xref: /optee_os/CHANGELOG.md (revision 86660925433a8d4d1b19cfa5fe940081d77b34b4)
1# OP-TEE - version 4.8.0 (2025-10-24)
2
3- Links to the release pages, commits and pull requests merged into this release for:
4  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_8_0], [commits][OP_TEE_optee_os_commits_4_8_0] and [pull requests][OP_TEE_optee_os_pr_4_8_0]
5  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_8_0], [commits][OP_TEE_optee_client_commits_4_8_0] and [pull requests][OP_TEE_optee_client_pr_4_8_0]
6  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_8_0], [commits][OP_TEE_optee_test_commits_4_8_0] and [pull requests][OP_TEE_optee_test_pr_4_8_0]
7  - OP-TEE/build: [release page][OP_TEE_build_release_4_8_0], [commits][OP_TEE_build_commits_4_8_0] and [pull requests][OP_TEE_build_pr_4_8_0]
8  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_8_0], [commits][linaro_swg_optee_examples_commits_4_8_0] and [pull requests][linaro_swg_optee_examples_pr_4_8_0]
9
10
11[OP_TEE_optee_os_release_4_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.8.0
12[OP_TEE_optee_os_commits_4_8_0]: https://github.com/OP-TEE/optee_os/compare/4.7.0...4.8.0
13[OP_TEE_optee_os_pr_4_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
14
15[OP_TEE_optee_client_release_4_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.8.0
16[OP_TEE_optee_client_commits_4_8_0]: https://github.com/OP-TEE/optee_client/compare/4.7.0...4.8.0
17[OP_TEE_optee_client_pr_4_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
18
19[OP_TEE_optee_test_release_4_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.8.0
20[OP_TEE_optee_test_commits_4_8_0]: https://github.com/OP-TEE/optee_test/compare/4.7.0...4.8.0
21[OP_TEE_optee_test_pr_4_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
22
23[OP_TEE_build_release_4_8_0]: https://github.com/OP-TEE/build/releases/tag/4.8.0
24[OP_TEE_build_commits_4_8_0]: https://github.com/OP-TEE/build/compare/4.7.0...4.8.0
25[OP_TEE_build_pr_4_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
26
27[linaro_swg_optee_examples_release_4_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.8.0
28[linaro_swg_optee_examples_commits_4_8_0]: https://github.com/linaro-swg/optee_examples/compare/4.7.0...4.8.0
29[linaro_swg_optee_examples_pr_4_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
30
31# OP-TEE - version 4.7.0 (2025-07-11)
32
33- Links to the release pages, commits and pull requests merged into this release for:
34  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_7_0], [commits][OP_TEE_optee_os_commits_4_7_0] and [pull requests][OP_TEE_optee_os_pr_4_7_0]
35  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_7_0], [commits][OP_TEE_optee_client_commits_4_7_0] and [pull requests][OP_TEE_optee_client_pr_4_7_0]
36  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_7_0], [commits][OP_TEE_optee_test_commits_4_7_0] and [pull requests][OP_TEE_optee_test_pr_4_7_0]
37  - OP-TEE/build: [release page][OP_TEE_build_release_4_7_0], [commits][OP_TEE_build_commits_4_7_0] and [pull requests][OP_TEE_build_pr_4_7_0]
38  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_7_0], [commits][linaro_swg_optee_examples_commits_4_7_0] and [pull requests][linaro_swg_optee_examples_pr_4_7_0]
39
40
41[OP_TEE_optee_os_release_4_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.7.0
42[OP_TEE_optee_os_commits_4_7_0]: https://github.com/OP-TEE/optee_os/compare/4.6.0...4.7.0
43[OP_TEE_optee_os_pr_4_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
44
45[OP_TEE_optee_client_release_4_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.7.0
46[OP_TEE_optee_client_commits_4_7_0]: https://github.com/OP-TEE/optee_client/compare/4.6.0...4.7.0
47[OP_TEE_optee_client_pr_4_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
48
49[OP_TEE_optee_test_release_4_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.7.0
50[OP_TEE_optee_test_commits_4_7_0]: https://github.com/OP-TEE/optee_test/compare/4.6.0...4.7.0
51[OP_TEE_optee_test_pr_4_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
52
53[OP_TEE_build_release_4_7_0]: https://github.com/OP-TEE/build/releases/tag/4.7.0
54[OP_TEE_build_commits_4_7_0]: https://github.com/OP-TEE/build/compare/4.6.0...4.7.0
55[OP_TEE_build_pr_4_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
56
57[linaro_swg_optee_examples_release_4_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.7.0
58[linaro_swg_optee_examples_commits_4_7_0]: https://github.com/linaro-swg/optee_examples/compare/4.6.0...4.7.0
59[linaro_swg_optee_examples_pr_4_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
60
61# OP-TEE - version 4.6.0 (2025-04-25)
62
63- Links to the release pages, commits and pull requests merged into this release for:
64  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_6_0], [commits][OP_TEE_optee_os_commits_4_6_0] and [pull requests][OP_TEE_optee_os_pr_4_6_0]
65  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_6_0], [commits][OP_TEE_optee_client_commits_4_6_0] and [pull requests][OP_TEE_optee_client_pr_4_6_0]
66  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_6_0], [commits][OP_TEE_optee_test_commits_4_6_0] and [pull requests][OP_TEE_optee_test_pr_4_6_0]
67  - OP-TEE/build: [release page][OP_TEE_build_release_4_6_0], [commits][OP_TEE_build_commits_4_6_0] and [pull requests][OP_TEE_build_pr_4_6_0]
68  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_6_0], [commits][linaro_swg_optee_examples_commits_4_6_0] and [pull requests][linaro_swg_optee_examples_pr_4_6_0]
69
70
71[OP_TEE_optee_os_release_4_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.6.0
72[OP_TEE_optee_os_commits_4_6_0]: https://github.com/OP-TEE/optee_os/compare/4.5.0...4.6.0
73[OP_TEE_optee_os_pr_4_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
74
75[OP_TEE_optee_client_release_4_6_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.6.0
76[OP_TEE_optee_client_commits_4_6_0]: https://github.com/OP-TEE/optee_client/compare/4.5.0...4.6.0
77[OP_TEE_optee_client_pr_4_6_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
78
79[OP_TEE_optee_test_release_4_6_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.6.0
80[OP_TEE_optee_test_commits_4_6_0]: https://github.com/OP-TEE/optee_test/compare/4.5.0...4.6.0
81[OP_TEE_optee_test_pr_4_6_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
82
83[OP_TEE_build_release_4_6_0]: https://github.com/OP-TEE/build/releases/tag/4.6.0
84[OP_TEE_build_commits_4_6_0]: https://github.com/OP-TEE/build/compare/4.5.0...4.6.0
85[OP_TEE_build_pr_4_6_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
86
87[linaro_swg_optee_examples_release_4_6_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.6.0
88[linaro_swg_optee_examples_commits_4_6_0]: https://github.com/linaro-swg/optee_examples/compare/4.5.0...4.6.0
89[linaro_swg_optee_examples_pr_4_6_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
90
91# OP-TEE - version 4.5.0 (2025-01-17)
92
93- Links to the release pages, commits and pull requests merged into this release for:
94  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_5_0], [commits][OP_TEE_optee_os_commits_4_5_0] and [pull requests][OP_TEE_optee_os_pr_4_5_0]
95  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_5_0], [commits][OP_TEE_optee_client_commits_4_5_0] and [pull requests][OP_TEE_optee_client_pr_4_5_0]
96  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_5_0], [commits][OP_TEE_optee_test_commits_4_5_0] and [pull requests][OP_TEE_optee_test_pr_4_5_0]
97  - OP-TEE/build: [release page][OP_TEE_build_release_4_5_0], [commits][OP_TEE_build_commits_4_5_0] and [pull requests][OP_TEE_build_pr_4_5_0]
98  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_5_0], [commits][linaro_swg_optee_examples_commits_4_5_0] and [pull requests][linaro_swg_optee_examples_pr_4_5_0]
99
100
101[OP_TEE_optee_os_release_4_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.5.0
102[OP_TEE_optee_os_commits_4_5_0]: https://github.com/OP-TEE/optee_os/compare/4.4.0...4.5.0
103[OP_TEE_optee_os_pr_4_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
104
105[OP_TEE_optee_client_release_4_5_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.5.0
106[OP_TEE_optee_client_commits_4_5_0]: https://github.com/OP-TEE/optee_client/compare/4.4.0...4.5.0
107[OP_TEE_optee_client_pr_4_5_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
108
109[OP_TEE_optee_test_release_4_5_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.5.0
110[OP_TEE_optee_test_commits_4_5_0]: https://github.com/OP-TEE/optee_test/compare/4.4.0...4.5.0
111[OP_TEE_optee_test_pr_4_5_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
112
113[OP_TEE_build_release_4_5_0]: https://github.com/OP-TEE/build/releases/tag/4.5.0
114[OP_TEE_build_commits_4_5_0]: https://github.com/OP-TEE/build/compare/4.4.0...4.5.0
115[OP_TEE_build_pr_4_5_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
116
117[linaro_swg_optee_examples_release_4_5_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.5.0
118[linaro_swg_optee_examples_commits_4_5_0]: https://github.com/linaro-swg/optee_examples/compare/4.4.0...4.5.0
119[linaro_swg_optee_examples_pr_4_5_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
120
121# OP-TEE - version 4.4.0 (2024-10-18)
122
123- Links to the release pages, commits and pull requests merged into this release for:
124  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_4_0], [commits][OP_TEE_optee_os_commits_4_4_0] and [pull requests][OP_TEE_optee_os_pr_4_4_0]
125  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_4_0], [commits][OP_TEE_optee_client_commits_4_4_0] and [pull requests][OP_TEE_optee_client_pr_4_4_0]
126  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_4_0], [commits][OP_TEE_optee_test_commits_4_4_0] and [pull requests][OP_TEE_optee_test_pr_4_4_0]
127  - OP-TEE/build: [release page][OP_TEE_build_release_4_4_0], [commits][OP_TEE_build_commits_4_4_0] and [pull requests][OP_TEE_build_pr_4_4_0]
128  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_4_0], [commits][linaro_swg_optee_examples_commits_4_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_4_0]
129
130
131[OP_TEE_optee_os_release_4_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.4.0
132[OP_TEE_optee_os_commits_4_4_0]: https://github.com/OP-TEE/optee_os/compare/4.3.0...4.4.0
133[OP_TEE_optee_os_pr_4_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
134
135[OP_TEE_optee_client_release_4_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.4.0
136[OP_TEE_optee_client_commits_4_4_0]: https://github.com/OP-TEE/optee_client/compare/4.3.0...4.4.0
137[OP_TEE_optee_client_pr_4_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
138
139[OP_TEE_optee_test_release_4_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.4.0
140[OP_TEE_optee_test_commits_4_4_0]: https://github.com/OP-TEE/optee_test/compare/4.3.0...4.4.0
141[OP_TEE_optee_test_pr_4_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
142
143[OP_TEE_build_release_4_4_0]: https://github.com/OP-TEE/build/releases/tag/4.4.0
144[OP_TEE_build_commits_4_4_0]: https://github.com/OP-TEE/build/compare/4.3.0...4.4.0
145[OP_TEE_build_pr_4_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
146
147[linaro_swg_optee_examples_release_4_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.4.0
148[linaro_swg_optee_examples_commits_4_4_0]: https://github.com/linaro-swg/optee_examples/compare/4.3.0...4.4.0
149[linaro_swg_optee_examples_pr_4_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
150
151# OP-TEE - version 4.3.0 (2024-07-12)
152
153- Links to the release pages, commits and pull requests merged into this release for:
154  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_3_0], [commits][OP_TEE_optee_os_commits_4_3_0] and [pull requests][OP_TEE_optee_os_pr_4_3_0]
155  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_3_0], [commits][OP_TEE_optee_client_commits_4_3_0] and [pull requests][OP_TEE_optee_client_pr_4_3_0]
156  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_3_0], [commits][OP_TEE_optee_test_commits_4_3_0] and [pull requests][OP_TEE_optee_test_pr_4_3_0]
157  - OP-TEE/build: [release page][OP_TEE_build_release_4_3_0], [commits][OP_TEE_build_commits_4_3_0] and [pull requests][OP_TEE_build_pr_4_3_0]
158  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_3_0], [commits][linaro_swg_optee_examples_commits_4_3_0] and [pull requests][linaro_swg_optee_examples_pr_4_3_0]
159
160
161[OP_TEE_optee_os_release_4_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.3.0
162[OP_TEE_optee_os_commits_4_3_0]: https://github.com/OP-TEE/optee_os/compare/4.2.0...4.3.0
163[OP_TEE_optee_os_pr_4_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
164
165[OP_TEE_optee_client_release_4_3_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.3.0
166[OP_TEE_optee_client_commits_4_3_0]: https://github.com/OP-TEE/optee_client/compare/4.2.0...4.3.0
167[OP_TEE_optee_client_pr_4_3_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
168
169[OP_TEE_optee_test_release_4_3_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.3.0
170[OP_TEE_optee_test_commits_4_3_0]: https://github.com/OP-TEE/optee_test/compare/4.2.0...4.3.0
171[OP_TEE_optee_test_pr_4_3_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
172
173[OP_TEE_build_release_4_3_0]: https://github.com/OP-TEE/build/releases/tag/4.3.0
174[OP_TEE_build_commits_4_3_0]: https://github.com/OP-TEE/build/compare/4.2.0...4.3.0
175[OP_TEE_build_pr_4_3_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
176
177[linaro_swg_optee_examples_release_4_3_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.3.0
178[linaro_swg_optee_examples_commits_4_3_0]: https://github.com/linaro-swg/optee_examples/compare/4.2.0...4.3.0
179[linaro_swg_optee_examples_pr_4_3_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
180
181# OP-TEE - version 4.2.0 (2024-04-12)
182
183- Links to the release pages, commits and pull requests merged into this release for:
184  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0]
185  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0]
186  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0]
187  - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0]
188  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0]
189
190
191[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0
192[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0
193[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
194
195[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0
196[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0
197[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
198
199[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0
200[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0
201[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
202
203[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0
204[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0
205[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
206
207[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0
208[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0
209[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
210
211# OP-TEE - version 4.1.0 (2024-01-19)
212
213- Links to the release pages, commits and pull requests merged into this release for:
214  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
215  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
216  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
217  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
218  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
219
220
221[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
222[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
223[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
224
225[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
226[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
227[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
228
229[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
230[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
231[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
232
233[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
234[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
235[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
236
237[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
238[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
239[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
240
241# OP-TEE - version 4.0.0 (2023-10-20)
242
243- Links to the release pages, commits and pull requests merged into this release for:
244  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
245  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
246  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
247  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
248  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
249
250
251[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
252[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
253[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
254
255[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
256[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
257[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
258
259[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
260[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
261[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
262
263[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
264[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
265[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
266
267[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
268[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
269[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
270
271# OP-TEE - version 3.22.0 (2023-07-07)
272
273- Links to the release pages, commits and pull requests merged into this release for:
274  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
275  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
276  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
277  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
278  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
279
280
281[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
282[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
283[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
284
285[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
286[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
287[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
288
289[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
290[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
291[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
292
293[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
294[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
295[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
296
297[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
298[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
299[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
300
301# OP-TEE - version 3.21.0 (2023-04-14)
302
303- Links to the release pages, commits and pull requests merged into this release for:
304  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
305  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
306  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
307  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
308  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
309
310
311[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
312[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
313[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
314
315[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
316[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
317[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
318
319[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
320[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
321[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
322
323[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
324[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
325[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
326
327[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
328[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
329[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
330
331# OP-TEE - version 3.20.0 (2023-01-20)
332
333- Links to the release pages, commits and pull requests merged into this release for:
334  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
335  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
336  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
337  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
338  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
339
340
341[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
342[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
343[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
344
345[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
346[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
347[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
348
349[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
350[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
351[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
352
353[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
354[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
355[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
356
357[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
358[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
359[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
360
361# OP-TEE - version 3.19.0 (2022-10-14)
362
363- Links to the release pages, commits and pull requests merged into this release for:
364  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
365pull requests][OP_TEE_optee_os_pr_3_19]
366  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
367  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
368  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
369  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
370
371
372[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
373[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
374[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
375
376[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
377[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
378[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
379
380[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
381[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
382[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
383
384[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
385[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
386[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
387
388[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
389[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
390[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
391
392# OP-TEE - version 3.18.0 (2022-07-15)
393
394- Links to the release pages, commits and pull requests merged into this release for:
395  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
396  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
397  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
398  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
399  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
400
401
402[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
403[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
404[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
405
406[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
407[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
408[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
409
410[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
411[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
412[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
413
414[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
415[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
416[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
417
418[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
419[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
420[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
421
422# OP-TEE - version 3.17.0 (2022-04-15)
423
424- Links to the release pages, commits and pull requests merged into this release for:
425  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
426  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
427  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
428  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
429  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
430
431
432[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
433[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
434[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
435
436[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
437[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
438[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
439
440[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
441[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
442[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
443
444[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
445[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
446[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
447
448[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
449[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
450[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
451
452# OP-TEE - version 3.16.0 (2022-01-28)
453
454- Links to the release pages, commits and pull requests merged into this release for:
455  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
456  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
457  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
458  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
459  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
460
461
462[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
463[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
464[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
465
466[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
467[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
468[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
469
470[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
471[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
472[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
473
474[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
475[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
476[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
477
478[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
479[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
480[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
481
482# OP-TEE - version 3.15.0 (2021-10-18)
483
484- Links to the release pages, commits and pull requests merged into this release for:
485  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
486  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
487  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
488  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
489  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
490
491
492[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
493[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
494[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
495
496[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
497[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
498[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
499
500[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
501[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
502[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
503
504[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
505[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
506[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
507
508[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
509[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
510[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
511
512# OP-TEE - version 3.14.0 (target date: 2021-07-16)
513
514- Links to the release pages, commits and pull requests merged into this release for:
515  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
516  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
517  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
518  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
519  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
520
521
522[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
523[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
524[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
525
526[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
527[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
528[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
529
530[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
531[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
532[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
533
534[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
535[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
536[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
537
538[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
539[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
540[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
541
542# OP-TEE - version 3.13.0 (2021-04-30)
543
544- Links to the release pages, commits and pull requests merged into this release for:
545  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
546  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
547  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
548  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
549  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
550
551
552[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
553[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
554[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
555
556[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
557[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
558[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
559
560[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
561[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
562[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
563
564[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
565[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
566[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
567
568[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
569[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
570[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
571
572# OP-TEE - version 3.12.0 (2021-01-20)
573
574- Links to the release pages, commits and pull requests merged into this release for:
575  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
576  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
577  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
578  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
579  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
580
581
582[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
583[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
584[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
585
586[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
587[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
588[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
589
590[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
591[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
592[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
593
594[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
595[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
596[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
597
598[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
599[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
600[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
601
602# OP-TEE - version 3.11.0 (2020-10-16)
603
604- Links to the release pages, commits and pull requests merged into this release for:
605  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
606  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
607  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
608  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
609  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
610
611
612[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
613[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
614[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
615
616[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
617[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
618[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
619
620[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
621[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
622[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
623
624[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
625[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
626[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
627
628[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
629[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
630[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
631
632# OP-TEE - version 3.10.0 (2020-08-21)
633
634- Links to the release pages, commits and pull requests merged into this release for:
635  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
636  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
637  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
638  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
639  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
640
641
642[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
643[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
644[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
645
646[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
647[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
648[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
649
650[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
651[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
652[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
653
654[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
655[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
656[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
657
658[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
659[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
660[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
661
662# OP-TEE - version 3.9.0 (2020-04-22)
663
664- Links to the release pages, commits and pull requests merged into this release for:
665  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
666  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
667  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
668  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
669  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
670
671
672[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
673[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
674[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
675
676[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
677[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
678[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
679
680[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
681[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
682[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
683
684[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
685[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
686[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
687
688[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
689[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
690[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
691
692# OP-TEE - version 3.8.0 (2020-01-24)
693
694- Links to the release pages, commits and pull requests merged into this release for:
695  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
696  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
697  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
698  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
699  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
700
701
702[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
703[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
704[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
705
706[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
707[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
708[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
709
710[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
711[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
712[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
713
714[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
715[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
716[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
717
718[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
719[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
720[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
721
722# OP-TEE - version 3.7.0 (2019-10-18)
723
724- Links to the release pages, commits and pull requests merged into this release for:
725  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
726  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
727  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
728  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
729  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
730
731
732[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
733[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
734[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
735
736[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
737[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
738[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
739
740[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
741[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
742[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
743
744[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
745[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
746[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
747
748[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
749[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
750[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
751
752# OP-TEE - version 3.6.0 (2019-07-05)
753
754- Link to the GitHub [release page][github_release_3_6_0].
755- Links to the [commits][github_commits_3_6_0] and
756[pull requests][github_pr_3_6_0] merged into this release.
757
758[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
759[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
760[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
761
762# OP-TEE - version 3.5.0 (2019-04-26)
763
764- Link to the GitHub [release page][github_release_3_5_0].
765- Links to the [commits][github_commits_3_5_0] and
766[pull requests][github_pr_3_5_0] merged into this release.
767
768[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
769[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
770[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
771
772# OP-TEE - version 3.4.0 (2019-01-25)
773
774- Link to the GitHub [release page][github_release_3_4_0].
775- Links to the [commits][github_commits_3_4_0] and
776[pull requests][github_pr_3_4_0] merged into this release.
777
778[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
779[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
780[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
781
782# OP-TEE - version 3.3.0 (2018-10-12)
783
784- Link to the GitHub [release page][github_release_3_3_0].
785- Links to the [commits][github_commits_3_3_0] and
786[pull requests][github_pr_3_3_0] merged into this release.
787
788[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
789[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
790[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
791
792# OP-TEE - version 3.2.0 (2018-07-04)
793
794- Link to the GitHub [release page][github_release_3_2_0].
795- Links to the [commits][github_commits_3_2_0] and
796[pull requests][github_pr_3_2_0] merged into this release.
797
798## Known issues
799
800* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
801* D02: assertion '!have_spinlock()' ([#2437])
802
803[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
804[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
805[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
806[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
807[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
808
809# OP-TEE - version 3.1.0 (2018-04-13)
810
811- Link to the GitHub [release page][github_release_3_1_0].
812- Links to the [commits][github_commits_3_1_0] and
813[pull requests][github_pr_3_1_0] merged into this release.
814
815[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
816[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
817[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
818
819# OP-TEE - version 3.0.0 (2018-01-26)
820
821[Link][github_commits_3_0_0] to a list of all commits between this release and
822the previous one (2.6.0).
823
824About backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
825earlier will not run properly with a *debug* build of this release due
826to commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
827Non-debug builds are not affected.
828
829## New features
830
831* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
832  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
833* arm32: sm: init CNTVOFF ([#2052])
834* Debug/info/error traces: make output more compact ([#2011])
835* tzc380: implement new functions ([#1994])
836* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
837* Pager: use NEON AES GCM implementation ([#1959])
838* Crypto: add optimized AES GCM implementation using NEON ([#1949])
839* Add support for using secure storage for TA anti-rollback ([#1928])
840* Crypto: replace struct crypto_ops with function interface ([#1923],
841  [#1931])
842* aosp_optee.mk: define OPTEE_BIN ([#1922])
843* Add build option to allow concurrent execution of single-instance TAs
844  ([#1915])
845* Pager: support for address sanitizer ([#1856])
846* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
847  pager ([#1826])
848
849## Bug fixes
850
851* Fix crash in tee_mmu_final() on TA loading error ([#2092])
852* LibTomCrypt: fix issue causing invalid output when using AES CTR with
853hardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
854* pl310: fix cache sync ([#2035])
855* tzc380: do not write reserved bits ([#1994])
856* Fix potential double free in ta_open() ([#1970])
857* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
858* imx_wdog: fix register access ([#1966])
859* Secure storage: fix potential memory leak after early return ([#1961])
860* LibTomCrypt: fix double free in dsa_import() ([#1963])
861* RPMB: fix TA independance issue in secure storage ([#1921])
862* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
863  attempts to create an existing persistent object without the overwrite flag
864  ([#1919])
865* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
866* Fix "Argument list too long" during "make clean" ([#1897])
867
868## Security fixes
869
870* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
871  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
872
873## Known issues
874
875* Secure storage (REE FS): storage size not updated after
876TEE_TruncateObjectData() ([#2094])
877* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
878page tables are available in pgt_cache ([#2080])
879
880## Tested on
881
882The release was tested successfully on the platforms listed below.
883
884<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
885* d02
886* hikey
887* hikey-hikey960
888* imx-mx6ulevk
889* imx-mx7dsabresd
890* marvell-armada7k8k
891* marvell-armada3700
892* mediatek-mt8173
893* rcar-salvator_m3
894* rockchip-rk322x
895* rpi3
896* sam
897* ti
898* vexpress-juno
899* vexpress-qemu_armv8a
900* vexpress-qemu_virt
901
902[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
903[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
904[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
905[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
906[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
907[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
908[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
909[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
910[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
911[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
912[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
913[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
914[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
915[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
916[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
917[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
918[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
919[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
920[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
921[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
922[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
923[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
924[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
925[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
926[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
927[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
928[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
929[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
930[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
931[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
932[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
933[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
934[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
935
936# OP-TEE - version 2.6.0
937
938[Link][github_commits_2_6_0] to a list of all commits between this release and
939the previous one (2.5.0).
940
941## New features
942
943* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
944  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
945  Armada 70x0/80x0 ([#1807]).
946* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
947  Trusted Applications VA space) ([#1631])
948* Dump TA call stack on panic ([#1858])
949* i.MX: PSCI reset ([#1849])
950* plat-ti: AM43xx: suspend/resume support ([#1822])
951* QEMU SMP support ([#1820])
952* plat-ti: AM43xx: disable TRNG ([#1816])
953* plat-ti: enable Secure Data Path by default ([#1815])
954* Improve symbolize.py ([#1778], [#1767], [#1766])
955* Early TAs (TAs linked in tee.bin) ([#1733])
956* Suspend/resume framework for arm32 and imx7d support ([#1729])
957* RK322X PSCI version, features and suspend support ([#1720])
958* arm32: handle aborts in system mode ([#1703])
959* i.MX: add SNVS SRTC support ([#1700])
960* GCC7 support ([#1693])
961* Improve detection of programming errors in locking code ([#1671], [#1670])
962* Support TEE RAM size larger than page directory size ([#1669])
963
964## Removed features
965
966* Remove TUI code ([#1842])
967
968## Bug fixes
969
970* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
971* Secure storage: REE FS: fix bug in error path ([#1801])
972* ASAN bug fixes ([#1799])
973* Fix race in core_mmu_user_mapping_is_active() ([#1785])
974* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
975* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
976* arm32: preserve r12 in native_intr_handler() ([#1682])
977* arm64: fix print_kernel_stack() ([#1664])
978* benchmark: fix core data-abort ([#1658])
979
980## Security fixes or enhancements
981
982* crypto: fix software PRNG weaknesses
983  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
984
985## Tested on
986
987The release was tested successfully on the platforms listed below.
988If a platform is not listed, it means the release was not tested on this
989platform.
990
991<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
992* d02
993* hikey
994* hikey-hikey960
995* imx-mx6ulevk
996* imx-mx7dsabresd
997* ls-ls1021a??? (single core)
998* ls-ls1043ardb
999* ls-ls1046ardb
1000* mediatek-mt8173
1001* rcar
1002* rockchip-rk322x
1003* rpi3
1004* sam
1005* stm-b2260
1006* stm-cannes
1007* ti-???
1008* vexpress-fvp
1009* vexpress-juno
1010* vexpress-qemu_armv8a
1011* vexpress-qemu_virt
1012
1013[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
1014[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
1015[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
1016[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
1017[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
1018[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
1019[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
1020[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
1021[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
1022[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
1023[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
1024[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
1025[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
1026[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
1027[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
1028[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
1029[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
1030[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
1031[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
1032[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
1033[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
1034[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
1035[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
1036[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
1037[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
1038[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
1039[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
1040[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
1041[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
1042[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
1043[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
1044[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
1045[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
1046[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
1047[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
1048[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
1049[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
1050[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
1051
1052# OP-TEE - version 2.5.0
1053
1054[Link][github_commits_2_5_0] to a list of all commits between this release and
1055the previous one (2.4.0).
1056
1057## New features
1058
1059* New supported platform: i.MX7D ([#1639])
1060* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
1061* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
1062* Add new image format: split image into three separate binaries suitable for
1063  upcoming ARM Trusted Firmware ([#1589]).
1064* Make alignment check configurable ([#1586])
1065* drivers: add TZC380 driver ([#1578])
1066* plat-imx: PSCI CPU off ([#1577])
1067* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
1068* Benchmark framework ([#1365])
1069* Dump call stack of user TAs on abort ([#1552])
1070* plat-hikey: enable Secure Data Path ([#1440])
1071* Add interface to load and decrypt/authenticate user TAs ([#1513])
1072* plat-ti: add secure paging support ([#1493])
1073* plat-ti: add OTP hardware key support ([#1492])
1074* Support ARM GICv3 ([#1465])
1075
1076## Removed features
1077
1078* stm-orly2 is not supported anymore ([#1650])
1079* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
1080* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
1081  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
1082  pages.
1083
1084## Bug fixes
1085
1086* Reduce size of non-pageable code ([#1621])
1087* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
1088  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
1089* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
1090* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
1091* Do not touch other bits in GICD_CTLR ([#1508])
1092* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
1093* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
1094
1095## Security fixes or enhancements
1096
1097- crypto: fix RSA key leakage after fault injection attack
1098  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
1099* crypto: fix RSA key leakage after side channel attack
1100  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
1101* Make pager aliased pages not always writable ([#1551])
1102* Support for no-exec RO and RW data ([#1459], [#1550])
1103
1104## New issues
1105
1106* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
1107SCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
1108and write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
1109be configured via the compile-time `CFG_` variables.
1110* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
1111for improved performance.
1112* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
1113  enabled.
1114
1115## Tested on
1116
1117In the list below, _standard_ means that the `xtest` program passed with
1118its default configuration, while _extended_ means it was run successfully
1119with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1120v1.1.0.4.
1121
1122If a platform is not listed, it means the release was not tested on this
1123platform.
1124
1125<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1126* d02: extended
1127* hikey: extended
1128* imx-mx6ulevk: standard
1129* imx-mx6ullevk: standard
1130* imx-mx7dsabresd: standard
1131* ls-ls1021atwr: standard
1132* mediatek-mt8173: standard
1133* rcar-h3: standard
1134* rpi3: standard
1135* stm-b2260: extended
1136* stm-cannes: extended
1137* ti-am43xx: standard
1138* ti-am57xx: standard
1139* ti-dra7xx: standard
1140* vexpress-fvp: standard
1141* vexpress-juno: standard
1142* vexpress-qemu_armv8a: standard
1143* vexpress-qemu_virt: standard
1144
1145[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
1146[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
1147[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
1148[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
1149[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
1150[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
1151[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
1152[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
1153[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
1154[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
1155[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
1156[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
1157[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
1158[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
1159[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
1160[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
1161[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
1162[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
1163[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
1164[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
1165[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
1166[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
1167[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
1168[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
1169[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
1170[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
1171[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
1172[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
1173[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
1174[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
1175[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
1176[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
1177[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
1178
1179# OP-TEE - version 2.4.0
1180
1181[Link][github_commits_2_4_0] to a list of all commits between this release and
1182the previous one (2.3.0).
1183
1184Please note: this release is API-compatible with the previous one, but the
1185Secure Storage internal format for the REE and SQL FS is not compatible due to
1186commits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
1187interface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
1188interface").
1189
1190## New features
1191
1192* Add porting guidelines
1193
1194* Add support for Secure Data Path which allows Client and Trusted Applications
1195  to share references to secure memory
1196
1197* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
1198
1199* ARMv7-A: add support for platform services in secure monitor and add these
1200  services for the DRA7xx platform
1201
1202* SPI framework and PL022 driver cleanup and improvements
1203
1204* Use CNTPCT (when available) to add entropy to the software PRNG
1205
1206* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
1207
1208* DRA7: add TRNG driver, enable GICv2 driver
1209
1210* Support load address larger than 4G
1211
1212* libutee: preserve error code when calling TEE_Panic() for easier
1213  troubleshooting
1214
1215* Support TA profiling with gprof (-pg compiler switch)
1216
1217* Optimize the ELF loader for TAs when pager is enabled
1218
1219* Update documentation
1220
1221* Add paged secure shared memory that can be transferred between TAs as
1222  needed
1223
1224* Introduce MOBJ abstraction
1225
1226* i.MX6: add PSCI "on" function
1227
1228* arm32: introduce PSCI framework
1229
1230## Bug fixes
1231
1232* Secure storage: improve integrity checking of the REE and SQL filesystems by
1233  adding a hash tree on the internal data structures. Any external modification
1234  is detected, except full rollback. Fixes [#1188][issue1188].
1235
1236* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1237  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1238
1239* RPMB: don't try to program the RPMB key by default
1240
1241* Fix "make clean" error cases
1242
1243* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1244
1245* Fix TA panic when doing AES CTS with specific buffer sizes
1246  [#1203][issue1203].
1247
1248## Known issues
1249
1250* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1251* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1252* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1253* Travis service (build.git) seems unstable from time to time.
1254
1255## Tested on
1256
1257In the list below, _standard_ means that the `xtest` program passed with
1258its default configuration, while _extended_ means it was run successfully
1259with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1260v1.1.0.4.
1261
1262If a platform is not listed, it means the release was not tested on this
1263platform.
1264
1265<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1266* d02: extended
1267* hikey: extended
1268* imx-mx6ulevk: standard
1269* ls-ls1021atwr: standard (single core)
1270* mediatek-mt8173: standard
1271* rcar-h3: standard
1272* rpi3: standard
1273* stm-b2260: extended
1274* ti-dra7xx: standard
1275* vexpress-fvp: standard
1276* vexpress-juno: standard
1277* vexpress-qemu_armv8a: standard
1278* vexpress-qemu_virt: standard
1279* zynqmp-zc1751_dc1: standard
1280* zynqmp-zc1751_dc2: standard
1281* zynqmp-zcu102: standard
1282
1283[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1284[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1285[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1286[build issue131]: https://github.com/OP-TEE/build/issues/131
1287[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1288[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1289
1290# OP-TEE - version 2.3.0
1291
1292[Link][github_commits_2_3_0] to a list of all commits between this release and
1293the previous one (2.2.0).
1294
1295Please note: this release is API-compatible with the previous one, but the
1296Secure Storage internal format for the REE FS is not compatible due to commit
1297[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
1298
1299[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
1300
1301## New features
1302
1303* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
1304
1305* Add debug assertions to spinlocks and mutexes
1306
1307* Add more CP15 register access macros for Cortex-A9
1308
1309* ARMv7-A: redesign secure monitor to make it easier to register services
1310
1311* ARMv7-A: cleanup boot arguments
1312
1313* libutee: extend `TEE_CheckMemoryAccessRights()` with
1314  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
1315
1316* plat-hikey: enable SPI by default and add sample test code
1317
1318* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
1319
1320* Secure storage refactoring
1321  - Simplify interface with tee-supplicant. Minimize round trips with normal
1322    world, especially by adding a cache for FS RPC payload data.
1323  - REE FS: use a single file per object, remove block cache.
1324
1325* Print call stack in panic()
1326
1327## Bug fixes
1328
1329* Fix UUID encoding when communicating with normal world (use big endian
1330  mode instead of native endianness). Related to this, the string format
1331  for UUIDs has changed in tee-supplicant, so that TA file names now follow
1332  the format defined in RFC4122 (a missing hyphen was added). The old format
1333  is still supported, but deprecated, and will likely be removed with the
1334  next major release.
1335
1336* Drop write permission to non-writable ELF segments after TA loading is
1337  complete.
1338
1339* mm: fix confusing memory mapping debug traces
1340
1341* plat-ti: fix issues with MMU mapping
1342
1343* crypto: fix clearing of big numbers
1344
1345* build: allow spaces and double quotes in CFG_ variables
1346
1347* mm: use paddr_t to support both 32- and 64-bit architectures properly.
1348  Resolves 32-bit truncation error when pool is at top of 32 bit address
1349  space on 64-bit architecture.
1350
1351* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
1352
1353* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
1354
1355* Do not consider TA memref parameters as TA private memory
1356
1357* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
1358  algorithms
1359
1360* fix for 16-way PL310
1361
1362* arm32: fix call stack unwinding (`print_stack()`)
1363
1364* arm32: fix spinlock assembly code
1365
1366* plat-stm, plat-imx: fix SCR initalization
1367
1368* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
1369  other than 7.
1370
1371* mtk-mt8173: fix panic caused by incorrect size of SHMEM
1372
1373* plat-stm: fix RNG driver (non-flat mapping)
1374
1375## Known issues
1376
1377* New issues open on GitHub
1378  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
1379  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
1380  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
1381    current meta header
1382  * [#1172][issue1172] paddr_t should be larger than 32 bits when
1383    CFG_WITH_LPAE is enabled
1384
1385## Tested on
1386
1387In the list below, _standard_ means that the `xtest` program passed with
1388its default configuration, while _extended_ means it was run successfully
1389with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1390v1.1.0.4.
1391
1392If a platform is not listed, it means the release was not tested on this
1393platform.
1394
1395<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1396* d02: extended
1397* hikey: extended
1398* imx-mx6ulevk: standard
1399* ls-ls1021atwr: standard
1400* mediatek-mt8173: standard
1401* rcar-h3: standard
1402* rpi3: standard
1403* stm-b2260: extended
1404* stm-cannes: extended
1405* ti-dra7xx: standard
1406* vexpress-fvp: standard
1407* vexpress-juno: standard
1408* vexpress-qemu_armv8a: standard
1409* vexpress-qemu_virt: extended
1410* zynqmp-zcu102: standard
1411
1412[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
1413[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
1414[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
1415[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
1416[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
1417
1418# OP-TEE - version 2.2.0
1419
1420[Link][github_commits_2_2_0] to a list of all commits between this release and
1421the previous one (2.1.0).
1422
1423Please note: this release is API-compatible with the previous one, but the
1424Secure Storage internal format is not compatible due to commit
1425[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1426
1427[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1428
1429## New features
1430
1431* New supported platforms:
1432	* Freescale i.MX6 Quad SABRE Lite & SD
1433	* HiSilicon D02
1434	* Raspberry Pi3
1435	* Renesas RCAR H3
1436	* STMicroelectronics b2260 - h410
1437
1438* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1439  Support paging of user TAs. Add global setting for TZSRAM size
1440  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1441
1442* Support for more than 8 CPU cores
1443
1444* Added SPI framework and PL022 driver
1445
1446* GPIO: framework supports multiple instances, PL061 driver now has get/set
1447  interrupt and mode control functions
1448
1449* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1450  better TA isolation. Add build-time and run-time support for multiple storage
1451  backends. Add SQLite backend.
1452
1453* Trusted User Interface: some code is introduced to support the implementation
1454  of TUI. This includes: a generic framebuffer driver, display and serial
1455  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1456  mouse.
1457
1458* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1459  now supported in AArch32 mode
1460
1461* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1462
1463* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1464
1465* Add macros to unwind and print the call stack of TEE core
1466
1467* Libtomcrypt: sync with the latest `develop` branch.
1468
1469* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1470
1471* Rework assertions and TEE core panics and properly honor NDEBUG
1472
1473## Bug fixes
1474
1475* Fix incorrect algorithm passed to cipher.final()
1476
1477* scripts: support Python 2.x and 3.x
1478
1479* Secure storage: Add proper locking to support concurrent access. Fix sign
1480  extension bug with offset parameter of syscall storage_obj_seek which could
1481  cause errors in Aarch32 mode. Fix reading beyond end of file.
1482
1483* Aarch64: mask all maskable exceptions before doing a normal return from call.
1484
1485* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1486
1487* LibTomcrypt: fix CVE-2016-6129
1488
1489## Known issues
1490
1491* New issues open on GitHub
1492  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1493  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1494  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1495  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1496  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1497
1498## Tested on
1499
1500In the list below, _standard_ means that the `xtest` program passed with
1501its default configuration, while _extended_ means it was run successfully
1502with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1503v1.1.0.4.
1504
1505If a platform is not listed, it means the release was not tested on this
1506platform.
1507
1508<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1509* d02: extended
1510* hikey: extended
1511* imx-mx6qsabrelite: standard
1512* imx-mx6qsabresd: standard
1513* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1514* rpi3: standard
1515* stm-b2260: standard
1516* stm-cannes: standard
1517* ti-dra7xx: standard
1518* vexpress-fvp: standard
1519* vexpress-juno: standard
1520* vexpress-qemu_armv8a: standard
1521* vexpress-qemu_virt: extended
1522* zynqmp-zcu102: standard
1523
1524[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1525[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1526[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1527[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1528[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1529[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1530
1531# OP-TEE - version 2.1.0
1532
1533## New features
1534
1535* New supported platforms:
1536	* Xilinx Zynq UltraScale+ MPSOC
1537	* Spreadtrum SC9860
1538
1539* GCC5 support
1540
1541* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1542  addresses was linear until this release, meaning the virtual addresses
1543  were equal to the physical addresses. This is no more the case in this
1544  release.
1545
1546* Font rendering routines have been introduced in order to ease an
1547  implementation of Trusted UI.
1548
1549* File Storage: Possibility to use the normal world filesystem and the RPMB
1550  implementations simultaneously.
1551
1552* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1553  Please refer to the README in that repo for instructions.
1554
1555* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1556  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1557  Please refer to the README in that repo for instructions.
1558
1559* [Link][github_commits_2_1_0] to a list of all commits between this and
1560  previous release.
1561
1562
1563## Tested on
1564Definitions:
1565
1566| Type | Meaning |
1567| ---- | ------- |
1568| Standard tests | The [optee_test][optee_test] project. |
1569| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1570
1571*	ARM Juno Board (vexpress-juno), standard.
1572*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1573	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1574*	FSL i.MX6 UltraLite EVK (imx), standard.
1575*	FSL ls1021a (ls-ls1021atwr), standard tests.
1576*	HiKey (hikey), standard + extended tests.
1577*	QEMU (vexpress-qemu), standard + extended tests.
1578*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1579
1580Note that the following platform has not been tested:
1581*	MTK8173-EVB (mediatek-mt8173)
1582
1583
1584## Known issues
1585* Issue(s) open on GitHub
1586  * [#868][pr868]: python-wand font generation sometimes times out
1587  * [#863][pr863]: "double free or corruption" error when building optee_os
1588  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1589  * [#857][pr857]: Formatting of UUIDs is incorrect
1590  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1591  * [#838][pr838]: TUI font rendering is _very_ slow
1592  * [#814][pr814]: Persistent objects : save informations after close
1593  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1594  * [#506][pr506]: tee-supplicant panic & ta panic
1595
1596[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1597[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1598[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1599[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1600[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1601[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1602[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1603[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1604[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1605[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1606[oe_build]: https://github.com/linaro-swg/oe-optee
1607
1608# OP-TEE - version 2.0.0
1609
1610## New features
1611
1612* Generic driver: A new generic TEE driver is in the process of being
1613  [upstreamed][gendrv_v9].
1614  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1615  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1616  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1617
1618* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1619  of an eMMC device. Check the [full documentation][rpmb_doc]
1620
1621* Hard-float ABI is now available.
1622
1623* [Link][github_commits_2_0_0] to a list of all commits between this and
1624  previous release.
1625
1626
1627## Tested on
1628Definitions:
1629
1630| Type | Meaning |
1631| ---- | ------- |
1632| Standard tests | The [optee_test][optee_test] project. |
1633| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1634
1635*	ARM Juno Board (vexpress-juno), standard.
1636*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1637	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1638*	FSL ls1021a (ls-ls1021atwr), standard.
1639*	HiKey (hikey), standard.
1640*	MTK8173-EVB (mediatek-mt8173), standard.
1641*	QEMU (vexpress-qemu), standard + extended tests.
1642*	STM Cannes (stm-cannes), standard + extended tests.
1643
1644## Known issues
1645* Issue(s) open on GitHub
1646  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1647  * [#506][pr506]: tee-supplicant panic & ta panic
1648
1649[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1650[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1651[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1652[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1653[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1654
1655
1656# OP-TEE - version 1.1.0
1657
1658
1659## New features
1660
1661* Softfloat library: floating point support is now available in 32bits TA.
1662
1663* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1664  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1665  An example can be found in HiKey configuration file. Using the following
1666  excerpt code, the user TA libraries are compiled in both AArch32 and
1667  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1668  `out/arm-plat-hikey/export-ta_arm64`
1669
1670```
1671    ta-targets = ta_arm32
1672    ta-targets += ta_arm64
1673```
1674
1675* Concurrent TA support: multiple TA can run in parallel on
1676  several cores.
1677
1678* New tests added in xtest test suite: concurrent TA (xtest 1013),
1679  floating point tests (xtest 1006 and os_test TA) and corruption
1680  file storage (xtest 20000)
1681
1682* [Link][github_commits_1_1_0] to a list of all commits between this and
1683  previous release.
1684
1685
1686## Tested on
1687Definitions:
1688
1689| Type | Meaning |
1690| ---- | ------- |
1691| Standard tests | The [optee_test][optee_test] project. |
1692| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1693| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1694
1695*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1696	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1697*	HiKey (hikey), standard + extended tests.
1698*	MT8173 (mediatek), standard tests.
1699*	QEMU (vexpress-qemu), standard + extended tests.
1700*	STM Cannes (stm-cannes), standard + extended tests.
1701
1702## Known issues
1703* Secure Storage is implemented, but note that anti-rollback protection
1704  is not implemented yet.
1705
1706* Issue(s) open on GitHub
1707  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1708  * [#296][pr296]: Connecting RPMB to the storage APIs.
1709  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1710  * [#506][pr506]: tee-supplicant panic & ta panic
1711
1712[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1713[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1714[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1715
1716
1717
1718# OP-TEE - version 1.0.0
1719
1720OP-TEE is now maintained by Linaro. Contributors do not need to
1721sign a CLA anymore, but must follow the rules of the [DCO][DCO]
1722(Developer Certificate of Origin) instead.
1723
1724
1725## New features
1726
1727* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
1728
1729* GlobalPlatform™ TEE Internal Core API Specification v1.1,
1730  including ECC algorithms.
1731
1732* Secure Storage: Files stored by the REE are now encrypted. Operations
1733  are made atomic in order to prevent inconsistencies in case of errors
1734  during the storage operations. [Slides][LCStorage] describing the
1735  Secure Storage have been presented at the Linaro Connect SFO15.
1736
1737* Change of format of the Trusted Applications: they follow a
1738  [signed ELF format][elf]
1739
1740* Rework thread [synchronization][synchro] in optee_os.
1741
1742* Use of ARMv8 native cryptographic support.
1743
1744* [OP-TEE/optee_test][optee_test] test suite is released.
1745
1746* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
1747  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
1748  that used to be in optee_os have been removed, except for Juno board.
1749
1750* [Link][github_commits_1_0_0] to a list of all commits between this and
1751  previous release.
1752
1753
1754## Tested on
1755Definitions:
1756
1757| Type | Meaning |
1758| ---- | ------- |
1759| Standard tests | The [optee_test][optee_test] project. |
1760| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1761| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1762
1763*	ARM Juno Board (vexpress-juno), standard + extended tests.
1764*	Foundation Models (vexpress-fvp), standard tests.
1765*	HiKey (hikey), standard + extended tests.
1766*	MT8173 (mediatek), standard tests.
1767*	QEMU (vexpress-qemu), standard + extended tests.
1768*	STM Cannes (stm-cannes), standard + extended tests.
1769
1770## Known issues
1771* Secure Storage is implemented, but note that anti-rollback protection
1772  is not implemented yet.
1773
1774* Issue(s) open on GitHub
1775  * [#210][pr210]: libteec.so 32-bit does not communicate well
1776    with 64-bit kernel module
1777  * [#296][pr296]: Connecting RPMB to the storage APIs.
1778  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1779  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
1780
1781[pr210]: https://github.com/OP-TEE/optee_os/issues/210
1782[pr296]: https://github.com/OP-TEE/optee_os/issues/296
1783[pr493]: https://github.com/OP-TEE/optee_os/issues/493
1784[pr494]: https://github.com/OP-TEE/optee_os/issues/494
1785[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
1786[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
1787[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
1788[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
1789[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
1790[optee_test]: https://github.com/OP-TEE/optee_test
1791[manifest]: https://github.com/OP-TEE/manifest
1792[build]: https://github.com/OP-TEE/build
1793
1794
1795
1796# OP-TEE - version 0.3.0
1797
1798## New features
1799
1800*   Add hardware support for
1801	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
1802	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
1803*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
1804*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
1805	Build is configured using `CFG_ENC_FS=y`
1806*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
1807	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
1808    and plat-vexpress.
1809
1810## Tested on
1811Definitions:
1812
1813| Type | Meaning |
1814| ---- | ------- |
1815| Standard tests | The optee_test project. |
1816| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1817| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1818
1819*	ARM Juno Board (vexpress-juno), standard tests.
1820*	Foundation Models (vexpress-fvp), standard tests.
1821*	HiKey (hikey), standard tests.
1822*	MT8173 (mediatek), standard tests.
1823*	QEMU (vexpress-qemu), standard + extended tests.
1824*	STM Cannes (stm-cannes), standard + extended tests.
1825
1826-------------------------------------------
1827
1828# OP-TEE - version 0.2.0
1829
1830## New features
1831
1832### Linux Driver Refactoring
1833
1834Linux Driver has been refactored. It is now split in two parts:
1835*	optee.ko, the generic Linux driver. It contains all functionality
1836	common to all backends.
1837*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1838	It depends on optee.ko.
1839
1840Loading the TrustZone optee linux driver module is now performed using
1841
1842    modprobe optee_armtz
1843
1844Thanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1845
1846### Misc new features
1847* support PL310 lock down at TEE boot
1848* add 64bits support (division / print)
1849
1850## Tested on
1851Definitions:
1852
1853| Type | Meaning |
1854| ---- | ------- |
1855| Standard tests | The optee_test project. |
1856| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1857| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1858
1859*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1860
1861*   Foundation Models (vexpress-fvp), standard + extended tests.
1862
1863*   QEMU (vexpress-qemu), standard + extended tests.
1864
1865*   STM Cannes (stm-cannes), standard + extended tests.
1866
1867
1868## Issues resolved since last release
1869*	Fix user TA trace issue, in order each TA is able to select its own trace level
1870
1871
1872-------------------------------------------
1873# OP-TEE - version 0.1.0
1874
1875## New features
1876Below is a summary of the most important features added, but at the end you will
1877find a link that present you all commits between the current and previous
1878release tag.
1879
1880*   GlobalPlatform Client API v1.0 support.
1881
1882*   GlobalPlatform Internal API v1.0 support.
1883
1884*   GlobalPlatform Secure Elements v1.0 support.
1885
1886*   Add hardware support for
1887
1888    *   Allwinner A80, ARMv7-A.
1889
1890    *   ARM Juno Board, ARMv8-A.
1891
1892    *   Foundation Models, ARMv8-A.
1893
1894    *   Fast Models, ARMv8-A.
1895
1896    *   QEMU, ARMv7-A.
1897
1898    *   STM Cannes, ARMv7-A.
1899
1900    *   STM Orly2, ARMv7-A.
1901
1902*   Add LibTomCrypt as the default software cryptographic library.
1903
1904*   Add cryptographic abstraction layer in on secure side to ease the use of
1905    other cryptographic software libraries or adding support for hardware
1906    acceleration.
1907
1908*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1909
1910*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1911
1912*   Enabled paging support in OP-TEE OS.
1913
1914*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1915    scripts.
1916
1917*   Add documentation for the OS design, cryptographic abstraction layer, secure
1918    elements design, the build system, GitHub usage, key derivation extensions,
1919    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1920    OP-TEE.
1921
1922*   Integrate support for Travis CI.
1923
1924*   [Link][github_commits_0_1_0] to a list of all commits between this and
1925    previous release.
1926
1927
1928## Tested on
1929Definitions:
1930
1931| Type | Meaning |
1932| ---- | ------- |
1933| Standard tests | The optee_test project. |
1934| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1935| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1936
1937*   Allwinner A80 (plat-sunxi), hello world test.
1938
1939*   ARM Juno Board (vexpress-juno), standard tests.
1940
1941*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1942
1943*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1944    tested separately).
1945
1946*   STM Cannes (plat-stm-cannes), standard + extended tests.
1947
1948
1949## Issues resolved since last release
1950N/A since this is the first release tag on OP-TEE.
1951
1952
1953## Known issues
1954*   Storage is implemented, but not "Secure storage", meaning that a client
1955    needs to do encrypt files on their own before storing the files.
1956
1957*   Issue(s) open on GitHub
1958    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1959
1960    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1961	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1962        error.
1963
1964    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1965        user-supplied TEE_Attributes.
1966
1967[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1968[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1969[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1970[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1971[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1972
1973*   Global Platform Device Internal Core API v1.1
1974    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
1975    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1976