platform must define its IDs within a ``platform_oid.h`` header file for the
1300 build to succeed.
1301
1302 .. code:: shell
1303
1304 make PLAT=<platform> USE_TBBR_DEFS=0 [DEBUG=1] [V=1] certtool
1305
1306 ``DEBUG=1`` builds the tool in debug mode. ``V=1`` makes the build process more
1307 verbose. The following command should be used to obtain help about the tool:
1308
1309 .. code:: shell
1310
1311 ./tools/cert_create/cert_create -h
1312
1313 Building a FIP for Juno and FVP
1314 -------------------------------
1315
1316 This section provides Juno and FVP specific instructions to build Trusted
1317 Firmware, obtain the additional required firmware, and pack it all together in
1318 a single FIP binary. It assumes that a `Linaro Release`_ has been installed.
1319
1320 .. note::
1321 Pre-built binaries for AArch32 are available from Linaro Release 16.12
1322 onwards. Before that release, pre-built binaries are only available for
1323 AArch64.
1324
1325 .. warning::
1326 Follow the full instructions for one platform before switching to a
1327 different one. Mixing instructions for different platforms may result in
1328 corrupted binaries.
1329
1330 .. warning::
1331 The uboot image downloaded by the Linaro workspace script does not always
1332 match the uboot image packaged as BL33 in the corresponding fip file. It is
1333 recommended to use the version that is packaged in the fip file using the
1334 instructions below.
1335
1336 .. note::
1337 For the FVP, the kernel FDT is packaged in FIP during build and loaded
1338 by the firmware at runtime. See `Obtaining the Flattened Device Trees`_
1339 section for more info on selecting the right FDT to use.
1340
1341 #. Clean the working directory
1342
1343 .. code:: shell
1344
1345 make realclean
1346
1347 #. Obtain SCP_BL2 (Juno) and BL33 (all platforms)
1348
1349 Use the fiptool to extract the SCP_BL2 and BL33 images from the FIP
1350 package included in the Linaro release:
1351
1352 .. code:: shell
1353
1354 # Build the fiptool
1355 make [DEBUG=1] [V=1] fiptool
1356
1357 # Unpack firmware images from Linaro FIP
1358 ./tools/fiptool/fiptool unpack <path-to-linaro-release>/fip.bin
1359
1360 The unpack operation will result in a set of binary images extracted to the
1361 current working directory. The SCP_BL2 image corresponds to
1362 ``scp-fw.bin`` and BL33 corresponds to ``nt-fw.bin``.
1363
1364 .. note::
1365 The fiptool will complain if the images to be unpacked already
1366 exist in the current directory. If that is the case, either delete those
1367 files or use the ``--force`` option to overwrite.
1368
1369 .. note::
1370 For AArch32, the instructions below assume that nt-fw.bin is a
1371 normal world boot loader that supports AArch32.
1372
1373 #. Build TF-A images and create a new FIP for FVP
1374
1375 .. code:: shell
1376
1377 # AArch64
1378 make PLAT=fvp BL33=nt-fw.bin all fip
1379
1380 # AArch32
1381 make PLAT=fvp ARCH=aarch32 AARCH32_SP=sp_min BL33=nt-fw.bin all fip
1382
1383 #. Build TF-A images and create a new FIP for Juno
1384
1385 For AArch64:
1386
1387 Building for AArch64 on Juno simply requires the addition of ``SCP_BL2``
1388 as a build parameter.
1389
1390 .. code:: shell
1391
1392 make PLAT=juno BL33=nt-fw.bin SCP_BL2=scp-fw.bin all fip
1393
1394 For AArch32:
1395
1396 Hardware restrictions on Juno prevent cold reset into AArch32 execution mode,
1397 therefore BL1 and BL2 must be compiled for AArch64, and BL32 is compiled
1398 separately for AArch32.
1399
1400 - Before building BL32, the environment variable ``CROSS_COMPILE`` must point
1401 to the AArch32 cross compiler.
1402
1403 .. code:: shell
1404
1405 export CROSS_COMPILE=<path-to-aarch32-gcc>/bin/arm-linux-gnueabihf-
1406
1407 - Build BL32 in AArch32.
1408
1409 .. code:: shell
1410
1411 make ARCH=aarch32 PLAT=juno AARCH32_SP=sp_min \
1412 RESET_TO_SP_MIN=1 JUNO_AARCH32_EL3_RUNTIME=1 bl32
1413
1414 - Save ``bl32.bin`` to a temporary location and clean the build products.
1415
1416 ::
1417
1418 cp <path-to-build>/bl32.bin <path-to-temporary>
1419 make realclean
1420
1421 - Before building BL1 and BL2, the environment variable ``CROSS_COMPILE``
1422 must point to the AArch64 cross compiler.
1423
1424 .. code:: shell
1425
1426 export CROSS_COMPILE=<path-to-aarch64-gcc>/bin/aarch64-linux-gnu-
1427
1428 - The following parameters should be used to build BL1 and BL2 in AArch64
1429 and point to the BL32 file.
1430
1431 .. code:: shell
1432
1433 make ARCH=aarch64 PLAT=juno JUNO_AARCH32_EL3_RUNTIME=1 \
1434 BL33=nt-fw.bin SCP_BL2=scp-fw.bin \
1435 BL32=<path-to-temporary>/bl32.bin all fip
1436
1437 The resulting BL1 and FIP images may be found in:
1438
1439 ::
1440
1441 # Juno
1442 ./build/juno/release/bl1.bin
1443 ./build/juno/release/fip.bin
1444
1445 # FVP
1446 ./build/fvp/release/bl1.bin
1447 ./build/fvp/release/fip.bin
1448
1449
1450 Booting Firmware Update images
1451 -------------------------------------
1452
1453 When Firmware Update (FWU) is enabled there are at least 2 new images
1454 that have to be loaded, the Non-Secure FWU ROM (NS-BL1U), and the
1455 FWU FIP.
1456
1457 Juno
1458 ~~~~
1459
1460 The new images must be programmed in flash memory by adding
1461 an entry in the ``SITE1/HBI0262x/images.txt`` configuration file
1462 on the Juno SD card (where ``x`` depends on the revision of the Juno board).
1463 Refer to the `Juno Getting Started Guide`_, section 2.3 "Flash memory
1464 programming" for more information. User should ensure these do not
1465 overlap with any other entries in the file.
1466
1467 ::
1468
1469 NOR10UPDATE: AUTO ;Image Update:NONE/AUTO/FORCE
1470 NOR10ADDRESS: 0x00400000 ;Image Flash Address [ns_bl2u_base_address]
1471 NOR10FILE: \SOFTWARE\fwu_fip.bin ;Image File Name
1472 NOR10LOAD: 00000000 ;Image Load Address
1473 NOR10ENTRY: 00000000 ;Image Entry Point
1474
1475 NOR11UPDATE: AUTO ;Image Update:NONE/AUTO/FORCE
1476 NOR11ADDRESS: 0x03EB8000 ;Image Flash Address [ns_bl1u_base_address]
1477 NOR11FILE: \SOFTWARE\ns_bl1u.bin ;Image File Name
1478 NOR11LOAD: 00000000 ;Image Load Address
1479
1480 The address ns_bl1u_base_address is the value of NS_BL1U_BASE - 0x8000000.
1481 In the same way, the address ns_bl2u_base_address is the value of
1482 NS_BL2U_BASE - 0x8000000.
1483
1484 FVP
1485 ~~~
1486
1487 The additional fip images must be loaded with:
1488
1489 ::
1490
1491 --data cluster0.cpu0="<path_to>/ns_bl1u.bin"@0x0beb8000 [ns_bl1u_base_address]
1492 --data cluster0.cpu0="<path_to>/fwu_fip.bin"@0x08400000 [ns_bl2u_base_address]
1493
1494 The address ns_bl1u_base_address is the value of NS_BL1U_BASE.
1495 In the same way, the address ns_bl2u_base_address is the value of
1496 NS_BL2U_BASE.
1497
1498
1499 EL3 payloads alternative boot flow
1500 ----------------------------------
1501
1502 On a pre-production system, the ability to execute arbitrary, bare-metal code at
1503 the highest exception level is required. It allows full, direct access to the
1504 hardware, for example to run silicon soak tests.
1505
1506 Although it is possible to implement some baremetal secure firmware from
1507 scratch, this is a complex task on some platforms, depending on the level of
1508 configuration required to put the system in the expected state.
1509
1510 Rather than booting a baremetal application, a possible compromise is to boot
1511 ``EL3 payloads`` through TF-A instead. This is implemented as an alternative
1512 boot flow, where a modified BL2 boots an EL3 payload, instead of loading the
1513 other BL images and passing control to BL31. It reduces the complexity of
1514 developing EL3 baremetal code by:
1515
1516 - putting the system into a known architectural state;
1517 - taking care of platform secure world initialization;
1518 - loading the SCP_BL2 image if required by the platform.
1519
1520 When booting an EL3 payload on Arm standard platforms, the configuration of the
1521 TrustZone controller is simplified such that only region 0 is enabled and is
1522 configured to permit secure access only. This gives full access to the whole
1523 DRAM to the EL3 payload.
1524
1525 The system is left in the same state as when entering BL31 in the default boot
1526 flow. In particular:
1527
1528 - Running in EL3;
1529 - Current state is AArch64;
1530 - Little-endian data access;
1531 - All exceptions disabled;
1532 - MMU disabled;
1533 - Caches disabled.
1534
1535 Booting an EL3 payload
1536 ~~~~~~~~~~~~~~~~~~~~~~
1537
1538 The EL3 payload image is a standalone image and is not part of the FIP. It is
1539 not loaded by TF-A. Therefore, there are 2 possible scenarios:
1540
1541 - The EL3 payload may reside in non-volatile memory (NVM) and execute in
1542 place. In this case, booting it is just a matter of specifying the right
1543 address in NVM through ``EL3_PAYLOAD_BASE`` when building TF-A.
1544
1545 - The EL3 payload needs to be loaded in volatile memory (e.g. DRAM) at
1546 run-time.
1547
1548 To help in the latter scenario, the ``SPIN_ON_BL1_EXIT=1`` build option can be
1549 used. The infinite loop that it introduces in BL1 stops execution at the right
1550 moment for a debugger to take control of the target and load the payload (for
1551 example, over JTAG).
1552
1553 It is expected that this loading method will work in most cases, as a debugger
1554 connection is usually available in a pre-production system. The user is free to
1555 use any other platform-specific mechanism to load the EL3 payload, though.
1556
1557 Booting an EL3 payload on FVP
1558 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
1559
1560 The EL3 payloads boot flow requires the CPU's mailbox to be cleared at reset for
1561 the secondary CPUs holding pen to work properly. Unfortunately, its reset value
1562 is undefined on the FVP platform and the FVP platform code doesn't clear it.
1563 Therefore, one must modify the way the model is normally invoked in order to
1564 clear the mailbox at start-up.
1565
1566 One way to do that is to create an 8-byte file containing all zero bytes using
1567 the following command:
1568
1569 .. code:: shell
1570
1571 dd if=/dev/zero of=mailbox.dat bs=1 count=8
1572
1573 and pre-load it into the FVP memory at the mailbox address (i.e. ``0x04000000``)
1574 using the following model parameters:
1575
1576 ::
1577
1578 --data cluster0.cpu0=mailbox.dat@0x04000000 [Base FVPs]
1579 --data=mailbox.dat@0x04000000 [Foundation FVP]
1580
1581 To provide the model with the EL3 payload image, the following methods may be
1582 used:
1583
1584 #. If the EL3 payload is able to execute in place, it may be programmed into
1585 flash memory. On Base Cortex and AEM FVPs, the following model parameter
1586 loads it at the base address of the NOR FLASH1 (the NOR FLASH0 is already
1587 used for the FIP):
1588
1589 ::
1590
1591 -C bp.flashloader1.fname="<path-to>/<el3-payload>"
1592
1593 On Foundation FVP, there is no flash loader component and the EL3 payload
1594 may be programmed anywhere in flash using method 3 below.
1595
1596 #. When using the ``SPIN_ON_BL1_EXIT=1`` loading method, the following DS-5
1597 command may be used to load the EL3 payload ELF image over JTAG:
1598
1599 ::
1600
1601 load <path-to>/el3-payload.elf
1602
1603 #. The EL3 payload may be pre-loaded in volatile memory using the following
1604 model parameters:
1605
1606 ::
1607
1608 --data cluster0.cpu0="<path-to>/el3-payload>"@address [Base FVPs]
1609 --data="<path-to>/<el3-payload>"@address [Foundation FVP]
1610
1611 The address provided to the FVP must match the ``EL3_PAYLOAD_BASE`` address
1612 used when building TF-A.
1613
1614 Booting an EL3 payload on Juno
1615 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
1616
1617 If the EL3 payload is able to execute in place, it may be programmed in flash
1618 memory by adding an entry in the ``SITE1/HBI0262x/images.txt`` configuration file
1619 on the Juno SD card (where ``x`` depends on the revision of the Juno board).
1620 Refer to the `Juno Getting Started Guide`_, section 2.3 "Flash memory
1621 programming" for more information.
1622
1623 Alternatively, the same DS-5 command mentioned in the FVP section above can
1624 be used to load the EL3 payload's ELF file over JTAG on Juno.
1625
1626 Preloaded BL33 alternative boot flow
1627 ------------------------------------
1628
1629 Some platforms have the ability to preload BL33 into memory instead of relying
1630 on TF-A to load it. This may simplify packaging of the normal world code and
1631 improve performance in a development environment. When secure world cold boot
1632 is complete, TF-A simply jumps to a BL33 base address provided at build time.
1633
1634 For this option to be used, the ``PRELOADED_BL33_BASE`` build option has to be
1635 used when compiling TF-A. For example, the following command will create a FIP
1636 without a BL33 and prepare to jump to a BL33 image loaded at address
1637 0x80000000:
1638
1639 .. code:: shell
1640
1641 make PRELOADED_BL33_BASE=0x80000000 PLAT=fvp all fip
1642
1643 Boot of a preloaded kernel image on Base FVP
1644 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1645
1646 The following example uses a simplified boot flow by directly jumping from the
1647 TF-A to the Linux kernel, which will use a ramdisk as filesystem. This can be
1648 useful if both the kernel and the device tree blob (DTB) are already present in
1649 memory (like in FVP).
1650
1651 For example, if the kernel is loaded at ``0x80080000`` and the DTB is loaded at
1652 address ``0x82000000``, the firmware can be built like this:
1653
1654 .. code:: shell
1655
1656 CROSS_COMPILE=aarch64-linux-gnu- \
1657 make PLAT=fvp DEBUG=1 \
1658 RESET_TO_BL31=1 \
1659 ARM_LINUX_KERNEL_AS_BL33=1 \
1660 PRELOADED_BL33_BASE=0x80080000 \
1661 ARM_PRELOADED_DTB_BASE=0x82000000 \
1662 all fip
1663
1664 Now, it is needed to modify the DTB so that the kernel knows the address of the
1665 ramdisk. The following script generates a patched DTB from the provided one,
1666 assuming that the ramdisk is loaded at address ``0x84000000``. Note that this
1667 script assumes that the user is using a ramdisk image prepared for U-Boot, like
1668 the ones provided by Linaro. If using a ramdisk without this header,the ``0x40``
1669 offset in ``INITRD_START`` has to be removed.
1670
1671 .. code:: bash
1672
1673 #!/bin/bash
1674
1675 # Path to the input DTB
1676 KERNEL_DTB=<path-to>/<fdt>
1677 # Path to the output DTB
1678 PATCHED_KERNEL_DTB=<path-to>/<patched-fdt>
1679 # Base address of the ramdisk
1680 INITRD_BASE=0x84000000
1681 # Path to the ramdisk
1682 INITRD=<path-to>/<ramdisk.img>
1683
1684 # Skip uboot header (64 bytes)
1685 INITRD_START=$(printf "0x%x" $((${INITRD_BASE} + 0x40)) )
1686 INITRD_SIZE=$(stat -Lc %s ${INITRD})
1687 INITRD_END=$(printf "0x%x" $((${INITRD_BASE} + ${INITRD_SIZE})) )
1688
1689 CHOSEN_NODE=$(echo \
1690 "/ { \
1691 chosen { \
1692 linux,initrd-start = <${INITRD_START}>; \
1693 linux,initrd-end = <${INITRD_END}>; \
1694 }; \
1695 };")
1696
1697 echo $(dtc -O dts -I dtb ${KERNEL_DTB}) ${CHOSEN_NODE} | \
1698 dtc -O dtb -o ${PATCHED_KERNEL_DTB} -
1699
1700 And the FVP binary can be run with the following command:
1701
1702 .. code:: shell
1703
1704 <path-to>/FVP_Base_AEMv8A-AEMv8A \
1705 -C pctl.startup=0.0.0.0 \
1706 -C bp.secure_memory=1 \
1707 -C cluster0.NUM_CORES=4 \
1708 -C cluster1.NUM_CORES=4 \
1709 -C cache_state_modelled=1 \
1710 -C cluster0.cpu0.RVBAR=0x04020000 \
1711 -C cluster0.cpu1.RVBAR=0x04020000 \
1712 -C cluster0.cpu2.RVBAR=0x04020000 \
1713 -C cluster0.cpu3.RVBAR=0x04020000 \
1714 -C cluster1.cpu0.RVBAR=0x04020000 \
1715 -C cluster1.cpu1.RVBAR=0x04020000 \
1716 -C cluster1.cpu2.RVBAR=0x04020000 \
1717 -C cluster1.cpu3.RVBAR=0x04020000 \
1718 --data cluster0.cpu0="<path-to>/bl31.bin"@0x04020000 \
1719 --data cluster0.cpu0="<path-to>/<patched-fdt>"@0x82000000 \
1720 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
1721 --data cluster0.cpu0="<path-to>/<ramdisk.img>"@0x84000000
1722
1723 Boot of a preloaded kernel image on Juno
1724 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1725
1726 The Trusted Firmware must be compiled in a similar way as for FVP explained
1727 above. The process to load binaries to memory is the one explained in
1728 `Booting an EL3 payload on Juno`_.
1729
1730 Running the software on FVP
1731 ---------------------------
1732
1733 The latest version of the AArch64 build of TF-A has been tested on the following
1734 Arm FVPs without shifted affinities, and that do not support threaded CPU cores
1735 (64-bit host machine only).
1736
1737 .. note::
1738 The FVP models used are Version 11.6 Build 45, unless otherwise stated.
1739
1740 - ``FVP_Base_AEMv8A-AEMv8A``
1741 - ``FVP_Base_AEMv8A-AEMv8A-AEMv8A-AEMv8A-CCN502``
1742 - ``FVP_Base_RevC-2xAEMv8A``
1743 - ``FVP_Base_Cortex-A32x4``
1744 - ``FVP_Base_Cortex-A35x4``
1745 - ``FVP_Base_Cortex-A53x4``
1746 - ``FVP_Base_Cortex-A55x4+Cortex-A75x4``
1747 - ``FVP_Base_Cortex-A55x4``
1748 - ``FVP_Base_Cortex-A57x1-A53x1``
1749 - ``FVP_Base_Cortex-A57x2-A53x4``
1750 - ``FVP_Base_Cortex-A57x4-A53x4``
1751 - ``FVP_Base_Cortex-A57x4``
1752 - ``FVP_Base_Cortex-A72x4-A53x4``
1753 - ``FVP_Base_Cortex-A72x4``
1754 - ``FVP_Base_Cortex-A73x4-A53x4``
1755 - ``FVP_Base_Cortex-A73x4``
1756 - ``FVP_Base_Cortex-A75x4``
1757 - ``FVP_Base_Cortex-A76x4``
1758 - ``FVP_Base_Cortex-A76AEx4``
1759 - ``FVP_Base_Cortex-A76AEx8``
1760 - ``FVP_Base_Cortex-A77x4`` (Version 11.7 build 36)
1761 - ``FVP_Base_Neoverse-N1x4``
1762 - ``FVP_CSS_SGI-575`` (Version 11.3 build 42)
1763 - ``FVP_CSS_SGM-775`` (Version 11.3 build 42)
1764 - ``FVP_RD_E1Edge`` (Version 11.3 build 42)
1765 - ``FVP_RD_N1Edge``
1766 - ``Foundation_Platform``
1767
1768 The latest version of the AArch32 build of TF-A has been tested on the following
1769 Arm FVPs without shifted affinities, and that do not support threaded CPU cores
1770 (64-bit host machine only).
1771
1772 - ``FVP_Base_AEMv8A-AEMv8A``
1773 - ``FVP_Base_Cortex-A32x4``
1774
1775 .. note::
1776 The ``FVP_Base_RevC-2xAEMv8A`` FVP only supports shifted affinities, which
1777 is not compatible with legacy GIC configurations. Therefore this FVP does not
1778 support these legacy GIC configurations.
1779
1780 .. note::
1781 The build numbers quoted above are those reported by launching the FVP
1782 with the ``--version`` parameter.
1783
1784 .. note::
1785 Linaro provides a ramdisk image in prebuilt FVP configurations and full
1786 file systems that can be downloaded separately. To run an FVP with a virtio
1787 file system image an additional FVP configuration option
1788 ``-C bp.virtioblockdevice.image_path="<path-to>/<file-system-image>`` can be
1789 used.
1790
1791 .. note::
1792 The software will not work on Version 1.0 of the Foundation FVP.
1793 The commands below would report an ``unhandled argument`` error in this case.
1794
1795 .. note::
1796 FVPs can be launched with ``--cadi-server`` option such that a
1797 CADI-compliant debugger (for example, Arm DS-5) can connect to and control
1798 its execution.
1799
1800 .. warning::
1801 Since FVP model Version 11.0 Build 11.0.34 and Version 8.5 Build 0.8.5202
1802 the internal synchronisation timings changed compared to older versions of
1803 the models. The models can be launched with ``-Q 100`` option if they are
1804 required to match the run time characteristics of the older versions.
1805
1806 The Foundation FVP is a cut down version of the AArch64 Base FVP. It can be
1807 downloaded for free from `Arm's website`_.
1808
1809 The Cortex-A models listed above are also available to download from
1810 `Arm's website`_.
1811
1812 Please refer to the FVP documentation for a detailed description of the model
1813 parameter options. A brief description of the important ones that affect TF-A
1814 and normal world software behavior is provided below.
1815
1816 Obtaining the Flattened Device Trees
1817 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1818
1819 Depending on the FVP configuration and Linux configuration used, different
1820 FDT files are required. FDT source files for the Foundation and Base FVPs can
1821 be found in the TF-A source directory under ``fdts/``. The Foundation FVP has
1822 a subset of the Base FVP components. For example, the Foundation FVP lacks
1823 CLCD and MMC support, and has only one CPU cluster.
1824
1825 .. note::
1826 It is not recommended to use the FDTs built along the kernel because not
1827 all FDTs are available from there.
1828
1829 The dynamic configuration capability is enabled in the firmware for FVPs.
1830 This means that the firmware can authenticate and load the FDT if present in
1831 FIP. A default FDT is packaged into FIP during the build based on
1832 the build configuration. This can be overridden by using the ``FVP_HW_CONFIG``
1833 or ``FVP_HW_CONFIG_DTS`` build options (refer to the
1834 `Arm FVP platform specific build options`_ section for detail on the options).
1835
1836 - ``fvp-base-gicv2-psci.dts``
1837
1838 For use with models such as the Cortex-A57-A53 Base FVPs without shifted
1839 affinities and with Base memory map configuration.
1840
1841 - ``fvp-base-gicv2-psci-aarch32.dts``
1842
1843 For use with models such as the Cortex-A32 Base FVPs without shifted
1844 affinities and running Linux in AArch32 state with Base memory map
1845 configuration.
1846
1847 - ``fvp-base-gicv3-psci.dts``
1848
1849 For use with models such as the Cortex-A57-A53 Base FVPs without shifted
1850 affinities and with Base memory map configuration and Linux GICv3 support.
1851
1852 - ``fvp-base-gicv3-psci-1t.dts``
1853
1854 For use with models such as the AEMv8-RevC Base FVP with shifted affinities,
1855 single threaded CPUs, Base memory map configuration and Linux GICv3 support.
1856
1857 - ``fvp-base-gicv3-psci-dynamiq.dts``
1858
1859 For use with models as the Cortex-A55-A75 Base FVPs with shifted affinities,
1860 single cluster, single threaded CPUs, Base memory map configuration and Linux
1861 GICv3 support.
1862
1863 - ``fvp-base-gicv3-psci-aarch32.dts``
1864
1865 For use with models such as the Cortex-A32 Base FVPs without shifted
1866 affinities and running Linux in AArch32 state with Base memory map
1867 configuration and Linux GICv3 support.
1868
1869 - ``fvp-foundation-gicv2-psci.dts``
1870
1871 For use with Foundation FVP with Base memory map configuration.
1872
1873 - ``fvp-foundation-gicv3-psci.dts``
1874
1875 (Default) For use with Foundation FVP with Base memory map configuration
1876 and Linux GICv3 support.
1877
1878 Running on the Foundation FVP with reset to BL1 entrypoint
1879 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1880
1881 The following ``Foundation_Platform`` parameters should be used to boot Linux with
1882 4 CPUs using the AArch64 build of TF-A.
1883
1884 .. code:: shell
1885
1886 <path-to>/Foundation_Platform \
1887 --cores=4 \
1888 --arm-v8.0 \
1889 --secure-memory \
1890 --visualization \
1891 --gicv3 \
1892 --data="<path-to>/<bl1-binary>"@0x0 \
1893 --data="<path-to>/<FIP-binary>"@0x08000000 \
1894 --data="<path-to>/<kernel-binary>"@0x80080000 \
1895 --data="<path-to>/<ramdisk-binary>"@0x84000000
1896
1897 Notes:
1898
1899 - BL1 is loaded at the start of the Trusted ROM.
1900 - The Firmware Image Package is loaded at the start of NOR FLASH0.
1901 - The firmware loads the FDT packaged in FIP to the DRAM. The FDT load address
1902 is specified via the ``hw_config_addr`` property in `TB_FW_CONFIG for FVP`_.
1903 - The default use-case for the Foundation FVP is to use the ``--gicv3`` option
1904 and enable the GICv3 device in the model. Note that without this option,
1905 the Foundation FVP defaults to legacy (Versatile Express) memory map which
1906 is not supported by TF-A.
1907 - In order for TF-A to run correctly on the Foundation FVP, the architecture
1908 versions must match. The Foundation FVP defaults to the highest v8.x
1909 version it supports but the default build for TF-A is for v8.0. To avoid
1910 issues either start the Foundation FVP to use v8.0 architecture using the
1911 ``--arm-v8.0`` option, or build TF-A with an appropriate value for
1912 ``ARM_ARCH_MINOR``.
1913
1914 Running on the AEMv8 Base FVP with reset to BL1 entrypoint
1915 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1916
1917 The following ``FVP_Base_RevC-2xAEMv8A`` parameters should be used to boot Linux
1918 with 8 CPUs using the AArch64 build of TF-A.
1919
1920 .. code:: shell
1921
1922 <path-to>/FVP_Base_RevC-2xAEMv8A \
1923 -C pctl.startup=0.0.0.0 \
1924 -C bp.secure_memory=1 \
1925 -C bp.tzc_400.diagnostics=1 \
1926 -C cluster0.NUM_CORES=4 \
1927 -C cluster1.NUM_CORES=4 \
1928 -C cache_state_modelled=1 \
1929 -C bp.secureflashloader.fname="<path-to>/<bl1-binary>" \
1930 -C bp.flashloader0.fname="<path-to>/<FIP-binary>" \
1931 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
1932 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
1933
1934 .. note::
1935 The ``FVP_Base_RevC-2xAEMv8A`` has shifted affinities and requires
1936 a specific DTS for all the CPUs to be loaded.
1937
1938 Running on the AEMv8 Base FVP (AArch32) with reset to BL1 entrypoint
1939 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1940
1941 The following ``FVP_Base_AEMv8A-AEMv8A`` parameters should be used to boot Linux
1942 with 8 CPUs using the AArch32 build of TF-A.
1943
1944 .. code:: shell
1945
1946 <path-to>/FVP_Base_AEMv8A-AEMv8A \
1947 -C pctl.startup=0.0.0.0 \
1948 -C bp.secure_memory=1 \
1949 -C bp.tzc_400.diagnostics=1 \
1950 -C cluster0.NUM_CORES=4 \
1951 -C cluster1.NUM_CORES=4 \
1952 -C cache_state_modelled=1 \
1953 -C cluster0.cpu0.CONFIG64=0 \
1954 -C cluster0.cpu1.CONFIG64=0 \
1955 -C cluster0.cpu2.CONFIG64=0 \
1956 -C cluster0.cpu3.CONFIG64=0 \
1957 -C cluster1.cpu0.CONFIG64=0 \
1958 -C cluster1.cpu1.CONFIG64=0 \
1959 -C cluster1.cpu2.CONFIG64=0 \
1960 -C cluster1.cpu3.CONFIG64=0 \
1961 -C bp.secureflashloader.fname="<path-to>/<bl1-binary>" \
1962 -C bp.flashloader0.fname="<path-to>/<FIP-binary>" \
1963 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
1964 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
1965
1966 Running on the Cortex-A57-A53 Base FVP with reset to BL1 entrypoint
1967 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1968
1969 The following ``FVP_Base_Cortex-A57x4-A53x4`` model parameters should be used to
1970 boot Linux with 8 CPUs using the AArch64 build of TF-A.
1971
1972 .. code:: shell
1973
1974 <path-to>/FVP_Base_Cortex-A57x4-A53x4 \
1975 -C pctl.startup=0.0.0.0 \
1976 -C bp.secure_memory=1 \
1977 -C bp.tzc_400.diagnostics=1 \
1978 -C cache_state_modelled=1 \
1979 -C bp.secureflashloader.fname="<path-to>/<bl1-binary>" \
1980 -C bp.flashloader0.fname="<path-to>/<FIP-binary>" \
1981 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
1982 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
1983
1984 Running on the Cortex-A32 Base FVP (AArch32) with reset to BL1 entrypoint
1985 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1986
1987 The following ``FVP_Base_Cortex-A32x4`` model parameters should be used to
1988 boot Linux with 4 CPUs using the AArch32 build of TF-A.
1989
1990 .. code:: shell
1991
1992 <path-to>/FVP_Base_Cortex-A32x4 \
1993 -C pctl.startup=0.0.0.0 \
1994 -C bp.secure_memory=1 \
1995 -C bp.tzc_400.diagnostics=1 \
1996 -C cache_state_modelled=1 \
1997 -C bp.secureflashloader.fname="<path-to>/<bl1-binary>" \
1998 -C bp.flashloader0.fname="<path-to>/<FIP-binary>" \
1999 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
2000 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
2001
2002 Running on the AEMv8 Base FVP with reset to BL31 entrypoint
2003 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2004
2005 The following ``FVP_Base_RevC-2xAEMv8A`` parameters should be used to boot Linux
2006 with 8 CPUs using the AArch64 build of TF-A.
2007
2008 .. code:: shell
2009
2010 <path-to>/FVP_Base_RevC-2xAEMv8A \
2011 -C pctl.startup=0.0.0.0 \
2012 -C bp.secure_memory=1 \
2013 -C bp.tzc_400.diagnostics=1 \
2014 -C cluster0.NUM_CORES=4 \
2015 -C cluster1.NUM_CORES=4 \
2016 -C cache_state_modelled=1 \
2017 -C cluster0.cpu0.RVBAR=0x04010000 \
2018 -C cluster0.cpu1.RVBAR=0x04010000 \
2019 -C cluster0.cpu2.RVBAR=0x04010000 \
2020 -C cluster0.cpu3.RVBAR=0x04010000 \
2021 -C cluster1.cpu0.RVBAR=0x04010000 \
2022 -C cluster1.cpu1.RVBAR=0x04010000 \
2023 -C cluster1.cpu2.RVBAR=0x04010000 \
2024 -C cluster1.cpu3.RVBAR=0x04010000 \
2025 --data cluster0.cpu0="<path-to>/<bl31-binary>"@0x04010000 \
2026 --data cluster0.cpu0="<path-to>/<bl32-binary>"@0xff000000 \
2027 --data cluster0.cpu0="<path-to>/<bl33-binary>"@0x88000000 \
2028 --data cluster0.cpu0="<path-to>/<fdt>"@0x82000000 \
2029 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
2030 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
2031
2032 Notes:
2033
2034 - If Position Independent Executable (PIE) support is enabled for BL31
2035 in this config, it can be loaded at any valid address for execution.
2036
2037 - Since a FIP is not loaded when using BL31 as reset entrypoint, the
2038 ``--data="<path-to><bl31|bl32|bl33-binary>"@<base-address-of-binary>``
2039 parameter is needed to load the individual bootloader images in memory.
2040 BL32 image is only needed if BL31 has been built to expect a Secure-EL1
2041 Payload. For the same reason, the FDT needs to be compiled from the DT source
2042 and loaded via the ``--data cluster0.cpu0="<path-to>/<fdt>"@0x82000000``
2043 parameter.
2044
2045 - The ``FVP_Base_RevC-2xAEMv8A`` has shifted affinities and requires a
2046 specific DTS for all the CPUs to be loaded.
2047
2048 - The ``-C cluster<X>.cpu<Y>.RVBAR=@<base-address-of-bl31>`` parameter, where
2049 X and Y are the cluster and CPU numbers respectively, is used to set the
2050 reset vector for each core.
2051
2052 - Changing the default value of ``ARM_TSP_RAM_LOCATION`` will also require
2053 changing the value of
2054 ``--data="<path-to><bl32-binary>"@<base-address-of-bl32>`` to the new value of
2055 ``BL32_BASE``.
2056
2057 Running on the AEMv8 Base FVP (AArch32) with reset to SP_MIN entrypoint
2058 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2059
2060 The following ``FVP_Base_AEMv8A-AEMv8A`` parameters should be used to boot Linux
2061 with 8 CPUs using the AArch32 build of TF-A.
2062
2063 .. code:: shell
2064
2065 <path-to>/FVP_Base_AEMv8A-AEMv8A \
2066 -C pctl.startup=0.0.0.0 \
2067 -C bp.secure_memory=1 \
2068 -C bp.tzc_400.diagnostics=1 \
2069 -C cluster0.NUM_CORES=4 \
2070 -C cluster1.NUM_CORES=4 \
2071 -C cache_state_modelled=1 \
2072 -C cluster0.cpu0.CONFIG64=0 \
2073 -C cluster0.cpu1.CONFIG64=0 \
2074 -C cluster0.cpu2.CONFIG64=0 \
2075 -C cluster0.cpu3.CONFIG64=0 \
2076 -C cluster1.cpu0.CONFIG64=0 \
2077 -C cluster1.cpu1.CONFIG64=0 \
2078 -C cluster1.cpu2.CONFIG64=0 \
2079 -C cluster1.cpu3.CONFIG64=0 \
2080 -C cluster0.cpu0.RVBAR=0x04002000 \
2081 -C cluster0.cpu1.RVBAR=0x04002000 \
2082 -C cluster0.cpu2.RVBAR=0x04002000 \
2083 -C cluster0.cpu3.RVBAR=0x04002000 \
2084 -C cluster1.cpu0.RVBAR=0x04002000 \
2085 -C cluster1.cpu1.RVBAR=0x04002000 \
2086 -C cluster1.cpu2.RVBAR=0x04002000 \
2087 -C cluster1.cpu3.RVBAR=0x04002000 \
2088 --data cluster0.cpu0="<path-to>/<bl32-binary>"@0x04002000 \
2089 --data cluster0.cpu0="<path-to>/<bl33-binary>"@0x88000000 \
2090 --data cluster0.cpu0="<path-to>/<fdt>"@0x82000000 \
2091 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
2092 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
2093
2094 .. note::
2095 The load address of ``<bl32-binary>`` depends on the value ``BL32_BASE``.
2096 It should match the address programmed into the RVBAR register as well.
2097
2098 Running on the Cortex-A57-A53 Base FVP with reset to BL31 entrypoint
2099 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2100
2101 The following ``FVP_Base_Cortex-A57x4-A53x4`` model parameters should be used to
2102 boot Linux with 8 CPUs using the AArch64 build of TF-A.
2103
2104 .. code:: shell
2105
2106 <path-to>/FVP_Base_Cortex-A57x4-A53x4 \
2107 -C pctl.startup=0.0.0.0 \
2108 -C bp.secure_memory=1 \
2109 -C bp.tzc_400.diagnostics=1 \
2110 -C cache_state_modelled=1 \
2111 -C cluster0.cpu0.RVBARADDR=0x04010000 \
2112 -C cluster0.cpu1.RVBARADDR=0x04010000 \
2113 -C cluster0.cpu2.RVBARADDR=0x04010000 \
2114 -C cluster0.cpu3.RVBARADDR=0x04010000 \
2115 -C cluster1.cpu0.RVBARADDR=0x04010000 \
2116 -C cluster1.cpu1.RVBARADDR=0x04010000 \
2117 -C cluster1.cpu2.RVBARADDR=0x04010000 \
2118 -C cluster1.cpu3.RVBARADDR=0x04010000 \
2119 --data cluster0.cpu0="<path-to>/<bl31-binary>"@0x04010000 \
2120 --data cluster0.cpu0="<path-to>/<bl32-binary>"@0xff000000 \
2121 --data cluster0.cpu0="<path-to>/<bl33-binary>"@0x88000000 \
2122 --data cluster0.cpu0="<path-to>/<fdt>"@0x82000000 \
2123 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
2124 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
2125
2126 Running on the Cortex-A32 Base FVP (AArch32) with reset to SP_MIN entrypoint
2127 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2128
2129 The following ``FVP_Base_Cortex-A32x4`` model parameters should be used to
2130 boot Linux with 4 CPUs using the AArch32 build of TF-A.
2131
2132 .. code:: shell
2133
2134 <path-to>/FVP_Base_Cortex-A32x4 \
2135 -C pctl.startup=0.0.0.0 \
2136 -C bp.secure_memory=1 \
2137 -C bp.tzc_400.diagnostics=1 \
2138 -C cache_state_modelled=1 \
2139 -C cluster0.cpu0.RVBARADDR=0x04002000 \
2140 -C cluster0.cpu1.RVBARADDR=0x04002000 \
2141 -C cluster0.cpu2.RVBARADDR=0x04002000 \
2142 -C cluster0.cpu3.RVBARADDR=0x04002000 \
2143 --data cluster0.cpu0="<path-to>/<bl32-binary>"@0x04002000 \
2144 --data cluster0.cpu0="<path-to>/<bl33-binary>"@0x88000000 \
2145 --data cluster0.cpu0="<path-to>/<fdt>"@0x82000000 \
2146 --data cluster0.cpu0="<path-to>/<kernel-binary>"@0x80080000 \
2147 --data cluster0.cpu0="<path-to>/<ramdisk>"@0x84000000
2148
2149 Running the software on Juno
2150 ----------------------------
2151
2152 This version of TF-A has been tested on variants r0, r1 and r2 of Juno.
2153
2154 To execute the software stack on Juno, installing the latest Arm Platforms
2155 software deliverables is recommended. Please install the deliverables by
2156 following the `Instructions for using Linaro's deliverables on Juno`_.
2157
2158 Preparing TF-A images
2159 ~~~~~~~~~~~~~~~~~~~~~
2160
2161 After building TF-A, the files ``bl1.bin`` and ``fip.bin`` need copying to the
2162 ``SOFTWARE/`` directory of the Juno SD card.
2163
2164 Other Juno software information
2165 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2166
2167 Please visit the `Arm Platforms Portal`_ to get support and obtain any other Juno
2168 software information. Please also refer to the `Juno Getting Started Guide`_ to
2169 get more detailed information about the Juno Arm development platform and how to
2170 configure it.
2171
2172 Testing SYSTEM SUSPEND on Juno
2173 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2174
2175 The SYSTEM SUSPEND is a PSCI API which can be used to implement system suspend
2176 to RAM. For more details refer to section 5.16 of `PSCI`_. To test system suspend
2177 on Juno, at the linux shell prompt, issue the following command:
2178
2179 .. code:: shell
2180
2181 echo +10 > /sys/class/rtc/rtc0/wakealarm
2182 echo -n mem > /sys/power/state
2183
2184 The Juno board should suspend to RAM and then wakeup after 10 seconds due to
2185 wakeup interrupt from RTC.
2186
2187 --------------
2188
2189 *Copyright (c) 2013-2019, Arm Limited and Contributors. All rights reserved.*
2190
2191 .. _Arm Developer page: https://developer.arm.com/open-source/gnu-toolchain/gnu-a/downloads
2192 .. _Linaro Release: http://releases.linaro.org/members/arm/platforms
2193 .. _Linaro Release 19.06: http://releases.linaro.org/members/arm/platforms/19.06
2194 .. _Linaro instructions: https://git.linaro.org/landing-teams/working/arm/arm-reference-platforms.git/about
2195 .. _Arm Platforms User guide: https://git.linaro.org/landing-teams/working/arm/arm-reference-platforms.git/about/docs/user-guide.rst
2196 .. _Instructions for using Linaro's deliverables on Juno: https://community.arm.com/dev-platforms/w/docs/303/juno
2197 .. _Arm Platforms Portal: https://community.arm.com/dev-platforms/
2198 .. _Development Studio 5 (DS-5): https://developer.arm.com/products/software-development-tools/ds-5-development-studio
2199 .. _arm-trusted-firmware-a project page: https://review.trustedfirmware.org/admin/projects/TF-A/trusted-firmware-a
2200 .. _`Linux Coding Style`: https://www.kernel.org/doc/html/latest/process/coding-style.html
2201 .. _Linux master tree: https://github.com/torvalds/linux/tree/master/
2202 .. _Dia: https://wiki.gnome.org/Apps/Dia/Download
2203 .. _here: psci-lib-integration-guide.rst
2204 .. _Trusted Board Boot: ../design/trusted-board-boot.rst
2205 .. _TB_FW_CONFIG for FVP: ../../plat/arm/board/fvp/fdts/fvp_tb_fw_config.dts
2206 .. _Secure-EL1 Payloads and Dispatchers: ../design/firmware-design.rst#user-content-secure-el1-payloads-and-dispatchers
2207 .. _Firmware Update: ../components/firmware-update.rst
2208 .. _Firmware Design: ../design/firmware-design.rst
2209 .. _mbed TLS Repository: https://github.com/ARMmbed/mbedtls.git
2210 .. _mbed TLS Security Center: https://tls.mbed.org/security
2211 .. _Arm's website: `FVP models`_
2212 .. _FVP models: https://developer.arm.com/products/system-design/fixed-virtual-platforms
2213 .. _Juno Getting Started Guide: http://infocenter.arm.com/help/topic/com.arm.doc.dui0928e/DUI0928E_juno_arm_development_platform_gsg.pdf
2214 .. _PSCI: http://infocenter.arm.com/help/topic/com.arm.doc.den0022d/Power_State_Coordination_Interface_PDD_v1_1_DEN0022D.pdf
2215 .. _Secure Partition Manager Design guide: ../components/secure-partition-manager-design.rst
2216 .. _`Trusted Firmware-A Coding Guidelines`: ../process/coding-guidelines.rst
2217 .. _Library at ROM: ../components/romlib-design.rst