1*0919de0fSJoakim Bech# OP-TEE - version 4.5.0 (2025-01-17) 2*0919de0fSJoakim Bech 3*0919de0fSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 4*0919de0fSJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_5_0], [commits][OP_TEE_optee_os_commits_4_5_0] and [pull requests][OP_TEE_optee_os_pr_4_5_0] 5*0919de0fSJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_5_0], [commits][OP_TEE_optee_client_commits_4_5_0] and [pull requests][OP_TEE_optee_client_pr_4_5_0] 6*0919de0fSJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_5_0], [commits][OP_TEE_optee_test_commits_4_5_0] and [pull requests][OP_TEE_optee_test_pr_4_5_0] 7*0919de0fSJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_4_5_0], [commits][OP_TEE_build_commits_4_5_0] and [pull requests][OP_TEE_build_pr_4_5_0] 8*0919de0fSJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_5_0], [commits][linaro_swg_optee_examples_commits_4_5_0] and [pull requests][linaro_swg_optee_examples_pr_4_5_0] 9*0919de0fSJoakim Bech 10*0919de0fSJoakim Bech 11*0919de0fSJoakim Bech[OP_TEE_optee_os_release_4_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.5.0 12*0919de0fSJoakim Bech[OP_TEE_optee_os_commits_4_5_0]: https://github.com/OP-TEE/optee_os/compare/4.4.0...4.5.0 13*0919de0fSJoakim Bech[OP_TEE_optee_os_pr_4_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 14*0919de0fSJoakim Bech 15*0919de0fSJoakim Bech[OP_TEE_optee_client_release_4_5_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.5.0 16*0919de0fSJoakim Bech[OP_TEE_optee_client_commits_4_5_0]: https://github.com/OP-TEE/optee_client/compare/4.4.0...4.5.0 17*0919de0fSJoakim Bech[OP_TEE_optee_client_pr_4_5_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 18*0919de0fSJoakim Bech 19*0919de0fSJoakim Bech[OP_TEE_optee_test_release_4_5_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.5.0 20*0919de0fSJoakim Bech[OP_TEE_optee_test_commits_4_5_0]: https://github.com/OP-TEE/optee_test/compare/4.4.0...4.5.0 21*0919de0fSJoakim Bech[OP_TEE_optee_test_pr_4_5_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 22*0919de0fSJoakim Bech 23*0919de0fSJoakim Bech[OP_TEE_build_release_4_5_0]: https://github.com/OP-TEE/build/releases/tag/4.5.0 24*0919de0fSJoakim Bech[OP_TEE_build_commits_4_5_0]: https://github.com/OP-TEE/build/compare/4.4.0...4.5.0 25*0919de0fSJoakim Bech[OP_TEE_build_pr_4_5_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 26*0919de0fSJoakim Bech 27*0919de0fSJoakim Bech[linaro_swg_optee_examples_release_4_5_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.5.0 28*0919de0fSJoakim Bech[linaro_swg_optee_examples_commits_4_5_0]: https://github.com/linaro-swg/optee_examples/compare/4.4.0...4.5.0 29*0919de0fSJoakim Bech[linaro_swg_optee_examples_pr_4_5_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 30*0919de0fSJoakim Bech 318f645256SJerome Forissier# OP-TEE - version 4.4.0 (2024-10-18) 328f645256SJerome Forissier 338f645256SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 348f645256SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_4_0], [commits][OP_TEE_optee_os_commits_4_4_0] and [pull requests][OP_TEE_optee_os_pr_4_4_0] 358f645256SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_4_0], [commits][OP_TEE_optee_client_commits_4_4_0] and [pull requests][OP_TEE_optee_client_pr_4_4_0] 368f645256SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_4_0], [commits][OP_TEE_optee_test_commits_4_4_0] and [pull requests][OP_TEE_optee_test_pr_4_4_0] 378f645256SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_4_4_0], [commits][OP_TEE_build_commits_4_4_0] and [pull requests][OP_TEE_build_pr_4_4_0] 388f645256SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_4_0], [commits][linaro_swg_optee_examples_commits_4_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_4_0] 398f645256SJerome Forissier 408f645256SJerome Forissier 418f645256SJerome Forissier[OP_TEE_optee_os_release_4_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.4.0 428f645256SJerome Forissier[OP_TEE_optee_os_commits_4_4_0]: https://github.com/OP-TEE/optee_os/compare/4.3.0...4.4.0 438f645256SJerome Forissier[OP_TEE_optee_os_pr_4_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 448f645256SJerome Forissier 458f645256SJerome Forissier[OP_TEE_optee_client_release_4_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.4.0 468f645256SJerome Forissier[OP_TEE_optee_client_commits_4_4_0]: https://github.com/OP-TEE/optee_client/compare/4.3.0...4.4.0 478f645256SJerome Forissier[OP_TEE_optee_client_pr_4_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 488f645256SJerome Forissier 498f645256SJerome Forissier[OP_TEE_optee_test_release_4_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.4.0 508f645256SJerome Forissier[OP_TEE_optee_test_commits_4_4_0]: https://github.com/OP-TEE/optee_test/compare/4.3.0...4.4.0 518f645256SJerome Forissier[OP_TEE_optee_test_pr_4_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 528f645256SJerome Forissier 538f645256SJerome Forissier[OP_TEE_build_release_4_4_0]: https://github.com/OP-TEE/build/releases/tag/4.4.0 548f645256SJerome Forissier[OP_TEE_build_commits_4_4_0]: https://github.com/OP-TEE/build/compare/4.3.0...4.4.0 558f645256SJerome Forissier[OP_TEE_build_pr_4_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 568f645256SJerome Forissier 578f645256SJerome Forissier[linaro_swg_optee_examples_release_4_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.4.0 588f645256SJerome Forissier[linaro_swg_optee_examples_commits_4_4_0]: https://github.com/linaro-swg/optee_examples/compare/4.3.0...4.4.0 598f645256SJerome Forissier[linaro_swg_optee_examples_pr_4_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 608f645256SJerome Forissier 611c0d52acSJens Wiklander# OP-TEE - version 4.3.0 (2024-07-12) 621c0d52acSJens Wiklander 631c0d52acSJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 641c0d52acSJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_3_0], [commits][OP_TEE_optee_os_commits_4_3_0] and [pull requests][OP_TEE_optee_os_pr_4_3_0] 651c0d52acSJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_3_0], [commits][OP_TEE_optee_client_commits_4_3_0] and [pull requests][OP_TEE_optee_client_pr_4_3_0] 661c0d52acSJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_3_0], [commits][OP_TEE_optee_test_commits_4_3_0] and [pull requests][OP_TEE_optee_test_pr_4_3_0] 671c0d52acSJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_4_3_0], [commits][OP_TEE_build_commits_4_3_0] and [pull requests][OP_TEE_build_pr_4_3_0] 681c0d52acSJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_3_0], [commits][linaro_swg_optee_examples_commits_4_3_0] and [pull requests][linaro_swg_optee_examples_pr_4_3_0] 691c0d52acSJens Wiklander 701c0d52acSJens Wiklander 711c0d52acSJens Wiklander[OP_TEE_optee_os_release_4_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.3.0 721c0d52acSJens Wiklander[OP_TEE_optee_os_commits_4_3_0]: https://github.com/OP-TEE/optee_os/compare/4.2.0...4.3.0 731c0d52acSJens Wiklander[OP_TEE_optee_os_pr_4_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 741c0d52acSJens Wiklander 751c0d52acSJens Wiklander[OP_TEE_optee_client_release_4_3_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.3.0 761c0d52acSJens Wiklander[OP_TEE_optee_client_commits_4_3_0]: https://github.com/OP-TEE/optee_client/compare/4.2.0...4.3.0 771c0d52acSJens Wiklander[OP_TEE_optee_client_pr_4_3_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 781c0d52acSJens Wiklander 791c0d52acSJens Wiklander[OP_TEE_optee_test_release_4_3_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.3.0 801c0d52acSJens Wiklander[OP_TEE_optee_test_commits_4_3_0]: https://github.com/OP-TEE/optee_test/compare/4.2.0...4.3.0 811c0d52acSJens Wiklander[OP_TEE_optee_test_pr_4_3_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 821c0d52acSJens Wiklander 831c0d52acSJens Wiklander[OP_TEE_build_release_4_3_0]: https://github.com/OP-TEE/build/releases/tag/4.3.0 841c0d52acSJens Wiklander[OP_TEE_build_commits_4_3_0]: https://github.com/OP-TEE/build/compare/4.2.0...4.3.0 851c0d52acSJens Wiklander[OP_TEE_build_pr_4_3_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 861c0d52acSJens Wiklander 871c0d52acSJens Wiklander[linaro_swg_optee_examples_release_4_3_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.3.0 881c0d52acSJens Wiklander[linaro_swg_optee_examples_commits_4_3_0]: https://github.com/linaro-swg/optee_examples/compare/4.2.0...4.3.0 891c0d52acSJens Wiklander[linaro_swg_optee_examples_pr_4_3_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 901c0d52acSJens Wiklander 9112d7c4eeSJoakim Bech# OP-TEE - version 4.2.0 (2024-04-12) 9212d7c4eeSJoakim Bech 9312d7c4eeSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 9412d7c4eeSJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0] 9512d7c4eeSJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0] 9612d7c4eeSJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0] 9712d7c4eeSJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0] 9812d7c4eeSJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0] 9912d7c4eeSJoakim Bech 10012d7c4eeSJoakim Bech 10112d7c4eeSJoakim Bech[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0 10212d7c4eeSJoakim Bech[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0 10312d7c4eeSJoakim Bech[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 10412d7c4eeSJoakim Bech 10512d7c4eeSJoakim Bech[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0 10612d7c4eeSJoakim Bech[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0 10712d7c4eeSJoakim Bech[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 10812d7c4eeSJoakim Bech 10912d7c4eeSJoakim Bech[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0 11012d7c4eeSJoakim Bech[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0 11112d7c4eeSJoakim Bech[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 11212d7c4eeSJoakim Bech 11312d7c4eeSJoakim Bech[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0 11412d7c4eeSJoakim Bech[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0 11512d7c4eeSJoakim Bech[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 11612d7c4eeSJoakim Bech 11712d7c4eeSJoakim Bech[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0 11812d7c4eeSJoakim Bech[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0 11912d7c4eeSJoakim Bech[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 12012d7c4eeSJoakim Bech 12118b424c2SJens Wiklander# OP-TEE - version 4.1.0 (2024-01-19) 12218b424c2SJens Wiklander 12318b424c2SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 12418b424c2SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1] 12518b424c2SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1] 12618b424c2SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1] 12718b424c2SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1] 12818b424c2SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1] 12918b424c2SJens Wiklander 13018b424c2SJens Wiklander 13118b424c2SJens Wiklander[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0 13218b424c2SJens Wiklander[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0 13318b424c2SJens Wiklander[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 13418b424c2SJens Wiklander 13518b424c2SJens Wiklander[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0 13618b424c2SJens Wiklander[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0 13718b424c2SJens Wiklander[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 13818b424c2SJens Wiklander 13918b424c2SJens Wiklander[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0 14018b424c2SJens Wiklander[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0 14118b424c2SJens Wiklander[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 14218b424c2SJens Wiklander 14318b424c2SJens Wiklander[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0 14418b424c2SJens Wiklander[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0 14518b424c2SJens Wiklander[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 14618b424c2SJens Wiklander 14718b424c2SJens Wiklander[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0 14818b424c2SJens Wiklander[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0 14918b424c2SJens Wiklander[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 15018b424c2SJens Wiklander 1512a5b1d12SJerome Forissier# OP-TEE - version 4.0.0 (2023-10-20) 1522a5b1d12SJerome Forissier 1532a5b1d12SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 1542a5b1d12SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0] 1552a5b1d12SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0] 1562a5b1d12SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0] 1572a5b1d12SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0] 1582a5b1d12SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0] 1592a5b1d12SJerome Forissier 1602a5b1d12SJerome Forissier 1612a5b1d12SJerome Forissier[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0 1622a5b1d12SJerome Forissier[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0 16374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 1642a5b1d12SJerome Forissier 1652a5b1d12SJerome Forissier[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0 1662a5b1d12SJerome Forissier[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0 16774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 1682a5b1d12SJerome Forissier 1692a5b1d12SJerome Forissier[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0 1702a5b1d12SJerome Forissier[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0 17174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 1722a5b1d12SJerome Forissier 1732a5b1d12SJerome Forissier[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0 1742a5b1d12SJerome Forissier[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0 17574f1ad9fSJerome Forissier[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 1762a5b1d12SJerome Forissier 1772a5b1d12SJerome Forissier[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0 1782a5b1d12SJerome Forissier[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0 17974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 1802a5b1d12SJerome Forissier 181008031bcSAristo Chen# OP-TEE - version 3.22.0 (2023-07-07) 182001ace66SJoakim Bech 183001ace66SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 184001ace66SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22] 185001ace66SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22] 186001ace66SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22] 187001ace66SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22] 188001ace66SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22] 189001ace66SJoakim Bech 190001ace66SJoakim Bech 191008031bcSAristo Chen[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0 192008031bcSAristo Chen[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0 19374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 194001ace66SJoakim Bech 195008031bcSAristo Chen[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0 196008031bcSAristo Chen[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0 19774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 198001ace66SJoakim Bech 199008031bcSAristo Chen[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0 200008031bcSAristo Chen[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0 20174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 202001ace66SJoakim Bech 203008031bcSAristo Chen[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0 204008031bcSAristo Chen[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0 20574f1ad9fSJerome Forissier[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 206001ace66SJoakim Bech 207008031bcSAristo Chen[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0 208008031bcSAristo Chen[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0 20974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 210001ace66SJoakim Bech 211e8abbcfbSJerome Forissier# OP-TEE - version 3.21.0 (2023-04-14) 212e8abbcfbSJerome Forissier 213e8abbcfbSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 214e8abbcfbSJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21] 215e8abbcfbSJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21] 216e8abbcfbSJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21] 217e8abbcfbSJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21] 218e8abbcfbSJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21] 219e8abbcfbSJerome Forissier 220e8abbcfbSJerome Forissier 221e8abbcfbSJerome Forissier[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0 222e8abbcfbSJerome Forissier[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0 223e8abbcfbSJerome Forissier[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 224e8abbcfbSJerome Forissier 225e8abbcfbSJerome Forissier[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0 226e8abbcfbSJerome Forissier[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0 227e8abbcfbSJerome Forissier[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 228e8abbcfbSJerome Forissier 229e8abbcfbSJerome Forissier[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0 230e8abbcfbSJerome Forissier[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0 231e8abbcfbSJerome Forissier[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 232e8abbcfbSJerome Forissier 233e8abbcfbSJerome Forissier[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0 234e8abbcfbSJerome Forissier[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0 235e8abbcfbSJerome Forissier[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 236e8abbcfbSJerome Forissier 237e8abbcfbSJerome Forissier[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0 238e8abbcfbSJerome Forissier[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0 239e8abbcfbSJerome Forissier[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 240e8abbcfbSJerome Forissier 2418e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20) 2428e74d476SJens Wiklander 2438e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 2448e74d476SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20] 2458e74d476SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20] 2468e74d476SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20] 2478e74d476SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20] 2488e74d476SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20] 2498e74d476SJens Wiklander 2508e74d476SJens Wiklander 2518e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0 2528e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0 2538e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 2548e74d476SJens Wiklander 2558e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0 2568e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0 2578e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 2588e74d476SJens Wiklander 2598e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0 2608e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0 2618e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 2628e74d476SJens Wiklander 2638e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0 2648e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0 2658e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 2668e74d476SJens Wiklander 2678e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0 2688e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0 2698e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 2708e74d476SJens Wiklander 271afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14) 272afacf356SJerome Forissier 273afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 274afacf356SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [ 275afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19] 276afacf356SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19] 277afacf356SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19] 278afacf356SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19] 279afacf356SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19] 280afacf356SJerome Forissier 281afacf356SJerome Forissier 282afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0 283afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0 284afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 285afacf356SJerome Forissier 286afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0 287afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0 288afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 289afacf356SJerome Forissier 290afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0 291afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0 292afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 293afacf356SJerome Forissier 294afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0 295afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0 296afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 297afacf356SJerome Forissier 298afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0 299afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0 300afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 301afacf356SJerome Forissier 3021ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15) 3031ee64703SJens Wiklander 3041ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 3051ee64703SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0] 3061ee64703SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0] 3071ee64703SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0] 3081ee64703SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0] 3091ee64703SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0] 3101ee64703SJens Wiklander 3111ee64703SJens Wiklander 3121ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0 3131ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0 3141ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3151ee64703SJens Wiklander 3161ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0 3171ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0 3181ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3191ee64703SJens Wiklander 3201ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0 3211ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0 3221ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3231ee64703SJens Wiklander 3241ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0 3251ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0 3261ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3271ee64703SJens Wiklander 3281ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0 3291ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0 3301ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3311ee64703SJens Wiklander 332f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15) 333f9e55014SJerome Forissier 334f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 335f9e55014SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0] 336f9e55014SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0] 337f9e55014SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0] 338f9e55014SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0] 339f9e55014SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0] 340f9e55014SJerome Forissier 341f9e55014SJerome Forissier 342f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0 343f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0 344f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15 345f9e55014SJerome Forissier 346f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0 347f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0 348f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 349f9e55014SJerome Forissier 350f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0 351f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0 352f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 353f9e55014SJerome Forissier 354f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0 355f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0 356f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15 357f9e55014SJerome Forissier 358f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0 359f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0 360f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 361f9e55014SJerome Forissier 362d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28) 363d0b742d1SJens Wiklander 364d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 365d0b742d1SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0] 366d0b742d1SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0] 367d0b742d1SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0] 368d0b742d1SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0] 369d0b742d1SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0] 370d0b742d1SJens Wiklander 371d0b742d1SJens Wiklander 372d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0 373d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0 374d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 375d0b742d1SJens Wiklander 376d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0 377d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0 378d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 379d0b742d1SJens Wiklander 380d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0 381d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0 382d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 383d0b742d1SJens Wiklander 384d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0 385d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0 386d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 387d0b742d1SJens Wiklander 388d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0 389d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0 390d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 391d0b742d1SJens Wiklander 3926be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18) 3936be0dbcaSRuchika Gupta 3946be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for: 3956be0dbcaSRuchika Gupta - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0] 3966be0dbcaSRuchika Gupta - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0] 3976be0dbcaSRuchika Gupta - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0] 3986be0dbcaSRuchika Gupta - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0] 3996be0dbcaSRuchika Gupta - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0] 4006be0dbcaSRuchika Gupta 4016be0dbcaSRuchika Gupta 4026be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0 4036be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0 4046be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4056be0dbcaSRuchika Gupta 4066be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0 4076be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0 4086be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4096be0dbcaSRuchika Gupta 4106be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0 4116be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0 4126be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4136be0dbcaSRuchika Gupta 4146be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0 4156be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0 4166be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4176be0dbcaSRuchika Gupta 4186be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0 4196be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0 4206be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4216be0dbcaSRuchika Gupta 422d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16) 423d21befa5SJerome Forissier 424d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 425d21befa5SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0] 426d21befa5SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0] 427d21befa5SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0] 428d21befa5SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0] 429d21befa5SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0] 430d21befa5SJerome Forissier 431d21befa5SJerome Forissier 432d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0 433d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0 434d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 435d21befa5SJerome Forissier 436d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0 437d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0 438d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16 439d21befa5SJerome Forissier 440d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0 441d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0 442d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 443d21befa5SJerome Forissier 444d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0 445d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0 446d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 447d21befa5SJerome Forissier 448d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0 449d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0 450d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 451d21befa5SJerome Forissier 45230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30) 45330c13f9eSRuchika Gupta 45430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for: 45530c13f9eSRuchika Gupta - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0] 45630c13f9eSRuchika Gupta - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0] 45730c13f9eSRuchika Gupta - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0] 45830c13f9eSRuchika Gupta - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0] 45930c13f9eSRuchika Gupta - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0] 46030c13f9eSRuchika Gupta 46130c13f9eSRuchika Gupta 46230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0 46330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0 46430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 46530c13f9eSRuchika Gupta 46630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0 46730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0 46830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 46930c13f9eSRuchika Gupta 47030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0 47130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0 47230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 47330c13f9eSRuchika Gupta 47430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0 47530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0 47630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 47730c13f9eSRuchika Gupta 47830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0 47930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0 48030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 48130c13f9eSRuchika Gupta 4823d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20) 4833d47a131SJoakim Bech 4843d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 4853d47a131SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0] 4863d47a131SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0] 4873d47a131SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0] 4883d47a131SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0] 4893d47a131SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0] 4903d47a131SJoakim Bech 4913d47a131SJoakim Bech 4923d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0 4933d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0 4943d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 4953d47a131SJoakim Bech 4963d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0 4973d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0 4983d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 4993d47a131SJoakim Bech 5003d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0 5013d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0 5023d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5033d47a131SJoakim Bech 5043d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0 5053d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0 5063d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5073d47a131SJoakim Bech 5083d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0 5093d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0 5103d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5113d47a131SJoakim Bech 512c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16) 513c4def2a8SJerome Forissier 514c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 515c4def2a8SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0] 516c4def2a8SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0] 517c4def2a8SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0] 518c4def2a8SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0] 519c4def2a8SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0] 520c4def2a8SJerome Forissier 521c4def2a8SJerome Forissier 522c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0 523c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0 524c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 525c4def2a8SJerome Forissier 526c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0 527c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0 528c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 529c4def2a8SJerome Forissier 530c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0 531c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0 532c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 533c4def2a8SJerome Forissier 534c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0 535c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0 536c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 537c4def2a8SJerome Forissier 538c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0 539c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0 540c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 541c4def2a8SJerome Forissier 542d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21) 543d1c63543SJerome Forissier 544d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 545d1c63543SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0] 546d1c63543SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0] 547d1c63543SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0] 548d1c63543SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0] 549d1c63543SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0] 550d1c63543SJerome Forissier 551d1c63543SJerome Forissier 552d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0 553d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0 554d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 555d1c63543SJerome Forissier 556d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0 557d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0 558d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 559d1c63543SJerome Forissier 560d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0 561d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0 562d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 563d1c63543SJerome Forissier 564d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0 565d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0 566d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 567d1c63543SJerome Forissier 568d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0 569d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0 570d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 571d1c63543SJerome Forissier 572af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22) 573af141c61SJens Wiklander 574af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 575af141c61SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0] 576af141c61SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0] 577af141c61SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0] 578af141c61SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0] 579af141c61SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0] 580af141c61SJens Wiklander 581af141c61SJens Wiklander 582af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0 583af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0 584af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 585af141c61SJens Wiklander 586af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0 587af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0 588af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 589af141c61SJens Wiklander 590af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0 591af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0 592af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 593af141c61SJens Wiklander 594af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0 595af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0 596af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 597af141c61SJens Wiklander 598af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0 599af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0 600af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 601af141c61SJens Wiklander 602023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24) 603023e3365SJerome Forissier 604023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 605023e3365SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0] 606023e3365SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0] 607023e3365SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0] 608023e3365SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0] 609023e3365SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0] 610023e3365SJerome Forissier 611023e3365SJerome Forissier 612023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0 613023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0 614023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24 615023e3365SJerome Forissier 616023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0 617023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0 618023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 619023e3365SJerome Forissier 620023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0 621023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0 622023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 623023e3365SJerome Forissier 624023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0 625023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0 626023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 627023e3365SJerome Forissier 628023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0 629023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0 630023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 631023e3365SJerome Forissier 632a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18) 633a2fa5018SJoakim Bech 634a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 635a2fa5018SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0] 636a2fa5018SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0] 637a2fa5018SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0] 638a2fa5018SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0] 639a2fa5018SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0] 640a2fa5018SJoakim Bech 641a2fa5018SJoakim Bech 642a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0 643a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0 644a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 645a2fa5018SJoakim Bech 646a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0 647a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0 648a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 649a2fa5018SJoakim Bech 650a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0 651a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0 652a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 653a2fa5018SJoakim Bech 654a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0 655a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0 656a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 657a2fa5018SJoakim Bech 658a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0 659a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0 660a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 661a2fa5018SJoakim Bech 662f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05) 663f398d492SJerome Forissier 664f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0]. 665f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and 666f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release. 667f398d492SJerome Forissier 668f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0 669f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0 670f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05 671f398d492SJerome Forissier 6725df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26) 6735df2a985SJoakim Bech 6745df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0]. 6755df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and 6765df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release. 6775df2a985SJoakim Bech 6785df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0 6795df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0 6805df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26 6815df2a985SJoakim Bech 682406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25) 683406c609bSJerome Forissier 684406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0]. 685406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and 686406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release. 687406c609bSJerome Forissier 688406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0 689406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0 690406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25 691406c609bSJerome Forissier 692ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12) 693ee595e95SJerome Forissier 694ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0]. 695ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and 696ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release. 697ee595e95SJerome Forissier 698ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0 699ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0 700ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12 701ee595e95SJerome Forissier 70253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04) 70353bf1c38SJerome Forissier 70453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0]. 70553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and 70653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release. 70753bf1c38SJerome Forissier 70853bf1c38SJerome Forissier## Known issues 70953bf1c38SJerome Forissier 71053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414]) 71153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437]) 71253bf1c38SJerome Forissier 71353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0 71453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04 71553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0 71653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414 71753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437 71853bf1c38SJerome Forissier 7190ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13) 7200ab9388cSJens Wiklander 7210ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0]. 7220ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and 7230ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release. 7240ab9388cSJens Wiklander 7250ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0 7260ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13 7270ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0 7280ab9388cSJens Wiklander 7290ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26) 73094ee4938SJerome Forissier 73194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and 73294ee4938SJerome Forissierthe previous one (2.6.0). 73394ee4938SJerome Forissier 73494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or 73594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due 73694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic"). 73794ee4938SJerome ForissierNon-debug builds are not affected. 73894ee4938SJerome Forissier 73994ee4938SJerome Forissier## New features 74094ee4938SJerome Forissier 74194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit 74294ee4938SJerome Forissier support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]). 74394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052]) 74494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011]) 74594ee4938SJerome Forissier* tzc380: implement new functions ([#1994]) 74694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993]) 74794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959]) 74894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949]) 74994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928]) 75094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923], 75194ee4938SJerome Forissier [#1931]) 75294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922]) 75394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs 75494ee4938SJerome Forissier ([#1915]) 75594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856]) 75694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by 75794ee4938SJerome Forissier pager ([#1826]) 75894ee4938SJerome Forissier 75994ee4938SJerome Forissier## Bug fixes 76094ee4938SJerome Forissier 76194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092]) 76294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with 76394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086]) 76494ee4938SJerome Forissier* pl310: fix cache sync ([#2035]) 76594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994]) 76694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970]) 76794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969]) 76894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966]) 76994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961]) 77094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963]) 77194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921]) 77294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA 77394ee4938SJerome Forissier attempts to create an existing persistent object without the overwrite flag 77494ee4938SJerome Forissier ([#1919]) 77594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916]) 77694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897]) 77794ee4938SJerome Forissier 77894ee4938SJerome Forissier## Security fixes 77994ee4938SJerome Forissier 78094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities 78194ee4938SJerome Forissier (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754). 78294ee4938SJerome Forissier 78394ee4938SJerome Forissier## Known issues 78494ee4938SJerome Forissier 78594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after 78694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094]) 78794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough 78894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080]) 78994ee4938SJerome Forissier 79094ee4938SJerome Forissier## Tested on 79194ee4938SJerome Forissier 79294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below. 79394ee4938SJerome Forissier 79494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 79594ee4938SJerome Forissier* d02 79694ee4938SJerome Forissier* hikey 79794ee4938SJerome Forissier* hikey-hikey960 79894ee4938SJerome Forissier* imx-mx6ulevk 79994ee4938SJerome Forissier* imx-mx7dsabresd 80094ee4938SJerome Forissier* marvell-armada7k8k 80194ee4938SJerome Forissier* marvell-armada3700 80294ee4938SJerome Forissier* mediatek-mt8173 80394ee4938SJerome Forissier* rcar-salvator_m3 80494ee4938SJerome Forissier* rockchip-rk322x 80594ee4938SJerome Forissier* rpi3 80694ee4938SJerome Forissier* sam 80794ee4938SJerome Forissier* ti 80894ee4938SJerome Forissier* vexpress-juno 80994ee4938SJerome Forissier* vexpress-qemu_armv8a 81094ee4938SJerome Forissier* vexpress-qemu_virt 81194ee4938SJerome Forissier 81294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e 81394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0 81494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092 81594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086 81694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094 81794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080 81894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052 81994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035 82094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011 82194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999 82294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994 82394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993 82494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974 82594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970 82694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969 82794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966 82894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963 82994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961 83094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959 83194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949 83294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946 83394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941 83494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931 83594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928 83694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923 83794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922 83894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921 83994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919 84094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916 84194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915 84294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897 84394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856 84494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826 84594ee4938SJerome Forissier 8466d57389fSJerome Forissier# OP-TEE - version 2.6.0 8476d57389fSJerome Forissier 8486d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and 8496d57389fSJerome Forissierthe previous one (2.5.0). 8506d57389fSJerome Forissier 8516d57389fSJerome Forissier## New features 8526d57389fSJerome Forissier 8536d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]), 8546d57389fSJerome Forissier Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell 8556d57389fSJerome Forissier Armada 70x0/80x0 ([#1807]). 8566d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into 8576d57389fSJerome Forissier Trusted Applications VA space) ([#1631]) 8586d57389fSJerome Forissier* Dump TA call stack on panic ([#1858]) 8596d57389fSJerome Forissier* i.MX: PSCI reset ([#1849]) 8606d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822]) 8616d57389fSJerome Forissier* QEMU SMP support ([#1820]) 8626d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816]) 8636d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815]) 8646d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766]) 8656d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733]) 8666d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729]) 8676d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720]) 8686d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703]) 8696d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700]) 8706d57389fSJerome Forissier* GCC7 support ([#1693]) 8716d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670]) 8726d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669]) 8736d57389fSJerome Forissier 8746d57389fSJerome Forissier## Removed features 8756d57389fSJerome Forissier 8766d57389fSJerome Forissier* Remove TUI code ([#1842]) 8776d57389fSJerome Forissier 8786d57389fSJerome Forissier## Bug fixes 8796d57389fSJerome Forissier 8806d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827]) 8816d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801]) 8826d57389fSJerome Forissier* ASAN bug fixes ([#1799]) 8836d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785]) 8846d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754]) 8856d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748]) 8866d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682]) 8876d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664]) 8886d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658]) 8896d57389fSJerome Forissier 8906d57389fSJerome Forissier## Security fixes or enhancements 8916d57389fSJerome Forissier 8926d57389fSJerome Forissier* crypto: fix software PRNG weaknesses 8936d57389fSJerome Forissier ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843]) 8946d57389fSJerome Forissier 8956d57389fSJerome Forissier## Tested on 8966d57389fSJerome Forissier 89794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below. 8986d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this 8996d57389fSJerome Forissierplatform. 9006d57389fSJerome Forissier 9016d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 9026d57389fSJerome Forissier* d02 9036d57389fSJerome Forissier* hikey 9046d57389fSJerome Forissier* hikey-hikey960 9056d57389fSJerome Forissier* imx-mx6ulevk 9066d57389fSJerome Forissier* imx-mx7dsabresd 9076d57389fSJerome Forissier* ls-ls1021a??? (single core) 9086d57389fSJerome Forissier* ls-ls1043ardb 9096d57389fSJerome Forissier* ls-ls1046ardb 9106d57389fSJerome Forissier* mediatek-mt8173 9116d57389fSJerome Forissier* rcar 9126d57389fSJerome Forissier* rockchip-rk322x 9136d57389fSJerome Forissier* rpi3 9146d57389fSJerome Forissier* sam 9156d57389fSJerome Forissier* stm-b2260 9166d57389fSJerome Forissier* stm-cannes 9176d57389fSJerome Forissier* ti-??? 9186d57389fSJerome Forissier* vexpress-fvp 9196d57389fSJerome Forissier* vexpress-juno 9206d57389fSJerome Forissier* vexpress-qemu_armv8a 9216d57389fSJerome Forissier* vexpress-qemu_virt 9226d57389fSJerome Forissier 92394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0 9246d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858 9256d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849 9266d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843 9276d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842 9286d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827 9296d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822 9306d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820 9316d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816 9326d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815 9336d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807 9346d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801 9356d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799 9366d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787 9376d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785 9386d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778 9396d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767 9406d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766 9416d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759 9426d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754 9436d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748 9446d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733 9456d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729 9466d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720 9476d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714 9486d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703 9496d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700 9506d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693 9516d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684 9526d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682 9536d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671 9546d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670 9556d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669 9566d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666 9576d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664 9586d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658 9596d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631 9606d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/ 9616d57389fSJerome Forissier 9625d8aaa04SJerome Forissier# OP-TEE - version 2.5.0 9635d8aaa04SJerome Forissier 9645d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and 9655d8aaa04SJerome Forissierthe previous one (2.4.0). 9665d8aaa04SJerome Forissier 9675d8aaa04SJerome Forissier## New features 9685d8aaa04SJerome Forissier 9695d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639]) 9705d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630]) 9715d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623]) 9725d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for 9735d8aaa04SJerome Forissier upcoming ARM Trusted Firmware ([#1589]). 9745d8aaa04SJerome Forissier* Make alignment check configurable ([#1586]) 9755d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578]) 9765d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577]) 9775d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592]) 9785d8aaa04SJerome Forissier* Benchmark framework ([#1365]) 9795d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552]) 9805d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440]) 9815d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513]) 9825d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493]) 9835d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492]) 9845d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465]) 9855d8aaa04SJerome Forissier 9865d8aaa04SJerome Forissier## Removed features 9875d8aaa04SJerome Forissier 9885d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650]) 9895d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490]) 9905d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity 9915d8aaa04SJerome Forissier (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small 9925d8aaa04SJerome Forissier pages. 9935d8aaa04SJerome Forissier 9945d8aaa04SJerome Forissier## Bug fixes 9955d8aaa04SJerome Forissier 9965d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621]) 9975d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when 9985d8aaa04SJerome Forissier `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574]) 9995d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580]) 10005d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519]) 10015d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508]) 10025d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502]) 10035d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497]) 10045d8aaa04SJerome Forissier 10055d8aaa04SJerome Forissier## Security fixes or enhancements 10065d8aaa04SJerome Forissier 10075d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack 10085d8aaa04SJerome Forissier ([OP-TEE-2016-0003][OP-TEE-2016-0003]) ([#1610]) 10095d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack 10105d8aaa04SJerome Forissier ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610]) 10115d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551]) 10125d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550]) 10135d8aaa04SJerome Forissier 10145d8aaa04SJerome Forissier## New issues 10155d8aaa04SJerome Forissier 10165d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites 10175d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`) 10185d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not 10195d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables. 10205d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`) 10215d8aaa04SJerome Forissierfor improved performance. 10225d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both 10235d8aaa04SJerome Forissier enabled. 10245d8aaa04SJerome Forissier 10255d8aaa04SJerome Forissier## Tested on 10265d8aaa04SJerome Forissier 10275d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 10285d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully 10295d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 10305d8aaa04SJerome Forissierv1.1.0.4. 10315d8aaa04SJerome Forissier 10325d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this 10335d8aaa04SJerome Forissierplatform. 10345d8aaa04SJerome Forissier 10355d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 10365d8aaa04SJerome Forissier* d02: extended 10375d8aaa04SJerome Forissier* hikey: extended 10385d8aaa04SJerome Forissier* imx-mx6ulevk: standard 10395d8aaa04SJerome Forissier* imx-mx6ullevk: standard 10405d8aaa04SJerome Forissier* imx-mx7dsabresd: standard 10415d8aaa04SJerome Forissier* ls-ls1021atwr: standard 10425d8aaa04SJerome Forissier* mediatek-mt8173: standard 10435d8aaa04SJerome Forissier* rcar-h3: standard 10445d8aaa04SJerome Forissier* rpi3: standard 10455d8aaa04SJerome Forissier* stm-b2260: extended 10465d8aaa04SJerome Forissier* stm-cannes: extended 10475d8aaa04SJerome Forissier* ti-am43xx: standard 10485d8aaa04SJerome Forissier* ti-am57xx: standard 10495d8aaa04SJerome Forissier* ti-dra7xx: standard 10505d8aaa04SJerome Forissier* vexpress-fvp: standard 10515d8aaa04SJerome Forissier* vexpress-juno: standard 10525d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard 10535d8aaa04SJerome Forissier* vexpress-qemu_virt: standard 10545d8aaa04SJerome Forissier 10555d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1 10565d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656 10575d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650 10585d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639 10595d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630 10605d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623 10615d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621 10625d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610 10635d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592 10645d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589 10655d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586 10665d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580 10675d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578 10685d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577 10695d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574 10705d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559 10715d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551 10725d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550 10735d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519 10745d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502 10755d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365 10765d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552 10775d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513 10785d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508 10795d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493 10805d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497 10815d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492 10825d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490 10835d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465 10845d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459 10855d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440 10865d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/ 10875d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/ 10885d8aaa04SJerome Forissier 1089702609a7SJerome Forissier# OP-TEE - version 2.4.0 1090702609a7SJerome Forissier 1091702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and 1092702609a7SJerome Forissierthe previous one (2.3.0). 1093702609a7SJerome Forissier 1094702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 1095702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to 1096702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree 1097702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree 1098702609a7SJerome Forissierinterface"). 1099702609a7SJerome Forissier 1100702609a7SJerome Forissier## New features 1101702609a7SJerome Forissier 1102702609a7SJerome Forissier* Add porting guidelines 1103702609a7SJerome Forissier 1104702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications 1105702609a7SJerome Forissier to share references to secure memory 1106702609a7SJerome Forissier 1107702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`) 1108702609a7SJerome Forissier 1109702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these 1110702609a7SJerome Forissier services for the DRA7xx platform 1111702609a7SJerome Forissier 1112702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements 1113702609a7SJerome Forissier 1114702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG 1115702609a7SJerome Forissier 1116702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6) 1117702609a7SJerome Forissier 1118702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver 1119702609a7SJerome Forissier 1120702609a7SJerome Forissier* Support load address larger than 4G 1121702609a7SJerome Forissier 1122702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier 1123702609a7SJerome Forissier troubleshooting 1124702609a7SJerome Forissier 1125702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch) 1126702609a7SJerome Forissier 1127702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled 1128702609a7SJerome Forissier 1129702609a7SJerome Forissier* Update documentation 1130702609a7SJerome Forissier 1131702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as 1132702609a7SJerome Forissier needed 1133702609a7SJerome Forissier 1134702609a7SJerome Forissier* Introduce MOBJ abstraction 1135702609a7SJerome Forissier 1136702609a7SJerome Forissier* i.MX6: add PSCI "on" function 1137702609a7SJerome Forissier 1138702609a7SJerome Forissier* arm32: introduce PSCI framework 1139702609a7SJerome Forissier 1140702609a7SJerome Forissier## Bug fixes 1141702609a7SJerome Forissier 1142702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by 1143702609a7SJerome Forissier adding a hash tree on the internal data structures. Any external modification 1144702609a7SJerome Forissier is detected, except full rollback. Fixes [#1188][issue1188]. 1145702609a7SJerome Forissier 1146702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on 1147702609a7SJerome Forissier the device intended for use by tee-supplicant. Fixes [#1199][issue1199]. 1148702609a7SJerome Forissier 1149702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default 1150702609a7SJerome Forissier 1151702609a7SJerome Forissier* Fix "make clean" error cases 1152702609a7SJerome Forissier 1153702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332] 1154702609a7SJerome Forissier 1155702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes 1156702609a7SJerome Forissier [#1203][issue1203]. 1157702609a7SJerome Forissier 1158702609a7SJerome Forissier## Known issues 1159702609a7SJerome Forissier 1160702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353] 1161702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE. 1162702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]). 1163702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time. 1164702609a7SJerome Forissier 1165702609a7SJerome Forissier## Tested on 1166702609a7SJerome Forissier 1167702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 1168702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully 1169702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 1170702609a7SJerome Forissierv1.1.0.4. 1171702609a7SJerome Forissier 1172702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this 1173702609a7SJerome Forissierplatform. 1174702609a7SJerome Forissier 1175702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 1176702609a7SJerome Forissier* d02: extended 1177702609a7SJerome Forissier* hikey: extended 1178702609a7SJerome Forissier* imx-mx6ulevk: standard 1179702609a7SJerome Forissier* ls-ls1021atwr: standard (single core) 1180702609a7SJerome Forissier* mediatek-mt8173: standard 1181702609a7SJerome Forissier* rcar-h3: standard 1182702609a7SJerome Forissier* rpi3: standard 1183702609a7SJerome Forissier* stm-b2260: extended 1184702609a7SJerome Forissier* ti-dra7xx: standard 1185702609a7SJerome Forissier* vexpress-fvp: standard 1186702609a7SJerome Forissier* vexpress-juno: standard 1187702609a7SJerome Forissier* vexpress-qemu_armv8a: standard 1188702609a7SJerome Forissier* vexpress-qemu_virt: standard 1189702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard 1190702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard 1191702609a7SJerome Forissier* zynqmp-zcu102: standard 1192702609a7SJerome Forissier 1193702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0 1194702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332 1195702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353 1196702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131 1197702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3 1198702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1 1199702609a7SJerome Forissier 120028fcee17SJerome Forissier# OP-TEE - version 2.3.0 120128fcee17SJerome Forissier 120228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and 120328fcee17SJerome Forissierthe previous one (2.2.0). 120428fcee17SJerome Forissier 120528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 120628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit 120728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object"). 120828fcee17SJerome Forissier 120928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e 121028fcee17SJerome Forissier 121128fcee17SJerome Forissier## New features 121228fcee17SJerome Forissier 121328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`) 121428fcee17SJerome Forissier 121528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes 121628fcee17SJerome Forissier 121728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9 121828fcee17SJerome Forissier 121928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services 122028fcee17SJerome Forissier 122128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments 122228fcee17SJerome Forissier 122328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with 122428fcee17SJerome Forissier `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE` 122528fcee17SJerome Forissier 122628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code 122728fcee17SJerome Forissier 122828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs 122928fcee17SJerome Forissier 123028fcee17SJerome Forissier* Secure storage refactoring 123128fcee17SJerome Forissier - Simplify interface with tee-supplicant. Minimize round trips with normal 123228fcee17SJerome Forissier world, especially by adding a cache for FS RPC payload data. 123328fcee17SJerome Forissier - REE FS: use a single file per object, remove block cache. 123428fcee17SJerome Forissier 123528fcee17SJerome Forissier* Print call stack in panic() 123628fcee17SJerome Forissier 123728fcee17SJerome Forissier## Bug fixes 123828fcee17SJerome Forissier 123928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian 124028fcee17SJerome Forissier mode instead of native endianness). Related to this, the string format 124128fcee17SJerome Forissier for UUIDs has changed in tee-supplicant, so that TA file names now follow 124228fcee17SJerome Forissier the format defined in RFC4122 (a missing hyphen was added). The old format 124328fcee17SJerome Forissier is still supported, but deprecated, and will likely be removed with the 124428fcee17SJerome Forissier next major release. 124528fcee17SJerome Forissier 124628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is 124728fcee17SJerome Forissier complete. 124828fcee17SJerome Forissier 124928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces 125028fcee17SJerome Forissier 125128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping 125228fcee17SJerome Forissier 125328fcee17SJerome Forissier* crypto: fix clearing of big numbers 125428fcee17SJerome Forissier 125528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables 125628fcee17SJerome Forissier 125728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly. 125828fcee17SJerome Forissier Resolves 32-bit truncation error when pool is at top of 32 bit address 125928fcee17SJerome Forissier space on 64-bit architecture. 126028fcee17SJerome Forissier 126128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards. 126228fcee17SJerome Forissier 126328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix) 126428fcee17SJerome Forissier 126528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory 126628fcee17SJerome Forissier 126728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC 126828fcee17SJerome Forissier algorithms 126928fcee17SJerome Forissier 127028fcee17SJerome Forissier* fix for 16-way PL310 127128fcee17SJerome Forissier 127228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`) 127328fcee17SJerome Forissier 127428fcee17SJerome Forissier* arm32: fix spinlock assembly code 127528fcee17SJerome Forissier 127628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization 127728fcee17SJerome Forissier 127828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values 127928fcee17SJerome Forissier other than 7. 128028fcee17SJerome Forissier 128128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM 128228fcee17SJerome Forissier 128328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping) 128428fcee17SJerome Forissier 128528fcee17SJerome Forissier## Known issues 128628fcee17SJerome Forissier 128728fcee17SJerome Forissier* New issues open on GitHub 128828fcee17SJerome Forissier * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80 128928fcee17SJerome Forissier * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant 129028fcee17SJerome Forissier * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to 129128fcee17SJerome Forissier current meta header 129228fcee17SJerome Forissier * [#1172][issue1172] paddr_t should be larger than 32 bits when 129328fcee17SJerome Forissier CFG_WITH_LPAE is enabled 129428fcee17SJerome Forissier 129528fcee17SJerome Forissier## Tested on 129628fcee17SJerome Forissier 129728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 129828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully 129928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 130028fcee17SJerome Forissierv1.1.0.4. 130128fcee17SJerome Forissier 130228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this 130328fcee17SJerome Forissierplatform. 130428fcee17SJerome Forissier 130528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 130628fcee17SJerome Forissier* d02: extended 130728fcee17SJerome Forissier* hikey: extended 130828fcee17SJerome Forissier* imx-mx6ulevk: standard 130928fcee17SJerome Forissier* ls-ls1021atwr: standard 131028fcee17SJerome Forissier* mediatek-mt8173: standard 131128fcee17SJerome Forissier* rcar-h3: standard 131228fcee17SJerome Forissier* rpi3: standard 131328fcee17SJerome Forissier* stm-b2260: extended 131428fcee17SJerome Forissier* stm-cannes: extended 131528fcee17SJerome Forissier* ti-dra7xx: standard 131628fcee17SJerome Forissier* vexpress-fvp: standard 131728fcee17SJerome Forissier* vexpress-juno: standard 131828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard 131928fcee17SJerome Forissier* vexpress-qemu_virt: extended 132028fcee17SJerome Forissier* zynqmp-zcu102: standard 132128fcee17SJerome Forissier 132228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0 132328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172 132428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188 132528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199 132628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203 132728fcee17SJerome Forissier 1328c0c5d399SJerome Forissier# OP-TEE - version 2.2.0 1329c0c5d399SJerome Forissier 1330c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and 1331c0c5d399SJerome Forissierthe previous one (2.1.0). 1332c0c5d399SJerome Forissier 1333c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 1334c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit 1335c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key"). 1336c0c5d399SJerome Forissier 1337c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75 1338c0c5d399SJerome Forissier 1339c0c5d399SJerome Forissier## New features 1340c0c5d399SJerome Forissier 1341c0c5d399SJerome Forissier* New supported platforms: 1342c0c5d399SJerome Forissier * Freescale i.MX6 Quad SABRE Lite & SD 1343c0c5d399SJerome Forissier * HiSilicon D02 1344c0c5d399SJerome Forissier * Raspberry Pi3 1345c0c5d399SJerome Forissier * Renesas RCAR H3 1346c0c5d399SJerome Forissier * STMicroelectronics b2260 - h410 1347c0c5d399SJerome Forissier 1348c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM. 1349c0c5d399SJerome Forissier Support paging of user TAs. Add global setting for TZSRAM size 1350c0c5d399SJerome Forissier (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K. 1351c0c5d399SJerome Forissier 1352c0c5d399SJerome Forissier* Support for more than 8 CPU cores 1353c0c5d399SJerome Forissier 1354c0c5d399SJerome Forissier* Added SPI framework and PL022 driver 1355c0c5d399SJerome Forissier 1356c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set 1357c0c5d399SJerome Forissier interrupt and mode control functions 1358c0c5d399SJerome Forissier 1359c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for 1360c0c5d399SJerome Forissier better TA isolation. Add build-time and run-time support for multiple storage 1361c0c5d399SJerome Forissier backends. Add SQLite backend. 1362c0c5d399SJerome Forissier 1363c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation 1364c0c5d399SJerome Forissier of TUI. This includes: a generic framebuffer driver, display and serial 1365c0c5d399SJerome Forissier abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2 1366c0c5d399SJerome Forissier mouse. 1367c0c5d399SJerome Forissier 1368c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is 1369c0c5d399SJerome Forissier now supported in AArch32 mode 1370c0c5d399SJerome Forissier 1371c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address 1372c0c5d399SJerome Forissier 1373c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default. 1374c0c5d399SJerome Forissier 1375c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core 1376c0c5d399SJerome Forissier 1377c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch. 1378c0c5d399SJerome Forissier 1379c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a) 1380c0c5d399SJerome Forissier 1381c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG 1382c0c5d399SJerome Forissier 1383c0c5d399SJerome Forissier## Bug fixes 1384c0c5d399SJerome Forissier 1385c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final() 1386c0c5d399SJerome Forissier 1387c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x 1388c0c5d399SJerome Forissier 1389c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign 1390c0c5d399SJerome Forissier extension bug with offset parameter of syscall storage_obj_seek which could 1391c0c5d399SJerome Forissier cause errors in Aarch32 mode. Fix reading beyond end of file. 1392c0c5d399SJerome Forissier 1393c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call. 1394c0c5d399SJerome Forissier 1395c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory. 1396c0c5d399SJerome Forissier 1397c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129 1398c0c5d399SJerome Forissier 1399c0c5d399SJerome Forissier## Known issues 1400c0c5d399SJerome Forissier 1401c0c5d399SJerome Forissier* New issues open on GitHub 1402c0c5d399SJerome Forissier * [#1093][issue1093] rcar-h3: xtest 6010 hangs 1403c0c5d399SJerome Forissier * [#1092][issue1092] rcar-h3: xtest 4010 fails 1404c0c5d399SJerome Forissier * [#1081][issue1081] Bad mapping of TA secure memref parameters 1405c0c5d399SJerome Forissier * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER 1406c0c5d399SJerome Forissier * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK()) 1407c0c5d399SJerome Forissier 1408c0c5d399SJerome Forissier## Tested on 1409c0c5d399SJerome Forissier 1410c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 1411c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully 1412c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 1413c0c5d399SJerome Forissierv1.1.0.4. 1414c0c5d399SJerome Forissier 1415c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this 1416c0c5d399SJerome Forissierplatform. 1417c0c5d399SJerome Forissier 1418c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 1419c0c5d399SJerome Forissier* d02: extended 1420c0c5d399SJerome Forissier* hikey: extended 1421c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard 1422c0c5d399SJerome Forissier* imx-mx6qsabresd: standard 1423c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093] 1424c0c5d399SJerome Forissier* rpi3: standard 1425c0c5d399SJerome Forissier* stm-b2260: standard 1426c0c5d399SJerome Forissier* stm-cannes: standard 1427c0c5d399SJerome Forissier* ti-dra7xx: standard 1428c0c5d399SJerome Forissier* vexpress-fvp: standard 1429c0c5d399SJerome Forissier* vexpress-juno: standard 1430c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard 1431c0c5d399SJerome Forissier* vexpress-qemu_virt: extended 1432c0c5d399SJerome Forissier* zynqmp-zcu102: standard 1433c0c5d399SJerome Forissier 1434c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0 1435c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081 1436c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071 1437c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069 1438c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092 1439c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093 1440c0c5d399SJerome Forissier 1441ac3cc110SPascal Brand# OP-TEE - version 2.1.0 1442a0cd5d60SPascal Brand 1443ac3cc110SPascal Brand## New features 1444ac3cc110SPascal Brand 1445ac3cc110SPascal Brand* New supported platforms: 1446ac3cc110SPascal Brand * Xilinx Zynq UltraScale+ MPSOC 1447ac3cc110SPascal Brand * Spreadtrum SC9860 1448ac3cc110SPascal Brand 1449ac3cc110SPascal Brand* GCC5 support 1450ac3cc110SPascal Brand 1451ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual 1452ac3cc110SPascal Brand addresses was linear until this release, meaning the virtual addresses 1453ac3cc110SPascal Brand were equal to the physical addresses. This is no more the case in this 1454ac3cc110SPascal Brand release. 1455ac3cc110SPascal Brand 1456ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an 1457ac3cc110SPascal Brand implementation of Trusted UI. 1458ac3cc110SPascal Brand 1459ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB 1460ac3cc110SPascal Brand implementations simultaneously. 1461ac3cc110SPascal Brand 1462ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey. 1463ac3cc110SPascal Brand Please refer to the README in that repo for instructions. 1464ac3cc110SPascal Brand 1465ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an 1466ac3cc110SPascal Brand [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit). 1467ac3cc110SPascal Brand Please refer to the README in that repo for instructions. 1468ac3cc110SPascal Brand 1469ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and 1470ac3cc110SPascal Brand previous release. 1471ac3cc110SPascal Brand 1472ac3cc110SPascal Brand 1473ac3cc110SPascal Brand## Tested on 1474ac3cc110SPascal BrandDefinitions: 1475ac3cc110SPascal Brand 1476ac3cc110SPascal Brand| Type | Meaning | 1477ac3cc110SPascal Brand| ---- | ------- | 1478ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1479ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1480ac3cc110SPascal Brand 1481ac3cc110SPascal Brand* ARM Juno Board (vexpress-juno), standard. 1482ac3cc110SPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1483ac3cc110SPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37) 1484ac3cc110SPascal Brand* FSL i.MX6 UltraLite EVK (imx), standard. 1485ac3cc110SPascal Brand* FSL ls1021a (ls-ls1021atwr), standard tests. 1486ac3cc110SPascal Brand* HiKey (hikey), standard + extended tests. 1487ac3cc110SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1488ac3cc110SPascal Brand* Xilinx Zynq UltraScale+ MPSOC, standard tests 1489ac3cc110SPascal Brand 1490ac3cc110SPascal BrandNote that the following platform has not been tested: 1491ac3cc110SPascal Brand* MTK8173-EVB (mediatek-mt8173) 1492ac3cc110SPascal Brand 1493ac3cc110SPascal Brand 1494ac3cc110SPascal Brand## Known issues 1495ac3cc110SPascal Brand* Issue(s) open on GitHub 1496ac3cc110SPascal Brand * [#868][pr868]: python-wand font generation sometimes times out 1497ac3cc110SPascal Brand * [#863][pr863]: "double free or corruption" error when building optee_os 1498ac3cc110SPascal Brand * [#858][pr858]: UUIDs in binary format have wrong endinanness 1499ac3cc110SPascal Brand * [#857][pr857]: Formatting of UUIDs is incorrect 1500ac3cc110SPascal Brand * [#847][pr847]: optee_os panic(TEE-CORE: Assertion) 1501ac3cc110SPascal Brand * [#838][pr838]: TUI font rendering is _very_ slow 1502ac3cc110SPascal Brand * [#814][pr814]: Persistent objects : save informations after close 1503ac3cc110SPascal Brand * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART 1504ac3cc110SPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1505ac3cc110SPascal Brand 1506ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0 1507ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868 1508ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863 1509ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858 1510ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857 1511ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847 1512ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838 1513ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814 1514ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665 1515ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest 1516ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee 1517ac3cc110SPascal Brand 1518ac3cc110SPascal Brand# OP-TEE - version 2.0.0 1519a0cd5d60SPascal Brand 1520a0cd5d60SPascal Brand## New features 1521a0cd5d60SPascal Brand 1522a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being 1523a0cd5d60SPascal Brand [upstreamed][gendrv_v9]. 1524a0cd5d60SPascal Brand In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used. 1525a0cd5d60SPascal Brand Instead, linux v4.5 is being patched using the proposed Generic TEE Driver, 1526a0cd5d60SPascal Brand as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee] 1527a0cd5d60SPascal Brand 1528a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition 1529a0cd5d60SPascal Brand of an eMMC device. Check the [full documentation][rpmb_doc] 1530a0cd5d60SPascal Brand 1531a0cd5d60SPascal Brand* Hard-float ABI is now available. 1532a0cd5d60SPascal Brand 1533a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and 1534a0cd5d60SPascal Brand previous release. 1535a0cd5d60SPascal Brand 1536a0cd5d60SPascal Brand 1537a0cd5d60SPascal Brand## Tested on 1538a0cd5d60SPascal BrandDefinitions: 1539a0cd5d60SPascal Brand 1540a0cd5d60SPascal Brand| Type | Meaning | 1541a0cd5d60SPascal Brand| ---- | ------- | 1542a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1543a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1544a0cd5d60SPascal Brand 1545a0cd5d60SPascal Brand* ARM Juno Board (vexpress-juno), standard. 1546a0cd5d60SPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1547a0cd5d60SPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40) 1548eb00c7b9SPascal Brand* FSL ls1021a (ls-ls1021atwr), standard. 1549a0cd5d60SPascal Brand* HiKey (hikey), standard. 1550a0cd5d60SPascal Brand* MTK8173-EVB (mediatek-mt8173), standard. 1551a0cd5d60SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1552a0cd5d60SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1553a0cd5d60SPascal Brand 1554a0cd5d60SPascal Brand## Known issues 1555a0cd5d60SPascal Brand* Issue(s) open on GitHub 1556a0cd5d60SPascal Brand * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant 1557a0cd5d60SPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1558a0cd5d60SPascal Brand 1559a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0 1560a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md 1561a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver 1562a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205 1563a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee 1564a0cd5d60SPascal Brand 1565a0cd5d60SPascal Brand 1566c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0 1567c5bbfb4dSPascal Brand 1568c5bbfb4dSPascal Brand 1569c5bbfb4dSPascal Brand## New features 1570c5bbfb4dSPascal Brand 1571c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA. 1572c5bbfb4dSPascal Brand 1573c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in 1574c5bbfb4dSPascal Brand AArch32 and/or in AArch64 in case the core is compiled in AArch64. 1575c5bbfb4dSPascal Brand An example can be found in HiKey configuration file. Using the following 1576c5bbfb4dSPascal Brand excerpt code, the user TA libraries are compiled in both AArch32 and 1577c5bbfb4dSPascal Brand AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and 1578c5bbfb4dSPascal Brand `out/arm-plat-hikey/export-ta_arm64` 1579c5bbfb4dSPascal Brand 1580c5bbfb4dSPascal Brand``` 1581c5bbfb4dSPascal Brand ta-targets = ta_arm32 1582c5bbfb4dSPascal Brand ta-targets += ta_arm64 1583c5bbfb4dSPascal Brand``` 1584c5bbfb4dSPascal Brand 1585c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on 1586c5bbfb4dSPascal Brand several cores. 1587c5bbfb4dSPascal Brand 1588c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013), 1589c5bbfb4dSPascal Brand floating point tests (xtest 1006 and os_test TA) and corruption 1590c5bbfb4dSPascal Brand file storage (xtest 20000) 1591c5bbfb4dSPascal Brand 1592c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and 1593c5bbfb4dSPascal Brand previous release. 1594c5bbfb4dSPascal Brand 1595c5bbfb4dSPascal Brand 1596c5bbfb4dSPascal Brand## Tested on 1597c5bbfb4dSPascal BrandDefinitions: 1598c5bbfb4dSPascal Brand 1599c5bbfb4dSPascal Brand| Type | Meaning | 1600c5bbfb4dSPascal Brand| ---- | ------- | 1601c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1602c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1603c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1604c5bbfb4dSPascal Brand 1605c5bbfb4dSPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1606c5bbfb4dSPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40) 1607c5bbfb4dSPascal Brand* HiKey (hikey), standard + extended tests. 1608c5bbfb4dSPascal Brand* MT8173 (mediatek), standard tests. 1609c5bbfb4dSPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1610c5bbfb4dSPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1611c5bbfb4dSPascal Brand 1612c5bbfb4dSPascal Brand## Known issues 1613c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection 1614c5bbfb4dSPascal Brand is not implemented yet. 1615c5bbfb4dSPascal Brand 1616c5bbfb4dSPascal Brand* Issue(s) open on GitHub 1617c5bbfb4dSPascal Brand * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant 1618c5bbfb4dSPascal Brand * [#296][pr296]: Connecting RPMB to the storage APIs. 1619c5bbfb4dSPascal Brand * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries 1620c5bbfb4dSPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1621c5bbfb4dSPascal Brand 1622c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40 1623c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506 1624c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0 1625c5bbfb4dSPascal Brand 1626c5bbfb4dSPascal Brand 1627c5bbfb4dSPascal Brand 16288a7ee79dSPascal Brand# OP-TEE - version 1.0.0 16298a7ee79dSPascal Brand 16308a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to 16318a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO] 16328a7ee79dSPascal Brand(Developer Certificate of Origin) instead. 16338a7ee79dSPascal Brand 16348a7ee79dSPascal Brand 16358a7ee79dSPascal Brand## New features 16368a7ee79dSPascal Brand 16378a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti) 16388a7ee79dSPascal Brand 16398a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1, 16408a7ee79dSPascal Brand including ECC algorithms. 16418a7ee79dSPascal Brand 16428a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations 16438a7ee79dSPascal Brand are made atomic in order to prevent inconsistencies in case of errors 16448a7ee79dSPascal Brand during the storage operations. [Slides][LCStorage] describing the 16458a7ee79dSPascal Brand Secure Storage have been presented at the Linaro Connect SFO15. 16468a7ee79dSPascal Brand 16478a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a 16488a7ee79dSPascal Brand [signed ELF format][elf] 16498a7ee79dSPascal Brand 16508a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os. 16518a7ee79dSPascal Brand 16528a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support. 16538a7ee79dSPascal Brand 16548a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released. 16558a7ee79dSPascal Brand 16568a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build] 16578a7ee79dSPascal Brand to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts 16588a7ee79dSPascal Brand that used to be in optee_os have been removed, except for Juno board. 16598a7ee79dSPascal Brand 166095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and 166195422146SPascal Brand previous release. 166295422146SPascal Brand 16638a7ee79dSPascal Brand 16648a7ee79dSPascal Brand## Tested on 16658a7ee79dSPascal BrandDefinitions: 16668a7ee79dSPascal Brand 16678a7ee79dSPascal Brand| Type | Meaning | 16688a7ee79dSPascal Brand| ---- | ------- | 16698a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. | 16708a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 16718a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 16728a7ee79dSPascal Brand 16738a7ee79dSPascal Brand* ARM Juno Board (vexpress-juno), standard + extended tests. 16748a7ee79dSPascal Brand* Foundation Models (vexpress-fvp), standard tests. 16758a7ee79dSPascal Brand* HiKey (hikey), standard + extended tests. 16768a7ee79dSPascal Brand* MT8173 (mediatek), standard tests. 16778a7ee79dSPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 16788a7ee79dSPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 16798a7ee79dSPascal Brand 168095422146SPascal Brand## Known issues 168195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection 168295422146SPascal Brand is not implemented yet. 168395422146SPascal Brand 168495422146SPascal Brand* Issue(s) open on GitHub 168595422146SPascal Brand * [#210][pr210]: libteec.so 32-bit does not communicate well 168695422146SPascal Brand with 64-bit kernel module 168795422146SPascal Brand * [#296][pr296]: Connecting RPMB to the storage APIs. 168895422146SPascal Brand * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries 168995422146SPascal Brand * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2) 169095422146SPascal Brand 169195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210 169295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296 169395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493 169495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494 169595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0 16968a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions 16978a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee 16988a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling 16998a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format 17008a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test 17018a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest 17028a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build 17038a7ee79dSPascal Brand 170495422146SPascal Brand 170595422146SPascal Brand 170611d59085SPascal Brand# OP-TEE - version 0.3.0 170711d59085SPascal Brand 170811d59085SPascal Brand## New features 170911d59085SPascal Brand 171011d59085SPascal Brand* Add hardware support for 171111d59085SPascal Brand * Mediatek MT8173 Board, ARMv8-A (plat-mediatek) 171211d59085SPascal Brand * Hisilicon HiKey Board, ARMv8-A (plat-hikey) 171311d59085SPascal Brand* AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y` 171411d59085SPascal Brand* Secure Storage: Data can be encrypted prior to their storage in the non-secure. 171511d59085SPascal Brand Build is configured using `CFG_ENC_FS=y` 171611d59085SPascal Brand* A generic boot scheme can be used. Boot configuration is commonalized. This helps 171711d59085SPascal Brand new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm 171811d59085SPascal Brand and plat-vexpress. 171911d59085SPascal Brand 172011d59085SPascal Brand## Tested on 172111d59085SPascal BrandDefinitions: 172211d59085SPascal Brand 172311d59085SPascal Brand| Type | Meaning | 172411d59085SPascal Brand| ---- | ------- | 172511d59085SPascal Brand| Standard tests | The optee_test project. | 172611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 172711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 172811d59085SPascal Brand 172911d59085SPascal Brand* ARM Juno Board (vexpress-juno), standard tests. 173011d59085SPascal Brand* Foundation Models (vexpress-fvp), standard tests. 173111d59085SPascal Brand* HiKey (hikey), standard tests. 173211d59085SPascal Brand* MT8173 (mediatek), standard tests. 173311d59085SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 173411d59085SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 173511d59085SPascal Brand 173611d59085SPascal Brand------------------------------------------- 173711d59085SPascal Brand 1738f5117af2SPascal Brand# OP-TEE - version 0.2.0 1739759cc499SJoakim Bech 1740f5117af2SPascal Brand## New features 1741f5117af2SPascal Brand 1742f5117af2SPascal Brand### Linux Driver Refactoring 1743f5117af2SPascal Brand 1744f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts: 1745f5117af2SPascal Brand* optee.ko, the generic Linux driver. It contains all functionality 1746f5117af2SPascal Brand common to all backends. 1747f5117af2SPascal Brand* optee_armtz.ko, a specific backend dedicated to the TrustZone optee. 1748f5117af2SPascal Brand It depends on optee.ko. 1749f5117af2SPascal Brand 1750f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using 1751f5117af2SPascal Brand 1752f5117af2SPascal Brand modprobe optee_armtz 1753f5117af2SPascal Brand 1754f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded. 1755f5117af2SPascal Brand 1756f5117af2SPascal Brand### Misc new features 1757f5117af2SPascal Brand* support PL310 lock down at TEE boot 1758f5117af2SPascal Brand* add 64bits support (division / print) 1759f5117af2SPascal Brand 1760f5117af2SPascal Brand## Tested on 1761f5117af2SPascal BrandDefinitions: 1762f5117af2SPascal Brand 1763f5117af2SPascal Brand| Type | Meaning | 1764f5117af2SPascal Brand| ---- | ------- | 1765f5117af2SPascal Brand| Standard tests | The optee_test project. | 1766f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1767f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1768f5117af2SPascal Brand 1769f5117af2SPascal Brand* ARM Juno Board (vexpress-juno), standard tests + extended tests. 1770f5117af2SPascal Brand 1771f5117af2SPascal Brand* Foundation Models (vexpress-fvp), standard + extended tests. 1772f5117af2SPascal Brand 1773f5117af2SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1774f5117af2SPascal Brand 1775f5117af2SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1776f5117af2SPascal Brand 1777f5117af2SPascal Brand 177828fcee17SJerome Forissier## Issues resolved since last release 1779f5117af2SPascal Brand* Fix user TA trace issue, in order each TA is able to select its own trace level 1780f5117af2SPascal Brand 1781f5117af2SPascal Brand 1782f5117af2SPascal Brand------------------------------------------- 1783f5117af2SPascal Brand# OP-TEE - version 0.1.0 1784f5117af2SPascal Brand 1785f5117af2SPascal Brand## New features 1786759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will 1787759cc499SJoakim Bechfind a link that present you all commits between the current and previous 1788759cc499SJoakim Bechrelease tag. 1789759cc499SJoakim Bech 1790759cc499SJoakim Bech* GlobalPlatform Client API v1.0 support. 1791759cc499SJoakim Bech 1792759cc499SJoakim Bech* GlobalPlatform Internal API v1.0 support. 1793759cc499SJoakim Bech 1794759cc499SJoakim Bech* GlobalPlatform Secure Elements v1.0 support. 1795759cc499SJoakim Bech 1796759cc499SJoakim Bech* Add hardware support for 1797759cc499SJoakim Bech 1798759cc499SJoakim Bech * Allwinner A80, ARMv7-A. 1799759cc499SJoakim Bech 1800759cc499SJoakim Bech * ARM Juno Board, ARMv8-A. 1801759cc499SJoakim Bech 1802759cc499SJoakim Bech * Foundation Models, ARMv8-A. 1803759cc499SJoakim Bech 1804759cc499SJoakim Bech * Fast Models, ARMv8-A. 1805759cc499SJoakim Bech 1806759cc499SJoakim Bech * QEMU, ARMv7-A. 1807759cc499SJoakim Bech 1808759cc499SJoakim Bech * STM Cannes, ARMv7-A. 1809759cc499SJoakim Bech 1810759cc499SJoakim Bech * STM Orly2, ARMv7-A. 1811759cc499SJoakim Bech 1812759cc499SJoakim Bech* Add LibTomCrypt as the default software cryptographic library. 1813759cc499SJoakim Bech 1814759cc499SJoakim Bech* Add cryptographic abstraction layer in on secure side to ease the use of 1815759cc499SJoakim Bech other cryptographic software libraries or adding support for hardware 1816759cc499SJoakim Bech acceleration. 1817759cc499SJoakim Bech 1818759cc499SJoakim Bech* Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2. 1819759cc499SJoakim Bech 1820759cc499SJoakim Bech* SHA-1 and SHA-256 ARMv8-A crypto extension implementation. 1821759cc499SJoakim Bech 1822759cc499SJoakim Bech* Enabled paging support in OP-TEE OS. 1823759cc499SJoakim Bech 1824759cc499SJoakim Bech* Add support for xtest (both standard and extended) in QEMU and FVP setup 1825759cc499SJoakim Bech scripts. 1826759cc499SJoakim Bech 1827759cc499SJoakim Bech* Add documentation for the OS design, cryptographic abstraction layer, secure 1828759cc499SJoakim Bech elements design, the build system, GitHub usage, key derivation extensions, 1829759cc499SJoakim Bech ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within 1830759cc499SJoakim Bech OP-TEE. 1831759cc499SJoakim Bech 1832759cc499SJoakim Bech* Integrate support for Travis CI. 1833759cc499SJoakim Bech 1834759cc499SJoakim Bech* [Link][github_commits_0_1_0] to a list of all commits between this and 1835759cc499SJoakim Bech previous release. 1836759cc499SJoakim Bech 1837759cc499SJoakim Bech 1838f5117af2SPascal Brand## Tested on 1839759cc499SJoakim BechDefinitions: 1840759cc499SJoakim Bech 1841759cc499SJoakim Bech| Type | Meaning | 1842759cc499SJoakim Bech| ---- | ------- | 1843759cc499SJoakim Bech| Standard tests | The optee_test project. | 1844759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. | 1845759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1846759cc499SJoakim Bech 1847759cc499SJoakim Bech* Allwinner A80 (plat-sunxi), hello world test. 1848759cc499SJoakim Bech 1849759cc499SJoakim Bech* ARM Juno Board (vexpress-juno), standard tests. 1850759cc499SJoakim Bech 1851759cc499SJoakim Bech* Foundation Models (plat-vexpress-fvp), standard + extended tests 1852759cc499SJoakim Bech 1853759cc499SJoakim Bech* QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements 1854759cc499SJoakim Bech tested separately). 1855759cc499SJoakim Bech 1856759cc499SJoakim Bech* STM Cannes (plat-stm-cannes), standard + extended tests. 1857759cc499SJoakim Bech 1858759cc499SJoakim Bech 185928fcee17SJerome Forissier## Issues resolved since last release 1860759cc499SJoakim BechN/A since this is the first release tag on OP-TEE. 1861759cc499SJoakim Bech 1862759cc499SJoakim Bech 1863f5117af2SPascal Brand## Known issues 1864759cc499SJoakim Bech* Storage is implemented, but not "Secure storage", meaning that a client 1865759cc499SJoakim Bech needs to do encrypt files on their own before storing the files. 1866759cc499SJoakim Bech 1867759cc499SJoakim Bech* Issue(s) open on GitHub 1868759cc499SJoakim Bech * [#95][pr95]: An error about building the test code of libtomcrypt. 1869759cc499SJoakim Bech 1870759cc499SJoakim Bech * [#149][pr149]: when testing optee os with arm trusted firmware (I 1871759cc499SJoakim Bech utilized optee os tee.bin as bl32 image) on juno platform, I got an 1872759cc499SJoakim Bech error. 1873759cc499SJoakim Bech 1874759cc499SJoakim Bech * [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on 1875759cc499SJoakim Bech user-supplied TEE_Attributes. 1876759cc499SJoakim Bech 1877759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world 1878759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884 1879759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95 1880759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149 1881759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161 1882759cc499SJoakim Bech 18837583c59eSCedric Chaumont* Global Platform Device Internal Core API v1.1 18847583c59eSCedric Chaumont * [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2) 18857583c59eSCedric Chaumont * [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2) 1886