xref: /optee_os/CHANGELOG.md (revision 74f1ad9f149b54dd18c8259c33e3d2980c912bdb)
12a5b1d12SJerome Forissier# OP-TEE - version 4.0.0 (2023-10-20)
22a5b1d12SJerome Forissier
32a5b1d12SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
42a5b1d12SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
52a5b1d12SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
62a5b1d12SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
72a5b1d12SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
82a5b1d12SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
92a5b1d12SJerome Forissier
102a5b1d12SJerome Forissier
112a5b1d12SJerome Forissier[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
122a5b1d12SJerome Forissier[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
13*74f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
142a5b1d12SJerome Forissier
152a5b1d12SJerome Forissier[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
162a5b1d12SJerome Forissier[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
17*74f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
182a5b1d12SJerome Forissier
192a5b1d12SJerome Forissier[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
202a5b1d12SJerome Forissier[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
21*74f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
222a5b1d12SJerome Forissier
232a5b1d12SJerome Forissier[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
242a5b1d12SJerome Forissier[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
25*74f1ad9fSJerome Forissier[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
262a5b1d12SJerome Forissier
272a5b1d12SJerome Forissier[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
282a5b1d12SJerome Forissier[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
29*74f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
302a5b1d12SJerome Forissier
31001ace66SJoakim Bech# OP-TEE - version 3.22 (2023-07-07)
32001ace66SJoakim Bech
33001ace66SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
34001ace66SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
35001ace66SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
36001ace66SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
37001ace66SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
38001ace66SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
39001ace66SJoakim Bech
40001ace66SJoakim Bech
41001ace66SJoakim Bech[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22
42001ace66SJoakim Bech[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21...3.22
43*74f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
44001ace66SJoakim Bech
45001ace66SJoakim Bech[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22
46001ace66SJoakim Bech[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21...3.22
47*74f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
48001ace66SJoakim Bech
49001ace66SJoakim Bech[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22
50001ace66SJoakim Bech[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21...3.22
51*74f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
52001ace66SJoakim Bech
53001ace66SJoakim Bech[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22
54001ace66SJoakim Bech[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21...3.22
55*74f1ad9fSJerome Forissier[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
56001ace66SJoakim Bech
57001ace66SJoakim Bech[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22
58001ace66SJoakim Bech[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21...3.22
59*74f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
60001ace66SJoakim Bech
61e8abbcfbSJerome Forissier# OP-TEE - version 3.21.0 (2023-04-14)
62e8abbcfbSJerome Forissier
63e8abbcfbSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
64e8abbcfbSJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
65e8abbcfbSJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
66e8abbcfbSJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
67e8abbcfbSJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
68e8abbcfbSJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
69e8abbcfbSJerome Forissier
70e8abbcfbSJerome Forissier
71e8abbcfbSJerome Forissier[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
72e8abbcfbSJerome Forissier[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
73e8abbcfbSJerome Forissier[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
74e8abbcfbSJerome Forissier
75e8abbcfbSJerome Forissier[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
76e8abbcfbSJerome Forissier[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
77e8abbcfbSJerome Forissier[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
78e8abbcfbSJerome Forissier
79e8abbcfbSJerome Forissier[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
80e8abbcfbSJerome Forissier[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
81e8abbcfbSJerome Forissier[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
82e8abbcfbSJerome Forissier
83e8abbcfbSJerome Forissier[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
84e8abbcfbSJerome Forissier[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
85e8abbcfbSJerome Forissier[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
86e8abbcfbSJerome Forissier
87e8abbcfbSJerome Forissier[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
88e8abbcfbSJerome Forissier[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
89e8abbcfbSJerome Forissier[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
90e8abbcfbSJerome Forissier
918e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20)
928e74d476SJens Wiklander
938e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
948e74d476SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
958e74d476SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
968e74d476SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
978e74d476SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
988e74d476SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
998e74d476SJens Wiklander
1008e74d476SJens Wiklander
1018e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
1028e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
1038e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1048e74d476SJens Wiklander
1058e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
1068e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
1078e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1088e74d476SJens Wiklander
1098e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
1108e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
1118e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1128e74d476SJens Wiklander
1138e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
1148e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
1158e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1168e74d476SJens Wiklander
1178e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
1188e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
1198e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
1208e74d476SJens Wiklander
121afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14)
122afacf356SJerome Forissier
123afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
124afacf356SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
125afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19]
126afacf356SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
127afacf356SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
128afacf356SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
129afacf356SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
130afacf356SJerome Forissier
131afacf356SJerome Forissier
132afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
133afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
134afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
135afacf356SJerome Forissier
136afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
137afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
138afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
139afacf356SJerome Forissier
140afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
141afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
142afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
143afacf356SJerome Forissier
144afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
145afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
146afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
147afacf356SJerome Forissier
148afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
149afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
150afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
151afacf356SJerome Forissier
1521ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15)
1531ee64703SJens Wiklander
1541ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
1551ee64703SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
1561ee64703SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
1571ee64703SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
1581ee64703SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
1591ee64703SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
1601ee64703SJens Wiklander
1611ee64703SJens Wiklander
1621ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
1631ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
1641ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1651ee64703SJens Wiklander
1661ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
1671ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
1681ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1691ee64703SJens Wiklander
1701ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
1711ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
1721ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1731ee64703SJens Wiklander
1741ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
1751ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
1761ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1771ee64703SJens Wiklander
1781ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
1791ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
1801ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
1811ee64703SJens Wiklander
182f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15)
183f9e55014SJerome Forissier
184f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
185f9e55014SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
186f9e55014SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
187f9e55014SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
188f9e55014SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
189f9e55014SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
190f9e55014SJerome Forissier
191f9e55014SJerome Forissier
192f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
193f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
194f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
195f9e55014SJerome Forissier
196f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
197f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
198f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
199f9e55014SJerome Forissier
200f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
201f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
202f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
203f9e55014SJerome Forissier
204f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
205f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
206f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
207f9e55014SJerome Forissier
208f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
209f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
210f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
211f9e55014SJerome Forissier
212d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28)
213d0b742d1SJens Wiklander
214d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
215d0b742d1SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
216d0b742d1SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
217d0b742d1SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
218d0b742d1SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
219d0b742d1SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
220d0b742d1SJens Wiklander
221d0b742d1SJens Wiklander
222d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
223d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
224d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
225d0b742d1SJens Wiklander
226d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
227d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
228d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
229d0b742d1SJens Wiklander
230d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
231d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
232d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
233d0b742d1SJens Wiklander
234d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
235d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
236d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
237d0b742d1SJens Wiklander
238d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
239d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
240d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
241d0b742d1SJens Wiklander
2426be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18)
2436be0dbcaSRuchika Gupta
2446be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
2456be0dbcaSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
2466be0dbcaSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
2476be0dbcaSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
2486be0dbcaSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
2496be0dbcaSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
2506be0dbcaSRuchika Gupta
2516be0dbcaSRuchika Gupta
2526be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
2536be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
2546be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2556be0dbcaSRuchika Gupta
2566be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
2576be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
2586be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2596be0dbcaSRuchika Gupta
2606be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
2616be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
2626be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2636be0dbcaSRuchika Gupta
2646be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
2656be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
2666be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2676be0dbcaSRuchika Gupta
2686be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
2696be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
2706be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
2716be0dbcaSRuchika Gupta
272d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16)
273d21befa5SJerome Forissier
274d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
275d21befa5SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
276d21befa5SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
277d21befa5SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
278d21befa5SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
279d21befa5SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
280d21befa5SJerome Forissier
281d21befa5SJerome Forissier
282d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
283d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
284d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
285d21befa5SJerome Forissier
286d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
287d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
288d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
289d21befa5SJerome Forissier
290d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
291d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
292d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
293d21befa5SJerome Forissier
294d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
295d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
296d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
297d21befa5SJerome Forissier
298d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
299d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
300d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
301d21befa5SJerome Forissier
30230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30)
30330c13f9eSRuchika Gupta
30430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
30530c13f9eSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
30630c13f9eSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
30730c13f9eSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
30830c13f9eSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
30930c13f9eSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
31030c13f9eSRuchika Gupta
31130c13f9eSRuchika Gupta
31230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
31330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
31430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
31530c13f9eSRuchika Gupta
31630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
31730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
31830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
31930c13f9eSRuchika Gupta
32030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
32130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
32230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
32330c13f9eSRuchika Gupta
32430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
32530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
32630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
32730c13f9eSRuchika Gupta
32830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
32930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
33030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
33130c13f9eSRuchika Gupta
3323d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20)
3333d47a131SJoakim Bech
3343d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
3353d47a131SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
3363d47a131SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
3373d47a131SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
3383d47a131SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
3393d47a131SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
3403d47a131SJoakim Bech
3413d47a131SJoakim Bech
3423d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
3433d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
3443d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3453d47a131SJoakim Bech
3463d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
3473d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
3483d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3493d47a131SJoakim Bech
3503d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
3513d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
3523d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3533d47a131SJoakim Bech
3543d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
3553d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
3563d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3573d47a131SJoakim Bech
3583d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
3593d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
3603d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
3613d47a131SJoakim Bech
362c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16)
363c4def2a8SJerome Forissier
364c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
365c4def2a8SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
366c4def2a8SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
367c4def2a8SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
368c4def2a8SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
369c4def2a8SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
370c4def2a8SJerome Forissier
371c4def2a8SJerome Forissier
372c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
373c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
374c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
375c4def2a8SJerome Forissier
376c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
377c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
378c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
379c4def2a8SJerome Forissier
380c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
381c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
382c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
383c4def2a8SJerome Forissier
384c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
385c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
386c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
387c4def2a8SJerome Forissier
388c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
389c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
390c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
391c4def2a8SJerome Forissier
392d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21)
393d1c63543SJerome Forissier
394d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
395d1c63543SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
396d1c63543SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
397d1c63543SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
398d1c63543SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
399d1c63543SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
400d1c63543SJerome Forissier
401d1c63543SJerome Forissier
402d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
403d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
404d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
405d1c63543SJerome Forissier
406d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
407d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
408d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
409d1c63543SJerome Forissier
410d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
411d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
412d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
413d1c63543SJerome Forissier
414d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
415d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
416d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
417d1c63543SJerome Forissier
418d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
419d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
420d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
421d1c63543SJerome Forissier
422af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22)
423af141c61SJens Wiklander
424af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
425af141c61SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
426af141c61SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
427af141c61SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
428af141c61SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
429af141c61SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
430af141c61SJens Wiklander
431af141c61SJens Wiklander
432af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
433af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
434af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
435af141c61SJens Wiklander
436af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
437af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
438af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
439af141c61SJens Wiklander
440af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
441af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
442af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
443af141c61SJens Wiklander
444af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
445af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
446af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
447af141c61SJens Wiklander
448af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
449af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
450af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
451af141c61SJens Wiklander
452023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24)
453023e3365SJerome Forissier
454023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
455023e3365SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
456023e3365SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
457023e3365SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
458023e3365SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
459023e3365SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
460023e3365SJerome Forissier
461023e3365SJerome Forissier
462023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
463023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
464023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
465023e3365SJerome Forissier
466023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
467023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
468023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
469023e3365SJerome Forissier
470023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
471023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
472023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
473023e3365SJerome Forissier
474023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
475023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
476023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
477023e3365SJerome Forissier
478023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
479023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
480023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
481023e3365SJerome Forissier
482a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18)
483a2fa5018SJoakim Bech
484a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
485a2fa5018SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
486a2fa5018SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
487a2fa5018SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
488a2fa5018SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
489a2fa5018SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
490a2fa5018SJoakim Bech
491a2fa5018SJoakim Bech
492a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
493a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
494a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
495a2fa5018SJoakim Bech
496a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
497a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
498a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
499a2fa5018SJoakim Bech
500a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
501a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
502a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
503a2fa5018SJoakim Bech
504a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
505a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
506a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
507a2fa5018SJoakim Bech
508a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
509a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
510a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
511a2fa5018SJoakim Bech
512f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05)
513f398d492SJerome Forissier
514f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0].
515f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and
516f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release.
517f398d492SJerome Forissier
518f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
519f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
520f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
521f398d492SJerome Forissier
5225df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26)
5235df2a985SJoakim Bech
5245df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0].
5255df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and
5265df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release.
5275df2a985SJoakim Bech
5285df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
5295df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
5305df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
5315df2a985SJoakim Bech
532406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25)
533406c609bSJerome Forissier
534406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0].
535406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and
536406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release.
537406c609bSJerome Forissier
538406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
539406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
540406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
541406c609bSJerome Forissier
542ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12)
543ee595e95SJerome Forissier
544ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0].
545ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and
546ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release.
547ee595e95SJerome Forissier
548ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
549ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
550ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
551ee595e95SJerome Forissier
55253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04)
55353bf1c38SJerome Forissier
55453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0].
55553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and
55653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release.
55753bf1c38SJerome Forissier
55853bf1c38SJerome Forissier## Known issues
55953bf1c38SJerome Forissier
56053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
56153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437])
56253bf1c38SJerome Forissier
56353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
56453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
56553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
56653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
56753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
56853bf1c38SJerome Forissier
5690ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13)
5700ab9388cSJens Wiklander
5710ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0].
5720ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and
5730ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release.
5740ab9388cSJens Wiklander
5750ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
5760ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
5770ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
5780ab9388cSJens Wiklander
5790ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26)
58094ee4938SJerome Forissier
58194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and
58294ee4938SJerome Forissierthe previous one (2.6.0).
58394ee4938SJerome Forissier
58494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
58594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due
58694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
58794ee4938SJerome ForissierNon-debug builds are not affected.
58894ee4938SJerome Forissier
58994ee4938SJerome Forissier## New features
59094ee4938SJerome Forissier
59194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
59294ee4938SJerome Forissier  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
59394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052])
59494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011])
59594ee4938SJerome Forissier* tzc380: implement new functions ([#1994])
59694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
59794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959])
59894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949])
59994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928])
60094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923],
60194ee4938SJerome Forissier  [#1931])
60294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922])
60394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs
60494ee4938SJerome Forissier  ([#1915])
60594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856])
60694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
60794ee4938SJerome Forissier  pager ([#1826])
60894ee4938SJerome Forissier
60994ee4938SJerome Forissier## Bug fixes
61094ee4938SJerome Forissier
61194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092])
61294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with
61394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
61494ee4938SJerome Forissier* pl310: fix cache sync ([#2035])
61594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994])
61694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970])
61794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
61894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966])
61994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961])
62094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963])
62194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921])
62294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
62394ee4938SJerome Forissier  attempts to create an existing persistent object without the overwrite flag
62494ee4938SJerome Forissier  ([#1919])
62594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
62694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897])
62794ee4938SJerome Forissier
62894ee4938SJerome Forissier## Security fixes
62994ee4938SJerome Forissier
63094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
63194ee4938SJerome Forissier  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
63294ee4938SJerome Forissier
63394ee4938SJerome Forissier## Known issues
63494ee4938SJerome Forissier
63594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after
63694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094])
63794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
63894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080])
63994ee4938SJerome Forissier
64094ee4938SJerome Forissier## Tested on
64194ee4938SJerome Forissier
64294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
64394ee4938SJerome Forissier
64494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
64594ee4938SJerome Forissier* d02
64694ee4938SJerome Forissier* hikey
64794ee4938SJerome Forissier* hikey-hikey960
64894ee4938SJerome Forissier* imx-mx6ulevk
64994ee4938SJerome Forissier* imx-mx7dsabresd
65094ee4938SJerome Forissier* marvell-armada7k8k
65194ee4938SJerome Forissier* marvell-armada3700
65294ee4938SJerome Forissier* mediatek-mt8173
65394ee4938SJerome Forissier* rcar-salvator_m3
65494ee4938SJerome Forissier* rockchip-rk322x
65594ee4938SJerome Forissier* rpi3
65694ee4938SJerome Forissier* sam
65794ee4938SJerome Forissier* ti
65894ee4938SJerome Forissier* vexpress-juno
65994ee4938SJerome Forissier* vexpress-qemu_armv8a
66094ee4938SJerome Forissier* vexpress-qemu_virt
66194ee4938SJerome Forissier
66294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
66394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
66494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
66594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
66694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
66794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
66894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
66994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
67094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
67194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
67294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
67394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
67494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
67594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
67694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
67794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
67894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
67994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
68094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
68194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
68294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
68394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
68494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
68594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
68694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
68794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
68894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
68994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
69094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
69194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
69294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
69394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
69494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
69594ee4938SJerome Forissier
6966d57389fSJerome Forissier# OP-TEE - version 2.6.0
6976d57389fSJerome Forissier
6986d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and
6996d57389fSJerome Forissierthe previous one (2.5.0).
7006d57389fSJerome Forissier
7016d57389fSJerome Forissier## New features
7026d57389fSJerome Forissier
7036d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
7046d57389fSJerome Forissier  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
7056d57389fSJerome Forissier  Armada 70x0/80x0 ([#1807]).
7066d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
7076d57389fSJerome Forissier  Trusted Applications VA space) ([#1631])
7086d57389fSJerome Forissier* Dump TA call stack on panic ([#1858])
7096d57389fSJerome Forissier* i.MX: PSCI reset ([#1849])
7106d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822])
7116d57389fSJerome Forissier* QEMU SMP support ([#1820])
7126d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816])
7136d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815])
7146d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766])
7156d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733])
7166d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729])
7176d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720])
7186d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703])
7196d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700])
7206d57389fSJerome Forissier* GCC7 support ([#1693])
7216d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670])
7226d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669])
7236d57389fSJerome Forissier
7246d57389fSJerome Forissier## Removed features
7256d57389fSJerome Forissier
7266d57389fSJerome Forissier* Remove TUI code ([#1842])
7276d57389fSJerome Forissier
7286d57389fSJerome Forissier## Bug fixes
7296d57389fSJerome Forissier
7306d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
7316d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801])
7326d57389fSJerome Forissier* ASAN bug fixes ([#1799])
7336d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785])
7346d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
7356d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
7366d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682])
7376d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664])
7386d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658])
7396d57389fSJerome Forissier
7406d57389fSJerome Forissier## Security fixes or enhancements
7416d57389fSJerome Forissier
7426d57389fSJerome Forissier* crypto: fix software PRNG weaknesses
7436d57389fSJerome Forissier  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
7446d57389fSJerome Forissier
7456d57389fSJerome Forissier## Tested on
7466d57389fSJerome Forissier
74794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
7486d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this
7496d57389fSJerome Forissierplatform.
7506d57389fSJerome Forissier
7516d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
7526d57389fSJerome Forissier* d02
7536d57389fSJerome Forissier* hikey
7546d57389fSJerome Forissier* hikey-hikey960
7556d57389fSJerome Forissier* imx-mx6ulevk
7566d57389fSJerome Forissier* imx-mx7dsabresd
7576d57389fSJerome Forissier* ls-ls1021a??? (single core)
7586d57389fSJerome Forissier* ls-ls1043ardb
7596d57389fSJerome Forissier* ls-ls1046ardb
7606d57389fSJerome Forissier* mediatek-mt8173
7616d57389fSJerome Forissier* rcar
7626d57389fSJerome Forissier* rockchip-rk322x
7636d57389fSJerome Forissier* rpi3
7646d57389fSJerome Forissier* sam
7656d57389fSJerome Forissier* stm-b2260
7666d57389fSJerome Forissier* stm-cannes
7676d57389fSJerome Forissier* ti-???
7686d57389fSJerome Forissier* vexpress-fvp
7696d57389fSJerome Forissier* vexpress-juno
7706d57389fSJerome Forissier* vexpress-qemu_armv8a
7716d57389fSJerome Forissier* vexpress-qemu_virt
7726d57389fSJerome Forissier
77394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
7746d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
7756d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
7766d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
7776d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
7786d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
7796d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
7806d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
7816d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
7826d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
7836d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
7846d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
7856d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
7866d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
7876d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
7886d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
7896d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
7906d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
7916d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
7926d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
7936d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
7946d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
7956d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
7966d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
7976d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
7986d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
7996d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
8006d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
8016d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
8026d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
8036d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
8046d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
8056d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
8066d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
8076d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
8086d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
8096d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
8106d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
8116d57389fSJerome Forissier
8125d8aaa04SJerome Forissier# OP-TEE - version 2.5.0
8135d8aaa04SJerome Forissier
8145d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and
8155d8aaa04SJerome Forissierthe previous one (2.4.0).
8165d8aaa04SJerome Forissier
8175d8aaa04SJerome Forissier## New features
8185d8aaa04SJerome Forissier
8195d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639])
8205d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
8215d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
8225d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for
8235d8aaa04SJerome Forissier  upcoming ARM Trusted Firmware ([#1589]).
8245d8aaa04SJerome Forissier* Make alignment check configurable ([#1586])
8255d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578])
8265d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577])
8275d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
8285d8aaa04SJerome Forissier* Benchmark framework ([#1365])
8295d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552])
8305d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440])
8315d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513])
8325d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493])
8335d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492])
8345d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465])
8355d8aaa04SJerome Forissier
8365d8aaa04SJerome Forissier## Removed features
8375d8aaa04SJerome Forissier
8385d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650])
8395d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
8405d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
8415d8aaa04SJerome Forissier  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
8425d8aaa04SJerome Forissier  pages.
8435d8aaa04SJerome Forissier
8445d8aaa04SJerome Forissier## Bug fixes
8455d8aaa04SJerome Forissier
8465d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621])
8475d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
8485d8aaa04SJerome Forissier  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
8495d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
8505d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
8515d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508])
8525d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
8535d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
8545d8aaa04SJerome Forissier
8555d8aaa04SJerome Forissier## Security fixes or enhancements
8565d8aaa04SJerome Forissier
8575d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack
8585d8aaa04SJerome Forissier  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
8595d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack
8605d8aaa04SJerome Forissier  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
8615d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551])
8625d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550])
8635d8aaa04SJerome Forissier
8645d8aaa04SJerome Forissier## New issues
8655d8aaa04SJerome Forissier
8665d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
8675d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
8685d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
8695d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables.
8705d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
8715d8aaa04SJerome Forissierfor improved performance.
8725d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
8735d8aaa04SJerome Forissier  enabled.
8745d8aaa04SJerome Forissier
8755d8aaa04SJerome Forissier## Tested on
8765d8aaa04SJerome Forissier
8775d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
8785d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully
8795d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
8805d8aaa04SJerome Forissierv1.1.0.4.
8815d8aaa04SJerome Forissier
8825d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this
8835d8aaa04SJerome Forissierplatform.
8845d8aaa04SJerome Forissier
8855d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
8865d8aaa04SJerome Forissier* d02: extended
8875d8aaa04SJerome Forissier* hikey: extended
8885d8aaa04SJerome Forissier* imx-mx6ulevk: standard
8895d8aaa04SJerome Forissier* imx-mx6ullevk: standard
8905d8aaa04SJerome Forissier* imx-mx7dsabresd: standard
8915d8aaa04SJerome Forissier* ls-ls1021atwr: standard
8925d8aaa04SJerome Forissier* mediatek-mt8173: standard
8935d8aaa04SJerome Forissier* rcar-h3: standard
8945d8aaa04SJerome Forissier* rpi3: standard
8955d8aaa04SJerome Forissier* stm-b2260: extended
8965d8aaa04SJerome Forissier* stm-cannes: extended
8975d8aaa04SJerome Forissier* ti-am43xx: standard
8985d8aaa04SJerome Forissier* ti-am57xx: standard
8995d8aaa04SJerome Forissier* ti-dra7xx: standard
9005d8aaa04SJerome Forissier* vexpress-fvp: standard
9015d8aaa04SJerome Forissier* vexpress-juno: standard
9025d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard
9035d8aaa04SJerome Forissier* vexpress-qemu_virt: standard
9045d8aaa04SJerome Forissier
9055d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
9065d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
9075d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
9085d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
9095d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
9105d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
9115d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
9125d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
9135d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
9145d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
9155d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
9165d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
9175d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
9185d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
9195d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
9205d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
9215d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
9225d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
9235d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
9245d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
9255d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
9265d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
9275d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
9285d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
9295d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
9305d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
9315d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
9325d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
9335d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
9345d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
9355d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
9365d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
9375d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
9385d8aaa04SJerome Forissier
939702609a7SJerome Forissier# OP-TEE - version 2.4.0
940702609a7SJerome Forissier
941702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and
942702609a7SJerome Forissierthe previous one (2.3.0).
943702609a7SJerome Forissier
944702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
945702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to
946702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
947702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
948702609a7SJerome Forissierinterface").
949702609a7SJerome Forissier
950702609a7SJerome Forissier## New features
951702609a7SJerome Forissier
952702609a7SJerome Forissier* Add porting guidelines
953702609a7SJerome Forissier
954702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications
955702609a7SJerome Forissier  to share references to secure memory
956702609a7SJerome Forissier
957702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
958702609a7SJerome Forissier
959702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these
960702609a7SJerome Forissier  services for the DRA7xx platform
961702609a7SJerome Forissier
962702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements
963702609a7SJerome Forissier
964702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG
965702609a7SJerome Forissier
966702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
967702609a7SJerome Forissier
968702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver
969702609a7SJerome Forissier
970702609a7SJerome Forissier* Support load address larger than 4G
971702609a7SJerome Forissier
972702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier
973702609a7SJerome Forissier  troubleshooting
974702609a7SJerome Forissier
975702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch)
976702609a7SJerome Forissier
977702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled
978702609a7SJerome Forissier
979702609a7SJerome Forissier* Update documentation
980702609a7SJerome Forissier
981702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as
982702609a7SJerome Forissier  needed
983702609a7SJerome Forissier
984702609a7SJerome Forissier* Introduce MOBJ abstraction
985702609a7SJerome Forissier
986702609a7SJerome Forissier* i.MX6: add PSCI "on" function
987702609a7SJerome Forissier
988702609a7SJerome Forissier* arm32: introduce PSCI framework
989702609a7SJerome Forissier
990702609a7SJerome Forissier## Bug fixes
991702609a7SJerome Forissier
992702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by
993702609a7SJerome Forissier  adding a hash tree on the internal data structures. Any external modification
994702609a7SJerome Forissier  is detected, except full rollback. Fixes [#1188][issue1188].
995702609a7SJerome Forissier
996702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
997702609a7SJerome Forissier  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
998702609a7SJerome Forissier
999702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default
1000702609a7SJerome Forissier
1001702609a7SJerome Forissier* Fix "make clean" error cases
1002702609a7SJerome Forissier
1003702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1004702609a7SJerome Forissier
1005702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes
1006702609a7SJerome Forissier  [#1203][issue1203].
1007702609a7SJerome Forissier
1008702609a7SJerome Forissier## Known issues
1009702609a7SJerome Forissier
1010702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1011702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1012702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1013702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time.
1014702609a7SJerome Forissier
1015702609a7SJerome Forissier## Tested on
1016702609a7SJerome Forissier
1017702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1018702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully
1019702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1020702609a7SJerome Forissierv1.1.0.4.
1021702609a7SJerome Forissier
1022702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1023702609a7SJerome Forissierplatform.
1024702609a7SJerome Forissier
1025702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1026702609a7SJerome Forissier* d02: extended
1027702609a7SJerome Forissier* hikey: extended
1028702609a7SJerome Forissier* imx-mx6ulevk: standard
1029702609a7SJerome Forissier* ls-ls1021atwr: standard (single core)
1030702609a7SJerome Forissier* mediatek-mt8173: standard
1031702609a7SJerome Forissier* rcar-h3: standard
1032702609a7SJerome Forissier* rpi3: standard
1033702609a7SJerome Forissier* stm-b2260: extended
1034702609a7SJerome Forissier* ti-dra7xx: standard
1035702609a7SJerome Forissier* vexpress-fvp: standard
1036702609a7SJerome Forissier* vexpress-juno: standard
1037702609a7SJerome Forissier* vexpress-qemu_armv8a: standard
1038702609a7SJerome Forissier* vexpress-qemu_virt: standard
1039702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard
1040702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard
1041702609a7SJerome Forissier* zynqmp-zcu102: standard
1042702609a7SJerome Forissier
1043702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1044702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1045702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1046702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131
1047702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1048702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1049702609a7SJerome Forissier
105028fcee17SJerome Forissier# OP-TEE - version 2.3.0
105128fcee17SJerome Forissier
105228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and
105328fcee17SJerome Forissierthe previous one (2.2.0).
105428fcee17SJerome Forissier
105528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
105628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit
105728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
105828fcee17SJerome Forissier
105928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
106028fcee17SJerome Forissier
106128fcee17SJerome Forissier## New features
106228fcee17SJerome Forissier
106328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
106428fcee17SJerome Forissier
106528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes
106628fcee17SJerome Forissier
106728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9
106828fcee17SJerome Forissier
106928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services
107028fcee17SJerome Forissier
107128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments
107228fcee17SJerome Forissier
107328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with
107428fcee17SJerome Forissier  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
107528fcee17SJerome Forissier
107628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code
107728fcee17SJerome Forissier
107828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
107928fcee17SJerome Forissier
108028fcee17SJerome Forissier* Secure storage refactoring
108128fcee17SJerome Forissier  - Simplify interface with tee-supplicant. Minimize round trips with normal
108228fcee17SJerome Forissier    world, especially by adding a cache for FS RPC payload data.
108328fcee17SJerome Forissier  - REE FS: use a single file per object, remove block cache.
108428fcee17SJerome Forissier
108528fcee17SJerome Forissier* Print call stack in panic()
108628fcee17SJerome Forissier
108728fcee17SJerome Forissier## Bug fixes
108828fcee17SJerome Forissier
108928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian
109028fcee17SJerome Forissier  mode instead of native endianness). Related to this, the string format
109128fcee17SJerome Forissier  for UUIDs has changed in tee-supplicant, so that TA file names now follow
109228fcee17SJerome Forissier  the format defined in RFC4122 (a missing hyphen was added). The old format
109328fcee17SJerome Forissier  is still supported, but deprecated, and will likely be removed with the
109428fcee17SJerome Forissier  next major release.
109528fcee17SJerome Forissier
109628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is
109728fcee17SJerome Forissier  complete.
109828fcee17SJerome Forissier
109928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces
110028fcee17SJerome Forissier
110128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping
110228fcee17SJerome Forissier
110328fcee17SJerome Forissier* crypto: fix clearing of big numbers
110428fcee17SJerome Forissier
110528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables
110628fcee17SJerome Forissier
110728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly.
110828fcee17SJerome Forissier  Resolves 32-bit truncation error when pool is at top of 32 bit address
110928fcee17SJerome Forissier  space on 64-bit architecture.
111028fcee17SJerome Forissier
111128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
111228fcee17SJerome Forissier
111328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
111428fcee17SJerome Forissier
111528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory
111628fcee17SJerome Forissier
111728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
111828fcee17SJerome Forissier  algorithms
111928fcee17SJerome Forissier
112028fcee17SJerome Forissier* fix for 16-way PL310
112128fcee17SJerome Forissier
112228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`)
112328fcee17SJerome Forissier
112428fcee17SJerome Forissier* arm32: fix spinlock assembly code
112528fcee17SJerome Forissier
112628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization
112728fcee17SJerome Forissier
112828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
112928fcee17SJerome Forissier  other than 7.
113028fcee17SJerome Forissier
113128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM
113228fcee17SJerome Forissier
113328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping)
113428fcee17SJerome Forissier
113528fcee17SJerome Forissier## Known issues
113628fcee17SJerome Forissier
113728fcee17SJerome Forissier* New issues open on GitHub
113828fcee17SJerome Forissier  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
113928fcee17SJerome Forissier  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
114028fcee17SJerome Forissier  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
114128fcee17SJerome Forissier    current meta header
114228fcee17SJerome Forissier  * [#1172][issue1172] paddr_t should be larger than 32 bits when
114328fcee17SJerome Forissier    CFG_WITH_LPAE is enabled
114428fcee17SJerome Forissier
114528fcee17SJerome Forissier## Tested on
114628fcee17SJerome Forissier
114728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
114828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully
114928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
115028fcee17SJerome Forissierv1.1.0.4.
115128fcee17SJerome Forissier
115228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this
115328fcee17SJerome Forissierplatform.
115428fcee17SJerome Forissier
115528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
115628fcee17SJerome Forissier* d02: extended
115728fcee17SJerome Forissier* hikey: extended
115828fcee17SJerome Forissier* imx-mx6ulevk: standard
115928fcee17SJerome Forissier* ls-ls1021atwr: standard
116028fcee17SJerome Forissier* mediatek-mt8173: standard
116128fcee17SJerome Forissier* rcar-h3: standard
116228fcee17SJerome Forissier* rpi3: standard
116328fcee17SJerome Forissier* stm-b2260: extended
116428fcee17SJerome Forissier* stm-cannes: extended
116528fcee17SJerome Forissier* ti-dra7xx: standard
116628fcee17SJerome Forissier* vexpress-fvp: standard
116728fcee17SJerome Forissier* vexpress-juno: standard
116828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard
116928fcee17SJerome Forissier* vexpress-qemu_virt: extended
117028fcee17SJerome Forissier* zynqmp-zcu102: standard
117128fcee17SJerome Forissier
117228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
117328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
117428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
117528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
117628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
117728fcee17SJerome Forissier
1178c0c5d399SJerome Forissier# OP-TEE - version 2.2.0
1179c0c5d399SJerome Forissier
1180c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and
1181c0c5d399SJerome Forissierthe previous one (2.1.0).
1182c0c5d399SJerome Forissier
1183c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1184c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit
1185c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1186c0c5d399SJerome Forissier
1187c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1188c0c5d399SJerome Forissier
1189c0c5d399SJerome Forissier## New features
1190c0c5d399SJerome Forissier
1191c0c5d399SJerome Forissier* New supported platforms:
1192c0c5d399SJerome Forissier	* Freescale i.MX6 Quad SABRE Lite & SD
1193c0c5d399SJerome Forissier	* HiSilicon D02
1194c0c5d399SJerome Forissier	* Raspberry Pi3
1195c0c5d399SJerome Forissier	* Renesas RCAR H3
1196c0c5d399SJerome Forissier	* STMicroelectronics b2260 - h410
1197c0c5d399SJerome Forissier
1198c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1199c0c5d399SJerome Forissier  Support paging of user TAs. Add global setting for TZSRAM size
1200c0c5d399SJerome Forissier  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1201c0c5d399SJerome Forissier
1202c0c5d399SJerome Forissier* Support for more than 8 CPU cores
1203c0c5d399SJerome Forissier
1204c0c5d399SJerome Forissier* Added SPI framework and PL022 driver
1205c0c5d399SJerome Forissier
1206c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set
1207c0c5d399SJerome Forissier  interrupt and mode control functions
1208c0c5d399SJerome Forissier
1209c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1210c0c5d399SJerome Forissier  better TA isolation. Add build-time and run-time support for multiple storage
1211c0c5d399SJerome Forissier  backends. Add SQLite backend.
1212c0c5d399SJerome Forissier
1213c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation
1214c0c5d399SJerome Forissier  of TUI. This includes: a generic framebuffer driver, display and serial
1215c0c5d399SJerome Forissier  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1216c0c5d399SJerome Forissier  mouse.
1217c0c5d399SJerome Forissier
1218c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1219c0c5d399SJerome Forissier  now supported in AArch32 mode
1220c0c5d399SJerome Forissier
1221c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1222c0c5d399SJerome Forissier
1223c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1224c0c5d399SJerome Forissier
1225c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core
1226c0c5d399SJerome Forissier
1227c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch.
1228c0c5d399SJerome Forissier
1229c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1230c0c5d399SJerome Forissier
1231c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG
1232c0c5d399SJerome Forissier
1233c0c5d399SJerome Forissier## Bug fixes
1234c0c5d399SJerome Forissier
1235c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final()
1236c0c5d399SJerome Forissier
1237c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x
1238c0c5d399SJerome Forissier
1239c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign
1240c0c5d399SJerome Forissier  extension bug with offset parameter of syscall storage_obj_seek which could
1241c0c5d399SJerome Forissier  cause errors in Aarch32 mode. Fix reading beyond end of file.
1242c0c5d399SJerome Forissier
1243c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call.
1244c0c5d399SJerome Forissier
1245c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1246c0c5d399SJerome Forissier
1247c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129
1248c0c5d399SJerome Forissier
1249c0c5d399SJerome Forissier## Known issues
1250c0c5d399SJerome Forissier
1251c0c5d399SJerome Forissier* New issues open on GitHub
1252c0c5d399SJerome Forissier  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1253c0c5d399SJerome Forissier  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1254c0c5d399SJerome Forissier  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1255c0c5d399SJerome Forissier  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1256c0c5d399SJerome Forissier  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1257c0c5d399SJerome Forissier
1258c0c5d399SJerome Forissier## Tested on
1259c0c5d399SJerome Forissier
1260c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1261c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully
1262c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1263c0c5d399SJerome Forissierv1.1.0.4.
1264c0c5d399SJerome Forissier
1265c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1266c0c5d399SJerome Forissierplatform.
1267c0c5d399SJerome Forissier
1268c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1269c0c5d399SJerome Forissier* d02: extended
1270c0c5d399SJerome Forissier* hikey: extended
1271c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard
1272c0c5d399SJerome Forissier* imx-mx6qsabresd: standard
1273c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1274c0c5d399SJerome Forissier* rpi3: standard
1275c0c5d399SJerome Forissier* stm-b2260: standard
1276c0c5d399SJerome Forissier* stm-cannes: standard
1277c0c5d399SJerome Forissier* ti-dra7xx: standard
1278c0c5d399SJerome Forissier* vexpress-fvp: standard
1279c0c5d399SJerome Forissier* vexpress-juno: standard
1280c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard
1281c0c5d399SJerome Forissier* vexpress-qemu_virt: extended
1282c0c5d399SJerome Forissier* zynqmp-zcu102: standard
1283c0c5d399SJerome Forissier
1284c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1285c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1286c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1287c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1288c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1289c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1290c0c5d399SJerome Forissier
1291ac3cc110SPascal Brand# OP-TEE - version 2.1.0
1292a0cd5d60SPascal Brand
1293ac3cc110SPascal Brand## New features
1294ac3cc110SPascal Brand
1295ac3cc110SPascal Brand* New supported platforms:
1296ac3cc110SPascal Brand	* Xilinx Zynq UltraScale+ MPSOC
1297ac3cc110SPascal Brand	* Spreadtrum SC9860
1298ac3cc110SPascal Brand
1299ac3cc110SPascal Brand* GCC5 support
1300ac3cc110SPascal Brand
1301ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1302ac3cc110SPascal Brand  addresses was linear until this release, meaning the virtual addresses
1303ac3cc110SPascal Brand  were equal to the physical addresses. This is no more the case in this
1304ac3cc110SPascal Brand  release.
1305ac3cc110SPascal Brand
1306ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an
1307ac3cc110SPascal Brand  implementation of Trusted UI.
1308ac3cc110SPascal Brand
1309ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB
1310ac3cc110SPascal Brand  implementations simultaneously.
1311ac3cc110SPascal Brand
1312ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1313ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1314ac3cc110SPascal Brand
1315ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1316ac3cc110SPascal Brand  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1317ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1318ac3cc110SPascal Brand
1319ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and
1320ac3cc110SPascal Brand  previous release.
1321ac3cc110SPascal Brand
1322ac3cc110SPascal Brand
1323ac3cc110SPascal Brand## Tested on
1324ac3cc110SPascal BrandDefinitions:
1325ac3cc110SPascal Brand
1326ac3cc110SPascal Brand| Type | Meaning |
1327ac3cc110SPascal Brand| ---- | ------- |
1328ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1329ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1330ac3cc110SPascal Brand
1331ac3cc110SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1332ac3cc110SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1333ac3cc110SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1334ac3cc110SPascal Brand*	FSL i.MX6 UltraLite EVK (imx), standard.
1335ac3cc110SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard tests.
1336ac3cc110SPascal Brand*	HiKey (hikey), standard + extended tests.
1337ac3cc110SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1338ac3cc110SPascal Brand*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1339ac3cc110SPascal Brand
1340ac3cc110SPascal BrandNote that the following platform has not been tested:
1341ac3cc110SPascal Brand*	MTK8173-EVB (mediatek-mt8173)
1342ac3cc110SPascal Brand
1343ac3cc110SPascal Brand
1344ac3cc110SPascal Brand## Known issues
1345ac3cc110SPascal Brand* Issue(s) open on GitHub
1346ac3cc110SPascal Brand  * [#868][pr868]: python-wand font generation sometimes times out
1347ac3cc110SPascal Brand  * [#863][pr863]: "double free or corruption" error when building optee_os
1348ac3cc110SPascal Brand  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1349ac3cc110SPascal Brand  * [#857][pr857]: Formatting of UUIDs is incorrect
1350ac3cc110SPascal Brand  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1351ac3cc110SPascal Brand  * [#838][pr838]: TUI font rendering is _very_ slow
1352ac3cc110SPascal Brand  * [#814][pr814]: Persistent objects : save informations after close
1353ac3cc110SPascal Brand  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1354ac3cc110SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1355ac3cc110SPascal Brand
1356ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1357ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1358ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1359ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1360ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1361ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1362ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1363ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1364ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1365ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1366ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee
1367ac3cc110SPascal Brand
1368ac3cc110SPascal Brand# OP-TEE - version 2.0.0
1369a0cd5d60SPascal Brand
1370a0cd5d60SPascal Brand## New features
1371a0cd5d60SPascal Brand
1372a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being
1373a0cd5d60SPascal Brand  [upstreamed][gendrv_v9].
1374a0cd5d60SPascal Brand  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1375a0cd5d60SPascal Brand  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1376a0cd5d60SPascal Brand  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1377a0cd5d60SPascal Brand
1378a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1379a0cd5d60SPascal Brand  of an eMMC device. Check the [full documentation][rpmb_doc]
1380a0cd5d60SPascal Brand
1381a0cd5d60SPascal Brand* Hard-float ABI is now available.
1382a0cd5d60SPascal Brand
1383a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and
1384a0cd5d60SPascal Brand  previous release.
1385a0cd5d60SPascal Brand
1386a0cd5d60SPascal Brand
1387a0cd5d60SPascal Brand## Tested on
1388a0cd5d60SPascal BrandDefinitions:
1389a0cd5d60SPascal Brand
1390a0cd5d60SPascal Brand| Type | Meaning |
1391a0cd5d60SPascal Brand| ---- | ------- |
1392a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1393a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1394a0cd5d60SPascal Brand
1395a0cd5d60SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1396a0cd5d60SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1397a0cd5d60SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1398eb00c7b9SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard.
1399a0cd5d60SPascal Brand*	HiKey (hikey), standard.
1400a0cd5d60SPascal Brand*	MTK8173-EVB (mediatek-mt8173), standard.
1401a0cd5d60SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1402a0cd5d60SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1403a0cd5d60SPascal Brand
1404a0cd5d60SPascal Brand## Known issues
1405a0cd5d60SPascal Brand* Issue(s) open on GitHub
1406a0cd5d60SPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1407a0cd5d60SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1408a0cd5d60SPascal Brand
1409a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1410a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1411a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1412a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1413a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1414a0cd5d60SPascal Brand
1415a0cd5d60SPascal Brand
1416c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0
1417c5bbfb4dSPascal Brand
1418c5bbfb4dSPascal Brand
1419c5bbfb4dSPascal Brand## New features
1420c5bbfb4dSPascal Brand
1421c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA.
1422c5bbfb4dSPascal Brand
1423c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1424c5bbfb4dSPascal Brand  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1425c5bbfb4dSPascal Brand  An example can be found in HiKey configuration file. Using the following
1426c5bbfb4dSPascal Brand  excerpt code, the user TA libraries are compiled in both AArch32 and
1427c5bbfb4dSPascal Brand  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1428c5bbfb4dSPascal Brand  `out/arm-plat-hikey/export-ta_arm64`
1429c5bbfb4dSPascal Brand
1430c5bbfb4dSPascal Brand```
1431c5bbfb4dSPascal Brand    ta-targets = ta_arm32
1432c5bbfb4dSPascal Brand    ta-targets += ta_arm64
1433c5bbfb4dSPascal Brand```
1434c5bbfb4dSPascal Brand
1435c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on
1436c5bbfb4dSPascal Brand  several cores.
1437c5bbfb4dSPascal Brand
1438c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013),
1439c5bbfb4dSPascal Brand  floating point tests (xtest 1006 and os_test TA) and corruption
1440c5bbfb4dSPascal Brand  file storage (xtest 20000)
1441c5bbfb4dSPascal Brand
1442c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and
1443c5bbfb4dSPascal Brand  previous release.
1444c5bbfb4dSPascal Brand
1445c5bbfb4dSPascal Brand
1446c5bbfb4dSPascal Brand## Tested on
1447c5bbfb4dSPascal BrandDefinitions:
1448c5bbfb4dSPascal Brand
1449c5bbfb4dSPascal Brand| Type | Meaning |
1450c5bbfb4dSPascal Brand| ---- | ------- |
1451c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1452c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1453c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1454c5bbfb4dSPascal Brand
1455c5bbfb4dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1456c5bbfb4dSPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1457c5bbfb4dSPascal Brand*	HiKey (hikey), standard + extended tests.
1458c5bbfb4dSPascal Brand*	MT8173 (mediatek), standard tests.
1459c5bbfb4dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1460c5bbfb4dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1461c5bbfb4dSPascal Brand
1462c5bbfb4dSPascal Brand## Known issues
1463c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
1464c5bbfb4dSPascal Brand  is not implemented yet.
1465c5bbfb4dSPascal Brand
1466c5bbfb4dSPascal Brand* Issue(s) open on GitHub
1467c5bbfb4dSPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1468c5bbfb4dSPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
1469c5bbfb4dSPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1470c5bbfb4dSPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1471c5bbfb4dSPascal Brand
1472c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1473c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1474c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1475c5bbfb4dSPascal Brand
1476c5bbfb4dSPascal Brand
1477c5bbfb4dSPascal Brand
14788a7ee79dSPascal Brand# OP-TEE - version 1.0.0
14798a7ee79dSPascal Brand
14808a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to
14818a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO]
14828a7ee79dSPascal Brand(Developer Certificate of Origin) instead.
14838a7ee79dSPascal Brand
14848a7ee79dSPascal Brand
14858a7ee79dSPascal Brand## New features
14868a7ee79dSPascal Brand
14878a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
14888a7ee79dSPascal Brand
14898a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1,
14908a7ee79dSPascal Brand  including ECC algorithms.
14918a7ee79dSPascal Brand
14928a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations
14938a7ee79dSPascal Brand  are made atomic in order to prevent inconsistencies in case of errors
14948a7ee79dSPascal Brand  during the storage operations. [Slides][LCStorage] describing the
14958a7ee79dSPascal Brand  Secure Storage have been presented at the Linaro Connect SFO15.
14968a7ee79dSPascal Brand
14978a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a
14988a7ee79dSPascal Brand  [signed ELF format][elf]
14998a7ee79dSPascal Brand
15008a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os.
15018a7ee79dSPascal Brand
15028a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support.
15038a7ee79dSPascal Brand
15048a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released.
15058a7ee79dSPascal Brand
15068a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
15078a7ee79dSPascal Brand  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
15088a7ee79dSPascal Brand  that used to be in optee_os have been removed, except for Juno board.
15098a7ee79dSPascal Brand
151095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and
151195422146SPascal Brand  previous release.
151295422146SPascal Brand
15138a7ee79dSPascal Brand
15148a7ee79dSPascal Brand## Tested on
15158a7ee79dSPascal BrandDefinitions:
15168a7ee79dSPascal Brand
15178a7ee79dSPascal Brand| Type | Meaning |
15188a7ee79dSPascal Brand| ---- | ------- |
15198a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
15208a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
15218a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
15228a7ee79dSPascal Brand
15238a7ee79dSPascal Brand*	ARM Juno Board (vexpress-juno), standard + extended tests.
15248a7ee79dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
15258a7ee79dSPascal Brand*	HiKey (hikey), standard + extended tests.
15268a7ee79dSPascal Brand*	MT8173 (mediatek), standard tests.
15278a7ee79dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
15288a7ee79dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
15298a7ee79dSPascal Brand
153095422146SPascal Brand## Known issues
153195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
153295422146SPascal Brand  is not implemented yet.
153395422146SPascal Brand
153495422146SPascal Brand* Issue(s) open on GitHub
153595422146SPascal Brand  * [#210][pr210]: libteec.so 32-bit does not communicate well
153695422146SPascal Brand    with 64-bit kernel module
153795422146SPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
153895422146SPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
153995422146SPascal Brand  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
154095422146SPascal Brand
154195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210
154295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296
154395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493
154495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494
154595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
15468a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
15478a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
15488a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
15498a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
15508a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test
15518a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest
15528a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build
15538a7ee79dSPascal Brand
155495422146SPascal Brand
155595422146SPascal Brand
155611d59085SPascal Brand# OP-TEE - version 0.3.0
155711d59085SPascal Brand
155811d59085SPascal Brand## New features
155911d59085SPascal Brand
156011d59085SPascal Brand*   Add hardware support for
156111d59085SPascal Brand	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
156211d59085SPascal Brand	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
156311d59085SPascal Brand*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
156411d59085SPascal Brand*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
156511d59085SPascal Brand	Build is configured using `CFG_ENC_FS=y`
156611d59085SPascal Brand*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
156711d59085SPascal Brand	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
156811d59085SPascal Brand    and plat-vexpress.
156911d59085SPascal Brand
157011d59085SPascal Brand## Tested on
157111d59085SPascal BrandDefinitions:
157211d59085SPascal Brand
157311d59085SPascal Brand| Type | Meaning |
157411d59085SPascal Brand| ---- | ------- |
157511d59085SPascal Brand| Standard tests | The optee_test project. |
157611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
157711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
157811d59085SPascal Brand
157911d59085SPascal Brand*	ARM Juno Board (vexpress-juno), standard tests.
158011d59085SPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
158111d59085SPascal Brand*	HiKey (hikey), standard tests.
158211d59085SPascal Brand*	MT8173 (mediatek), standard tests.
158311d59085SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
158411d59085SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
158511d59085SPascal Brand
158611d59085SPascal Brand-------------------------------------------
158711d59085SPascal Brand
1588f5117af2SPascal Brand# OP-TEE - version 0.2.0
1589759cc499SJoakim Bech
1590f5117af2SPascal Brand## New features
1591f5117af2SPascal Brand
1592f5117af2SPascal Brand### Linux Driver Refactoring
1593f5117af2SPascal Brand
1594f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts:
1595f5117af2SPascal Brand*	optee.ko, the generic Linux driver. It contains all functionality
1596f5117af2SPascal Brand	common to all backends.
1597f5117af2SPascal Brand*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1598f5117af2SPascal Brand	It depends on optee.ko.
1599f5117af2SPascal Brand
1600f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using
1601f5117af2SPascal Brand
1602f5117af2SPascal Brand    modprobe optee_armtz
1603f5117af2SPascal Brand
1604f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1605f5117af2SPascal Brand
1606f5117af2SPascal Brand### Misc new features
1607f5117af2SPascal Brand* support PL310 lock down at TEE boot
1608f5117af2SPascal Brand* add 64bits support (division / print)
1609f5117af2SPascal Brand
1610f5117af2SPascal Brand## Tested on
1611f5117af2SPascal BrandDefinitions:
1612f5117af2SPascal Brand
1613f5117af2SPascal Brand| Type | Meaning |
1614f5117af2SPascal Brand| ---- | ------- |
1615f5117af2SPascal Brand| Standard tests | The optee_test project. |
1616f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1617f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1618f5117af2SPascal Brand
1619f5117af2SPascal Brand*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1620f5117af2SPascal Brand
1621f5117af2SPascal Brand*   Foundation Models (vexpress-fvp), standard + extended tests.
1622f5117af2SPascal Brand
1623f5117af2SPascal Brand*   QEMU (vexpress-qemu), standard + extended tests.
1624f5117af2SPascal Brand
1625f5117af2SPascal Brand*   STM Cannes (stm-cannes), standard + extended tests.
1626f5117af2SPascal Brand
1627f5117af2SPascal Brand
162828fcee17SJerome Forissier## Issues resolved since last release
1629f5117af2SPascal Brand*	Fix user TA trace issue, in order each TA is able to select its own trace level
1630f5117af2SPascal Brand
1631f5117af2SPascal Brand
1632f5117af2SPascal Brand-------------------------------------------
1633f5117af2SPascal Brand# OP-TEE - version 0.1.0
1634f5117af2SPascal Brand
1635f5117af2SPascal Brand## New features
1636759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will
1637759cc499SJoakim Bechfind a link that present you all commits between the current and previous
1638759cc499SJoakim Bechrelease tag.
1639759cc499SJoakim Bech
1640759cc499SJoakim Bech*   GlobalPlatform Client API v1.0 support.
1641759cc499SJoakim Bech
1642759cc499SJoakim Bech*   GlobalPlatform Internal API v1.0 support.
1643759cc499SJoakim Bech
1644759cc499SJoakim Bech*   GlobalPlatform Secure Elements v1.0 support.
1645759cc499SJoakim Bech
1646759cc499SJoakim Bech*   Add hardware support for
1647759cc499SJoakim Bech
1648759cc499SJoakim Bech    *   Allwinner A80, ARMv7-A.
1649759cc499SJoakim Bech
1650759cc499SJoakim Bech    *   ARM Juno Board, ARMv8-A.
1651759cc499SJoakim Bech
1652759cc499SJoakim Bech    *   Foundation Models, ARMv8-A.
1653759cc499SJoakim Bech
1654759cc499SJoakim Bech    *   Fast Models, ARMv8-A.
1655759cc499SJoakim Bech
1656759cc499SJoakim Bech    *   QEMU, ARMv7-A.
1657759cc499SJoakim Bech
1658759cc499SJoakim Bech    *   STM Cannes, ARMv7-A.
1659759cc499SJoakim Bech
1660759cc499SJoakim Bech    *   STM Orly2, ARMv7-A.
1661759cc499SJoakim Bech
1662759cc499SJoakim Bech*   Add LibTomCrypt as the default software cryptographic library.
1663759cc499SJoakim Bech
1664759cc499SJoakim Bech*   Add cryptographic abstraction layer in on secure side to ease the use of
1665759cc499SJoakim Bech    other cryptographic software libraries or adding support for hardware
1666759cc499SJoakim Bech    acceleration.
1667759cc499SJoakim Bech
1668759cc499SJoakim Bech*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1669759cc499SJoakim Bech
1670759cc499SJoakim Bech*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1671759cc499SJoakim Bech
1672759cc499SJoakim Bech*   Enabled paging support in OP-TEE OS.
1673759cc499SJoakim Bech
1674759cc499SJoakim Bech*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1675759cc499SJoakim Bech    scripts.
1676759cc499SJoakim Bech
1677759cc499SJoakim Bech*   Add documentation for the OS design, cryptographic abstraction layer, secure
1678759cc499SJoakim Bech    elements design, the build system, GitHub usage, key derivation extensions,
1679759cc499SJoakim Bech    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1680759cc499SJoakim Bech    OP-TEE.
1681759cc499SJoakim Bech
1682759cc499SJoakim Bech*   Integrate support for Travis CI.
1683759cc499SJoakim Bech
1684759cc499SJoakim Bech*   [Link][github_commits_0_1_0] to a list of all commits between this and
1685759cc499SJoakim Bech    previous release.
1686759cc499SJoakim Bech
1687759cc499SJoakim Bech
1688f5117af2SPascal Brand## Tested on
1689759cc499SJoakim BechDefinitions:
1690759cc499SJoakim Bech
1691759cc499SJoakim Bech| Type | Meaning |
1692759cc499SJoakim Bech| ---- | ------- |
1693759cc499SJoakim Bech| Standard tests | The optee_test project. |
1694759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1695759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1696759cc499SJoakim Bech
1697759cc499SJoakim Bech*   Allwinner A80 (plat-sunxi), hello world test.
1698759cc499SJoakim Bech
1699759cc499SJoakim Bech*   ARM Juno Board (vexpress-juno), standard tests.
1700759cc499SJoakim Bech
1701759cc499SJoakim Bech*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1702759cc499SJoakim Bech
1703759cc499SJoakim Bech*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1704759cc499SJoakim Bech    tested separately).
1705759cc499SJoakim Bech
1706759cc499SJoakim Bech*   STM Cannes (plat-stm-cannes), standard + extended tests.
1707759cc499SJoakim Bech
1708759cc499SJoakim Bech
170928fcee17SJerome Forissier## Issues resolved since last release
1710759cc499SJoakim BechN/A since this is the first release tag on OP-TEE.
1711759cc499SJoakim Bech
1712759cc499SJoakim Bech
1713f5117af2SPascal Brand## Known issues
1714759cc499SJoakim Bech*   Storage is implemented, but not "Secure storage", meaning that a client
1715759cc499SJoakim Bech    needs to do encrypt files on their own before storing the files.
1716759cc499SJoakim Bech
1717759cc499SJoakim Bech*   Issue(s) open on GitHub
1718759cc499SJoakim Bech    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1719759cc499SJoakim Bech
1720759cc499SJoakim Bech    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1721759cc499SJoakim Bech	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1722759cc499SJoakim Bech        error.
1723759cc499SJoakim Bech
1724759cc499SJoakim Bech    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1725759cc499SJoakim Bech        user-supplied TEE_Attributes.
1726759cc499SJoakim Bech
1727759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1728759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1729759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1730759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1731759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1732759cc499SJoakim Bech
17337583c59eSCedric Chaumont*   Global Platform Device Internal Core API v1.1
17347583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
17357583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1736