Searched full:trustzone (Results 1 – 25 of 33) sorted by relevance
12
/freebsd/sys/contrib/device-tree/Bindings/rng/ |
H A D | arm-cctrng.yaml | 7 title: Arm TrustZone CryptoCell TRNG engine 13 Arm TrustZone CryptoCell TRNG (True Random Number Generator) engine. 29 Arm TrustZone CryptoCell TRNG engine has 4 ring oscillators.
|
/freebsd/sys/contrib/device-tree/Bindings/arm/ |
H A D | secure.txt | 3 ARM CPUs with TrustZone support have two distinct address spaces, 5 kernel) are not TrustZone aware and run entirely in either the Normal 7 TrustZone aware and need to be able to determine whether devices are
|
H A D | arm,realview.yaml | 15 earlier CPUs such as TrustZone and multicore (MPCore). 28 (HBI-0147) was created as a development board to test ARM TrustZone,
|
/freebsd/sys/contrib/device-tree/Bindings/arm/firmware/ |
H A D | linaro,optee-tz.txt | 4 Execution Environment. The security can be provided with ARM TrustZone, but 10 * OP-TEE based on ARM TrustZone required properties:
|
H A D | linaro,optee-tz.yaml | 14 Execution Environment. The security can be provided with ARM TrustZone, but
|
/freebsd/sys/contrib/device-tree/Bindings/bus/ |
H A D | st,stm32-etzpc.yaml | 7 title: STM32 Extended TrustZone protection controller 10 The ETZPC configures TrustZone security in a SoC having bus masters and
|
/freebsd/sys/contrib/device-tree/Bindings/gpio/ |
H A D | gpio-vf610.yaml | 40 - description: GPIO Trustzone non-secure interrupt number 41 - description: GPIO Trustzone secure interrupt number
|
/freebsd/sys/contrib/device-tree/src/arm/mediatek/ |
H A D | mt8127.dtsi | 50 trustzone-bootinfo@80002000 { 51 compatible = "mediatek,trustzone-bootinfo";
|
H A D | mt8135.dtsi | 75 trustzone-bootinfo@80002000 { 76 compatible = "mediatek,trustzone-bootinfo";
|
H A D | mt2701.dtsi | 55 trustzone-bootinfo@80002000 { 56 compatible = "mediatek,trustzone-bootinfo";
|
/freebsd/sys/contrib/device-tree/Bindings/crypto/ |
H A D | arm-cryptocell.txt | 1 Arm TrustZone CryptoCell cryptographic engine
|
H A D | arm,cryptocell.yaml | 7 title: Arm TrustZone CryptoCell cryptographic engine
|
/freebsd/sys/contrib/device-tree/src/arm/st/ |
H A D | ste-db9500.dtsi | 24 * to actually call into trustzone to run secure
|
H A D | ste-db8500.dtsi | 42 * to actually call into trustzone to run secure
|
H A D | ste-db8520.dtsi | 42 * to actually call into trustzone to run secure
|
/freebsd/sys/contrib/device-tree/Bindings/media/ |
H A D | qcom,venus-common.yaml | 56 have TrustZone.
|
/freebsd/sys/contrib/device-tree/Bindings/soc/mediatek/ |
H A D | devapc.yaml | 11 MediaTek bus fabric provides TrustZone security support and data
|
/freebsd/sys/contrib/device-tree/Bindings/mtd/ |
H A D | nand-chip.yaml | 66 like Trustzone. This property contains the start address and size of
|
/freebsd/sys/dts/arm/ |
H A D | imx53x.dtsi | 549 /* 22 SCC Secure (TrustZone) Interrupt. */ 651 /* 19 SAHARA SAHARA host 0 (TrustZone) Intr */ 652 /* 20 SAHARA SAHARA host 1 (non-TrustZone) Intr */
|
H A D | imx51x.dtsi | 462 /* 22 SCC Secure (TrustZone) Interrupt. */ 565 /* 19 SAHARA SAHARA host 0 (TrustZone) Intr Lite */ 566 /* 20 SAHARA SAHARA host 1 (non-TrustZone) Intr Lite */
|
/freebsd/contrib/llvm-project/llvm/lib/Target/ARM/ |
H A D | ARMFeatures.td | 169 // TrustZone Security Extensions 171 // True if processor supports TrustZone security extensions. 172 def FeatureTrustZone : SubtargetFeature<"trustzone", "HasTrustZone", "true", 173 "Enable support for TrustZone "
|
H A D | ARMPredicates.td | 148 "TrustZone">;
|
/freebsd/contrib/llvm-project/llvm/lib/Support/ |
H A D | ARMAttributeParser.cpp | 347 static const char *strings[] = {"Not Permitted", "TrustZone", in Virtualization_use() 349 "TrustZone + Virtualization Extensions"}; in Virtualization_use()
|
/freebsd/sys/contrib/device-tree/Bindings/net/wireless/ |
H A D | qcom,ath10k.yaml | 87 Firmware subnode is needed when the platform does not have Trustzone.
|
H A D | qcom,ath11k.yaml | 68 Firmware subnode is needed when the platform does not have Trustzone.
|
12