xref: /optee_os/CHANGELOG.md (revision 12d7c4ee4642d2d761e39fbcf21a06fb77141dea)
1*12d7c4eeSJoakim Bech# OP-TEE - version 4.2.0 (2024-04-12)
2*12d7c4eeSJoakim Bech
3*12d7c4eeSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
4*12d7c4eeSJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0]
5*12d7c4eeSJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0]
6*12d7c4eeSJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0]
7*12d7c4eeSJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0]
8*12d7c4eeSJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0]
9*12d7c4eeSJoakim Bech
10*12d7c4eeSJoakim Bech
11*12d7c4eeSJoakim Bech[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0
12*12d7c4eeSJoakim Bech[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0
13*12d7c4eeSJoakim Bech[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
14*12d7c4eeSJoakim Bech
15*12d7c4eeSJoakim Bech[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0
16*12d7c4eeSJoakim Bech[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0
17*12d7c4eeSJoakim Bech[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
18*12d7c4eeSJoakim Bech
19*12d7c4eeSJoakim Bech[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0
20*12d7c4eeSJoakim Bech[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0
21*12d7c4eeSJoakim Bech[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
22*12d7c4eeSJoakim Bech
23*12d7c4eeSJoakim Bech[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0
24*12d7c4eeSJoakim Bech[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0
25*12d7c4eeSJoakim Bech[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
26*12d7c4eeSJoakim Bech
27*12d7c4eeSJoakim Bech[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0
28*12d7c4eeSJoakim Bech[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0
29*12d7c4eeSJoakim Bech[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
30*12d7c4eeSJoakim Bech
3118b424c2SJens Wiklander# OP-TEE - version 4.1.0 (2024-01-19)
3218b424c2SJens Wiklander
3318b424c2SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
3418b424c2SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
3518b424c2SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
3618b424c2SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
3718b424c2SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
3818b424c2SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
3918b424c2SJens Wiklander
4018b424c2SJens Wiklander
4118b424c2SJens Wiklander[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
4218b424c2SJens Wiklander[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
4318b424c2SJens Wiklander[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
4418b424c2SJens Wiklander
4518b424c2SJens Wiklander[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
4618b424c2SJens Wiklander[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
4718b424c2SJens Wiklander[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
4818b424c2SJens Wiklander
4918b424c2SJens Wiklander[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
5018b424c2SJens Wiklander[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
5118b424c2SJens Wiklander[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
5218b424c2SJens Wiklander
5318b424c2SJens Wiklander[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
5418b424c2SJens Wiklander[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
5518b424c2SJens Wiklander[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
5618b424c2SJens Wiklander
5718b424c2SJens Wiklander[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
5818b424c2SJens Wiklander[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
5918b424c2SJens Wiklander[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
6018b424c2SJens Wiklander
612a5b1d12SJerome Forissier# OP-TEE - version 4.0.0 (2023-10-20)
622a5b1d12SJerome Forissier
632a5b1d12SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
642a5b1d12SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
652a5b1d12SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
662a5b1d12SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
672a5b1d12SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
682a5b1d12SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
692a5b1d12SJerome Forissier
702a5b1d12SJerome Forissier
712a5b1d12SJerome Forissier[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
722a5b1d12SJerome Forissier[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
7374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
742a5b1d12SJerome Forissier
752a5b1d12SJerome Forissier[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
762a5b1d12SJerome Forissier[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
7774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
782a5b1d12SJerome Forissier
792a5b1d12SJerome Forissier[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
802a5b1d12SJerome Forissier[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
8174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
822a5b1d12SJerome Forissier
832a5b1d12SJerome Forissier[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
842a5b1d12SJerome Forissier[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
8574f1ad9fSJerome Forissier[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
862a5b1d12SJerome Forissier
872a5b1d12SJerome Forissier[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
882a5b1d12SJerome Forissier[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
8974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
902a5b1d12SJerome Forissier
91008031bcSAristo Chen# OP-TEE - version 3.22.0 (2023-07-07)
92001ace66SJoakim Bech
93001ace66SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
94001ace66SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
95001ace66SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
96001ace66SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
97001ace66SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
98001ace66SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
99001ace66SJoakim Bech
100001ace66SJoakim Bech
101008031bcSAristo Chen[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
102008031bcSAristo Chen[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
10374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
104001ace66SJoakim Bech
105008031bcSAristo Chen[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
106008031bcSAristo Chen[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
10774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
108001ace66SJoakim Bech
109008031bcSAristo Chen[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
110008031bcSAristo Chen[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
11174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
112001ace66SJoakim Bech
113008031bcSAristo Chen[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
114008031bcSAristo Chen[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
11574f1ad9fSJerome Forissier[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
116001ace66SJoakim Bech
117008031bcSAristo Chen[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
118008031bcSAristo Chen[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
11974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
120001ace66SJoakim Bech
121e8abbcfbSJerome Forissier# OP-TEE - version 3.21.0 (2023-04-14)
122e8abbcfbSJerome Forissier
123e8abbcfbSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
124e8abbcfbSJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
125e8abbcfbSJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
126e8abbcfbSJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
127e8abbcfbSJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
128e8abbcfbSJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
129e8abbcfbSJerome Forissier
130e8abbcfbSJerome Forissier
131e8abbcfbSJerome Forissier[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
132e8abbcfbSJerome Forissier[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
133e8abbcfbSJerome Forissier[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
134e8abbcfbSJerome Forissier
135e8abbcfbSJerome Forissier[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
136e8abbcfbSJerome Forissier[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
137e8abbcfbSJerome Forissier[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
138e8abbcfbSJerome Forissier
139e8abbcfbSJerome Forissier[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
140e8abbcfbSJerome Forissier[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
141e8abbcfbSJerome Forissier[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
142e8abbcfbSJerome Forissier
143e8abbcfbSJerome Forissier[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
144e8abbcfbSJerome Forissier[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
145e8abbcfbSJerome Forissier[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
146e8abbcfbSJerome Forissier
147e8abbcfbSJerome Forissier[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
148e8abbcfbSJerome Forissier[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
149e8abbcfbSJerome Forissier[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
150e8abbcfbSJerome Forissier
1518e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20)
1528e74d476SJens Wiklander
1538e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
1548e74d476SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
1558e74d476SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
1568e74d476SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
1578e74d476SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
1588e74d476SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
1598e74d476SJens Wiklander
1608e74d476SJens Wiklander
1618e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
1628e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
1638e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1648e74d476SJens Wiklander
1658e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
1668e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
1678e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1688e74d476SJens Wiklander
1698e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
1708e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
1718e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1728e74d476SJens Wiklander
1738e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
1748e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
1758e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1768e74d476SJens Wiklander
1778e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
1788e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
1798e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1808e74d476SJens Wiklander
181afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14)
182afacf356SJerome Forissier
183afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
184afacf356SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
185afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19]
186afacf356SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
187afacf356SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
188afacf356SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
189afacf356SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
190afacf356SJerome Forissier
191afacf356SJerome Forissier
192afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
193afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
194afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
195afacf356SJerome Forissier
196afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
197afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
198afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
199afacf356SJerome Forissier
200afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
201afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
202afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
203afacf356SJerome Forissier
204afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
205afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
206afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
207afacf356SJerome Forissier
208afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
209afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
210afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
211afacf356SJerome Forissier
2121ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15)
2131ee64703SJens Wiklander
2141ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
2151ee64703SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
2161ee64703SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
2171ee64703SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
2181ee64703SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
2191ee64703SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
2201ee64703SJens Wiklander
2211ee64703SJens Wiklander
2221ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
2231ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
2241ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2251ee64703SJens Wiklander
2261ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
2271ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
2281ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2291ee64703SJens Wiklander
2301ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
2311ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
2321ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2331ee64703SJens Wiklander
2341ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
2351ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
2361ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2371ee64703SJens Wiklander
2381ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
2391ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
2401ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2411ee64703SJens Wiklander
242f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15)
243f9e55014SJerome Forissier
244f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
245f9e55014SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
246f9e55014SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
247f9e55014SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
248f9e55014SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
249f9e55014SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
250f9e55014SJerome Forissier
251f9e55014SJerome Forissier
252f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
253f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
254f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
255f9e55014SJerome Forissier
256f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
257f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
258f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
259f9e55014SJerome Forissier
260f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
261f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
262f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
263f9e55014SJerome Forissier
264f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
265f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
266f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
267f9e55014SJerome Forissier
268f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
269f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
270f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
271f9e55014SJerome Forissier
272d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28)
273d0b742d1SJens Wiklander
274d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
275d0b742d1SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
276d0b742d1SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
277d0b742d1SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
278d0b742d1SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
279d0b742d1SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
280d0b742d1SJens Wiklander
281d0b742d1SJens Wiklander
282d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
283d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
284d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
285d0b742d1SJens Wiklander
286d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
287d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
288d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
289d0b742d1SJens Wiklander
290d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
291d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
292d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
293d0b742d1SJens Wiklander
294d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
295d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
296d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
297d0b742d1SJens Wiklander
298d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
299d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
300d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
301d0b742d1SJens Wiklander
3026be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18)
3036be0dbcaSRuchika Gupta
3046be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
3056be0dbcaSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
3066be0dbcaSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
3076be0dbcaSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
3086be0dbcaSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
3096be0dbcaSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
3106be0dbcaSRuchika Gupta
3116be0dbcaSRuchika Gupta
3126be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
3136be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
3146be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
3156be0dbcaSRuchika Gupta
3166be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
3176be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
3186be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
3196be0dbcaSRuchika Gupta
3206be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
3216be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
3226be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
3236be0dbcaSRuchika Gupta
3246be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
3256be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
3266be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
3276be0dbcaSRuchika Gupta
3286be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
3296be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
3306be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
3316be0dbcaSRuchika Gupta
332d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16)
333d21befa5SJerome Forissier
334d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
335d21befa5SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
336d21befa5SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
337d21befa5SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
338d21befa5SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
339d21befa5SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
340d21befa5SJerome Forissier
341d21befa5SJerome Forissier
342d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
343d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
344d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
345d21befa5SJerome Forissier
346d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
347d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
348d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
349d21befa5SJerome Forissier
350d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
351d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
352d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
353d21befa5SJerome Forissier
354d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
355d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
356d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
357d21befa5SJerome Forissier
358d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
359d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
360d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
361d21befa5SJerome Forissier
36230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30)
36330c13f9eSRuchika Gupta
36430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
36530c13f9eSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
36630c13f9eSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
36730c13f9eSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
36830c13f9eSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
36930c13f9eSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
37030c13f9eSRuchika Gupta
37130c13f9eSRuchika Gupta
37230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
37330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
37430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
37530c13f9eSRuchika Gupta
37630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
37730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
37830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
37930c13f9eSRuchika Gupta
38030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
38130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
38230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
38330c13f9eSRuchika Gupta
38430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
38530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
38630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
38730c13f9eSRuchika Gupta
38830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
38930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
39030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
39130c13f9eSRuchika Gupta
3923d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20)
3933d47a131SJoakim Bech
3943d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
3953d47a131SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
3963d47a131SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
3973d47a131SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
3983d47a131SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
3993d47a131SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
4003d47a131SJoakim Bech
4013d47a131SJoakim Bech
4023d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
4033d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
4043d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
4053d47a131SJoakim Bech
4063d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
4073d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
4083d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
4093d47a131SJoakim Bech
4103d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
4113d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
4123d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
4133d47a131SJoakim Bech
4143d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
4153d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
4163d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
4173d47a131SJoakim Bech
4183d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
4193d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
4203d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
4213d47a131SJoakim Bech
422c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16)
423c4def2a8SJerome Forissier
424c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
425c4def2a8SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
426c4def2a8SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
427c4def2a8SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
428c4def2a8SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
429c4def2a8SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
430c4def2a8SJerome Forissier
431c4def2a8SJerome Forissier
432c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
433c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
434c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
435c4def2a8SJerome Forissier
436c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
437c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
438c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
439c4def2a8SJerome Forissier
440c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
441c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
442c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
443c4def2a8SJerome Forissier
444c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
445c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
446c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
447c4def2a8SJerome Forissier
448c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
449c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
450c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
451c4def2a8SJerome Forissier
452d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21)
453d1c63543SJerome Forissier
454d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
455d1c63543SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
456d1c63543SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
457d1c63543SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
458d1c63543SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
459d1c63543SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
460d1c63543SJerome Forissier
461d1c63543SJerome Forissier
462d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
463d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
464d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
465d1c63543SJerome Forissier
466d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
467d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
468d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
469d1c63543SJerome Forissier
470d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
471d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
472d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
473d1c63543SJerome Forissier
474d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
475d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
476d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
477d1c63543SJerome Forissier
478d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
479d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
480d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
481d1c63543SJerome Forissier
482af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22)
483af141c61SJens Wiklander
484af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
485af141c61SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
486af141c61SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
487af141c61SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
488af141c61SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
489af141c61SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
490af141c61SJens Wiklander
491af141c61SJens Wiklander
492af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
493af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
494af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
495af141c61SJens Wiklander
496af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
497af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
498af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
499af141c61SJens Wiklander
500af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
501af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
502af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
503af141c61SJens Wiklander
504af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
505af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
506af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
507af141c61SJens Wiklander
508af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
509af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
510af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
511af141c61SJens Wiklander
512023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24)
513023e3365SJerome Forissier
514023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
515023e3365SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
516023e3365SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
517023e3365SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
518023e3365SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
519023e3365SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
520023e3365SJerome Forissier
521023e3365SJerome Forissier
522023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
523023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
524023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
525023e3365SJerome Forissier
526023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
527023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
528023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
529023e3365SJerome Forissier
530023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
531023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
532023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
533023e3365SJerome Forissier
534023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
535023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
536023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
537023e3365SJerome Forissier
538023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
539023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
540023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
541023e3365SJerome Forissier
542a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18)
543a2fa5018SJoakim Bech
544a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
545a2fa5018SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
546a2fa5018SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
547a2fa5018SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
548a2fa5018SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
549a2fa5018SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
550a2fa5018SJoakim Bech
551a2fa5018SJoakim Bech
552a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
553a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
554a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
555a2fa5018SJoakim Bech
556a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
557a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
558a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
559a2fa5018SJoakim Bech
560a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
561a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
562a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
563a2fa5018SJoakim Bech
564a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
565a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
566a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
567a2fa5018SJoakim Bech
568a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
569a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
570a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
571a2fa5018SJoakim Bech
572f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05)
573f398d492SJerome Forissier
574f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0].
575f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and
576f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release.
577f398d492SJerome Forissier
578f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
579f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
580f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
581f398d492SJerome Forissier
5825df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26)
5835df2a985SJoakim Bech
5845df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0].
5855df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and
5865df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release.
5875df2a985SJoakim Bech
5885df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
5895df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
5905df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
5915df2a985SJoakim Bech
592406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25)
593406c609bSJerome Forissier
594406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0].
595406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and
596406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release.
597406c609bSJerome Forissier
598406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
599406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
600406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
601406c609bSJerome Forissier
602ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12)
603ee595e95SJerome Forissier
604ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0].
605ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and
606ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release.
607ee595e95SJerome Forissier
608ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
609ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
610ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
611ee595e95SJerome Forissier
61253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04)
61353bf1c38SJerome Forissier
61453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0].
61553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and
61653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release.
61753bf1c38SJerome Forissier
61853bf1c38SJerome Forissier## Known issues
61953bf1c38SJerome Forissier
62053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
62153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437])
62253bf1c38SJerome Forissier
62353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
62453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
62553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
62653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
62753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
62853bf1c38SJerome Forissier
6290ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13)
6300ab9388cSJens Wiklander
6310ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0].
6320ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and
6330ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release.
6340ab9388cSJens Wiklander
6350ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
6360ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
6370ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
6380ab9388cSJens Wiklander
6390ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26)
64094ee4938SJerome Forissier
64194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and
64294ee4938SJerome Forissierthe previous one (2.6.0).
64394ee4938SJerome Forissier
64494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
64594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due
64694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
64794ee4938SJerome ForissierNon-debug builds are not affected.
64894ee4938SJerome Forissier
64994ee4938SJerome Forissier## New features
65094ee4938SJerome Forissier
65194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
65294ee4938SJerome Forissier  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
65394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052])
65494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011])
65594ee4938SJerome Forissier* tzc380: implement new functions ([#1994])
65694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
65794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959])
65894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949])
65994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928])
66094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923],
66194ee4938SJerome Forissier  [#1931])
66294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922])
66394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs
66494ee4938SJerome Forissier  ([#1915])
66594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856])
66694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
66794ee4938SJerome Forissier  pager ([#1826])
66894ee4938SJerome Forissier
66994ee4938SJerome Forissier## Bug fixes
67094ee4938SJerome Forissier
67194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092])
67294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with
67394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
67494ee4938SJerome Forissier* pl310: fix cache sync ([#2035])
67594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994])
67694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970])
67794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
67894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966])
67994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961])
68094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963])
68194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921])
68294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
68394ee4938SJerome Forissier  attempts to create an existing persistent object without the overwrite flag
68494ee4938SJerome Forissier  ([#1919])
68594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
68694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897])
68794ee4938SJerome Forissier
68894ee4938SJerome Forissier## Security fixes
68994ee4938SJerome Forissier
69094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
69194ee4938SJerome Forissier  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
69294ee4938SJerome Forissier
69394ee4938SJerome Forissier## Known issues
69494ee4938SJerome Forissier
69594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after
69694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094])
69794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
69894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080])
69994ee4938SJerome Forissier
70094ee4938SJerome Forissier## Tested on
70194ee4938SJerome Forissier
70294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
70394ee4938SJerome Forissier
70494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
70594ee4938SJerome Forissier* d02
70694ee4938SJerome Forissier* hikey
70794ee4938SJerome Forissier* hikey-hikey960
70894ee4938SJerome Forissier* imx-mx6ulevk
70994ee4938SJerome Forissier* imx-mx7dsabresd
71094ee4938SJerome Forissier* marvell-armada7k8k
71194ee4938SJerome Forissier* marvell-armada3700
71294ee4938SJerome Forissier* mediatek-mt8173
71394ee4938SJerome Forissier* rcar-salvator_m3
71494ee4938SJerome Forissier* rockchip-rk322x
71594ee4938SJerome Forissier* rpi3
71694ee4938SJerome Forissier* sam
71794ee4938SJerome Forissier* ti
71894ee4938SJerome Forissier* vexpress-juno
71994ee4938SJerome Forissier* vexpress-qemu_armv8a
72094ee4938SJerome Forissier* vexpress-qemu_virt
72194ee4938SJerome Forissier
72294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
72394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
72494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
72594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
72694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
72794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
72894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
72994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
73094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
73194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
73294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
73394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
73494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
73594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
73694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
73794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
73894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
73994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
74094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
74194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
74294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
74394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
74494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
74594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
74694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
74794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
74894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
74994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
75094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
75194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
75294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
75394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
75494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
75594ee4938SJerome Forissier
7566d57389fSJerome Forissier# OP-TEE - version 2.6.0
7576d57389fSJerome Forissier
7586d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and
7596d57389fSJerome Forissierthe previous one (2.5.0).
7606d57389fSJerome Forissier
7616d57389fSJerome Forissier## New features
7626d57389fSJerome Forissier
7636d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
7646d57389fSJerome Forissier  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
7656d57389fSJerome Forissier  Armada 70x0/80x0 ([#1807]).
7666d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
7676d57389fSJerome Forissier  Trusted Applications VA space) ([#1631])
7686d57389fSJerome Forissier* Dump TA call stack on panic ([#1858])
7696d57389fSJerome Forissier* i.MX: PSCI reset ([#1849])
7706d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822])
7716d57389fSJerome Forissier* QEMU SMP support ([#1820])
7726d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816])
7736d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815])
7746d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766])
7756d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733])
7766d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729])
7776d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720])
7786d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703])
7796d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700])
7806d57389fSJerome Forissier* GCC7 support ([#1693])
7816d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670])
7826d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669])
7836d57389fSJerome Forissier
7846d57389fSJerome Forissier## Removed features
7856d57389fSJerome Forissier
7866d57389fSJerome Forissier* Remove TUI code ([#1842])
7876d57389fSJerome Forissier
7886d57389fSJerome Forissier## Bug fixes
7896d57389fSJerome Forissier
7906d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
7916d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801])
7926d57389fSJerome Forissier* ASAN bug fixes ([#1799])
7936d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785])
7946d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
7956d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
7966d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682])
7976d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664])
7986d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658])
7996d57389fSJerome Forissier
8006d57389fSJerome Forissier## Security fixes or enhancements
8016d57389fSJerome Forissier
8026d57389fSJerome Forissier* crypto: fix software PRNG weaknesses
8036d57389fSJerome Forissier  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
8046d57389fSJerome Forissier
8056d57389fSJerome Forissier## Tested on
8066d57389fSJerome Forissier
80794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
8086d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this
8096d57389fSJerome Forissierplatform.
8106d57389fSJerome Forissier
8116d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
8126d57389fSJerome Forissier* d02
8136d57389fSJerome Forissier* hikey
8146d57389fSJerome Forissier* hikey-hikey960
8156d57389fSJerome Forissier* imx-mx6ulevk
8166d57389fSJerome Forissier* imx-mx7dsabresd
8176d57389fSJerome Forissier* ls-ls1021a??? (single core)
8186d57389fSJerome Forissier* ls-ls1043ardb
8196d57389fSJerome Forissier* ls-ls1046ardb
8206d57389fSJerome Forissier* mediatek-mt8173
8216d57389fSJerome Forissier* rcar
8226d57389fSJerome Forissier* rockchip-rk322x
8236d57389fSJerome Forissier* rpi3
8246d57389fSJerome Forissier* sam
8256d57389fSJerome Forissier* stm-b2260
8266d57389fSJerome Forissier* stm-cannes
8276d57389fSJerome Forissier* ti-???
8286d57389fSJerome Forissier* vexpress-fvp
8296d57389fSJerome Forissier* vexpress-juno
8306d57389fSJerome Forissier* vexpress-qemu_armv8a
8316d57389fSJerome Forissier* vexpress-qemu_virt
8326d57389fSJerome Forissier
83394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
8346d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
8356d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
8366d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
8376d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
8386d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
8396d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
8406d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
8416d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
8426d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
8436d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
8446d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
8456d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
8466d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
8476d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
8486d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
8496d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
8506d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
8516d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
8526d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
8536d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
8546d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
8556d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
8566d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
8576d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
8586d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
8596d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
8606d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
8616d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
8626d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
8636d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
8646d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
8656d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
8666d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
8676d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
8686d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
8696d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
8706d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
8716d57389fSJerome Forissier
8725d8aaa04SJerome Forissier# OP-TEE - version 2.5.0
8735d8aaa04SJerome Forissier
8745d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and
8755d8aaa04SJerome Forissierthe previous one (2.4.0).
8765d8aaa04SJerome Forissier
8775d8aaa04SJerome Forissier## New features
8785d8aaa04SJerome Forissier
8795d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639])
8805d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
8815d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
8825d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for
8835d8aaa04SJerome Forissier  upcoming ARM Trusted Firmware ([#1589]).
8845d8aaa04SJerome Forissier* Make alignment check configurable ([#1586])
8855d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578])
8865d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577])
8875d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
8885d8aaa04SJerome Forissier* Benchmark framework ([#1365])
8895d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552])
8905d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440])
8915d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513])
8925d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493])
8935d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492])
8945d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465])
8955d8aaa04SJerome Forissier
8965d8aaa04SJerome Forissier## Removed features
8975d8aaa04SJerome Forissier
8985d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650])
8995d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
9005d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
9015d8aaa04SJerome Forissier  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
9025d8aaa04SJerome Forissier  pages.
9035d8aaa04SJerome Forissier
9045d8aaa04SJerome Forissier## Bug fixes
9055d8aaa04SJerome Forissier
9065d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621])
9075d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
9085d8aaa04SJerome Forissier  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
9095d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
9105d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
9115d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508])
9125d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
9135d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
9145d8aaa04SJerome Forissier
9155d8aaa04SJerome Forissier## Security fixes or enhancements
9165d8aaa04SJerome Forissier
9175d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack
9185d8aaa04SJerome Forissier  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
9195d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack
9205d8aaa04SJerome Forissier  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
9215d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551])
9225d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550])
9235d8aaa04SJerome Forissier
9245d8aaa04SJerome Forissier## New issues
9255d8aaa04SJerome Forissier
9265d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
9275d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
9285d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
9295d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables.
9305d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
9315d8aaa04SJerome Forissierfor improved performance.
9325d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
9335d8aaa04SJerome Forissier  enabled.
9345d8aaa04SJerome Forissier
9355d8aaa04SJerome Forissier## Tested on
9365d8aaa04SJerome Forissier
9375d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
9385d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully
9395d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
9405d8aaa04SJerome Forissierv1.1.0.4.
9415d8aaa04SJerome Forissier
9425d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this
9435d8aaa04SJerome Forissierplatform.
9445d8aaa04SJerome Forissier
9455d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
9465d8aaa04SJerome Forissier* d02: extended
9475d8aaa04SJerome Forissier* hikey: extended
9485d8aaa04SJerome Forissier* imx-mx6ulevk: standard
9495d8aaa04SJerome Forissier* imx-mx6ullevk: standard
9505d8aaa04SJerome Forissier* imx-mx7dsabresd: standard
9515d8aaa04SJerome Forissier* ls-ls1021atwr: standard
9525d8aaa04SJerome Forissier* mediatek-mt8173: standard
9535d8aaa04SJerome Forissier* rcar-h3: standard
9545d8aaa04SJerome Forissier* rpi3: standard
9555d8aaa04SJerome Forissier* stm-b2260: extended
9565d8aaa04SJerome Forissier* stm-cannes: extended
9575d8aaa04SJerome Forissier* ti-am43xx: standard
9585d8aaa04SJerome Forissier* ti-am57xx: standard
9595d8aaa04SJerome Forissier* ti-dra7xx: standard
9605d8aaa04SJerome Forissier* vexpress-fvp: standard
9615d8aaa04SJerome Forissier* vexpress-juno: standard
9625d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard
9635d8aaa04SJerome Forissier* vexpress-qemu_virt: standard
9645d8aaa04SJerome Forissier
9655d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
9665d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
9675d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
9685d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
9695d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
9705d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
9715d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
9725d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
9735d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
9745d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
9755d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
9765d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
9775d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
9785d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
9795d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
9805d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
9815d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
9825d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
9835d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
9845d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
9855d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
9865d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
9875d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
9885d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
9895d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
9905d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
9915d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
9925d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
9935d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
9945d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
9955d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
9965d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
9975d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
9985d8aaa04SJerome Forissier
999702609a7SJerome Forissier# OP-TEE - version 2.4.0
1000702609a7SJerome Forissier
1001702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and
1002702609a7SJerome Forissierthe previous one (2.3.0).
1003702609a7SJerome Forissier
1004702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1005702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to
1006702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
1007702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
1008702609a7SJerome Forissierinterface").
1009702609a7SJerome Forissier
1010702609a7SJerome Forissier## New features
1011702609a7SJerome Forissier
1012702609a7SJerome Forissier* Add porting guidelines
1013702609a7SJerome Forissier
1014702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications
1015702609a7SJerome Forissier  to share references to secure memory
1016702609a7SJerome Forissier
1017702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
1018702609a7SJerome Forissier
1019702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these
1020702609a7SJerome Forissier  services for the DRA7xx platform
1021702609a7SJerome Forissier
1022702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements
1023702609a7SJerome Forissier
1024702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG
1025702609a7SJerome Forissier
1026702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
1027702609a7SJerome Forissier
1028702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver
1029702609a7SJerome Forissier
1030702609a7SJerome Forissier* Support load address larger than 4G
1031702609a7SJerome Forissier
1032702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier
1033702609a7SJerome Forissier  troubleshooting
1034702609a7SJerome Forissier
1035702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch)
1036702609a7SJerome Forissier
1037702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled
1038702609a7SJerome Forissier
1039702609a7SJerome Forissier* Update documentation
1040702609a7SJerome Forissier
1041702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as
1042702609a7SJerome Forissier  needed
1043702609a7SJerome Forissier
1044702609a7SJerome Forissier* Introduce MOBJ abstraction
1045702609a7SJerome Forissier
1046702609a7SJerome Forissier* i.MX6: add PSCI "on" function
1047702609a7SJerome Forissier
1048702609a7SJerome Forissier* arm32: introduce PSCI framework
1049702609a7SJerome Forissier
1050702609a7SJerome Forissier## Bug fixes
1051702609a7SJerome Forissier
1052702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by
1053702609a7SJerome Forissier  adding a hash tree on the internal data structures. Any external modification
1054702609a7SJerome Forissier  is detected, except full rollback. Fixes [#1188][issue1188].
1055702609a7SJerome Forissier
1056702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1057702609a7SJerome Forissier  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1058702609a7SJerome Forissier
1059702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default
1060702609a7SJerome Forissier
1061702609a7SJerome Forissier* Fix "make clean" error cases
1062702609a7SJerome Forissier
1063702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1064702609a7SJerome Forissier
1065702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes
1066702609a7SJerome Forissier  [#1203][issue1203].
1067702609a7SJerome Forissier
1068702609a7SJerome Forissier## Known issues
1069702609a7SJerome Forissier
1070702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1071702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1072702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1073702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time.
1074702609a7SJerome Forissier
1075702609a7SJerome Forissier## Tested on
1076702609a7SJerome Forissier
1077702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1078702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully
1079702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1080702609a7SJerome Forissierv1.1.0.4.
1081702609a7SJerome Forissier
1082702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1083702609a7SJerome Forissierplatform.
1084702609a7SJerome Forissier
1085702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1086702609a7SJerome Forissier* d02: extended
1087702609a7SJerome Forissier* hikey: extended
1088702609a7SJerome Forissier* imx-mx6ulevk: standard
1089702609a7SJerome Forissier* ls-ls1021atwr: standard (single core)
1090702609a7SJerome Forissier* mediatek-mt8173: standard
1091702609a7SJerome Forissier* rcar-h3: standard
1092702609a7SJerome Forissier* rpi3: standard
1093702609a7SJerome Forissier* stm-b2260: extended
1094702609a7SJerome Forissier* ti-dra7xx: standard
1095702609a7SJerome Forissier* vexpress-fvp: standard
1096702609a7SJerome Forissier* vexpress-juno: standard
1097702609a7SJerome Forissier* vexpress-qemu_armv8a: standard
1098702609a7SJerome Forissier* vexpress-qemu_virt: standard
1099702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard
1100702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard
1101702609a7SJerome Forissier* zynqmp-zcu102: standard
1102702609a7SJerome Forissier
1103702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1104702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1105702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1106702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131
1107702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1108702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1109702609a7SJerome Forissier
111028fcee17SJerome Forissier# OP-TEE - version 2.3.0
111128fcee17SJerome Forissier
111228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and
111328fcee17SJerome Forissierthe previous one (2.2.0).
111428fcee17SJerome Forissier
111528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
111628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit
111728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
111828fcee17SJerome Forissier
111928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
112028fcee17SJerome Forissier
112128fcee17SJerome Forissier## New features
112228fcee17SJerome Forissier
112328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
112428fcee17SJerome Forissier
112528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes
112628fcee17SJerome Forissier
112728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9
112828fcee17SJerome Forissier
112928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services
113028fcee17SJerome Forissier
113128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments
113228fcee17SJerome Forissier
113328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with
113428fcee17SJerome Forissier  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
113528fcee17SJerome Forissier
113628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code
113728fcee17SJerome Forissier
113828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
113928fcee17SJerome Forissier
114028fcee17SJerome Forissier* Secure storage refactoring
114128fcee17SJerome Forissier  - Simplify interface with tee-supplicant. Minimize round trips with normal
114228fcee17SJerome Forissier    world, especially by adding a cache for FS RPC payload data.
114328fcee17SJerome Forissier  - REE FS: use a single file per object, remove block cache.
114428fcee17SJerome Forissier
114528fcee17SJerome Forissier* Print call stack in panic()
114628fcee17SJerome Forissier
114728fcee17SJerome Forissier## Bug fixes
114828fcee17SJerome Forissier
114928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian
115028fcee17SJerome Forissier  mode instead of native endianness). Related to this, the string format
115128fcee17SJerome Forissier  for UUIDs has changed in tee-supplicant, so that TA file names now follow
115228fcee17SJerome Forissier  the format defined in RFC4122 (a missing hyphen was added). The old format
115328fcee17SJerome Forissier  is still supported, but deprecated, and will likely be removed with the
115428fcee17SJerome Forissier  next major release.
115528fcee17SJerome Forissier
115628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is
115728fcee17SJerome Forissier  complete.
115828fcee17SJerome Forissier
115928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces
116028fcee17SJerome Forissier
116128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping
116228fcee17SJerome Forissier
116328fcee17SJerome Forissier* crypto: fix clearing of big numbers
116428fcee17SJerome Forissier
116528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables
116628fcee17SJerome Forissier
116728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly.
116828fcee17SJerome Forissier  Resolves 32-bit truncation error when pool is at top of 32 bit address
116928fcee17SJerome Forissier  space on 64-bit architecture.
117028fcee17SJerome Forissier
117128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
117228fcee17SJerome Forissier
117328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
117428fcee17SJerome Forissier
117528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory
117628fcee17SJerome Forissier
117728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
117828fcee17SJerome Forissier  algorithms
117928fcee17SJerome Forissier
118028fcee17SJerome Forissier* fix for 16-way PL310
118128fcee17SJerome Forissier
118228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`)
118328fcee17SJerome Forissier
118428fcee17SJerome Forissier* arm32: fix spinlock assembly code
118528fcee17SJerome Forissier
118628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization
118728fcee17SJerome Forissier
118828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
118928fcee17SJerome Forissier  other than 7.
119028fcee17SJerome Forissier
119128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM
119228fcee17SJerome Forissier
119328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping)
119428fcee17SJerome Forissier
119528fcee17SJerome Forissier## Known issues
119628fcee17SJerome Forissier
119728fcee17SJerome Forissier* New issues open on GitHub
119828fcee17SJerome Forissier  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
119928fcee17SJerome Forissier  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
120028fcee17SJerome Forissier  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
120128fcee17SJerome Forissier    current meta header
120228fcee17SJerome Forissier  * [#1172][issue1172] paddr_t should be larger than 32 bits when
120328fcee17SJerome Forissier    CFG_WITH_LPAE is enabled
120428fcee17SJerome Forissier
120528fcee17SJerome Forissier## Tested on
120628fcee17SJerome Forissier
120728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
120828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully
120928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
121028fcee17SJerome Forissierv1.1.0.4.
121128fcee17SJerome Forissier
121228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this
121328fcee17SJerome Forissierplatform.
121428fcee17SJerome Forissier
121528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
121628fcee17SJerome Forissier* d02: extended
121728fcee17SJerome Forissier* hikey: extended
121828fcee17SJerome Forissier* imx-mx6ulevk: standard
121928fcee17SJerome Forissier* ls-ls1021atwr: standard
122028fcee17SJerome Forissier* mediatek-mt8173: standard
122128fcee17SJerome Forissier* rcar-h3: standard
122228fcee17SJerome Forissier* rpi3: standard
122328fcee17SJerome Forissier* stm-b2260: extended
122428fcee17SJerome Forissier* stm-cannes: extended
122528fcee17SJerome Forissier* ti-dra7xx: standard
122628fcee17SJerome Forissier* vexpress-fvp: standard
122728fcee17SJerome Forissier* vexpress-juno: standard
122828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard
122928fcee17SJerome Forissier* vexpress-qemu_virt: extended
123028fcee17SJerome Forissier* zynqmp-zcu102: standard
123128fcee17SJerome Forissier
123228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
123328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
123428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
123528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
123628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
123728fcee17SJerome Forissier
1238c0c5d399SJerome Forissier# OP-TEE - version 2.2.0
1239c0c5d399SJerome Forissier
1240c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and
1241c0c5d399SJerome Forissierthe previous one (2.1.0).
1242c0c5d399SJerome Forissier
1243c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1244c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit
1245c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1246c0c5d399SJerome Forissier
1247c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1248c0c5d399SJerome Forissier
1249c0c5d399SJerome Forissier## New features
1250c0c5d399SJerome Forissier
1251c0c5d399SJerome Forissier* New supported platforms:
1252c0c5d399SJerome Forissier	* Freescale i.MX6 Quad SABRE Lite & SD
1253c0c5d399SJerome Forissier	* HiSilicon D02
1254c0c5d399SJerome Forissier	* Raspberry Pi3
1255c0c5d399SJerome Forissier	* Renesas RCAR H3
1256c0c5d399SJerome Forissier	* STMicroelectronics b2260 - h410
1257c0c5d399SJerome Forissier
1258c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1259c0c5d399SJerome Forissier  Support paging of user TAs. Add global setting for TZSRAM size
1260c0c5d399SJerome Forissier  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1261c0c5d399SJerome Forissier
1262c0c5d399SJerome Forissier* Support for more than 8 CPU cores
1263c0c5d399SJerome Forissier
1264c0c5d399SJerome Forissier* Added SPI framework and PL022 driver
1265c0c5d399SJerome Forissier
1266c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set
1267c0c5d399SJerome Forissier  interrupt and mode control functions
1268c0c5d399SJerome Forissier
1269c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1270c0c5d399SJerome Forissier  better TA isolation. Add build-time and run-time support for multiple storage
1271c0c5d399SJerome Forissier  backends. Add SQLite backend.
1272c0c5d399SJerome Forissier
1273c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation
1274c0c5d399SJerome Forissier  of TUI. This includes: a generic framebuffer driver, display and serial
1275c0c5d399SJerome Forissier  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1276c0c5d399SJerome Forissier  mouse.
1277c0c5d399SJerome Forissier
1278c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1279c0c5d399SJerome Forissier  now supported in AArch32 mode
1280c0c5d399SJerome Forissier
1281c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1282c0c5d399SJerome Forissier
1283c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1284c0c5d399SJerome Forissier
1285c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core
1286c0c5d399SJerome Forissier
1287c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch.
1288c0c5d399SJerome Forissier
1289c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1290c0c5d399SJerome Forissier
1291c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG
1292c0c5d399SJerome Forissier
1293c0c5d399SJerome Forissier## Bug fixes
1294c0c5d399SJerome Forissier
1295c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final()
1296c0c5d399SJerome Forissier
1297c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x
1298c0c5d399SJerome Forissier
1299c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign
1300c0c5d399SJerome Forissier  extension bug with offset parameter of syscall storage_obj_seek which could
1301c0c5d399SJerome Forissier  cause errors in Aarch32 mode. Fix reading beyond end of file.
1302c0c5d399SJerome Forissier
1303c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call.
1304c0c5d399SJerome Forissier
1305c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1306c0c5d399SJerome Forissier
1307c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129
1308c0c5d399SJerome Forissier
1309c0c5d399SJerome Forissier## Known issues
1310c0c5d399SJerome Forissier
1311c0c5d399SJerome Forissier* New issues open on GitHub
1312c0c5d399SJerome Forissier  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1313c0c5d399SJerome Forissier  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1314c0c5d399SJerome Forissier  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1315c0c5d399SJerome Forissier  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1316c0c5d399SJerome Forissier  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1317c0c5d399SJerome Forissier
1318c0c5d399SJerome Forissier## Tested on
1319c0c5d399SJerome Forissier
1320c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1321c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully
1322c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1323c0c5d399SJerome Forissierv1.1.0.4.
1324c0c5d399SJerome Forissier
1325c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1326c0c5d399SJerome Forissierplatform.
1327c0c5d399SJerome Forissier
1328c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1329c0c5d399SJerome Forissier* d02: extended
1330c0c5d399SJerome Forissier* hikey: extended
1331c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard
1332c0c5d399SJerome Forissier* imx-mx6qsabresd: standard
1333c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1334c0c5d399SJerome Forissier* rpi3: standard
1335c0c5d399SJerome Forissier* stm-b2260: standard
1336c0c5d399SJerome Forissier* stm-cannes: standard
1337c0c5d399SJerome Forissier* ti-dra7xx: standard
1338c0c5d399SJerome Forissier* vexpress-fvp: standard
1339c0c5d399SJerome Forissier* vexpress-juno: standard
1340c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard
1341c0c5d399SJerome Forissier* vexpress-qemu_virt: extended
1342c0c5d399SJerome Forissier* zynqmp-zcu102: standard
1343c0c5d399SJerome Forissier
1344c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1345c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1346c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1347c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1348c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1349c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1350c0c5d399SJerome Forissier
1351ac3cc110SPascal Brand# OP-TEE - version 2.1.0
1352a0cd5d60SPascal Brand
1353ac3cc110SPascal Brand## New features
1354ac3cc110SPascal Brand
1355ac3cc110SPascal Brand* New supported platforms:
1356ac3cc110SPascal Brand	* Xilinx Zynq UltraScale+ MPSOC
1357ac3cc110SPascal Brand	* Spreadtrum SC9860
1358ac3cc110SPascal Brand
1359ac3cc110SPascal Brand* GCC5 support
1360ac3cc110SPascal Brand
1361ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1362ac3cc110SPascal Brand  addresses was linear until this release, meaning the virtual addresses
1363ac3cc110SPascal Brand  were equal to the physical addresses. This is no more the case in this
1364ac3cc110SPascal Brand  release.
1365ac3cc110SPascal Brand
1366ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an
1367ac3cc110SPascal Brand  implementation of Trusted UI.
1368ac3cc110SPascal Brand
1369ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB
1370ac3cc110SPascal Brand  implementations simultaneously.
1371ac3cc110SPascal Brand
1372ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1373ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1374ac3cc110SPascal Brand
1375ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1376ac3cc110SPascal Brand  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1377ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1378ac3cc110SPascal Brand
1379ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and
1380ac3cc110SPascal Brand  previous release.
1381ac3cc110SPascal Brand
1382ac3cc110SPascal Brand
1383ac3cc110SPascal Brand## Tested on
1384ac3cc110SPascal BrandDefinitions:
1385ac3cc110SPascal Brand
1386ac3cc110SPascal Brand| Type | Meaning |
1387ac3cc110SPascal Brand| ---- | ------- |
1388ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1389ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1390ac3cc110SPascal Brand
1391ac3cc110SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1392ac3cc110SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1393ac3cc110SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1394ac3cc110SPascal Brand*	FSL i.MX6 UltraLite EVK (imx), standard.
1395ac3cc110SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard tests.
1396ac3cc110SPascal Brand*	HiKey (hikey), standard + extended tests.
1397ac3cc110SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1398ac3cc110SPascal Brand*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1399ac3cc110SPascal Brand
1400ac3cc110SPascal BrandNote that the following platform has not been tested:
1401ac3cc110SPascal Brand*	MTK8173-EVB (mediatek-mt8173)
1402ac3cc110SPascal Brand
1403ac3cc110SPascal Brand
1404ac3cc110SPascal Brand## Known issues
1405ac3cc110SPascal Brand* Issue(s) open on GitHub
1406ac3cc110SPascal Brand  * [#868][pr868]: python-wand font generation sometimes times out
1407ac3cc110SPascal Brand  * [#863][pr863]: "double free or corruption" error when building optee_os
1408ac3cc110SPascal Brand  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1409ac3cc110SPascal Brand  * [#857][pr857]: Formatting of UUIDs is incorrect
1410ac3cc110SPascal Brand  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1411ac3cc110SPascal Brand  * [#838][pr838]: TUI font rendering is _very_ slow
1412ac3cc110SPascal Brand  * [#814][pr814]: Persistent objects : save informations after close
1413ac3cc110SPascal Brand  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1414ac3cc110SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1415ac3cc110SPascal Brand
1416ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1417ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1418ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1419ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1420ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1421ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1422ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1423ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1424ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1425ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1426ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee
1427ac3cc110SPascal Brand
1428ac3cc110SPascal Brand# OP-TEE - version 2.0.0
1429a0cd5d60SPascal Brand
1430a0cd5d60SPascal Brand## New features
1431a0cd5d60SPascal Brand
1432a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being
1433a0cd5d60SPascal Brand  [upstreamed][gendrv_v9].
1434a0cd5d60SPascal Brand  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1435a0cd5d60SPascal Brand  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1436a0cd5d60SPascal Brand  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1437a0cd5d60SPascal Brand
1438a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1439a0cd5d60SPascal Brand  of an eMMC device. Check the [full documentation][rpmb_doc]
1440a0cd5d60SPascal Brand
1441a0cd5d60SPascal Brand* Hard-float ABI is now available.
1442a0cd5d60SPascal Brand
1443a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and
1444a0cd5d60SPascal Brand  previous release.
1445a0cd5d60SPascal Brand
1446a0cd5d60SPascal Brand
1447a0cd5d60SPascal Brand## Tested on
1448a0cd5d60SPascal BrandDefinitions:
1449a0cd5d60SPascal Brand
1450a0cd5d60SPascal Brand| Type | Meaning |
1451a0cd5d60SPascal Brand| ---- | ------- |
1452a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1453a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1454a0cd5d60SPascal Brand
1455a0cd5d60SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1456a0cd5d60SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1457a0cd5d60SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1458eb00c7b9SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard.
1459a0cd5d60SPascal Brand*	HiKey (hikey), standard.
1460a0cd5d60SPascal Brand*	MTK8173-EVB (mediatek-mt8173), standard.
1461a0cd5d60SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1462a0cd5d60SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1463a0cd5d60SPascal Brand
1464a0cd5d60SPascal Brand## Known issues
1465a0cd5d60SPascal Brand* Issue(s) open on GitHub
1466a0cd5d60SPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1467a0cd5d60SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1468a0cd5d60SPascal Brand
1469a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1470a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1471a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1472a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1473a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1474a0cd5d60SPascal Brand
1475a0cd5d60SPascal Brand
1476c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0
1477c5bbfb4dSPascal Brand
1478c5bbfb4dSPascal Brand
1479c5bbfb4dSPascal Brand## New features
1480c5bbfb4dSPascal Brand
1481c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA.
1482c5bbfb4dSPascal Brand
1483c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1484c5bbfb4dSPascal Brand  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1485c5bbfb4dSPascal Brand  An example can be found in HiKey configuration file. Using the following
1486c5bbfb4dSPascal Brand  excerpt code, the user TA libraries are compiled in both AArch32 and
1487c5bbfb4dSPascal Brand  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1488c5bbfb4dSPascal Brand  `out/arm-plat-hikey/export-ta_arm64`
1489c5bbfb4dSPascal Brand
1490c5bbfb4dSPascal Brand```
1491c5bbfb4dSPascal Brand    ta-targets = ta_arm32
1492c5bbfb4dSPascal Brand    ta-targets += ta_arm64
1493c5bbfb4dSPascal Brand```
1494c5bbfb4dSPascal Brand
1495c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on
1496c5bbfb4dSPascal Brand  several cores.
1497c5bbfb4dSPascal Brand
1498c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013),
1499c5bbfb4dSPascal Brand  floating point tests (xtest 1006 and os_test TA) and corruption
1500c5bbfb4dSPascal Brand  file storage (xtest 20000)
1501c5bbfb4dSPascal Brand
1502c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and
1503c5bbfb4dSPascal Brand  previous release.
1504c5bbfb4dSPascal Brand
1505c5bbfb4dSPascal Brand
1506c5bbfb4dSPascal Brand## Tested on
1507c5bbfb4dSPascal BrandDefinitions:
1508c5bbfb4dSPascal Brand
1509c5bbfb4dSPascal Brand| Type | Meaning |
1510c5bbfb4dSPascal Brand| ---- | ------- |
1511c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1512c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1513c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1514c5bbfb4dSPascal Brand
1515c5bbfb4dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1516c5bbfb4dSPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1517c5bbfb4dSPascal Brand*	HiKey (hikey), standard + extended tests.
1518c5bbfb4dSPascal Brand*	MT8173 (mediatek), standard tests.
1519c5bbfb4dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1520c5bbfb4dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1521c5bbfb4dSPascal Brand
1522c5bbfb4dSPascal Brand## Known issues
1523c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
1524c5bbfb4dSPascal Brand  is not implemented yet.
1525c5bbfb4dSPascal Brand
1526c5bbfb4dSPascal Brand* Issue(s) open on GitHub
1527c5bbfb4dSPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1528c5bbfb4dSPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
1529c5bbfb4dSPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1530c5bbfb4dSPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1531c5bbfb4dSPascal Brand
1532c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1533c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1534c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1535c5bbfb4dSPascal Brand
1536c5bbfb4dSPascal Brand
1537c5bbfb4dSPascal Brand
15388a7ee79dSPascal Brand# OP-TEE - version 1.0.0
15398a7ee79dSPascal Brand
15408a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to
15418a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO]
15428a7ee79dSPascal Brand(Developer Certificate of Origin) instead.
15438a7ee79dSPascal Brand
15448a7ee79dSPascal Brand
15458a7ee79dSPascal Brand## New features
15468a7ee79dSPascal Brand
15478a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
15488a7ee79dSPascal Brand
15498a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1,
15508a7ee79dSPascal Brand  including ECC algorithms.
15518a7ee79dSPascal Brand
15528a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations
15538a7ee79dSPascal Brand  are made atomic in order to prevent inconsistencies in case of errors
15548a7ee79dSPascal Brand  during the storage operations. [Slides][LCStorage] describing the
15558a7ee79dSPascal Brand  Secure Storage have been presented at the Linaro Connect SFO15.
15568a7ee79dSPascal Brand
15578a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a
15588a7ee79dSPascal Brand  [signed ELF format][elf]
15598a7ee79dSPascal Brand
15608a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os.
15618a7ee79dSPascal Brand
15628a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support.
15638a7ee79dSPascal Brand
15648a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released.
15658a7ee79dSPascal Brand
15668a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
15678a7ee79dSPascal Brand  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
15688a7ee79dSPascal Brand  that used to be in optee_os have been removed, except for Juno board.
15698a7ee79dSPascal Brand
157095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and
157195422146SPascal Brand  previous release.
157295422146SPascal Brand
15738a7ee79dSPascal Brand
15748a7ee79dSPascal Brand## Tested on
15758a7ee79dSPascal BrandDefinitions:
15768a7ee79dSPascal Brand
15778a7ee79dSPascal Brand| Type | Meaning |
15788a7ee79dSPascal Brand| ---- | ------- |
15798a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
15808a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
15818a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
15828a7ee79dSPascal Brand
15838a7ee79dSPascal Brand*	ARM Juno Board (vexpress-juno), standard + extended tests.
15848a7ee79dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
15858a7ee79dSPascal Brand*	HiKey (hikey), standard + extended tests.
15868a7ee79dSPascal Brand*	MT8173 (mediatek), standard tests.
15878a7ee79dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
15888a7ee79dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
15898a7ee79dSPascal Brand
159095422146SPascal Brand## Known issues
159195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
159295422146SPascal Brand  is not implemented yet.
159395422146SPascal Brand
159495422146SPascal Brand* Issue(s) open on GitHub
159595422146SPascal Brand  * [#210][pr210]: libteec.so 32-bit does not communicate well
159695422146SPascal Brand    with 64-bit kernel module
159795422146SPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
159895422146SPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
159995422146SPascal Brand  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
160095422146SPascal Brand
160195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210
160295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296
160395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493
160495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494
160595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
16068a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
16078a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
16088a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
16098a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
16108a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test
16118a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest
16128a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build
16138a7ee79dSPascal Brand
161495422146SPascal Brand
161595422146SPascal Brand
161611d59085SPascal Brand# OP-TEE - version 0.3.0
161711d59085SPascal Brand
161811d59085SPascal Brand## New features
161911d59085SPascal Brand
162011d59085SPascal Brand*   Add hardware support for
162111d59085SPascal Brand	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
162211d59085SPascal Brand	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
162311d59085SPascal Brand*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
162411d59085SPascal Brand*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
162511d59085SPascal Brand	Build is configured using `CFG_ENC_FS=y`
162611d59085SPascal Brand*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
162711d59085SPascal Brand	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
162811d59085SPascal Brand    and plat-vexpress.
162911d59085SPascal Brand
163011d59085SPascal Brand## Tested on
163111d59085SPascal BrandDefinitions:
163211d59085SPascal Brand
163311d59085SPascal Brand| Type | Meaning |
163411d59085SPascal Brand| ---- | ------- |
163511d59085SPascal Brand| Standard tests | The optee_test project. |
163611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
163711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
163811d59085SPascal Brand
163911d59085SPascal Brand*	ARM Juno Board (vexpress-juno), standard tests.
164011d59085SPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
164111d59085SPascal Brand*	HiKey (hikey), standard tests.
164211d59085SPascal Brand*	MT8173 (mediatek), standard tests.
164311d59085SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
164411d59085SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
164511d59085SPascal Brand
164611d59085SPascal Brand-------------------------------------------
164711d59085SPascal Brand
1648f5117af2SPascal Brand# OP-TEE - version 0.2.0
1649759cc499SJoakim Bech
1650f5117af2SPascal Brand## New features
1651f5117af2SPascal Brand
1652f5117af2SPascal Brand### Linux Driver Refactoring
1653f5117af2SPascal Brand
1654f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts:
1655f5117af2SPascal Brand*	optee.ko, the generic Linux driver. It contains all functionality
1656f5117af2SPascal Brand	common to all backends.
1657f5117af2SPascal Brand*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1658f5117af2SPascal Brand	It depends on optee.ko.
1659f5117af2SPascal Brand
1660f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using
1661f5117af2SPascal Brand
1662f5117af2SPascal Brand    modprobe optee_armtz
1663f5117af2SPascal Brand
1664f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1665f5117af2SPascal Brand
1666f5117af2SPascal Brand### Misc new features
1667f5117af2SPascal Brand* support PL310 lock down at TEE boot
1668f5117af2SPascal Brand* add 64bits support (division / print)
1669f5117af2SPascal Brand
1670f5117af2SPascal Brand## Tested on
1671f5117af2SPascal BrandDefinitions:
1672f5117af2SPascal Brand
1673f5117af2SPascal Brand| Type | Meaning |
1674f5117af2SPascal Brand| ---- | ------- |
1675f5117af2SPascal Brand| Standard tests | The optee_test project. |
1676f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1677f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1678f5117af2SPascal Brand
1679f5117af2SPascal Brand*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1680f5117af2SPascal Brand
1681f5117af2SPascal Brand*   Foundation Models (vexpress-fvp), standard + extended tests.
1682f5117af2SPascal Brand
1683f5117af2SPascal Brand*   QEMU (vexpress-qemu), standard + extended tests.
1684f5117af2SPascal Brand
1685f5117af2SPascal Brand*   STM Cannes (stm-cannes), standard + extended tests.
1686f5117af2SPascal Brand
1687f5117af2SPascal Brand
168828fcee17SJerome Forissier## Issues resolved since last release
1689f5117af2SPascal Brand*	Fix user TA trace issue, in order each TA is able to select its own trace level
1690f5117af2SPascal Brand
1691f5117af2SPascal Brand
1692f5117af2SPascal Brand-------------------------------------------
1693f5117af2SPascal Brand# OP-TEE - version 0.1.0
1694f5117af2SPascal Brand
1695f5117af2SPascal Brand## New features
1696759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will
1697759cc499SJoakim Bechfind a link that present you all commits between the current and previous
1698759cc499SJoakim Bechrelease tag.
1699759cc499SJoakim Bech
1700759cc499SJoakim Bech*   GlobalPlatform Client API v1.0 support.
1701759cc499SJoakim Bech
1702759cc499SJoakim Bech*   GlobalPlatform Internal API v1.0 support.
1703759cc499SJoakim Bech
1704759cc499SJoakim Bech*   GlobalPlatform Secure Elements v1.0 support.
1705759cc499SJoakim Bech
1706759cc499SJoakim Bech*   Add hardware support for
1707759cc499SJoakim Bech
1708759cc499SJoakim Bech    *   Allwinner A80, ARMv7-A.
1709759cc499SJoakim Bech
1710759cc499SJoakim Bech    *   ARM Juno Board, ARMv8-A.
1711759cc499SJoakim Bech
1712759cc499SJoakim Bech    *   Foundation Models, ARMv8-A.
1713759cc499SJoakim Bech
1714759cc499SJoakim Bech    *   Fast Models, ARMv8-A.
1715759cc499SJoakim Bech
1716759cc499SJoakim Bech    *   QEMU, ARMv7-A.
1717759cc499SJoakim Bech
1718759cc499SJoakim Bech    *   STM Cannes, ARMv7-A.
1719759cc499SJoakim Bech
1720759cc499SJoakim Bech    *   STM Orly2, ARMv7-A.
1721759cc499SJoakim Bech
1722759cc499SJoakim Bech*   Add LibTomCrypt as the default software cryptographic library.
1723759cc499SJoakim Bech
1724759cc499SJoakim Bech*   Add cryptographic abstraction layer in on secure side to ease the use of
1725759cc499SJoakim Bech    other cryptographic software libraries or adding support for hardware
1726759cc499SJoakim Bech    acceleration.
1727759cc499SJoakim Bech
1728759cc499SJoakim Bech*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1729759cc499SJoakim Bech
1730759cc499SJoakim Bech*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1731759cc499SJoakim Bech
1732759cc499SJoakim Bech*   Enabled paging support in OP-TEE OS.
1733759cc499SJoakim Bech
1734759cc499SJoakim Bech*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1735759cc499SJoakim Bech    scripts.
1736759cc499SJoakim Bech
1737759cc499SJoakim Bech*   Add documentation for the OS design, cryptographic abstraction layer, secure
1738759cc499SJoakim Bech    elements design, the build system, GitHub usage, key derivation extensions,
1739759cc499SJoakim Bech    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1740759cc499SJoakim Bech    OP-TEE.
1741759cc499SJoakim Bech
1742759cc499SJoakim Bech*   Integrate support for Travis CI.
1743759cc499SJoakim Bech
1744759cc499SJoakim Bech*   [Link][github_commits_0_1_0] to a list of all commits between this and
1745759cc499SJoakim Bech    previous release.
1746759cc499SJoakim Bech
1747759cc499SJoakim Bech
1748f5117af2SPascal Brand## Tested on
1749759cc499SJoakim BechDefinitions:
1750759cc499SJoakim Bech
1751759cc499SJoakim Bech| Type | Meaning |
1752759cc499SJoakim Bech| ---- | ------- |
1753759cc499SJoakim Bech| Standard tests | The optee_test project. |
1754759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1755759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1756759cc499SJoakim Bech
1757759cc499SJoakim Bech*   Allwinner A80 (plat-sunxi), hello world test.
1758759cc499SJoakim Bech
1759759cc499SJoakim Bech*   ARM Juno Board (vexpress-juno), standard tests.
1760759cc499SJoakim Bech
1761759cc499SJoakim Bech*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1762759cc499SJoakim Bech
1763759cc499SJoakim Bech*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1764759cc499SJoakim Bech    tested separately).
1765759cc499SJoakim Bech
1766759cc499SJoakim Bech*   STM Cannes (plat-stm-cannes), standard + extended tests.
1767759cc499SJoakim Bech
1768759cc499SJoakim Bech
176928fcee17SJerome Forissier## Issues resolved since last release
1770759cc499SJoakim BechN/A since this is the first release tag on OP-TEE.
1771759cc499SJoakim Bech
1772759cc499SJoakim Bech
1773f5117af2SPascal Brand## Known issues
1774759cc499SJoakim Bech*   Storage is implemented, but not "Secure storage", meaning that a client
1775759cc499SJoakim Bech    needs to do encrypt files on their own before storing the files.
1776759cc499SJoakim Bech
1777759cc499SJoakim Bech*   Issue(s) open on GitHub
1778759cc499SJoakim Bech    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1779759cc499SJoakim Bech
1780759cc499SJoakim Bech    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1781759cc499SJoakim Bech	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1782759cc499SJoakim Bech        error.
1783759cc499SJoakim Bech
1784759cc499SJoakim Bech    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1785759cc499SJoakim Bech        user-supplied TEE_Attributes.
1786759cc499SJoakim Bech
1787759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1788759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1789759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1790759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1791759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1792759cc499SJoakim Bech
17937583c59eSCedric Chaumont*   Global Platform Device Internal Core API v1.1
17947583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
17957583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1796