{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":20193261,"defaultBranch":"master","name":"optee_os","ownerLogin":"OP-TEE","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2014-05-26T17:18:57.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/7488961?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1714986897.0","currentOid":""},"activityList":{"items":[{"before":null,"after":"165e1fe7816a2ed04a2c150d85ea45c30b0ccf86","ref":"refs/heads/import/libtomcrypt-1.18.2-develop-20240412","pushedAt":"2024-05-06T09:14:57.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"jenswi-linaro","name":"Jens Wiklander","path":"/jenswi-linaro","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6150306?s=80&v=4"},"commit":{"message":"core: ltc: update for libtomcrypt changes\n\nAdjust as needed to into account the changes in upstream since the last\nsync:\n- New file aes_desc.c added\n- rsa_decrypt_key_ex() the arguments mgf_hash and lparam_hash replace\n the previous hash_idx argument introduced with commit 63091c9e5c77\n (\"Add possibility to use different hash algorithms in RSAES-OAEP\") LTC\n upstream\n- struct rijndael_key now uses pointer for eK and dK so where a symmetrik\n AES key is initialized those two pointers must be updated. Done in:\n + core/lib/libtomcrypt/aes.c crypto_aes_expand_enc_key() and\n crypto_aes_enc_block()\n + core/lib/libtomcrypt/aes_accel.c rijndael_setup()\n\nSigned-off-by: Jens Wiklander \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"core: ltc: update for libtomcrypt changes"}},{"before":"d20a1d40492206a175755263ac9e670544af94a1","after":"95b8c5356384cf3dd8f41e1b5b999d3cfbcc3468","ref":"refs/heads/master","pushedAt":"2024-05-02T17:17:07.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: callout: disable obsolete timeouts\n\nIn callout_service_cb() when a timeout interrupt is received there's a\ncheck to see if this is the last scheduled CPU. If not the interrupt is\nignored, but not disabled causing it to trigger again and again. So fix\nthis by disabling the timeout too.\n\nFixes: cf707bd0d695 (\"core: add callout service\")\nSigned-off-by: Jens Wiklander \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"core: callout: disable obsolete timeouts"}},{"before":"9b6221aec98a86ddaeb97c4c5d88c21be17301fa","after":"d20a1d40492206a175755263ac9e670544af94a1","ref":"refs/heads/master","pushedAt":"2024-04-30T13:31:37.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: mmu: fix memory regions found from ff-a manifest\n\nFix the 6th parameter of add_phys_mem() in collect_device_mem_ranges()\nthat has to be the size of memory region and not the end address of the\nregion.\n\nFixes: 72a6827a6353 (\"core: arm: SPMC obtain device memory info from DTB\")\nSigned-off-by: Sungbae Yoo \nReviewed-by: Etienne Carriere \nAcked-by: Jens Wiklander ","shortMessageHtmlLink":"core: mmu: fix memory regions found from ff-a manifest"}},{"before":"795027447f6cf5f38e82f24bc845f42be7bf03b2","after":"9b6221aec98a86ddaeb97c4c5d88c21be17301fa","ref":"refs/heads/master","pushedAt":"2024-04-30T07:43:31.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"drivers:implement HiSilicon Security Engine(SEC) module.\n\nHiSilicon SEC is used in security applications such as\nauthentication and data encryption and decryption. This\nmodule implement the hardware initialization of the SEC.\n\nSigned-off-by: leisen \nAcked-by: Jens Wiklander \nAcked-by: Etienne Carriere ","shortMessageHtmlLink":"drivers:implement HiSilicon Security Engine(SEC) module."}},{"before":"5957a0bdfbd7566cd7cf5deb3ec23f766ae142ef","after":"795027447f6cf5f38e82f24bc845f42be7bf03b2","ref":"refs/heads/master","pushedAt":"2024-04-25T12:32:54.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"drivers: crypto: hisilicon: add DH algorithm\n\nadd operation of DH algorithm, including alloc_keypair,\ngen_keypair and shared_secret\n\nSigned-off-by: yuzexi \nAcked-by: Etienne Carriere \nAcked-by: Jens Wiklander ","shortMessageHtmlLink":"drivers: crypto: hisilicon: add DH algorithm"}},{"before":"aeb530a5a74acddd0badc78af47fce57db8c4644","after":"5957a0bdfbd7566cd7cf5deb3ec23f766ae142ef","ref":"refs/heads/master","pushedAt":"2024-04-24T16:26:05.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"libutee: handle buffer_two_blocks correctly\n\nFor operations with buffer_two_blocks true, calculate the required size\nof the out buffer (req_dlen) correctly in TEE_CipherUpdate().\ntee_buffer_update() is fixed with a matching update.\n\nbuffer_two_blocks set to true mandates buffering at least one block + a\nbyte and at most two full blocks.\n\nFix needed by TEE_ALG_AES_CTS and TEE_ALG_AES_XTS.\n\nSigned-off-by: Jens Wiklander \nReviewed-by: Etienne Carriere ","shortMessageHtmlLink":"libutee: handle buffer_two_blocks correctly"}},{"before":"5c4fcb77629157c7fc2872bb7bd1061b63530020","after":"aeb530a5a74acddd0badc78af47fce57db8c4644","ref":"refs/heads/master","pushedAt":"2024-04-24T14:16:48.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"libutee: process a full buffer immediately\n\nIn tee_buffer_update, libutee currently delays processing an input\nblock until more space is needed in the buffer, which is perfectly\nvalid behavior, but doesn't match AOSP compatibility requirements.\n\nSpecifically, both CTS (testKatEncryptOneByteAtATime [1]) and VTS\n(EncryptionOperationsTest.*OneByteAtATime [2]) expect block cipher\nimplementations to produce an output block as soon as a full block\nof input has been received. Change libutee behavior to be AOSP\ncompatible.\n\nLink: https://android.googlesource.com/platform/cts/+/refs/heads/main/tests/tests/keystore/src/android/keystore/cts/BlockCipherTestBase.java#779 [1]\nLink: https://android.googlesource.com/platform/hardware/interfaces/+/refs/heads/main/security/keymint/aidl/vts/functional/KeyMintAidlTestBase.cpp#827 [2]\nSigned-off-by: Sami Tolvanen \nReviewed-by: Jens Wiklander ","shortMessageHtmlLink":"libutee: process a full buffer immediately"}},{"before":"68ac62ef282f80f8c0f7b8f259acebae870741d4","after":"5c4fcb77629157c7fc2872bb7bd1061b63530020","ref":"refs/heads/master","pushedAt":"2024-04-24T09:12:59.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: ltc: sub.mk: reorganize and simplify\n\nReorganize the LTC sub.mk by collecting configuration and files in\ngroups by algorithm or feature.\n\nSigned-off-by: Jens Wiklander \nReviewed-by: Jerome Forissier \nReviewed-by: Etienne Carriere ","shortMessageHtmlLink":"core: ltc: sub.mk: reorganize and simplify"}},{"before":"08204d7e7b317e20957e3bfef3784f13f60df861","after":"68ac62ef282f80f8c0f7b8f259acebae870741d4","ref":"refs/heads/master","pushedAt":"2024-04-24T09:11:31.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: add CFG_RSA_PUB_EXPONENT_3\n\nWhen generating RSA key pairs, OP-TEE currently enforces a minimum public\nexponent size of 65537 per NIST SP800-56B recommendations. However, AOSP\nKeyMint VTS (EncryptionOperationsTest.RsaNoPaddingSuccess [1]) requires\nimplementations to support public exponent 3 for backwards compatibility.\nAdd CFG_RSA_PUB_EXPONENT_3 to allow public exponents >= 3.\n\nLink: https://android.googlesource.com/platform/hardware/interfaces/+/refs/heads/main/security/keymint/aidl/vts/functional/KeyMintTest.cpp#5258 [1]\nSigned-off-by: Sami Tolvanen \nReviewed-by: Jerome Forissier \nReviewed-by: Jens Wiklander \nReviewed-by: Etienne Carriere ","shortMessageHtmlLink":"core: add CFG_RSA_PUB_EXPONENT_3"}},{"before":"16fbd46d245d634778b9df729e3909d6bfd9a79b","after":"08204d7e7b317e20957e3bfef3784f13f60df861","ref":"refs/heads/master","pushedAt":"2024-04-21T10:19:09.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: lib: scmi-server: add CMake defines for embedded modules\n\nEnable CMake directive CMAKE_C_COMPILER_WORKS to prevent SCP-firmware\nCMake configuration sequence to check the cross compilation toolchain\nsince it is not needed here: OP-TEE only uses CMake to configure\nSCP-firmware, not to build source files. This change is required when\nbuilding OP-TEE with CFG_SCMI_SCPFW=y and using a CMake >= 3.27.0.\n\nSuggested-by: Thomas Bourgoin \nSigned-off-by: Etienne Carriere \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"core: lib: scmi-server: add CMake defines for embedded modules"}},{"before":null,"after":"16fbd46d245d634778b9df729e3909d6bfd9a79b","ref":"refs/heads/import/mbedtls-3.6.0","pushedAt":"2024-04-18T15:48:21.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"plat-sam: remove CFG_PL310_LOCKED\n\nWhen locking the PL310 cache, it behaves as disable which lead to poor\nperformances in Linux.\n\nSigned-off-by: Clément Léger \nSigned-off-by: Tudor Ambarus \nSigned-off-by: Tony Han \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"plat-sam: remove CFG_PL310_LOCKED"}},{"before":"16fbd46d245d634778b9df729e3909d6bfd9a79b","after":null,"ref":"refs/heads/import/mbedtls-2.6.0","pushedAt":"2024-04-18T15:47:49.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"}},{"before":null,"after":"16fbd46d245d634778b9df729e3909d6bfd9a79b","ref":"refs/heads/import/mbedtls-2.6.0","pushedAt":"2024-04-18T14:40:56.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"plat-sam: remove CFG_PL310_LOCKED\n\nWhen locking the PL310 cache, it behaves as disable which lead to poor\nperformances in Linux.\n\nSigned-off-by: Clément Léger \nSigned-off-by: Tudor Ambarus \nSigned-off-by: Tony Han \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"plat-sam: remove CFG_PL310_LOCKED"}},{"before":"25675979615c01f3c6bfbe105f53e07e939dd739","after":"16fbd46d245d634778b9df729e3909d6bfd9a79b","ref":"refs/heads/master","pushedAt":"2024-04-18T14:02:58.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"plat-sam: remove CFG_PL310_LOCKED\n\nWhen locking the PL310 cache, it behaves as disable which lead to poor\nperformances in Linux.\n\nSigned-off-by: Clément Léger \nSigned-off-by: Tudor Ambarus \nSigned-off-by: Tony Han \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"plat-sam: remove CFG_PL310_LOCKED"}},{"before":"6376023b5170687971d65973959e8dd4cc17f582","after":"25675979615c01f3c6bfbe105f53e07e939dd739","ref":"refs/heads/master","pushedAt":"2024-04-18T13:59:08.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"ldelf: Fix dumping physical address of ELF segment\n\nFix the strange values of \"pa\" when TA ELF mappings is dumped. The\nfunction argument of print_seg() should be explicit physical address of\nmapping rather than offset of the segment.\n\nSigned-off-by: Alvin Chang \nTested-by: Yu Chien Peter Lin \nTested-by: Jerome Forissier (vexpress-qemu_armv8a)\nAcked-by: Jens Wiklander \nAcked-by: Jerome Forissier ","shortMessageHtmlLink":"ldelf: Fix dumping physical address of ELF segment"}},{"before":"016fa4f4ff3ccb7963a22b2573f02af4dff2a109","after":"6376023b5170687971d65973959e8dd4cc17f582","ref":"refs/heads/master","pushedAt":"2024-04-17T09:39:10.000Z","pushType":"pr_merge","commitsCount":3,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"riscv: plat-virt: Enable CFG_HWRNG_PTA\n\nEnable CFG_HWRNG_PTA with the implementation of the RISC-V\nZkr driver which provides the hardware entropy source.\n\nSigned-off-by: Alvin Chang \nReviewed-by: Yu Chien Peter Lin \nAcked-by: Jens Wiklander ","shortMessageHtmlLink":"riscv: plat-virt: Enable CFG_HWRNG_PTA"}},{"before":"ea413ca5cc1e2af1ae200534480588faed975f22","after":"016fa4f4ff3ccb7963a22b2573f02af4dff2a109","ref":"refs/heads/master","pushedAt":"2024-04-17T07:18:19.000Z","pushType":"pr_merge","commitsCount":12,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"dts: stm32: add IPCC1/2 nodes in stm32mp251.dtsi\n\nAdd Inter-Processor Communication Controller 1/2(IPCC) nodes and default\ndisable them.\n\nSigned-off-by: Gatien Chevallier \nAcked-by: Etienne Carriere ","shortMessageHtmlLink":"dts: stm32: add IPCC1/2 nodes in stm32mp251.dtsi"}},{"before":"835688ac5ca7b0a507c4860121019b95df82d32d","after":"ea413ca5cc1e2af1ae200534480588faed975f22","ref":"refs/heads/master","pushedAt":"2024-04-15T21:28:21.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: mutex: add support timeout condvar\n\nAdd support timeout condvar based on timeout notify\n\nSigned-off-by: Gavin Liu \nReviewed-by: Jens Wiklander \nReviewed-by: Etienne Carriere ","shortMessageHtmlLink":"core: mutex: add support timeout condvar"}},{"before":"7071b53b5fb222e9d0db0240e12cb208a2d57285","after":"835688ac5ca7b0a507c4860121019b95df82d32d","ref":"refs/heads/master","pushedAt":"2024-04-15T07:20:34.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: make sure tee_entry_get_os_revision() uses a proper TEE_IMPL_GIT_SHA1\n\ntee_entry_get_os_revision() stores TEE_IMPL_GIT_SHA1 into a 32 or\n64-bit register, depending on the platform. Unfortunately the command\nthat creates TEE_IMPL_GIT_SHA1 does not provide any guarantee that the\nvalue will fit. For instance it can happen that 8 characters are not\nenough to disambiguate two commits in the repository, in which case\ngit rev-parse --short=8 will happily return 9 or more characters. In\nthis case a 32-bit build would display a warning and TEE_IMPL_GIT_SHA1\nwould be truncated in a way we don't want (discarding the most\nsignificant bits).\n\nTherefore, make sure TEE_IMPL_GIT_SHA1 is exactly 8 or 16 hexadecimal\ncharacters (plus the leading 0x).\n\nThe OPTEE_FFA_GET_OS_VERSION operation in handle_blocking_call() has to\nbe modified since the output is a 32-bit register, and SPMC being a 64-bit\nTEE core, TEE_IMPL_GIT_SHA1 is a 64-bit value too.\n\nCI needs updating to avoid the following error:\n\n fatal: detected dubious ownership in repository at\n '/__w/optee_os/optee_os'\n\nSigned-off-by: Jerome Forissier \nReported-by: Gatien Chevallier \nCloses: https://github.com/OP-TEE/optee_os/issues/6783\nReviewed-by: Jens Wiklander \nAcked-by: Gatien Chevallier \nAcked-by: Etienne Carriere ","shortMessageHtmlLink":"core: make sure tee_entry_get_os_revision() uses a proper TEE_IMPL_GI…"}},{"before":"12d7c4ee4642d2d761e39fbcf21a06fb77141dea","after":"7071b53b5fb222e9d0db0240e12cb208a2d57285","ref":"refs/heads/master","pushedAt":"2024-04-12T17:12:21.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"dt-bindings: firewall: move RIFPROT binding\n\nMove RIFPROT macro definition in stm32mp25-rif.h as it is common\nto all RIF-based peripherals.\n\nSigned-off-by: Gatien Chevallier \nReviewed-by: Etienne Carriere ","shortMessageHtmlLink":"dt-bindings: firewall: move RIFPROT binding"}},{"before":"fc57019cb35c8c1bad66fc6d814ace5debde170a","after":"12d7c4ee4642d2d761e39fbcf21a06fb77141dea","ref":"refs/heads/master","pushedAt":"2024-04-12T09:51:22.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jbech-linaro","name":"Joakim Bech","path":"/jbech-linaro","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6168937?s=80&v=4"},"commit":{"message":"Update CHANGELOG for 4.2.0\n\nUpdate CHANGELOG for 4.2.0 and collect Tested-by tags.\n\nSigned-off-by: Joakim Bech \nTested-by: Etienne Carriere (stm32mp1-135F_DK w/ pkcs11)\nTested-by: Etienne Carriere (stm32mp1-157C_DK2_SCMI w/ pkcs11)\nTested-by: Etienne Carriere (stm32mp1-157C_EV1 w/ RPMB)\nTested-by: Imre Kis (fvp-ts)\nTested-by: Jens Wiklander (FVP)\nTested-by: Jens Wiklander (Hikey)\nTested-by: Jens Wiklander (imx-mx8mqevk)\nTested-by: Jerome Forissier (rockchip-rk3399) (Rockpi4B)\nTested-by: Jerome Forissier (vexpress-qemu_armv8a)\nTested-by: Jerome Forissier (vexpress-qemu_virt)\nTested-by: Joakim Bech (RPi 3B v1.2)\nTested-by: Sahil Malhotra (imx-mx6dlsabresd)\nTested-by: Sahil Malhotra (imx-mx6qsabresd)\nTested-by: Sahil Malhotra (imx-mx6sllevk)\nTested-by: Sahil Malhotra (imx-mx6ulevk)\nTested-by: Sahil Malhotra (imx-mx6ulzevk)\nTested-by: Sahil Malhotra (imx-mx7dsabresd)\nTested-by: Sahil Malhotra (imx-mx7ulpevk)\nTested-by: Sahil Malhotra (imx-mx8dxlevk)\nTested-by: Sahil Malhotra (imx-mx8mmevk)\nTested-by: Sahil Malhotra (imx-mx8mnevk)\nTested-by: Sahil Malhotra (imx-mx8mpevk)\nTested-by: Sahil Malhotra (imx-mx8mqevk)\nTested-by: Sahil Malhotra (imx-mx8qmmek)\nTested-by: Sahil Malhotra (imx-mx8qxpmek)\nTested-by: Sahil Malhotra (imx-mx8ulpevk)\nTested-by: Sahil Malhotra (imx-mx93evk)\nTested-by: Sahil Malhotra (LS1012A-RDB)\nTested-by: Sahil Malhotra (LS1046A-RDB)\nTested-by: Sahil Malhotra (LX2160A-RDB)","shortMessageHtmlLink":"Update CHANGELOG for 4.2.0"}},{"before":"3b616eeadd7a95c762adfdfdfd4791c2db2538f2","after":"fc57019cb35c8c1bad66fc6d814ace5debde170a","ref":"refs/heads/master","pushedAt":"2024-04-02T08:53:23.000Z","pushType":"pr_merge","commitsCount":3,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"plat-sam: add support for Microchip sama7g54-ek board\n\nAdd the main functions for sama7g54 initialize, including:\n - console_init()\n - Matrix, TZC, TZPM, interrupt related\nUpdate conf.mk and Makefile for sama7g5 OP-TEE support.\n\nSigned-off-by: Tony Han \nAcked-by: Jens Wiklander \nAcked-by: Etienne Carriere ","shortMessageHtmlLink":"plat-sam: add support for Microchip sama7g54-ek board"}},{"before":"a471cdecfb1cbeec4999c996ac4ccde1def54efe","after":"3b616eeadd7a95c762adfdfdfd4791c2db2538f2","ref":"refs/heads/master","pushedAt":"2024-04-02T08:52:04.000Z","pushType":"pr_merge","commitsCount":3,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"drivers: atmel_wdt: update \"#include\" list of the header files\n\nRemove the unused header files from \"#include\".\n\"#include\" the header files needed explicitly even if they are included\nindirectly.\n\nSigned-off-by: Tony Han \nAcked-by: Jerome Forissier \nAcked-by: Etienne Carriere ","shortMessageHtmlLink":"drivers: atmel_wdt: update \"#include\" list of the header files"}},{"before":"021a43d32b23d25f85ca6e958dd8380db9dfe1fc","after":"a471cdecfb1cbeec4999c996ac4ccde1def54efe","ref":"refs/heads/master","pushedAt":"2024-03-28T14:42:34.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"core: reset cancellation mask on TA exit\n\nBefore this patch, the TA cancellation mask was only reset when the\nsession was created, but the GP spec requires the cancellation mask to\nbe reset each time a TA is entered via one of its entry points. So fix\nthis by resetting the cancellation mask each time a TA returns.\n\nLink: https://github.com/OP-TEE/optee_test/issues/731\nFixes: b01047730e77 (\"Open-source the TEE Core\")\nSigned-off-by: Jens Wiklander \nAcked-by: Etienne Carriere \nReviewed-by: Jerome Forissier ","shortMessageHtmlLink":"core: reset cancellation mask on TA exit"}},{"before":"46fdfeea761f66af7f460f829faadfabb8aae687","after":"021a43d32b23d25f85ca6e958dd8380db9dfe1fc","ref":"refs/heads/master","pushedAt":"2024-03-27T17:19:59.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"ci: add QEMUv7 job\n\nAdd a job to build and run tests with QEMU for Arm v7 (32-bit). The\nbuild flags are imported from the IBART job definition [1] since\nIBART is being deprecated. CFG_ENABLE_EMBEDDED_TESTS=n is dropped\nhowever.\n\nThe job uses a new container image from the Docker Hub:\njforissier/optee_os_ci:qemu_check [2]. The source code (Dockerfile)\nis at [3]. It is almost the same as the one used for QEMUv8\n(jforissier/optee_os_ci:qemuv8_check2) except that\nit contains a more generic \"get_optee.sh [] []\"\nscript (which can clone any patform) and also includes two missing\npackages that are required for QEMUv7 build (libgmp-dev and libmpc-dev).\nThe QEMUv8 jobs will be updated to switch to the newer image in a\nsubsequent commit.\n\nLink: https://github.com/jbech-linaro/ibart/blob/b585163626341864790398df6489c9556e0b20f1/jobdefs/examples/optee_qemu.yaml#L40C26-L40C176 [1]\nLink: https://hub.docker.com/r/jforissier/optee_os_ci/tags?page=1&name=qemu_check [2]\nLink: https://github.com/jforissier/docker_optee_os_ci/tree/qemu_check [3]\nSigned-off-by: Jerome Forissier \nAcked-by: Jens Wiklander \nReviewed-by: Joakim Bech ","shortMessageHtmlLink":"ci: add QEMUv7 job"}},{"before":"bdde1c9927e8d6367bbde286025d937be11b7fdf","after":"46fdfeea761f66af7f460f829faadfabb8aae687","ref":"refs/heads/master","pushedAt":"2024-03-27T11:07:21.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"vexpress-qemu_armv8a: increase CFG_CORE_HEAP_SIZE to 131072\n\nSet the default core heap size for QEMUv8 to 128K because 64K is not\nenough to complete the \"make check\" test with CFG_RPMB_FS=y\nCFG_RPMB_WRITE_KEY=y.\n\nSigned-off-by: Jerome Forissier \nReviewed-by: Jens Wiklander ","shortMessageHtmlLink":"vexpress-qemu_armv8a: increase CFG_CORE_HEAP_SIZE to 131072"}},{"before":"cbb0a9fc4309dd1cd50934e75a1bc08281dabfef","after":"bdde1c9927e8d6367bbde286025d937be11b7fdf","ref":"refs/heads/master","pushedAt":"2024-03-27T11:04:10.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"drivers: stm32_i2c: protect bus access with a mutex\n\nProtect concurrent accesses to an STM32 I2C bus with a PM aware mutex.\n\nAcked-by: Gatien Chevallier \nSigned-off-by: Etienne Carriere ","shortMessageHtmlLink":"drivers: stm32_i2c: protect bus access with a mutex"}},{"before":"299f9bc19fce1031de42dbf1bd8732a57ca1863a","after":"cbb0a9fc4309dd1cd50934e75a1bc08281dabfef","ref":"refs/heads/master","pushedAt":"2024-03-27T09:56:43.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"drivers: firewall: stm32_rifsc: remove use of CFG_PM\n\nRemove use of CFG_PM from STM32 RIFSC driver since this configuration\nswitch is not defined in OP-TEE OS.\n\nReviewed-by: Gatien Chevallier \nSigned-off-by: Etienne Carriere ","shortMessageHtmlLink":"drivers: firewall: stm32_rifsc: remove use of CFG_PM"}},{"before":"a8cfcdf2387ce322dd2f04151b32c340c1ae53c6","after":"299f9bc19fce1031de42dbf1bd8732a57ca1863a","ref":"refs/heads/master","pushedAt":"2024-03-25T13:38:05.000Z","pushType":"pr_merge","commitsCount":3,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"drivers: crypto: stm32_cryp: add pm to CRYP driver\n\nAdd power management support to the CRYP driver through suspend/resume\ncallbacks.\n\nSigned-off-by: Thomas Bourgoin \nSigned-off-by: Patrick Delaunay \nReviewed-by: Etienne Carriere ","shortMessageHtmlLink":"drivers: crypto: stm32_cryp: add pm to CRYP driver"}},{"before":"ee726ae9537ef18a808bb5debbfc598d2867ec04","after":"a8cfcdf2387ce322dd2f04151b32c340c1ae53c6","ref":"refs/heads/master","pushedAt":"2024-03-25T10:04:44.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"jforissier","name":"Jérôme Forissier","path":"/jforissier","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/8288195?s=80&v=4"},"commit":{"message":"ci.yml: add a make command to build HPRE code\n\nAdd a make command of CFG_HISILICON_ACC_V3=y\n\nSigned-off-by: loubaihui \nAcked-by: Etienne Carriere \nAcked-by: Jens Wiklander ","shortMessageHtmlLink":"ci.yml: add a make command to build HPRE code"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEQlir1wA","startCursor":null,"endCursor":null}},"title":"Activity · OP-TEE/optee_os"}