xref: /optee_os/CHANGELOG.md (revision 18b424c23aa5a798dfe2e4d20b4bde3919dc4e99)
1*18b424c2SJens Wiklander# OP-TEE - version 4.1.0 (2024-01-19)
2*18b424c2SJens Wiklander
3*18b424c2SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
4*18b424c2SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
5*18b424c2SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
6*18b424c2SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
7*18b424c2SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
8*18b424c2SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
9*18b424c2SJens Wiklander
10*18b424c2SJens Wiklander
11*18b424c2SJens Wiklander[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
12*18b424c2SJens Wiklander[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
13*18b424c2SJens Wiklander[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
14*18b424c2SJens Wiklander
15*18b424c2SJens Wiklander[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
16*18b424c2SJens Wiklander[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
17*18b424c2SJens Wiklander[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
18*18b424c2SJens Wiklander
19*18b424c2SJens Wiklander[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
20*18b424c2SJens Wiklander[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
21*18b424c2SJens Wiklander[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
22*18b424c2SJens Wiklander
23*18b424c2SJens Wiklander[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
24*18b424c2SJens Wiklander[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
25*18b424c2SJens Wiklander[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
26*18b424c2SJens Wiklander
27*18b424c2SJens Wiklander[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
28*18b424c2SJens Wiklander[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
29*18b424c2SJens Wiklander[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
30*18b424c2SJens Wiklander
312a5b1d12SJerome Forissier# OP-TEE - version 4.0.0 (2023-10-20)
322a5b1d12SJerome Forissier
332a5b1d12SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
342a5b1d12SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
352a5b1d12SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
362a5b1d12SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
372a5b1d12SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
382a5b1d12SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
392a5b1d12SJerome Forissier
402a5b1d12SJerome Forissier
412a5b1d12SJerome Forissier[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
422a5b1d12SJerome Forissier[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
4374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
442a5b1d12SJerome Forissier
452a5b1d12SJerome Forissier[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
462a5b1d12SJerome Forissier[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
4774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
482a5b1d12SJerome Forissier
492a5b1d12SJerome Forissier[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
502a5b1d12SJerome Forissier[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
5174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
522a5b1d12SJerome Forissier
532a5b1d12SJerome Forissier[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
542a5b1d12SJerome Forissier[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
5574f1ad9fSJerome Forissier[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
562a5b1d12SJerome Forissier
572a5b1d12SJerome Forissier[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
582a5b1d12SJerome Forissier[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
5974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
602a5b1d12SJerome Forissier
61008031bcSAristo Chen# OP-TEE - version 3.22.0 (2023-07-07)
62001ace66SJoakim Bech
63001ace66SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
64001ace66SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
65001ace66SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
66001ace66SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
67001ace66SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
68001ace66SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
69001ace66SJoakim Bech
70001ace66SJoakim Bech
71008031bcSAristo Chen[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
72008031bcSAristo Chen[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
7374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
74001ace66SJoakim Bech
75008031bcSAristo Chen[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
76008031bcSAristo Chen[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
7774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
78001ace66SJoakim Bech
79008031bcSAristo Chen[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
80008031bcSAristo Chen[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
8174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
82001ace66SJoakim Bech
83008031bcSAristo Chen[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
84008031bcSAristo Chen[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
8574f1ad9fSJerome Forissier[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
86001ace66SJoakim Bech
87008031bcSAristo Chen[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
88008031bcSAristo Chen[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
8974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
90001ace66SJoakim Bech
91e8abbcfbSJerome Forissier# OP-TEE - version 3.21.0 (2023-04-14)
92e8abbcfbSJerome Forissier
93e8abbcfbSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
94e8abbcfbSJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
95e8abbcfbSJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
96e8abbcfbSJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
97e8abbcfbSJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
98e8abbcfbSJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
99e8abbcfbSJerome Forissier
100e8abbcfbSJerome Forissier
101e8abbcfbSJerome Forissier[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
102e8abbcfbSJerome Forissier[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
103e8abbcfbSJerome Forissier[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
104e8abbcfbSJerome Forissier
105e8abbcfbSJerome Forissier[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
106e8abbcfbSJerome Forissier[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
107e8abbcfbSJerome Forissier[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
108e8abbcfbSJerome Forissier
109e8abbcfbSJerome Forissier[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
110e8abbcfbSJerome Forissier[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
111e8abbcfbSJerome Forissier[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
112e8abbcfbSJerome Forissier
113e8abbcfbSJerome Forissier[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
114e8abbcfbSJerome Forissier[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
115e8abbcfbSJerome Forissier[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
116e8abbcfbSJerome Forissier
117e8abbcfbSJerome Forissier[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
118e8abbcfbSJerome Forissier[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
119e8abbcfbSJerome Forissier[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
120e8abbcfbSJerome Forissier
1218e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20)
1228e74d476SJens Wiklander
1238e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
1248e74d476SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
1258e74d476SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
1268e74d476SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
1278e74d476SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
1288e74d476SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
1298e74d476SJens Wiklander
1308e74d476SJens Wiklander
1318e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
1328e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
1338e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1348e74d476SJens Wiklander
1358e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
1368e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
1378e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1388e74d476SJens Wiklander
1398e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
1408e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
1418e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1428e74d476SJens Wiklander
1438e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
1448e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
1458e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1468e74d476SJens Wiklander
1478e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
1488e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
1498e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1508e74d476SJens Wiklander
151afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14)
152afacf356SJerome Forissier
153afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
154afacf356SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
155afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19]
156afacf356SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
157afacf356SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
158afacf356SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
159afacf356SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
160afacf356SJerome Forissier
161afacf356SJerome Forissier
162afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
163afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
164afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
165afacf356SJerome Forissier
166afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
167afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
168afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
169afacf356SJerome Forissier
170afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
171afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
172afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
173afacf356SJerome Forissier
174afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
175afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
176afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
177afacf356SJerome Forissier
178afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
179afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
180afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
181afacf356SJerome Forissier
1821ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15)
1831ee64703SJens Wiklander
1841ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
1851ee64703SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
1861ee64703SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
1871ee64703SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
1881ee64703SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
1891ee64703SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
1901ee64703SJens Wiklander
1911ee64703SJens Wiklander
1921ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
1931ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
1941ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1951ee64703SJens Wiklander
1961ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
1971ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
1981ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1991ee64703SJens Wiklander
2001ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
2011ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
2021ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2031ee64703SJens Wiklander
2041ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
2051ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
2061ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2071ee64703SJens Wiklander
2081ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
2091ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
2101ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
2111ee64703SJens Wiklander
212f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15)
213f9e55014SJerome Forissier
214f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
215f9e55014SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
216f9e55014SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
217f9e55014SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
218f9e55014SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
219f9e55014SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
220f9e55014SJerome Forissier
221f9e55014SJerome Forissier
222f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
223f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
224f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
225f9e55014SJerome Forissier
226f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
227f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
228f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
229f9e55014SJerome Forissier
230f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
231f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
232f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
233f9e55014SJerome Forissier
234f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
235f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
236f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
237f9e55014SJerome Forissier
238f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
239f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
240f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
241f9e55014SJerome Forissier
242d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28)
243d0b742d1SJens Wiklander
244d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
245d0b742d1SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
246d0b742d1SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
247d0b742d1SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
248d0b742d1SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
249d0b742d1SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
250d0b742d1SJens Wiklander
251d0b742d1SJens Wiklander
252d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
253d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
254d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
255d0b742d1SJens Wiklander
256d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
257d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
258d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
259d0b742d1SJens Wiklander
260d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
261d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
262d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
263d0b742d1SJens Wiklander
264d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
265d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
266d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
267d0b742d1SJens Wiklander
268d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
269d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
270d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
271d0b742d1SJens Wiklander
2726be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18)
2736be0dbcaSRuchika Gupta
2746be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
2756be0dbcaSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
2766be0dbcaSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
2776be0dbcaSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
2786be0dbcaSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
2796be0dbcaSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
2806be0dbcaSRuchika Gupta
2816be0dbcaSRuchika Gupta
2826be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
2836be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
2846be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2856be0dbcaSRuchika Gupta
2866be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
2876be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
2886be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2896be0dbcaSRuchika Gupta
2906be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
2916be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
2926be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2936be0dbcaSRuchika Gupta
2946be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
2956be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
2966be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2976be0dbcaSRuchika Gupta
2986be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
2996be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
3006be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
3016be0dbcaSRuchika Gupta
302d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16)
303d21befa5SJerome Forissier
304d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
305d21befa5SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
306d21befa5SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
307d21befa5SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
308d21befa5SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
309d21befa5SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
310d21befa5SJerome Forissier
311d21befa5SJerome Forissier
312d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
313d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
314d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
315d21befa5SJerome Forissier
316d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
317d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
318d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
319d21befa5SJerome Forissier
320d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
321d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
322d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
323d21befa5SJerome Forissier
324d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
325d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
326d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
327d21befa5SJerome Forissier
328d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
329d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
330d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
331d21befa5SJerome Forissier
33230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30)
33330c13f9eSRuchika Gupta
33430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
33530c13f9eSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
33630c13f9eSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
33730c13f9eSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
33830c13f9eSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
33930c13f9eSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
34030c13f9eSRuchika Gupta
34130c13f9eSRuchika Gupta
34230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
34330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
34430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
34530c13f9eSRuchika Gupta
34630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
34730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
34830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
34930c13f9eSRuchika Gupta
35030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
35130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
35230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
35330c13f9eSRuchika Gupta
35430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
35530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
35630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
35730c13f9eSRuchika Gupta
35830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
35930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
36030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
36130c13f9eSRuchika Gupta
3623d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20)
3633d47a131SJoakim Bech
3643d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
3653d47a131SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
3663d47a131SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
3673d47a131SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
3683d47a131SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
3693d47a131SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
3703d47a131SJoakim Bech
3713d47a131SJoakim Bech
3723d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
3733d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
3743d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3753d47a131SJoakim Bech
3763d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
3773d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
3783d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3793d47a131SJoakim Bech
3803d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
3813d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
3823d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3833d47a131SJoakim Bech
3843d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
3853d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
3863d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3873d47a131SJoakim Bech
3883d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
3893d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
3903d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3913d47a131SJoakim Bech
392c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16)
393c4def2a8SJerome Forissier
394c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
395c4def2a8SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
396c4def2a8SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
397c4def2a8SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
398c4def2a8SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
399c4def2a8SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
400c4def2a8SJerome Forissier
401c4def2a8SJerome Forissier
402c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
403c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
404c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
405c4def2a8SJerome Forissier
406c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
407c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
408c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
409c4def2a8SJerome Forissier
410c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
411c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
412c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
413c4def2a8SJerome Forissier
414c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
415c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
416c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
417c4def2a8SJerome Forissier
418c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
419c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
420c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
421c4def2a8SJerome Forissier
422d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21)
423d1c63543SJerome Forissier
424d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
425d1c63543SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
426d1c63543SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
427d1c63543SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
428d1c63543SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
429d1c63543SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
430d1c63543SJerome Forissier
431d1c63543SJerome Forissier
432d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
433d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
434d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
435d1c63543SJerome Forissier
436d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
437d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
438d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
439d1c63543SJerome Forissier
440d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
441d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
442d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
443d1c63543SJerome Forissier
444d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
445d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
446d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
447d1c63543SJerome Forissier
448d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
449d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
450d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
451d1c63543SJerome Forissier
452af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22)
453af141c61SJens Wiklander
454af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
455af141c61SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
456af141c61SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
457af141c61SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
458af141c61SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
459af141c61SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
460af141c61SJens Wiklander
461af141c61SJens Wiklander
462af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
463af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
464af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
465af141c61SJens Wiklander
466af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
467af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
468af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
469af141c61SJens Wiklander
470af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
471af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
472af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
473af141c61SJens Wiklander
474af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
475af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
476af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
477af141c61SJens Wiklander
478af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
479af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
480af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
481af141c61SJens Wiklander
482023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24)
483023e3365SJerome Forissier
484023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
485023e3365SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
486023e3365SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
487023e3365SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
488023e3365SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
489023e3365SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
490023e3365SJerome Forissier
491023e3365SJerome Forissier
492023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
493023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
494023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
495023e3365SJerome Forissier
496023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
497023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
498023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
499023e3365SJerome Forissier
500023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
501023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
502023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
503023e3365SJerome Forissier
504023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
505023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
506023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
507023e3365SJerome Forissier
508023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
509023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
510023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
511023e3365SJerome Forissier
512a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18)
513a2fa5018SJoakim Bech
514a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
515a2fa5018SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
516a2fa5018SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
517a2fa5018SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
518a2fa5018SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
519a2fa5018SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
520a2fa5018SJoakim Bech
521a2fa5018SJoakim Bech
522a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
523a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
524a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
525a2fa5018SJoakim Bech
526a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
527a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
528a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
529a2fa5018SJoakim Bech
530a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
531a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
532a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
533a2fa5018SJoakim Bech
534a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
535a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
536a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
537a2fa5018SJoakim Bech
538a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
539a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
540a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
541a2fa5018SJoakim Bech
542f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05)
543f398d492SJerome Forissier
544f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0].
545f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and
546f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release.
547f398d492SJerome Forissier
548f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
549f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
550f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
551f398d492SJerome Forissier
5525df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26)
5535df2a985SJoakim Bech
5545df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0].
5555df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and
5565df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release.
5575df2a985SJoakim Bech
5585df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
5595df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
5605df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
5615df2a985SJoakim Bech
562406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25)
563406c609bSJerome Forissier
564406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0].
565406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and
566406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release.
567406c609bSJerome Forissier
568406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
569406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
570406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
571406c609bSJerome Forissier
572ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12)
573ee595e95SJerome Forissier
574ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0].
575ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and
576ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release.
577ee595e95SJerome Forissier
578ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
579ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
580ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
581ee595e95SJerome Forissier
58253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04)
58353bf1c38SJerome Forissier
58453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0].
58553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and
58653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release.
58753bf1c38SJerome Forissier
58853bf1c38SJerome Forissier## Known issues
58953bf1c38SJerome Forissier
59053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
59153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437])
59253bf1c38SJerome Forissier
59353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
59453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
59553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
59653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
59753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
59853bf1c38SJerome Forissier
5990ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13)
6000ab9388cSJens Wiklander
6010ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0].
6020ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and
6030ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release.
6040ab9388cSJens Wiklander
6050ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
6060ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
6070ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
6080ab9388cSJens Wiklander
6090ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26)
61094ee4938SJerome Forissier
61194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and
61294ee4938SJerome Forissierthe previous one (2.6.0).
61394ee4938SJerome Forissier
61494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
61594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due
61694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
61794ee4938SJerome ForissierNon-debug builds are not affected.
61894ee4938SJerome Forissier
61994ee4938SJerome Forissier## New features
62094ee4938SJerome Forissier
62194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
62294ee4938SJerome Forissier  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
62394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052])
62494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011])
62594ee4938SJerome Forissier* tzc380: implement new functions ([#1994])
62694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
62794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959])
62894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949])
62994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928])
63094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923],
63194ee4938SJerome Forissier  [#1931])
63294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922])
63394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs
63494ee4938SJerome Forissier  ([#1915])
63594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856])
63694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
63794ee4938SJerome Forissier  pager ([#1826])
63894ee4938SJerome Forissier
63994ee4938SJerome Forissier## Bug fixes
64094ee4938SJerome Forissier
64194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092])
64294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with
64394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
64494ee4938SJerome Forissier* pl310: fix cache sync ([#2035])
64594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994])
64694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970])
64794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
64894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966])
64994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961])
65094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963])
65194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921])
65294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
65394ee4938SJerome Forissier  attempts to create an existing persistent object without the overwrite flag
65494ee4938SJerome Forissier  ([#1919])
65594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
65694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897])
65794ee4938SJerome Forissier
65894ee4938SJerome Forissier## Security fixes
65994ee4938SJerome Forissier
66094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
66194ee4938SJerome Forissier  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
66294ee4938SJerome Forissier
66394ee4938SJerome Forissier## Known issues
66494ee4938SJerome Forissier
66594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after
66694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094])
66794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
66894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080])
66994ee4938SJerome Forissier
67094ee4938SJerome Forissier## Tested on
67194ee4938SJerome Forissier
67294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
67394ee4938SJerome Forissier
67494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
67594ee4938SJerome Forissier* d02
67694ee4938SJerome Forissier* hikey
67794ee4938SJerome Forissier* hikey-hikey960
67894ee4938SJerome Forissier* imx-mx6ulevk
67994ee4938SJerome Forissier* imx-mx7dsabresd
68094ee4938SJerome Forissier* marvell-armada7k8k
68194ee4938SJerome Forissier* marvell-armada3700
68294ee4938SJerome Forissier* mediatek-mt8173
68394ee4938SJerome Forissier* rcar-salvator_m3
68494ee4938SJerome Forissier* rockchip-rk322x
68594ee4938SJerome Forissier* rpi3
68694ee4938SJerome Forissier* sam
68794ee4938SJerome Forissier* ti
68894ee4938SJerome Forissier* vexpress-juno
68994ee4938SJerome Forissier* vexpress-qemu_armv8a
69094ee4938SJerome Forissier* vexpress-qemu_virt
69194ee4938SJerome Forissier
69294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
69394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
69494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
69594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
69694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
69794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
69894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
69994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
70094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
70194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
70294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
70394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
70494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
70594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
70694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
70794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
70894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
70994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
71094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
71194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
71294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
71394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
71494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
71594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
71694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
71794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
71894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
71994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
72094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
72194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
72294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
72394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
72494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
72594ee4938SJerome Forissier
7266d57389fSJerome Forissier# OP-TEE - version 2.6.0
7276d57389fSJerome Forissier
7286d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and
7296d57389fSJerome Forissierthe previous one (2.5.0).
7306d57389fSJerome Forissier
7316d57389fSJerome Forissier## New features
7326d57389fSJerome Forissier
7336d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
7346d57389fSJerome Forissier  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
7356d57389fSJerome Forissier  Armada 70x0/80x0 ([#1807]).
7366d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
7376d57389fSJerome Forissier  Trusted Applications VA space) ([#1631])
7386d57389fSJerome Forissier* Dump TA call stack on panic ([#1858])
7396d57389fSJerome Forissier* i.MX: PSCI reset ([#1849])
7406d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822])
7416d57389fSJerome Forissier* QEMU SMP support ([#1820])
7426d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816])
7436d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815])
7446d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766])
7456d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733])
7466d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729])
7476d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720])
7486d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703])
7496d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700])
7506d57389fSJerome Forissier* GCC7 support ([#1693])
7516d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670])
7526d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669])
7536d57389fSJerome Forissier
7546d57389fSJerome Forissier## Removed features
7556d57389fSJerome Forissier
7566d57389fSJerome Forissier* Remove TUI code ([#1842])
7576d57389fSJerome Forissier
7586d57389fSJerome Forissier## Bug fixes
7596d57389fSJerome Forissier
7606d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
7616d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801])
7626d57389fSJerome Forissier* ASAN bug fixes ([#1799])
7636d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785])
7646d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
7656d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
7666d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682])
7676d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664])
7686d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658])
7696d57389fSJerome Forissier
7706d57389fSJerome Forissier## Security fixes or enhancements
7716d57389fSJerome Forissier
7726d57389fSJerome Forissier* crypto: fix software PRNG weaknesses
7736d57389fSJerome Forissier  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
7746d57389fSJerome Forissier
7756d57389fSJerome Forissier## Tested on
7766d57389fSJerome Forissier
77794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
7786d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this
7796d57389fSJerome Forissierplatform.
7806d57389fSJerome Forissier
7816d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
7826d57389fSJerome Forissier* d02
7836d57389fSJerome Forissier* hikey
7846d57389fSJerome Forissier* hikey-hikey960
7856d57389fSJerome Forissier* imx-mx6ulevk
7866d57389fSJerome Forissier* imx-mx7dsabresd
7876d57389fSJerome Forissier* ls-ls1021a??? (single core)
7886d57389fSJerome Forissier* ls-ls1043ardb
7896d57389fSJerome Forissier* ls-ls1046ardb
7906d57389fSJerome Forissier* mediatek-mt8173
7916d57389fSJerome Forissier* rcar
7926d57389fSJerome Forissier* rockchip-rk322x
7936d57389fSJerome Forissier* rpi3
7946d57389fSJerome Forissier* sam
7956d57389fSJerome Forissier* stm-b2260
7966d57389fSJerome Forissier* stm-cannes
7976d57389fSJerome Forissier* ti-???
7986d57389fSJerome Forissier* vexpress-fvp
7996d57389fSJerome Forissier* vexpress-juno
8006d57389fSJerome Forissier* vexpress-qemu_armv8a
8016d57389fSJerome Forissier* vexpress-qemu_virt
8026d57389fSJerome Forissier
80394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
8046d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
8056d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
8066d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
8076d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
8086d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
8096d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
8106d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
8116d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
8126d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
8136d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
8146d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
8156d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
8166d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
8176d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
8186d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
8196d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
8206d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
8216d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
8226d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
8236d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
8246d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
8256d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
8266d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
8276d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
8286d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
8296d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
8306d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
8316d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
8326d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
8336d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
8346d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
8356d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
8366d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
8376d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
8386d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
8396d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
8406d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
8416d57389fSJerome Forissier
8425d8aaa04SJerome Forissier# OP-TEE - version 2.5.0
8435d8aaa04SJerome Forissier
8445d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and
8455d8aaa04SJerome Forissierthe previous one (2.4.0).
8465d8aaa04SJerome Forissier
8475d8aaa04SJerome Forissier## New features
8485d8aaa04SJerome Forissier
8495d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639])
8505d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
8515d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
8525d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for
8535d8aaa04SJerome Forissier  upcoming ARM Trusted Firmware ([#1589]).
8545d8aaa04SJerome Forissier* Make alignment check configurable ([#1586])
8555d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578])
8565d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577])
8575d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
8585d8aaa04SJerome Forissier* Benchmark framework ([#1365])
8595d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552])
8605d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440])
8615d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513])
8625d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493])
8635d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492])
8645d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465])
8655d8aaa04SJerome Forissier
8665d8aaa04SJerome Forissier## Removed features
8675d8aaa04SJerome Forissier
8685d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650])
8695d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
8705d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
8715d8aaa04SJerome Forissier  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
8725d8aaa04SJerome Forissier  pages.
8735d8aaa04SJerome Forissier
8745d8aaa04SJerome Forissier## Bug fixes
8755d8aaa04SJerome Forissier
8765d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621])
8775d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
8785d8aaa04SJerome Forissier  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
8795d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
8805d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
8815d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508])
8825d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
8835d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
8845d8aaa04SJerome Forissier
8855d8aaa04SJerome Forissier## Security fixes or enhancements
8865d8aaa04SJerome Forissier
8875d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack
8885d8aaa04SJerome Forissier  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
8895d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack
8905d8aaa04SJerome Forissier  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
8915d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551])
8925d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550])
8935d8aaa04SJerome Forissier
8945d8aaa04SJerome Forissier## New issues
8955d8aaa04SJerome Forissier
8965d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
8975d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
8985d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
8995d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables.
9005d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
9015d8aaa04SJerome Forissierfor improved performance.
9025d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
9035d8aaa04SJerome Forissier  enabled.
9045d8aaa04SJerome Forissier
9055d8aaa04SJerome Forissier## Tested on
9065d8aaa04SJerome Forissier
9075d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
9085d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully
9095d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
9105d8aaa04SJerome Forissierv1.1.0.4.
9115d8aaa04SJerome Forissier
9125d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this
9135d8aaa04SJerome Forissierplatform.
9145d8aaa04SJerome Forissier
9155d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
9165d8aaa04SJerome Forissier* d02: extended
9175d8aaa04SJerome Forissier* hikey: extended
9185d8aaa04SJerome Forissier* imx-mx6ulevk: standard
9195d8aaa04SJerome Forissier* imx-mx6ullevk: standard
9205d8aaa04SJerome Forissier* imx-mx7dsabresd: standard
9215d8aaa04SJerome Forissier* ls-ls1021atwr: standard
9225d8aaa04SJerome Forissier* mediatek-mt8173: standard
9235d8aaa04SJerome Forissier* rcar-h3: standard
9245d8aaa04SJerome Forissier* rpi3: standard
9255d8aaa04SJerome Forissier* stm-b2260: extended
9265d8aaa04SJerome Forissier* stm-cannes: extended
9275d8aaa04SJerome Forissier* ti-am43xx: standard
9285d8aaa04SJerome Forissier* ti-am57xx: standard
9295d8aaa04SJerome Forissier* ti-dra7xx: standard
9305d8aaa04SJerome Forissier* vexpress-fvp: standard
9315d8aaa04SJerome Forissier* vexpress-juno: standard
9325d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard
9335d8aaa04SJerome Forissier* vexpress-qemu_virt: standard
9345d8aaa04SJerome Forissier
9355d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
9365d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
9375d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
9385d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
9395d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
9405d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
9415d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
9425d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
9435d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
9445d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
9455d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
9465d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
9475d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
9485d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
9495d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
9505d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
9515d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
9525d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
9535d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
9545d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
9555d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
9565d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
9575d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
9585d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
9595d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
9605d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
9615d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
9625d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
9635d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
9645d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
9655d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
9665d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
9675d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
9685d8aaa04SJerome Forissier
969702609a7SJerome Forissier# OP-TEE - version 2.4.0
970702609a7SJerome Forissier
971702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and
972702609a7SJerome Forissierthe previous one (2.3.0).
973702609a7SJerome Forissier
974702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
975702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to
976702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
977702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
978702609a7SJerome Forissierinterface").
979702609a7SJerome Forissier
980702609a7SJerome Forissier## New features
981702609a7SJerome Forissier
982702609a7SJerome Forissier* Add porting guidelines
983702609a7SJerome Forissier
984702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications
985702609a7SJerome Forissier  to share references to secure memory
986702609a7SJerome Forissier
987702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
988702609a7SJerome Forissier
989702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these
990702609a7SJerome Forissier  services for the DRA7xx platform
991702609a7SJerome Forissier
992702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements
993702609a7SJerome Forissier
994702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG
995702609a7SJerome Forissier
996702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
997702609a7SJerome Forissier
998702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver
999702609a7SJerome Forissier
1000702609a7SJerome Forissier* Support load address larger than 4G
1001702609a7SJerome Forissier
1002702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier
1003702609a7SJerome Forissier  troubleshooting
1004702609a7SJerome Forissier
1005702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch)
1006702609a7SJerome Forissier
1007702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled
1008702609a7SJerome Forissier
1009702609a7SJerome Forissier* Update documentation
1010702609a7SJerome Forissier
1011702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as
1012702609a7SJerome Forissier  needed
1013702609a7SJerome Forissier
1014702609a7SJerome Forissier* Introduce MOBJ abstraction
1015702609a7SJerome Forissier
1016702609a7SJerome Forissier* i.MX6: add PSCI "on" function
1017702609a7SJerome Forissier
1018702609a7SJerome Forissier* arm32: introduce PSCI framework
1019702609a7SJerome Forissier
1020702609a7SJerome Forissier## Bug fixes
1021702609a7SJerome Forissier
1022702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by
1023702609a7SJerome Forissier  adding a hash tree on the internal data structures. Any external modification
1024702609a7SJerome Forissier  is detected, except full rollback. Fixes [#1188][issue1188].
1025702609a7SJerome Forissier
1026702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1027702609a7SJerome Forissier  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1028702609a7SJerome Forissier
1029702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default
1030702609a7SJerome Forissier
1031702609a7SJerome Forissier* Fix "make clean" error cases
1032702609a7SJerome Forissier
1033702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1034702609a7SJerome Forissier
1035702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes
1036702609a7SJerome Forissier  [#1203][issue1203].
1037702609a7SJerome Forissier
1038702609a7SJerome Forissier## Known issues
1039702609a7SJerome Forissier
1040702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1041702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1042702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1043702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time.
1044702609a7SJerome Forissier
1045702609a7SJerome Forissier## Tested on
1046702609a7SJerome Forissier
1047702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1048702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully
1049702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1050702609a7SJerome Forissierv1.1.0.4.
1051702609a7SJerome Forissier
1052702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1053702609a7SJerome Forissierplatform.
1054702609a7SJerome Forissier
1055702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1056702609a7SJerome Forissier* d02: extended
1057702609a7SJerome Forissier* hikey: extended
1058702609a7SJerome Forissier* imx-mx6ulevk: standard
1059702609a7SJerome Forissier* ls-ls1021atwr: standard (single core)
1060702609a7SJerome Forissier* mediatek-mt8173: standard
1061702609a7SJerome Forissier* rcar-h3: standard
1062702609a7SJerome Forissier* rpi3: standard
1063702609a7SJerome Forissier* stm-b2260: extended
1064702609a7SJerome Forissier* ti-dra7xx: standard
1065702609a7SJerome Forissier* vexpress-fvp: standard
1066702609a7SJerome Forissier* vexpress-juno: standard
1067702609a7SJerome Forissier* vexpress-qemu_armv8a: standard
1068702609a7SJerome Forissier* vexpress-qemu_virt: standard
1069702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard
1070702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard
1071702609a7SJerome Forissier* zynqmp-zcu102: standard
1072702609a7SJerome Forissier
1073702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1074702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1075702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1076702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131
1077702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1078702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1079702609a7SJerome Forissier
108028fcee17SJerome Forissier# OP-TEE - version 2.3.0
108128fcee17SJerome Forissier
108228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and
108328fcee17SJerome Forissierthe previous one (2.2.0).
108428fcee17SJerome Forissier
108528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
108628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit
108728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
108828fcee17SJerome Forissier
108928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
109028fcee17SJerome Forissier
109128fcee17SJerome Forissier## New features
109228fcee17SJerome Forissier
109328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
109428fcee17SJerome Forissier
109528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes
109628fcee17SJerome Forissier
109728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9
109828fcee17SJerome Forissier
109928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services
110028fcee17SJerome Forissier
110128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments
110228fcee17SJerome Forissier
110328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with
110428fcee17SJerome Forissier  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
110528fcee17SJerome Forissier
110628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code
110728fcee17SJerome Forissier
110828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
110928fcee17SJerome Forissier
111028fcee17SJerome Forissier* Secure storage refactoring
111128fcee17SJerome Forissier  - Simplify interface with tee-supplicant. Minimize round trips with normal
111228fcee17SJerome Forissier    world, especially by adding a cache for FS RPC payload data.
111328fcee17SJerome Forissier  - REE FS: use a single file per object, remove block cache.
111428fcee17SJerome Forissier
111528fcee17SJerome Forissier* Print call stack in panic()
111628fcee17SJerome Forissier
111728fcee17SJerome Forissier## Bug fixes
111828fcee17SJerome Forissier
111928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian
112028fcee17SJerome Forissier  mode instead of native endianness). Related to this, the string format
112128fcee17SJerome Forissier  for UUIDs has changed in tee-supplicant, so that TA file names now follow
112228fcee17SJerome Forissier  the format defined in RFC4122 (a missing hyphen was added). The old format
112328fcee17SJerome Forissier  is still supported, but deprecated, and will likely be removed with the
112428fcee17SJerome Forissier  next major release.
112528fcee17SJerome Forissier
112628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is
112728fcee17SJerome Forissier  complete.
112828fcee17SJerome Forissier
112928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces
113028fcee17SJerome Forissier
113128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping
113228fcee17SJerome Forissier
113328fcee17SJerome Forissier* crypto: fix clearing of big numbers
113428fcee17SJerome Forissier
113528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables
113628fcee17SJerome Forissier
113728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly.
113828fcee17SJerome Forissier  Resolves 32-bit truncation error when pool is at top of 32 bit address
113928fcee17SJerome Forissier  space on 64-bit architecture.
114028fcee17SJerome Forissier
114128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
114228fcee17SJerome Forissier
114328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
114428fcee17SJerome Forissier
114528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory
114628fcee17SJerome Forissier
114728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
114828fcee17SJerome Forissier  algorithms
114928fcee17SJerome Forissier
115028fcee17SJerome Forissier* fix for 16-way PL310
115128fcee17SJerome Forissier
115228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`)
115328fcee17SJerome Forissier
115428fcee17SJerome Forissier* arm32: fix spinlock assembly code
115528fcee17SJerome Forissier
115628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization
115728fcee17SJerome Forissier
115828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
115928fcee17SJerome Forissier  other than 7.
116028fcee17SJerome Forissier
116128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM
116228fcee17SJerome Forissier
116328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping)
116428fcee17SJerome Forissier
116528fcee17SJerome Forissier## Known issues
116628fcee17SJerome Forissier
116728fcee17SJerome Forissier* New issues open on GitHub
116828fcee17SJerome Forissier  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
116928fcee17SJerome Forissier  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
117028fcee17SJerome Forissier  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
117128fcee17SJerome Forissier    current meta header
117228fcee17SJerome Forissier  * [#1172][issue1172] paddr_t should be larger than 32 bits when
117328fcee17SJerome Forissier    CFG_WITH_LPAE is enabled
117428fcee17SJerome Forissier
117528fcee17SJerome Forissier## Tested on
117628fcee17SJerome Forissier
117728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
117828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully
117928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
118028fcee17SJerome Forissierv1.1.0.4.
118128fcee17SJerome Forissier
118228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this
118328fcee17SJerome Forissierplatform.
118428fcee17SJerome Forissier
118528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
118628fcee17SJerome Forissier* d02: extended
118728fcee17SJerome Forissier* hikey: extended
118828fcee17SJerome Forissier* imx-mx6ulevk: standard
118928fcee17SJerome Forissier* ls-ls1021atwr: standard
119028fcee17SJerome Forissier* mediatek-mt8173: standard
119128fcee17SJerome Forissier* rcar-h3: standard
119228fcee17SJerome Forissier* rpi3: standard
119328fcee17SJerome Forissier* stm-b2260: extended
119428fcee17SJerome Forissier* stm-cannes: extended
119528fcee17SJerome Forissier* ti-dra7xx: standard
119628fcee17SJerome Forissier* vexpress-fvp: standard
119728fcee17SJerome Forissier* vexpress-juno: standard
119828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard
119928fcee17SJerome Forissier* vexpress-qemu_virt: extended
120028fcee17SJerome Forissier* zynqmp-zcu102: standard
120128fcee17SJerome Forissier
120228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
120328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
120428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
120528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
120628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
120728fcee17SJerome Forissier
1208c0c5d399SJerome Forissier# OP-TEE - version 2.2.0
1209c0c5d399SJerome Forissier
1210c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and
1211c0c5d399SJerome Forissierthe previous one (2.1.0).
1212c0c5d399SJerome Forissier
1213c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1214c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit
1215c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1216c0c5d399SJerome Forissier
1217c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1218c0c5d399SJerome Forissier
1219c0c5d399SJerome Forissier## New features
1220c0c5d399SJerome Forissier
1221c0c5d399SJerome Forissier* New supported platforms:
1222c0c5d399SJerome Forissier	* Freescale i.MX6 Quad SABRE Lite & SD
1223c0c5d399SJerome Forissier	* HiSilicon D02
1224c0c5d399SJerome Forissier	* Raspberry Pi3
1225c0c5d399SJerome Forissier	* Renesas RCAR H3
1226c0c5d399SJerome Forissier	* STMicroelectronics b2260 - h410
1227c0c5d399SJerome Forissier
1228c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1229c0c5d399SJerome Forissier  Support paging of user TAs. Add global setting for TZSRAM size
1230c0c5d399SJerome Forissier  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1231c0c5d399SJerome Forissier
1232c0c5d399SJerome Forissier* Support for more than 8 CPU cores
1233c0c5d399SJerome Forissier
1234c0c5d399SJerome Forissier* Added SPI framework and PL022 driver
1235c0c5d399SJerome Forissier
1236c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set
1237c0c5d399SJerome Forissier  interrupt and mode control functions
1238c0c5d399SJerome Forissier
1239c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1240c0c5d399SJerome Forissier  better TA isolation. Add build-time and run-time support for multiple storage
1241c0c5d399SJerome Forissier  backends. Add SQLite backend.
1242c0c5d399SJerome Forissier
1243c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation
1244c0c5d399SJerome Forissier  of TUI. This includes: a generic framebuffer driver, display and serial
1245c0c5d399SJerome Forissier  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1246c0c5d399SJerome Forissier  mouse.
1247c0c5d399SJerome Forissier
1248c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1249c0c5d399SJerome Forissier  now supported in AArch32 mode
1250c0c5d399SJerome Forissier
1251c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1252c0c5d399SJerome Forissier
1253c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1254c0c5d399SJerome Forissier
1255c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core
1256c0c5d399SJerome Forissier
1257c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch.
1258c0c5d399SJerome Forissier
1259c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1260c0c5d399SJerome Forissier
1261c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG
1262c0c5d399SJerome Forissier
1263c0c5d399SJerome Forissier## Bug fixes
1264c0c5d399SJerome Forissier
1265c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final()
1266c0c5d399SJerome Forissier
1267c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x
1268c0c5d399SJerome Forissier
1269c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign
1270c0c5d399SJerome Forissier  extension bug with offset parameter of syscall storage_obj_seek which could
1271c0c5d399SJerome Forissier  cause errors in Aarch32 mode. Fix reading beyond end of file.
1272c0c5d399SJerome Forissier
1273c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call.
1274c0c5d399SJerome Forissier
1275c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1276c0c5d399SJerome Forissier
1277c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129
1278c0c5d399SJerome Forissier
1279c0c5d399SJerome Forissier## Known issues
1280c0c5d399SJerome Forissier
1281c0c5d399SJerome Forissier* New issues open on GitHub
1282c0c5d399SJerome Forissier  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1283c0c5d399SJerome Forissier  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1284c0c5d399SJerome Forissier  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1285c0c5d399SJerome Forissier  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1286c0c5d399SJerome Forissier  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1287c0c5d399SJerome Forissier
1288c0c5d399SJerome Forissier## Tested on
1289c0c5d399SJerome Forissier
1290c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1291c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully
1292c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1293c0c5d399SJerome Forissierv1.1.0.4.
1294c0c5d399SJerome Forissier
1295c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1296c0c5d399SJerome Forissierplatform.
1297c0c5d399SJerome Forissier
1298c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1299c0c5d399SJerome Forissier* d02: extended
1300c0c5d399SJerome Forissier* hikey: extended
1301c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard
1302c0c5d399SJerome Forissier* imx-mx6qsabresd: standard
1303c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1304c0c5d399SJerome Forissier* rpi3: standard
1305c0c5d399SJerome Forissier* stm-b2260: standard
1306c0c5d399SJerome Forissier* stm-cannes: standard
1307c0c5d399SJerome Forissier* ti-dra7xx: standard
1308c0c5d399SJerome Forissier* vexpress-fvp: standard
1309c0c5d399SJerome Forissier* vexpress-juno: standard
1310c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard
1311c0c5d399SJerome Forissier* vexpress-qemu_virt: extended
1312c0c5d399SJerome Forissier* zynqmp-zcu102: standard
1313c0c5d399SJerome Forissier
1314c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1315c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1316c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1317c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1318c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1319c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1320c0c5d399SJerome Forissier
1321ac3cc110SPascal Brand# OP-TEE - version 2.1.0
1322a0cd5d60SPascal Brand
1323ac3cc110SPascal Brand## New features
1324ac3cc110SPascal Brand
1325ac3cc110SPascal Brand* New supported platforms:
1326ac3cc110SPascal Brand	* Xilinx Zynq UltraScale+ MPSOC
1327ac3cc110SPascal Brand	* Spreadtrum SC9860
1328ac3cc110SPascal Brand
1329ac3cc110SPascal Brand* GCC5 support
1330ac3cc110SPascal Brand
1331ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1332ac3cc110SPascal Brand  addresses was linear until this release, meaning the virtual addresses
1333ac3cc110SPascal Brand  were equal to the physical addresses. This is no more the case in this
1334ac3cc110SPascal Brand  release.
1335ac3cc110SPascal Brand
1336ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an
1337ac3cc110SPascal Brand  implementation of Trusted UI.
1338ac3cc110SPascal Brand
1339ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB
1340ac3cc110SPascal Brand  implementations simultaneously.
1341ac3cc110SPascal Brand
1342ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1343ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1344ac3cc110SPascal Brand
1345ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1346ac3cc110SPascal Brand  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1347ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1348ac3cc110SPascal Brand
1349ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and
1350ac3cc110SPascal Brand  previous release.
1351ac3cc110SPascal Brand
1352ac3cc110SPascal Brand
1353ac3cc110SPascal Brand## Tested on
1354ac3cc110SPascal BrandDefinitions:
1355ac3cc110SPascal Brand
1356ac3cc110SPascal Brand| Type | Meaning |
1357ac3cc110SPascal Brand| ---- | ------- |
1358ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1359ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1360ac3cc110SPascal Brand
1361ac3cc110SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1362ac3cc110SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1363ac3cc110SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1364ac3cc110SPascal Brand*	FSL i.MX6 UltraLite EVK (imx), standard.
1365ac3cc110SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard tests.
1366ac3cc110SPascal Brand*	HiKey (hikey), standard + extended tests.
1367ac3cc110SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1368ac3cc110SPascal Brand*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1369ac3cc110SPascal Brand
1370ac3cc110SPascal BrandNote that the following platform has not been tested:
1371ac3cc110SPascal Brand*	MTK8173-EVB (mediatek-mt8173)
1372ac3cc110SPascal Brand
1373ac3cc110SPascal Brand
1374ac3cc110SPascal Brand## Known issues
1375ac3cc110SPascal Brand* Issue(s) open on GitHub
1376ac3cc110SPascal Brand  * [#868][pr868]: python-wand font generation sometimes times out
1377ac3cc110SPascal Brand  * [#863][pr863]: "double free or corruption" error when building optee_os
1378ac3cc110SPascal Brand  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1379ac3cc110SPascal Brand  * [#857][pr857]: Formatting of UUIDs is incorrect
1380ac3cc110SPascal Brand  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1381ac3cc110SPascal Brand  * [#838][pr838]: TUI font rendering is _very_ slow
1382ac3cc110SPascal Brand  * [#814][pr814]: Persistent objects : save informations after close
1383ac3cc110SPascal Brand  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1384ac3cc110SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1385ac3cc110SPascal Brand
1386ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1387ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1388ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1389ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1390ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1391ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1392ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1393ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1394ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1395ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1396ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee
1397ac3cc110SPascal Brand
1398ac3cc110SPascal Brand# OP-TEE - version 2.0.0
1399a0cd5d60SPascal Brand
1400a0cd5d60SPascal Brand## New features
1401a0cd5d60SPascal Brand
1402a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being
1403a0cd5d60SPascal Brand  [upstreamed][gendrv_v9].
1404a0cd5d60SPascal Brand  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1405a0cd5d60SPascal Brand  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1406a0cd5d60SPascal Brand  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1407a0cd5d60SPascal Brand
1408a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1409a0cd5d60SPascal Brand  of an eMMC device. Check the [full documentation][rpmb_doc]
1410a0cd5d60SPascal Brand
1411a0cd5d60SPascal Brand* Hard-float ABI is now available.
1412a0cd5d60SPascal Brand
1413a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and
1414a0cd5d60SPascal Brand  previous release.
1415a0cd5d60SPascal Brand
1416a0cd5d60SPascal Brand
1417a0cd5d60SPascal Brand## Tested on
1418a0cd5d60SPascal BrandDefinitions:
1419a0cd5d60SPascal Brand
1420a0cd5d60SPascal Brand| Type | Meaning |
1421a0cd5d60SPascal Brand| ---- | ------- |
1422a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1423a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1424a0cd5d60SPascal Brand
1425a0cd5d60SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1426a0cd5d60SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1427a0cd5d60SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1428eb00c7b9SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard.
1429a0cd5d60SPascal Brand*	HiKey (hikey), standard.
1430a0cd5d60SPascal Brand*	MTK8173-EVB (mediatek-mt8173), standard.
1431a0cd5d60SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1432a0cd5d60SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1433a0cd5d60SPascal Brand
1434a0cd5d60SPascal Brand## Known issues
1435a0cd5d60SPascal Brand* Issue(s) open on GitHub
1436a0cd5d60SPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1437a0cd5d60SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1438a0cd5d60SPascal Brand
1439a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1440a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1441a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1442a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1443a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1444a0cd5d60SPascal Brand
1445a0cd5d60SPascal Brand
1446c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0
1447c5bbfb4dSPascal Brand
1448c5bbfb4dSPascal Brand
1449c5bbfb4dSPascal Brand## New features
1450c5bbfb4dSPascal Brand
1451c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA.
1452c5bbfb4dSPascal Brand
1453c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1454c5bbfb4dSPascal Brand  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1455c5bbfb4dSPascal Brand  An example can be found in HiKey configuration file. Using the following
1456c5bbfb4dSPascal Brand  excerpt code, the user TA libraries are compiled in both AArch32 and
1457c5bbfb4dSPascal Brand  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1458c5bbfb4dSPascal Brand  `out/arm-plat-hikey/export-ta_arm64`
1459c5bbfb4dSPascal Brand
1460c5bbfb4dSPascal Brand```
1461c5bbfb4dSPascal Brand    ta-targets = ta_arm32
1462c5bbfb4dSPascal Brand    ta-targets += ta_arm64
1463c5bbfb4dSPascal Brand```
1464c5bbfb4dSPascal Brand
1465c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on
1466c5bbfb4dSPascal Brand  several cores.
1467c5bbfb4dSPascal Brand
1468c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013),
1469c5bbfb4dSPascal Brand  floating point tests (xtest 1006 and os_test TA) and corruption
1470c5bbfb4dSPascal Brand  file storage (xtest 20000)
1471c5bbfb4dSPascal Brand
1472c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and
1473c5bbfb4dSPascal Brand  previous release.
1474c5bbfb4dSPascal Brand
1475c5bbfb4dSPascal Brand
1476c5bbfb4dSPascal Brand## Tested on
1477c5bbfb4dSPascal BrandDefinitions:
1478c5bbfb4dSPascal Brand
1479c5bbfb4dSPascal Brand| Type | Meaning |
1480c5bbfb4dSPascal Brand| ---- | ------- |
1481c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1482c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1483c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1484c5bbfb4dSPascal Brand
1485c5bbfb4dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1486c5bbfb4dSPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1487c5bbfb4dSPascal Brand*	HiKey (hikey), standard + extended tests.
1488c5bbfb4dSPascal Brand*	MT8173 (mediatek), standard tests.
1489c5bbfb4dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1490c5bbfb4dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1491c5bbfb4dSPascal Brand
1492c5bbfb4dSPascal Brand## Known issues
1493c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
1494c5bbfb4dSPascal Brand  is not implemented yet.
1495c5bbfb4dSPascal Brand
1496c5bbfb4dSPascal Brand* Issue(s) open on GitHub
1497c5bbfb4dSPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1498c5bbfb4dSPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
1499c5bbfb4dSPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1500c5bbfb4dSPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1501c5bbfb4dSPascal Brand
1502c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1503c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1504c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1505c5bbfb4dSPascal Brand
1506c5bbfb4dSPascal Brand
1507c5bbfb4dSPascal Brand
15088a7ee79dSPascal Brand# OP-TEE - version 1.0.0
15098a7ee79dSPascal Brand
15108a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to
15118a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO]
15128a7ee79dSPascal Brand(Developer Certificate of Origin) instead.
15138a7ee79dSPascal Brand
15148a7ee79dSPascal Brand
15158a7ee79dSPascal Brand## New features
15168a7ee79dSPascal Brand
15178a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
15188a7ee79dSPascal Brand
15198a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1,
15208a7ee79dSPascal Brand  including ECC algorithms.
15218a7ee79dSPascal Brand
15228a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations
15238a7ee79dSPascal Brand  are made atomic in order to prevent inconsistencies in case of errors
15248a7ee79dSPascal Brand  during the storage operations. [Slides][LCStorage] describing the
15258a7ee79dSPascal Brand  Secure Storage have been presented at the Linaro Connect SFO15.
15268a7ee79dSPascal Brand
15278a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a
15288a7ee79dSPascal Brand  [signed ELF format][elf]
15298a7ee79dSPascal Brand
15308a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os.
15318a7ee79dSPascal Brand
15328a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support.
15338a7ee79dSPascal Brand
15348a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released.
15358a7ee79dSPascal Brand
15368a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
15378a7ee79dSPascal Brand  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
15388a7ee79dSPascal Brand  that used to be in optee_os have been removed, except for Juno board.
15398a7ee79dSPascal Brand
154095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and
154195422146SPascal Brand  previous release.
154295422146SPascal Brand
15438a7ee79dSPascal Brand
15448a7ee79dSPascal Brand## Tested on
15458a7ee79dSPascal BrandDefinitions:
15468a7ee79dSPascal Brand
15478a7ee79dSPascal Brand| Type | Meaning |
15488a7ee79dSPascal Brand| ---- | ------- |
15498a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
15508a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
15518a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
15528a7ee79dSPascal Brand
15538a7ee79dSPascal Brand*	ARM Juno Board (vexpress-juno), standard + extended tests.
15548a7ee79dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
15558a7ee79dSPascal Brand*	HiKey (hikey), standard + extended tests.
15568a7ee79dSPascal Brand*	MT8173 (mediatek), standard tests.
15578a7ee79dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
15588a7ee79dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
15598a7ee79dSPascal Brand
156095422146SPascal Brand## Known issues
156195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
156295422146SPascal Brand  is not implemented yet.
156395422146SPascal Brand
156495422146SPascal Brand* Issue(s) open on GitHub
156595422146SPascal Brand  * [#210][pr210]: libteec.so 32-bit does not communicate well
156695422146SPascal Brand    with 64-bit kernel module
156795422146SPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
156895422146SPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
156995422146SPascal Brand  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
157095422146SPascal Brand
157195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210
157295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296
157395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493
157495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494
157595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
15768a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
15778a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
15788a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
15798a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
15808a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test
15818a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest
15828a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build
15838a7ee79dSPascal Brand
158495422146SPascal Brand
158595422146SPascal Brand
158611d59085SPascal Brand# OP-TEE - version 0.3.0
158711d59085SPascal Brand
158811d59085SPascal Brand## New features
158911d59085SPascal Brand
159011d59085SPascal Brand*   Add hardware support for
159111d59085SPascal Brand	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
159211d59085SPascal Brand	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
159311d59085SPascal Brand*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
159411d59085SPascal Brand*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
159511d59085SPascal Brand	Build is configured using `CFG_ENC_FS=y`
159611d59085SPascal Brand*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
159711d59085SPascal Brand	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
159811d59085SPascal Brand    and plat-vexpress.
159911d59085SPascal Brand
160011d59085SPascal Brand## Tested on
160111d59085SPascal BrandDefinitions:
160211d59085SPascal Brand
160311d59085SPascal Brand| Type | Meaning |
160411d59085SPascal Brand| ---- | ------- |
160511d59085SPascal Brand| Standard tests | The optee_test project. |
160611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
160711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
160811d59085SPascal Brand
160911d59085SPascal Brand*	ARM Juno Board (vexpress-juno), standard tests.
161011d59085SPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
161111d59085SPascal Brand*	HiKey (hikey), standard tests.
161211d59085SPascal Brand*	MT8173 (mediatek), standard tests.
161311d59085SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
161411d59085SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
161511d59085SPascal Brand
161611d59085SPascal Brand-------------------------------------------
161711d59085SPascal Brand
1618f5117af2SPascal Brand# OP-TEE - version 0.2.0
1619759cc499SJoakim Bech
1620f5117af2SPascal Brand## New features
1621f5117af2SPascal Brand
1622f5117af2SPascal Brand### Linux Driver Refactoring
1623f5117af2SPascal Brand
1624f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts:
1625f5117af2SPascal Brand*	optee.ko, the generic Linux driver. It contains all functionality
1626f5117af2SPascal Brand	common to all backends.
1627f5117af2SPascal Brand*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1628f5117af2SPascal Brand	It depends on optee.ko.
1629f5117af2SPascal Brand
1630f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using
1631f5117af2SPascal Brand
1632f5117af2SPascal Brand    modprobe optee_armtz
1633f5117af2SPascal Brand
1634f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1635f5117af2SPascal Brand
1636f5117af2SPascal Brand### Misc new features
1637f5117af2SPascal Brand* support PL310 lock down at TEE boot
1638f5117af2SPascal Brand* add 64bits support (division / print)
1639f5117af2SPascal Brand
1640f5117af2SPascal Brand## Tested on
1641f5117af2SPascal BrandDefinitions:
1642f5117af2SPascal Brand
1643f5117af2SPascal Brand| Type | Meaning |
1644f5117af2SPascal Brand| ---- | ------- |
1645f5117af2SPascal Brand| Standard tests | The optee_test project. |
1646f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1647f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1648f5117af2SPascal Brand
1649f5117af2SPascal Brand*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1650f5117af2SPascal Brand
1651f5117af2SPascal Brand*   Foundation Models (vexpress-fvp), standard + extended tests.
1652f5117af2SPascal Brand
1653f5117af2SPascal Brand*   QEMU (vexpress-qemu), standard + extended tests.
1654f5117af2SPascal Brand
1655f5117af2SPascal Brand*   STM Cannes (stm-cannes), standard + extended tests.
1656f5117af2SPascal Brand
1657f5117af2SPascal Brand
165828fcee17SJerome Forissier## Issues resolved since last release
1659f5117af2SPascal Brand*	Fix user TA trace issue, in order each TA is able to select its own trace level
1660f5117af2SPascal Brand
1661f5117af2SPascal Brand
1662f5117af2SPascal Brand-------------------------------------------
1663f5117af2SPascal Brand# OP-TEE - version 0.1.0
1664f5117af2SPascal Brand
1665f5117af2SPascal Brand## New features
1666759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will
1667759cc499SJoakim Bechfind a link that present you all commits between the current and previous
1668759cc499SJoakim Bechrelease tag.
1669759cc499SJoakim Bech
1670759cc499SJoakim Bech*   GlobalPlatform Client API v1.0 support.
1671759cc499SJoakim Bech
1672759cc499SJoakim Bech*   GlobalPlatform Internal API v1.0 support.
1673759cc499SJoakim Bech
1674759cc499SJoakim Bech*   GlobalPlatform Secure Elements v1.0 support.
1675759cc499SJoakim Bech
1676759cc499SJoakim Bech*   Add hardware support for
1677759cc499SJoakim Bech
1678759cc499SJoakim Bech    *   Allwinner A80, ARMv7-A.
1679759cc499SJoakim Bech
1680759cc499SJoakim Bech    *   ARM Juno Board, ARMv8-A.
1681759cc499SJoakim Bech
1682759cc499SJoakim Bech    *   Foundation Models, ARMv8-A.
1683759cc499SJoakim Bech
1684759cc499SJoakim Bech    *   Fast Models, ARMv8-A.
1685759cc499SJoakim Bech
1686759cc499SJoakim Bech    *   QEMU, ARMv7-A.
1687759cc499SJoakim Bech
1688759cc499SJoakim Bech    *   STM Cannes, ARMv7-A.
1689759cc499SJoakim Bech
1690759cc499SJoakim Bech    *   STM Orly2, ARMv7-A.
1691759cc499SJoakim Bech
1692759cc499SJoakim Bech*   Add LibTomCrypt as the default software cryptographic library.
1693759cc499SJoakim Bech
1694759cc499SJoakim Bech*   Add cryptographic abstraction layer in on secure side to ease the use of
1695759cc499SJoakim Bech    other cryptographic software libraries or adding support for hardware
1696759cc499SJoakim Bech    acceleration.
1697759cc499SJoakim Bech
1698759cc499SJoakim Bech*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1699759cc499SJoakim Bech
1700759cc499SJoakim Bech*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1701759cc499SJoakim Bech
1702759cc499SJoakim Bech*   Enabled paging support in OP-TEE OS.
1703759cc499SJoakim Bech
1704759cc499SJoakim Bech*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1705759cc499SJoakim Bech    scripts.
1706759cc499SJoakim Bech
1707759cc499SJoakim Bech*   Add documentation for the OS design, cryptographic abstraction layer, secure
1708759cc499SJoakim Bech    elements design, the build system, GitHub usage, key derivation extensions,
1709759cc499SJoakim Bech    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1710759cc499SJoakim Bech    OP-TEE.
1711759cc499SJoakim Bech
1712759cc499SJoakim Bech*   Integrate support for Travis CI.
1713759cc499SJoakim Bech
1714759cc499SJoakim Bech*   [Link][github_commits_0_1_0] to a list of all commits between this and
1715759cc499SJoakim Bech    previous release.
1716759cc499SJoakim Bech
1717759cc499SJoakim Bech
1718f5117af2SPascal Brand## Tested on
1719759cc499SJoakim BechDefinitions:
1720759cc499SJoakim Bech
1721759cc499SJoakim Bech| Type | Meaning |
1722759cc499SJoakim Bech| ---- | ------- |
1723759cc499SJoakim Bech| Standard tests | The optee_test project. |
1724759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1725759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1726759cc499SJoakim Bech
1727759cc499SJoakim Bech*   Allwinner A80 (plat-sunxi), hello world test.
1728759cc499SJoakim Bech
1729759cc499SJoakim Bech*   ARM Juno Board (vexpress-juno), standard tests.
1730759cc499SJoakim Bech
1731759cc499SJoakim Bech*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1732759cc499SJoakim Bech
1733759cc499SJoakim Bech*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1734759cc499SJoakim Bech    tested separately).
1735759cc499SJoakim Bech
1736759cc499SJoakim Bech*   STM Cannes (plat-stm-cannes), standard + extended tests.
1737759cc499SJoakim Bech
1738759cc499SJoakim Bech
173928fcee17SJerome Forissier## Issues resolved since last release
1740759cc499SJoakim BechN/A since this is the first release tag on OP-TEE.
1741759cc499SJoakim Bech
1742759cc499SJoakim Bech
1743f5117af2SPascal Brand## Known issues
1744759cc499SJoakim Bech*   Storage is implemented, but not "Secure storage", meaning that a client
1745759cc499SJoakim Bech    needs to do encrypt files on their own before storing the files.
1746759cc499SJoakim Bech
1747759cc499SJoakim Bech*   Issue(s) open on GitHub
1748759cc499SJoakim Bech    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1749759cc499SJoakim Bech
1750759cc499SJoakim Bech    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1751759cc499SJoakim Bech	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1752759cc499SJoakim Bech        error.
1753759cc499SJoakim Bech
1754759cc499SJoakim Bech    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1755759cc499SJoakim Bech        user-supplied TEE_Attributes.
1756759cc499SJoakim Bech
1757759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1758759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1759759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1760759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1761759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1762759cc499SJoakim Bech
17637583c59eSCedric Chaumont*   Global Platform Device Internal Core API v1.1
17647583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
17657583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1766