xref: /optee_os/CHANGELOG.md (revision 86660925433a8d4d1b19cfa5fe940081d77b34b4)
1*86660925SJens Wiklander# OP-TEE - version 4.8.0 (2025-10-24)
2*86660925SJens Wiklander
3*86660925SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
4*86660925SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_8_0], [commits][OP_TEE_optee_os_commits_4_8_0] and [pull requests][OP_TEE_optee_os_pr_4_8_0]
5*86660925SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_8_0], [commits][OP_TEE_optee_client_commits_4_8_0] and [pull requests][OP_TEE_optee_client_pr_4_8_0]
6*86660925SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_8_0], [commits][OP_TEE_optee_test_commits_4_8_0] and [pull requests][OP_TEE_optee_test_pr_4_8_0]
7*86660925SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_4_8_0], [commits][OP_TEE_build_commits_4_8_0] and [pull requests][OP_TEE_build_pr_4_8_0]
8*86660925SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_8_0], [commits][linaro_swg_optee_examples_commits_4_8_0] and [pull requests][linaro_swg_optee_examples_pr_4_8_0]
9*86660925SJens Wiklander
10*86660925SJens Wiklander
11*86660925SJens Wiklander[OP_TEE_optee_os_release_4_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.8.0
12*86660925SJens Wiklander[OP_TEE_optee_os_commits_4_8_0]: https://github.com/OP-TEE/optee_os/compare/4.7.0...4.8.0
13*86660925SJens Wiklander[OP_TEE_optee_os_pr_4_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
14*86660925SJens Wiklander
15*86660925SJens Wiklander[OP_TEE_optee_client_release_4_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.8.0
16*86660925SJens Wiklander[OP_TEE_optee_client_commits_4_8_0]: https://github.com/OP-TEE/optee_client/compare/4.7.0...4.8.0
17*86660925SJens Wiklander[OP_TEE_optee_client_pr_4_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
18*86660925SJens Wiklander
19*86660925SJens Wiklander[OP_TEE_optee_test_release_4_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.8.0
20*86660925SJens Wiklander[OP_TEE_optee_test_commits_4_8_0]: https://github.com/OP-TEE/optee_test/compare/4.7.0...4.8.0
21*86660925SJens Wiklander[OP_TEE_optee_test_pr_4_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
22*86660925SJens Wiklander
23*86660925SJens Wiklander[OP_TEE_build_release_4_8_0]: https://github.com/OP-TEE/build/releases/tag/4.8.0
24*86660925SJens Wiklander[OP_TEE_build_commits_4_8_0]: https://github.com/OP-TEE/build/compare/4.7.0...4.8.0
25*86660925SJens Wiklander[OP_TEE_build_pr_4_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
26*86660925SJens Wiklander
27*86660925SJens Wiklander[linaro_swg_optee_examples_release_4_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.8.0
28*86660925SJens Wiklander[linaro_swg_optee_examples_commits_4_8_0]: https://github.com/linaro-swg/optee_examples/compare/4.7.0...4.8.0
29*86660925SJens Wiklander[linaro_swg_optee_examples_pr_4_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-07-11..2025-10-24
30*86660925SJens Wiklander
3186846f4fSJerome Forissier# OP-TEE - version 4.7.0 (2025-07-11)
3286846f4fSJerome Forissier
3386846f4fSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
3486846f4fSJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_7_0], [commits][OP_TEE_optee_os_commits_4_7_0] and [pull requests][OP_TEE_optee_os_pr_4_7_0]
3586846f4fSJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_7_0], [commits][OP_TEE_optee_client_commits_4_7_0] and [pull requests][OP_TEE_optee_client_pr_4_7_0]
3686846f4fSJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_7_0], [commits][OP_TEE_optee_test_commits_4_7_0] and [pull requests][OP_TEE_optee_test_pr_4_7_0]
3786846f4fSJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_4_7_0], [commits][OP_TEE_build_commits_4_7_0] and [pull requests][OP_TEE_build_pr_4_7_0]
3886846f4fSJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_7_0], [commits][linaro_swg_optee_examples_commits_4_7_0] and [pull requests][linaro_swg_optee_examples_pr_4_7_0]
3986846f4fSJerome Forissier
4086846f4fSJerome Forissier
4186846f4fSJerome Forissier[OP_TEE_optee_os_release_4_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.7.0
4286846f4fSJerome Forissier[OP_TEE_optee_os_commits_4_7_0]: https://github.com/OP-TEE/optee_os/compare/4.6.0...4.7.0
4386846f4fSJerome Forissier[OP_TEE_optee_os_pr_4_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
4486846f4fSJerome Forissier
4586846f4fSJerome Forissier[OP_TEE_optee_client_release_4_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.7.0
4686846f4fSJerome Forissier[OP_TEE_optee_client_commits_4_7_0]: https://github.com/OP-TEE/optee_client/compare/4.6.0...4.7.0
4786846f4fSJerome Forissier[OP_TEE_optee_client_pr_4_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
4886846f4fSJerome Forissier
4986846f4fSJerome Forissier[OP_TEE_optee_test_release_4_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.7.0
5086846f4fSJerome Forissier[OP_TEE_optee_test_commits_4_7_0]: https://github.com/OP-TEE/optee_test/compare/4.6.0...4.7.0
5186846f4fSJerome Forissier[OP_TEE_optee_test_pr_4_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
5286846f4fSJerome Forissier
5386846f4fSJerome Forissier[OP_TEE_build_release_4_7_0]: https://github.com/OP-TEE/build/releases/tag/4.7.0
5486846f4fSJerome Forissier[OP_TEE_build_commits_4_7_0]: https://github.com/OP-TEE/build/compare/4.6.0...4.7.0
5586846f4fSJerome Forissier[OP_TEE_build_pr_4_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
5686846f4fSJerome Forissier
5786846f4fSJerome Forissier[linaro_swg_optee_examples_release_4_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.7.0
5886846f4fSJerome Forissier[linaro_swg_optee_examples_commits_4_7_0]: https://github.com/linaro-swg/optee_examples/compare/4.6.0...4.7.0
5986846f4fSJerome Forissier[linaro_swg_optee_examples_pr_4_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11
6086846f4fSJerome Forissier
6171785645SJens Wiklander# OP-TEE - version 4.6.0 (2025-04-25)
6271785645SJens Wiklander
6371785645SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
6471785645SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_6_0], [commits][OP_TEE_optee_os_commits_4_6_0] and [pull requests][OP_TEE_optee_os_pr_4_6_0]
6571785645SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_6_0], [commits][OP_TEE_optee_client_commits_4_6_0] and [pull requests][OP_TEE_optee_client_pr_4_6_0]
6671785645SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_6_0], [commits][OP_TEE_optee_test_commits_4_6_0] and [pull requests][OP_TEE_optee_test_pr_4_6_0]
6771785645SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_4_6_0], [commits][OP_TEE_build_commits_4_6_0] and [pull requests][OP_TEE_build_pr_4_6_0]
6871785645SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_6_0], [commits][linaro_swg_optee_examples_commits_4_6_0] and [pull requests][linaro_swg_optee_examples_pr_4_6_0]
6971785645SJens Wiklander
7071785645SJens Wiklander
7171785645SJens Wiklander[OP_TEE_optee_os_release_4_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.6.0
7271785645SJens Wiklander[OP_TEE_optee_os_commits_4_6_0]: https://github.com/OP-TEE/optee_os/compare/4.5.0...4.6.0
7371785645SJens Wiklander[OP_TEE_optee_os_pr_4_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
7471785645SJens Wiklander
7571785645SJens Wiklander[OP_TEE_optee_client_release_4_6_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.6.0
7671785645SJens Wiklander[OP_TEE_optee_client_commits_4_6_0]: https://github.com/OP-TEE/optee_client/compare/4.5.0...4.6.0
7771785645SJens Wiklander[OP_TEE_optee_client_pr_4_6_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
7871785645SJens Wiklander
7971785645SJens Wiklander[OP_TEE_optee_test_release_4_6_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.6.0
8071785645SJens Wiklander[OP_TEE_optee_test_commits_4_6_0]: https://github.com/OP-TEE/optee_test/compare/4.5.0...4.6.0
8171785645SJens Wiklander[OP_TEE_optee_test_pr_4_6_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
8271785645SJens Wiklander
8371785645SJens Wiklander[OP_TEE_build_release_4_6_0]: https://github.com/OP-TEE/build/releases/tag/4.6.0
8471785645SJens Wiklander[OP_TEE_build_commits_4_6_0]: https://github.com/OP-TEE/build/compare/4.5.0...4.6.0
8571785645SJens Wiklander[OP_TEE_build_pr_4_6_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
8671785645SJens Wiklander
8771785645SJens Wiklander[linaro_swg_optee_examples_release_4_6_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.6.0
8871785645SJens Wiklander[linaro_swg_optee_examples_commits_4_6_0]: https://github.com/linaro-swg/optee_examples/compare/4.5.0...4.6.0
8971785645SJens Wiklander[linaro_swg_optee_examples_pr_4_6_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25
9071785645SJens Wiklander
910919de0fSJoakim Bech# OP-TEE - version 4.5.0 (2025-01-17)
920919de0fSJoakim Bech
930919de0fSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
940919de0fSJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_5_0], [commits][OP_TEE_optee_os_commits_4_5_0] and [pull requests][OP_TEE_optee_os_pr_4_5_0]
950919de0fSJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_5_0], [commits][OP_TEE_optee_client_commits_4_5_0] and [pull requests][OP_TEE_optee_client_pr_4_5_0]
960919de0fSJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_5_0], [commits][OP_TEE_optee_test_commits_4_5_0] and [pull requests][OP_TEE_optee_test_pr_4_5_0]
970919de0fSJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_4_5_0], [commits][OP_TEE_build_commits_4_5_0] and [pull requests][OP_TEE_build_pr_4_5_0]
980919de0fSJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_5_0], [commits][linaro_swg_optee_examples_commits_4_5_0] and [pull requests][linaro_swg_optee_examples_pr_4_5_0]
990919de0fSJoakim Bech
1000919de0fSJoakim Bech
1010919de0fSJoakim Bech[OP_TEE_optee_os_release_4_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.5.0
1020919de0fSJoakim Bech[OP_TEE_optee_os_commits_4_5_0]: https://github.com/OP-TEE/optee_os/compare/4.4.0...4.5.0
1030919de0fSJoakim Bech[OP_TEE_optee_os_pr_4_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
1040919de0fSJoakim Bech
1050919de0fSJoakim Bech[OP_TEE_optee_client_release_4_5_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.5.0
1060919de0fSJoakim Bech[OP_TEE_optee_client_commits_4_5_0]: https://github.com/OP-TEE/optee_client/compare/4.4.0...4.5.0
1070919de0fSJoakim Bech[OP_TEE_optee_client_pr_4_5_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
1080919de0fSJoakim Bech
1090919de0fSJoakim Bech[OP_TEE_optee_test_release_4_5_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.5.0
1100919de0fSJoakim Bech[OP_TEE_optee_test_commits_4_5_0]: https://github.com/OP-TEE/optee_test/compare/4.4.0...4.5.0
1110919de0fSJoakim Bech[OP_TEE_optee_test_pr_4_5_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
1120919de0fSJoakim Bech
1130919de0fSJoakim Bech[OP_TEE_build_release_4_5_0]: https://github.com/OP-TEE/build/releases/tag/4.5.0
1140919de0fSJoakim Bech[OP_TEE_build_commits_4_5_0]: https://github.com/OP-TEE/build/compare/4.4.0...4.5.0
1150919de0fSJoakim Bech[OP_TEE_build_pr_4_5_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
1160919de0fSJoakim Bech
1170919de0fSJoakim Bech[linaro_swg_optee_examples_release_4_5_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.5.0
1180919de0fSJoakim Bech[linaro_swg_optee_examples_commits_4_5_0]: https://github.com/linaro-swg/optee_examples/compare/4.4.0...4.5.0
1190919de0fSJoakim Bech[linaro_swg_optee_examples_pr_4_5_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
1200919de0fSJoakim Bech
1218f645256SJerome Forissier# OP-TEE - version 4.4.0 (2024-10-18)
1228f645256SJerome Forissier
1238f645256SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
1248f645256SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_4_0], [commits][OP_TEE_optee_os_commits_4_4_0] and [pull requests][OP_TEE_optee_os_pr_4_4_0]
1258f645256SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_4_0], [commits][OP_TEE_optee_client_commits_4_4_0] and [pull requests][OP_TEE_optee_client_pr_4_4_0]
1268f645256SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_4_0], [commits][OP_TEE_optee_test_commits_4_4_0] and [pull requests][OP_TEE_optee_test_pr_4_4_0]
1278f645256SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_4_4_0], [commits][OP_TEE_build_commits_4_4_0] and [pull requests][OP_TEE_build_pr_4_4_0]
1288f645256SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_4_0], [commits][linaro_swg_optee_examples_commits_4_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_4_0]
1298f645256SJerome Forissier
1308f645256SJerome Forissier
1318f645256SJerome Forissier[OP_TEE_optee_os_release_4_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.4.0
1328f645256SJerome Forissier[OP_TEE_optee_os_commits_4_4_0]: https://github.com/OP-TEE/optee_os/compare/4.3.0...4.4.0
1338f645256SJerome Forissier[OP_TEE_optee_os_pr_4_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
1348f645256SJerome Forissier
1358f645256SJerome Forissier[OP_TEE_optee_client_release_4_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.4.0
1368f645256SJerome Forissier[OP_TEE_optee_client_commits_4_4_0]: https://github.com/OP-TEE/optee_client/compare/4.3.0...4.4.0
1378f645256SJerome Forissier[OP_TEE_optee_client_pr_4_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
1388f645256SJerome Forissier
1398f645256SJerome Forissier[OP_TEE_optee_test_release_4_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.4.0
1408f645256SJerome Forissier[OP_TEE_optee_test_commits_4_4_0]: https://github.com/OP-TEE/optee_test/compare/4.3.0...4.4.0
1418f645256SJerome Forissier[OP_TEE_optee_test_pr_4_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
1428f645256SJerome Forissier
1438f645256SJerome Forissier[OP_TEE_build_release_4_4_0]: https://github.com/OP-TEE/build/releases/tag/4.4.0
1448f645256SJerome Forissier[OP_TEE_build_commits_4_4_0]: https://github.com/OP-TEE/build/compare/4.3.0...4.4.0
1458f645256SJerome Forissier[OP_TEE_build_pr_4_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
1468f645256SJerome Forissier
1478f645256SJerome Forissier[linaro_swg_optee_examples_release_4_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.4.0
1488f645256SJerome Forissier[linaro_swg_optee_examples_commits_4_4_0]: https://github.com/linaro-swg/optee_examples/compare/4.3.0...4.4.0
1498f645256SJerome Forissier[linaro_swg_optee_examples_pr_4_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
1508f645256SJerome Forissier
1511c0d52acSJens Wiklander# OP-TEE - version 4.3.0 (2024-07-12)
1521c0d52acSJens Wiklander
1531c0d52acSJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
1541c0d52acSJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_3_0], [commits][OP_TEE_optee_os_commits_4_3_0] and [pull requests][OP_TEE_optee_os_pr_4_3_0]
1551c0d52acSJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_3_0], [commits][OP_TEE_optee_client_commits_4_3_0] and [pull requests][OP_TEE_optee_client_pr_4_3_0]
1561c0d52acSJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_3_0], [commits][OP_TEE_optee_test_commits_4_3_0] and [pull requests][OP_TEE_optee_test_pr_4_3_0]
1571c0d52acSJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_4_3_0], [commits][OP_TEE_build_commits_4_3_0] and [pull requests][OP_TEE_build_pr_4_3_0]
1581c0d52acSJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_3_0], [commits][linaro_swg_optee_examples_commits_4_3_0] and [pull requests][linaro_swg_optee_examples_pr_4_3_0]
1591c0d52acSJens Wiklander
1601c0d52acSJens Wiklander
1611c0d52acSJens Wiklander[OP_TEE_optee_os_release_4_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.3.0
1621c0d52acSJens Wiklander[OP_TEE_optee_os_commits_4_3_0]: https://github.com/OP-TEE/optee_os/compare/4.2.0...4.3.0
1631c0d52acSJens Wiklander[OP_TEE_optee_os_pr_4_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
1641c0d52acSJens Wiklander
1651c0d52acSJens Wiklander[OP_TEE_optee_client_release_4_3_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.3.0
1661c0d52acSJens Wiklander[OP_TEE_optee_client_commits_4_3_0]: https://github.com/OP-TEE/optee_client/compare/4.2.0...4.3.0
1671c0d52acSJens Wiklander[OP_TEE_optee_client_pr_4_3_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
1681c0d52acSJens Wiklander
1691c0d52acSJens Wiklander[OP_TEE_optee_test_release_4_3_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.3.0
1701c0d52acSJens Wiklander[OP_TEE_optee_test_commits_4_3_0]: https://github.com/OP-TEE/optee_test/compare/4.2.0...4.3.0
1711c0d52acSJens Wiklander[OP_TEE_optee_test_pr_4_3_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
1721c0d52acSJens Wiklander
1731c0d52acSJens Wiklander[OP_TEE_build_release_4_3_0]: https://github.com/OP-TEE/build/releases/tag/4.3.0
1741c0d52acSJens Wiklander[OP_TEE_build_commits_4_3_0]: https://github.com/OP-TEE/build/compare/4.2.0...4.3.0
1751c0d52acSJens Wiklander[OP_TEE_build_pr_4_3_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
1761c0d52acSJens Wiklander
1771c0d52acSJens Wiklander[linaro_swg_optee_examples_release_4_3_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.3.0
1781c0d52acSJens Wiklander[linaro_swg_optee_examples_commits_4_3_0]: https://github.com/linaro-swg/optee_examples/compare/4.2.0...4.3.0
1791c0d52acSJens Wiklander[linaro_swg_optee_examples_pr_4_3_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
1801c0d52acSJens Wiklander
18112d7c4eeSJoakim Bech# OP-TEE - version 4.2.0 (2024-04-12)
18212d7c4eeSJoakim Bech
18312d7c4eeSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
18412d7c4eeSJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0]
18512d7c4eeSJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0]
18612d7c4eeSJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0]
18712d7c4eeSJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0]
18812d7c4eeSJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0]
18912d7c4eeSJoakim Bech
19012d7c4eeSJoakim Bech
19112d7c4eeSJoakim Bech[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0
19212d7c4eeSJoakim Bech[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0
19312d7c4eeSJoakim Bech[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
19412d7c4eeSJoakim Bech
19512d7c4eeSJoakim Bech[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0
19612d7c4eeSJoakim Bech[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0
19712d7c4eeSJoakim Bech[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
19812d7c4eeSJoakim Bech
19912d7c4eeSJoakim Bech[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0
20012d7c4eeSJoakim Bech[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0
20112d7c4eeSJoakim Bech[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
20212d7c4eeSJoakim Bech
20312d7c4eeSJoakim Bech[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0
20412d7c4eeSJoakim Bech[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0
20512d7c4eeSJoakim Bech[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
20612d7c4eeSJoakim Bech
20712d7c4eeSJoakim Bech[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0
20812d7c4eeSJoakim Bech[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0
20912d7c4eeSJoakim Bech[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
21012d7c4eeSJoakim Bech
21118b424c2SJens Wiklander# OP-TEE - version 4.1.0 (2024-01-19)
21218b424c2SJens Wiklander
21318b424c2SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
21418b424c2SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
21518b424c2SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
21618b424c2SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
21718b424c2SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
21818b424c2SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
21918b424c2SJens Wiklander
22018b424c2SJens Wiklander
22118b424c2SJens Wiklander[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
22218b424c2SJens Wiklander[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
22318b424c2SJens Wiklander[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
22418b424c2SJens Wiklander
22518b424c2SJens Wiklander[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
22618b424c2SJens Wiklander[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
22718b424c2SJens Wiklander[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
22818b424c2SJens Wiklander
22918b424c2SJens Wiklander[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
23018b424c2SJens Wiklander[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
23118b424c2SJens Wiklander[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
23218b424c2SJens Wiklander
23318b424c2SJens Wiklander[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
23418b424c2SJens Wiklander[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
23518b424c2SJens Wiklander[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
23618b424c2SJens Wiklander
23718b424c2SJens Wiklander[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
23818b424c2SJens Wiklander[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
23918b424c2SJens Wiklander[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
24018b424c2SJens Wiklander
2412a5b1d12SJerome Forissier# OP-TEE - version 4.0.0 (2023-10-20)
2422a5b1d12SJerome Forissier
2432a5b1d12SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
2442a5b1d12SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
2452a5b1d12SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
2462a5b1d12SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
2472a5b1d12SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
2482a5b1d12SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
2492a5b1d12SJerome Forissier
2502a5b1d12SJerome Forissier
2512a5b1d12SJerome Forissier[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
2522a5b1d12SJerome Forissier[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
25374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
2542a5b1d12SJerome Forissier
2552a5b1d12SJerome Forissier[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
2562a5b1d12SJerome Forissier[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
25774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
2582a5b1d12SJerome Forissier
2592a5b1d12SJerome Forissier[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
2602a5b1d12SJerome Forissier[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
26174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
2622a5b1d12SJerome Forissier
2632a5b1d12SJerome Forissier[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
2642a5b1d12SJerome Forissier[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
26574f1ad9fSJerome Forissier[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
2662a5b1d12SJerome Forissier
2672a5b1d12SJerome Forissier[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
2682a5b1d12SJerome Forissier[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
26974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
2702a5b1d12SJerome Forissier
271008031bcSAristo Chen# OP-TEE - version 3.22.0 (2023-07-07)
272001ace66SJoakim Bech
273001ace66SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
274001ace66SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
275001ace66SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
276001ace66SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
277001ace66SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
278001ace66SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
279001ace66SJoakim Bech
280001ace66SJoakim Bech
281008031bcSAristo Chen[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
282008031bcSAristo Chen[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
28374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
284001ace66SJoakim Bech
285008031bcSAristo Chen[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
286008031bcSAristo Chen[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
28774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
288001ace66SJoakim Bech
289008031bcSAristo Chen[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
290008031bcSAristo Chen[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
29174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
292001ace66SJoakim Bech
293008031bcSAristo Chen[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
294008031bcSAristo Chen[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
29574f1ad9fSJerome Forissier[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
296001ace66SJoakim Bech
297008031bcSAristo Chen[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
298008031bcSAristo Chen[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
29974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
300001ace66SJoakim Bech
301e8abbcfbSJerome Forissier# OP-TEE - version 3.21.0 (2023-04-14)
302e8abbcfbSJerome Forissier
303e8abbcfbSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
304e8abbcfbSJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
305e8abbcfbSJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
306e8abbcfbSJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
307e8abbcfbSJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
308e8abbcfbSJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
309e8abbcfbSJerome Forissier
310e8abbcfbSJerome Forissier
311e8abbcfbSJerome Forissier[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
312e8abbcfbSJerome Forissier[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
313e8abbcfbSJerome Forissier[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
314e8abbcfbSJerome Forissier
315e8abbcfbSJerome Forissier[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
316e8abbcfbSJerome Forissier[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
317e8abbcfbSJerome Forissier[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
318e8abbcfbSJerome Forissier
319e8abbcfbSJerome Forissier[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
320e8abbcfbSJerome Forissier[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
321e8abbcfbSJerome Forissier[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
322e8abbcfbSJerome Forissier
323e8abbcfbSJerome Forissier[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
324e8abbcfbSJerome Forissier[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
325e8abbcfbSJerome Forissier[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
326e8abbcfbSJerome Forissier
327e8abbcfbSJerome Forissier[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
328e8abbcfbSJerome Forissier[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
329e8abbcfbSJerome Forissier[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
330e8abbcfbSJerome Forissier
3318e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20)
3328e74d476SJens Wiklander
3338e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
3348e74d476SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
3358e74d476SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
3368e74d476SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
3378e74d476SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
3388e74d476SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
3398e74d476SJens Wiklander
3408e74d476SJens Wiklander
3418e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
3428e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
3438e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
3448e74d476SJens Wiklander
3458e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
3468e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
3478e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
3488e74d476SJens Wiklander
3498e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
3508e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
3518e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
3528e74d476SJens Wiklander
3538e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
3548e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
3558e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
3568e74d476SJens Wiklander
3578e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
3588e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
3598e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
3608e74d476SJens Wiklander
361afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14)
362afacf356SJerome Forissier
363afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
364afacf356SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
365afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19]
366afacf356SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
367afacf356SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
368afacf356SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
369afacf356SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
370afacf356SJerome Forissier
371afacf356SJerome Forissier
372afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
373afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
374afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
375afacf356SJerome Forissier
376afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
377afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
378afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
379afacf356SJerome Forissier
380afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
381afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
382afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
383afacf356SJerome Forissier
384afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
385afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
386afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
387afacf356SJerome Forissier
388afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
389afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
390afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
391afacf356SJerome Forissier
3921ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15)
3931ee64703SJens Wiklander
3941ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
3951ee64703SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
3961ee64703SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
3971ee64703SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
3981ee64703SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
3991ee64703SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
4001ee64703SJens Wiklander
4011ee64703SJens Wiklander
4021ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
4031ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
4041ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
4051ee64703SJens Wiklander
4061ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
4071ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
4081ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
4091ee64703SJens Wiklander
4101ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
4111ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
4121ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
4131ee64703SJens Wiklander
4141ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
4151ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
4161ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
4171ee64703SJens Wiklander
4181ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
4191ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
4201ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
4211ee64703SJens Wiklander
422f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15)
423f9e55014SJerome Forissier
424f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
425f9e55014SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
426f9e55014SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
427f9e55014SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
428f9e55014SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
429f9e55014SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
430f9e55014SJerome Forissier
431f9e55014SJerome Forissier
432f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
433f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
434f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
435f9e55014SJerome Forissier
436f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
437f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
438f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
439f9e55014SJerome Forissier
440f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
441f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
442f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
443f9e55014SJerome Forissier
444f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
445f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
446f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
447f9e55014SJerome Forissier
448f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
449f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
450f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
451f9e55014SJerome Forissier
452d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28)
453d0b742d1SJens Wiklander
454d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
455d0b742d1SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
456d0b742d1SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
457d0b742d1SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
458d0b742d1SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
459d0b742d1SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
460d0b742d1SJens Wiklander
461d0b742d1SJens Wiklander
462d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
463d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
464d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
465d0b742d1SJens Wiklander
466d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
467d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
468d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
469d0b742d1SJens Wiklander
470d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
471d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
472d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
473d0b742d1SJens Wiklander
474d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
475d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
476d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
477d0b742d1SJens Wiklander
478d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
479d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
480d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
481d0b742d1SJens Wiklander
4826be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18)
4836be0dbcaSRuchika Gupta
4846be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
4856be0dbcaSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
4866be0dbcaSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
4876be0dbcaSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
4886be0dbcaSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
4896be0dbcaSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
4906be0dbcaSRuchika Gupta
4916be0dbcaSRuchika Gupta
4926be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
4936be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
4946be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
4956be0dbcaSRuchika Gupta
4966be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
4976be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
4986be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
4996be0dbcaSRuchika Gupta
5006be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
5016be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
5026be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
5036be0dbcaSRuchika Gupta
5046be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
5056be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
5066be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
5076be0dbcaSRuchika Gupta
5086be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
5096be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
5106be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
5116be0dbcaSRuchika Gupta
512d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16)
513d21befa5SJerome Forissier
514d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
515d21befa5SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
516d21befa5SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
517d21befa5SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
518d21befa5SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
519d21befa5SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
520d21befa5SJerome Forissier
521d21befa5SJerome Forissier
522d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
523d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
524d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
525d21befa5SJerome Forissier
526d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
527d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
528d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
529d21befa5SJerome Forissier
530d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
531d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
532d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
533d21befa5SJerome Forissier
534d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
535d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
536d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
537d21befa5SJerome Forissier
538d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
539d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
540d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
541d21befa5SJerome Forissier
54230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30)
54330c13f9eSRuchika Gupta
54430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
54530c13f9eSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
54630c13f9eSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
54730c13f9eSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
54830c13f9eSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
54930c13f9eSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
55030c13f9eSRuchika Gupta
55130c13f9eSRuchika Gupta
55230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
55330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
55430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
55530c13f9eSRuchika Gupta
55630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
55730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
55830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
55930c13f9eSRuchika Gupta
56030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
56130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
56230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
56330c13f9eSRuchika Gupta
56430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
56530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
56630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
56730c13f9eSRuchika Gupta
56830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
56930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
57030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
57130c13f9eSRuchika Gupta
5723d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20)
5733d47a131SJoakim Bech
5743d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
5753d47a131SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
5763d47a131SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
5773d47a131SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
5783d47a131SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
5793d47a131SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
5803d47a131SJoakim Bech
5813d47a131SJoakim Bech
5823d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
5833d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
5843d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
5853d47a131SJoakim Bech
5863d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
5873d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
5883d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
5893d47a131SJoakim Bech
5903d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
5913d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
5923d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
5933d47a131SJoakim Bech
5943d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
5953d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
5963d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
5973d47a131SJoakim Bech
5983d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
5993d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
6003d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
6013d47a131SJoakim Bech
602c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16)
603c4def2a8SJerome Forissier
604c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
605c4def2a8SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
606c4def2a8SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
607c4def2a8SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
608c4def2a8SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
609c4def2a8SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
610c4def2a8SJerome Forissier
611c4def2a8SJerome Forissier
612c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
613c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
614c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
615c4def2a8SJerome Forissier
616c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
617c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
618c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
619c4def2a8SJerome Forissier
620c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
621c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
622c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
623c4def2a8SJerome Forissier
624c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
625c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
626c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
627c4def2a8SJerome Forissier
628c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
629c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
630c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
631c4def2a8SJerome Forissier
632d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21)
633d1c63543SJerome Forissier
634d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
635d1c63543SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
636d1c63543SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
637d1c63543SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
638d1c63543SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
639d1c63543SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
640d1c63543SJerome Forissier
641d1c63543SJerome Forissier
642d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
643d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
644d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
645d1c63543SJerome Forissier
646d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
647d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
648d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
649d1c63543SJerome Forissier
650d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
651d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
652d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
653d1c63543SJerome Forissier
654d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
655d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
656d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
657d1c63543SJerome Forissier
658d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
659d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
660d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
661d1c63543SJerome Forissier
662af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22)
663af141c61SJens Wiklander
664af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
665af141c61SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
666af141c61SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
667af141c61SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
668af141c61SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
669af141c61SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
670af141c61SJens Wiklander
671af141c61SJens Wiklander
672af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
673af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
674af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
675af141c61SJens Wiklander
676af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
677af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
678af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
679af141c61SJens Wiklander
680af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
681af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
682af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
683af141c61SJens Wiklander
684af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
685af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
686af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
687af141c61SJens Wiklander
688af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
689af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
690af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
691af141c61SJens Wiklander
692023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24)
693023e3365SJerome Forissier
694023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
695023e3365SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
696023e3365SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
697023e3365SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
698023e3365SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
699023e3365SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
700023e3365SJerome Forissier
701023e3365SJerome Forissier
702023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
703023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
704023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
705023e3365SJerome Forissier
706023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
707023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
708023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
709023e3365SJerome Forissier
710023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
711023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
712023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
713023e3365SJerome Forissier
714023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
715023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
716023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
717023e3365SJerome Forissier
718023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
719023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
720023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
721023e3365SJerome Forissier
722a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18)
723a2fa5018SJoakim Bech
724a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
725a2fa5018SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
726a2fa5018SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
727a2fa5018SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
728a2fa5018SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
729a2fa5018SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
730a2fa5018SJoakim Bech
731a2fa5018SJoakim Bech
732a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
733a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
734a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
735a2fa5018SJoakim Bech
736a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
737a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
738a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
739a2fa5018SJoakim Bech
740a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
741a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
742a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
743a2fa5018SJoakim Bech
744a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
745a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
746a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
747a2fa5018SJoakim Bech
748a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
749a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
750a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
751a2fa5018SJoakim Bech
752f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05)
753f398d492SJerome Forissier
754f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0].
755f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and
756f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release.
757f398d492SJerome Forissier
758f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
759f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
760f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
761f398d492SJerome Forissier
7625df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26)
7635df2a985SJoakim Bech
7645df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0].
7655df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and
7665df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release.
7675df2a985SJoakim Bech
7685df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
7695df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
7705df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
7715df2a985SJoakim Bech
772406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25)
773406c609bSJerome Forissier
774406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0].
775406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and
776406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release.
777406c609bSJerome Forissier
778406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
779406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
780406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
781406c609bSJerome Forissier
782ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12)
783ee595e95SJerome Forissier
784ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0].
785ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and
786ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release.
787ee595e95SJerome Forissier
788ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
789ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
790ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
791ee595e95SJerome Forissier
79253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04)
79353bf1c38SJerome Forissier
79453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0].
79553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and
79653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release.
79753bf1c38SJerome Forissier
79853bf1c38SJerome Forissier## Known issues
79953bf1c38SJerome Forissier
80053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
80153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437])
80253bf1c38SJerome Forissier
80353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
80453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
80553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
80653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
80753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
80853bf1c38SJerome Forissier
8090ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13)
8100ab9388cSJens Wiklander
8110ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0].
8120ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and
8130ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release.
8140ab9388cSJens Wiklander
8150ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
8160ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
8170ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
8180ab9388cSJens Wiklander
8190ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26)
82094ee4938SJerome Forissier
82194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and
82294ee4938SJerome Forissierthe previous one (2.6.0).
82394ee4938SJerome Forissier
82494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
82594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due
82694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
82794ee4938SJerome ForissierNon-debug builds are not affected.
82894ee4938SJerome Forissier
82994ee4938SJerome Forissier## New features
83094ee4938SJerome Forissier
83194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
83294ee4938SJerome Forissier  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
83394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052])
83494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011])
83594ee4938SJerome Forissier* tzc380: implement new functions ([#1994])
83694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
83794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959])
83894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949])
83994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928])
84094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923],
84194ee4938SJerome Forissier  [#1931])
84294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922])
84394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs
84494ee4938SJerome Forissier  ([#1915])
84594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856])
84694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
84794ee4938SJerome Forissier  pager ([#1826])
84894ee4938SJerome Forissier
84994ee4938SJerome Forissier## Bug fixes
85094ee4938SJerome Forissier
85194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092])
85294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with
85394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
85494ee4938SJerome Forissier* pl310: fix cache sync ([#2035])
85594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994])
85694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970])
85794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
85894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966])
85994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961])
86094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963])
86194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921])
86294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
86394ee4938SJerome Forissier  attempts to create an existing persistent object without the overwrite flag
86494ee4938SJerome Forissier  ([#1919])
86594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
86694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897])
86794ee4938SJerome Forissier
86894ee4938SJerome Forissier## Security fixes
86994ee4938SJerome Forissier
87094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
87194ee4938SJerome Forissier  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
87294ee4938SJerome Forissier
87394ee4938SJerome Forissier## Known issues
87494ee4938SJerome Forissier
87594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after
87694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094])
87794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
87894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080])
87994ee4938SJerome Forissier
88094ee4938SJerome Forissier## Tested on
88194ee4938SJerome Forissier
88294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
88394ee4938SJerome Forissier
88494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
88594ee4938SJerome Forissier* d02
88694ee4938SJerome Forissier* hikey
88794ee4938SJerome Forissier* hikey-hikey960
88894ee4938SJerome Forissier* imx-mx6ulevk
88994ee4938SJerome Forissier* imx-mx7dsabresd
89094ee4938SJerome Forissier* marvell-armada7k8k
89194ee4938SJerome Forissier* marvell-armada3700
89294ee4938SJerome Forissier* mediatek-mt8173
89394ee4938SJerome Forissier* rcar-salvator_m3
89494ee4938SJerome Forissier* rockchip-rk322x
89594ee4938SJerome Forissier* rpi3
89694ee4938SJerome Forissier* sam
89794ee4938SJerome Forissier* ti
89894ee4938SJerome Forissier* vexpress-juno
89994ee4938SJerome Forissier* vexpress-qemu_armv8a
90094ee4938SJerome Forissier* vexpress-qemu_virt
90194ee4938SJerome Forissier
90294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
90394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
90494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
90594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
90694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
90794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
90894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
90994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
91094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
91194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
91294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
91394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
91494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
91594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
91694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
91794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
91894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
91994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
92094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
92194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
92294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
92394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
92494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
92594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
92694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
92794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
92894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
92994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
93094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
93194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
93294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
93394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
93494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
93594ee4938SJerome Forissier
9366d57389fSJerome Forissier# OP-TEE - version 2.6.0
9376d57389fSJerome Forissier
9386d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and
9396d57389fSJerome Forissierthe previous one (2.5.0).
9406d57389fSJerome Forissier
9416d57389fSJerome Forissier## New features
9426d57389fSJerome Forissier
9436d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
9446d57389fSJerome Forissier  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
9456d57389fSJerome Forissier  Armada 70x0/80x0 ([#1807]).
9466d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
9476d57389fSJerome Forissier  Trusted Applications VA space) ([#1631])
9486d57389fSJerome Forissier* Dump TA call stack on panic ([#1858])
9496d57389fSJerome Forissier* i.MX: PSCI reset ([#1849])
9506d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822])
9516d57389fSJerome Forissier* QEMU SMP support ([#1820])
9526d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816])
9536d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815])
9546d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766])
9556d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733])
9566d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729])
9576d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720])
9586d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703])
9596d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700])
9606d57389fSJerome Forissier* GCC7 support ([#1693])
9616d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670])
9626d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669])
9636d57389fSJerome Forissier
9646d57389fSJerome Forissier## Removed features
9656d57389fSJerome Forissier
9666d57389fSJerome Forissier* Remove TUI code ([#1842])
9676d57389fSJerome Forissier
9686d57389fSJerome Forissier## Bug fixes
9696d57389fSJerome Forissier
9706d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
9716d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801])
9726d57389fSJerome Forissier* ASAN bug fixes ([#1799])
9736d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785])
9746d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
9756d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
9766d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682])
9776d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664])
9786d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658])
9796d57389fSJerome Forissier
9806d57389fSJerome Forissier## Security fixes or enhancements
9816d57389fSJerome Forissier
9826d57389fSJerome Forissier* crypto: fix software PRNG weaknesses
9836d57389fSJerome Forissier  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
9846d57389fSJerome Forissier
9856d57389fSJerome Forissier## Tested on
9866d57389fSJerome Forissier
98794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
9886d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this
9896d57389fSJerome Forissierplatform.
9906d57389fSJerome Forissier
9916d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
9926d57389fSJerome Forissier* d02
9936d57389fSJerome Forissier* hikey
9946d57389fSJerome Forissier* hikey-hikey960
9956d57389fSJerome Forissier* imx-mx6ulevk
9966d57389fSJerome Forissier* imx-mx7dsabresd
9976d57389fSJerome Forissier* ls-ls1021a??? (single core)
9986d57389fSJerome Forissier* ls-ls1043ardb
9996d57389fSJerome Forissier* ls-ls1046ardb
10006d57389fSJerome Forissier* mediatek-mt8173
10016d57389fSJerome Forissier* rcar
10026d57389fSJerome Forissier* rockchip-rk322x
10036d57389fSJerome Forissier* rpi3
10046d57389fSJerome Forissier* sam
10056d57389fSJerome Forissier* stm-b2260
10066d57389fSJerome Forissier* stm-cannes
10076d57389fSJerome Forissier* ti-???
10086d57389fSJerome Forissier* vexpress-fvp
10096d57389fSJerome Forissier* vexpress-juno
10106d57389fSJerome Forissier* vexpress-qemu_armv8a
10116d57389fSJerome Forissier* vexpress-qemu_virt
10126d57389fSJerome Forissier
101394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
10146d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
10156d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
10166d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
10176d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
10186d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
10196d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
10206d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
10216d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
10226d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
10236d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
10246d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
10256d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
10266d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
10276d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
10286d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
10296d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
10306d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
10316d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
10326d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
10336d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
10346d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
10356d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
10366d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
10376d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
10386d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
10396d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
10406d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
10416d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
10426d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
10436d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
10446d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
10456d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
10466d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
10476d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
10486d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
10496d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
10506d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
10516d57389fSJerome Forissier
10525d8aaa04SJerome Forissier# OP-TEE - version 2.5.0
10535d8aaa04SJerome Forissier
10545d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and
10555d8aaa04SJerome Forissierthe previous one (2.4.0).
10565d8aaa04SJerome Forissier
10575d8aaa04SJerome Forissier## New features
10585d8aaa04SJerome Forissier
10595d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639])
10605d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
10615d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
10625d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for
10635d8aaa04SJerome Forissier  upcoming ARM Trusted Firmware ([#1589]).
10645d8aaa04SJerome Forissier* Make alignment check configurable ([#1586])
10655d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578])
10665d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577])
10675d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
10685d8aaa04SJerome Forissier* Benchmark framework ([#1365])
10695d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552])
10705d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440])
10715d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513])
10725d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493])
10735d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492])
10745d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465])
10755d8aaa04SJerome Forissier
10765d8aaa04SJerome Forissier## Removed features
10775d8aaa04SJerome Forissier
10785d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650])
10795d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
10805d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
10815d8aaa04SJerome Forissier  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
10825d8aaa04SJerome Forissier  pages.
10835d8aaa04SJerome Forissier
10845d8aaa04SJerome Forissier## Bug fixes
10855d8aaa04SJerome Forissier
10865d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621])
10875d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
10885d8aaa04SJerome Forissier  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
10895d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
10905d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
10915d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508])
10925d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
10935d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
10945d8aaa04SJerome Forissier
10955d8aaa04SJerome Forissier## Security fixes or enhancements
10965d8aaa04SJerome Forissier
10975d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack
10985d8aaa04SJerome Forissier  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
10995d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack
11005d8aaa04SJerome Forissier  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
11015d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551])
11025d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550])
11035d8aaa04SJerome Forissier
11045d8aaa04SJerome Forissier## New issues
11055d8aaa04SJerome Forissier
11065d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
11075d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
11085d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
11095d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables.
11105d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
11115d8aaa04SJerome Forissierfor improved performance.
11125d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
11135d8aaa04SJerome Forissier  enabled.
11145d8aaa04SJerome Forissier
11155d8aaa04SJerome Forissier## Tested on
11165d8aaa04SJerome Forissier
11175d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
11185d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully
11195d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
11205d8aaa04SJerome Forissierv1.1.0.4.
11215d8aaa04SJerome Forissier
11225d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this
11235d8aaa04SJerome Forissierplatform.
11245d8aaa04SJerome Forissier
11255d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
11265d8aaa04SJerome Forissier* d02: extended
11275d8aaa04SJerome Forissier* hikey: extended
11285d8aaa04SJerome Forissier* imx-mx6ulevk: standard
11295d8aaa04SJerome Forissier* imx-mx6ullevk: standard
11305d8aaa04SJerome Forissier* imx-mx7dsabresd: standard
11315d8aaa04SJerome Forissier* ls-ls1021atwr: standard
11325d8aaa04SJerome Forissier* mediatek-mt8173: standard
11335d8aaa04SJerome Forissier* rcar-h3: standard
11345d8aaa04SJerome Forissier* rpi3: standard
11355d8aaa04SJerome Forissier* stm-b2260: extended
11365d8aaa04SJerome Forissier* stm-cannes: extended
11375d8aaa04SJerome Forissier* ti-am43xx: standard
11385d8aaa04SJerome Forissier* ti-am57xx: standard
11395d8aaa04SJerome Forissier* ti-dra7xx: standard
11405d8aaa04SJerome Forissier* vexpress-fvp: standard
11415d8aaa04SJerome Forissier* vexpress-juno: standard
11425d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard
11435d8aaa04SJerome Forissier* vexpress-qemu_virt: standard
11445d8aaa04SJerome Forissier
11455d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
11465d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
11475d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
11485d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
11495d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
11505d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
11515d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
11525d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
11535d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
11545d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
11555d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
11565d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
11575d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
11585d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
11595d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
11605d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
11615d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
11625d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
11635d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
11645d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
11655d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
11665d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
11675d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
11685d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
11695d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
11705d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
11715d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
11725d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
11735d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
11745d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
11755d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
11765d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
11775d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
11785d8aaa04SJerome Forissier
1179702609a7SJerome Forissier# OP-TEE - version 2.4.0
1180702609a7SJerome Forissier
1181702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and
1182702609a7SJerome Forissierthe previous one (2.3.0).
1183702609a7SJerome Forissier
1184702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1185702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to
1186702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
1187702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
1188702609a7SJerome Forissierinterface").
1189702609a7SJerome Forissier
1190702609a7SJerome Forissier## New features
1191702609a7SJerome Forissier
1192702609a7SJerome Forissier* Add porting guidelines
1193702609a7SJerome Forissier
1194702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications
1195702609a7SJerome Forissier  to share references to secure memory
1196702609a7SJerome Forissier
1197702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
1198702609a7SJerome Forissier
1199702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these
1200702609a7SJerome Forissier  services for the DRA7xx platform
1201702609a7SJerome Forissier
1202702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements
1203702609a7SJerome Forissier
1204702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG
1205702609a7SJerome Forissier
1206702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
1207702609a7SJerome Forissier
1208702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver
1209702609a7SJerome Forissier
1210702609a7SJerome Forissier* Support load address larger than 4G
1211702609a7SJerome Forissier
1212702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier
1213702609a7SJerome Forissier  troubleshooting
1214702609a7SJerome Forissier
1215702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch)
1216702609a7SJerome Forissier
1217702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled
1218702609a7SJerome Forissier
1219702609a7SJerome Forissier* Update documentation
1220702609a7SJerome Forissier
1221702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as
1222702609a7SJerome Forissier  needed
1223702609a7SJerome Forissier
1224702609a7SJerome Forissier* Introduce MOBJ abstraction
1225702609a7SJerome Forissier
1226702609a7SJerome Forissier* i.MX6: add PSCI "on" function
1227702609a7SJerome Forissier
1228702609a7SJerome Forissier* arm32: introduce PSCI framework
1229702609a7SJerome Forissier
1230702609a7SJerome Forissier## Bug fixes
1231702609a7SJerome Forissier
1232702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by
1233702609a7SJerome Forissier  adding a hash tree on the internal data structures. Any external modification
1234702609a7SJerome Forissier  is detected, except full rollback. Fixes [#1188][issue1188].
1235702609a7SJerome Forissier
1236702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1237702609a7SJerome Forissier  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1238702609a7SJerome Forissier
1239702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default
1240702609a7SJerome Forissier
1241702609a7SJerome Forissier* Fix "make clean" error cases
1242702609a7SJerome Forissier
1243702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1244702609a7SJerome Forissier
1245702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes
1246702609a7SJerome Forissier  [#1203][issue1203].
1247702609a7SJerome Forissier
1248702609a7SJerome Forissier## Known issues
1249702609a7SJerome Forissier
1250702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1251702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1252702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1253702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time.
1254702609a7SJerome Forissier
1255702609a7SJerome Forissier## Tested on
1256702609a7SJerome Forissier
1257702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1258702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully
1259702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1260702609a7SJerome Forissierv1.1.0.4.
1261702609a7SJerome Forissier
1262702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1263702609a7SJerome Forissierplatform.
1264702609a7SJerome Forissier
1265702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1266702609a7SJerome Forissier* d02: extended
1267702609a7SJerome Forissier* hikey: extended
1268702609a7SJerome Forissier* imx-mx6ulevk: standard
1269702609a7SJerome Forissier* ls-ls1021atwr: standard (single core)
1270702609a7SJerome Forissier* mediatek-mt8173: standard
1271702609a7SJerome Forissier* rcar-h3: standard
1272702609a7SJerome Forissier* rpi3: standard
1273702609a7SJerome Forissier* stm-b2260: extended
1274702609a7SJerome Forissier* ti-dra7xx: standard
1275702609a7SJerome Forissier* vexpress-fvp: standard
1276702609a7SJerome Forissier* vexpress-juno: standard
1277702609a7SJerome Forissier* vexpress-qemu_armv8a: standard
1278702609a7SJerome Forissier* vexpress-qemu_virt: standard
1279702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard
1280702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard
1281702609a7SJerome Forissier* zynqmp-zcu102: standard
1282702609a7SJerome Forissier
1283702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1284702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1285702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1286702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131
1287702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1288702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1289702609a7SJerome Forissier
129028fcee17SJerome Forissier# OP-TEE - version 2.3.0
129128fcee17SJerome Forissier
129228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and
129328fcee17SJerome Forissierthe previous one (2.2.0).
129428fcee17SJerome Forissier
129528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
129628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit
129728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
129828fcee17SJerome Forissier
129928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
130028fcee17SJerome Forissier
130128fcee17SJerome Forissier## New features
130228fcee17SJerome Forissier
130328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
130428fcee17SJerome Forissier
130528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes
130628fcee17SJerome Forissier
130728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9
130828fcee17SJerome Forissier
130928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services
131028fcee17SJerome Forissier
131128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments
131228fcee17SJerome Forissier
131328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with
131428fcee17SJerome Forissier  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
131528fcee17SJerome Forissier
131628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code
131728fcee17SJerome Forissier
131828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
131928fcee17SJerome Forissier
132028fcee17SJerome Forissier* Secure storage refactoring
132128fcee17SJerome Forissier  - Simplify interface with tee-supplicant. Minimize round trips with normal
132228fcee17SJerome Forissier    world, especially by adding a cache for FS RPC payload data.
132328fcee17SJerome Forissier  - REE FS: use a single file per object, remove block cache.
132428fcee17SJerome Forissier
132528fcee17SJerome Forissier* Print call stack in panic()
132628fcee17SJerome Forissier
132728fcee17SJerome Forissier## Bug fixes
132828fcee17SJerome Forissier
132928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian
133028fcee17SJerome Forissier  mode instead of native endianness). Related to this, the string format
133128fcee17SJerome Forissier  for UUIDs has changed in tee-supplicant, so that TA file names now follow
133228fcee17SJerome Forissier  the format defined in RFC4122 (a missing hyphen was added). The old format
133328fcee17SJerome Forissier  is still supported, but deprecated, and will likely be removed with the
133428fcee17SJerome Forissier  next major release.
133528fcee17SJerome Forissier
133628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is
133728fcee17SJerome Forissier  complete.
133828fcee17SJerome Forissier
133928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces
134028fcee17SJerome Forissier
134128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping
134228fcee17SJerome Forissier
134328fcee17SJerome Forissier* crypto: fix clearing of big numbers
134428fcee17SJerome Forissier
134528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables
134628fcee17SJerome Forissier
134728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly.
134828fcee17SJerome Forissier  Resolves 32-bit truncation error when pool is at top of 32 bit address
134928fcee17SJerome Forissier  space on 64-bit architecture.
135028fcee17SJerome Forissier
135128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
135228fcee17SJerome Forissier
135328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
135428fcee17SJerome Forissier
135528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory
135628fcee17SJerome Forissier
135728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
135828fcee17SJerome Forissier  algorithms
135928fcee17SJerome Forissier
136028fcee17SJerome Forissier* fix for 16-way PL310
136128fcee17SJerome Forissier
136228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`)
136328fcee17SJerome Forissier
136428fcee17SJerome Forissier* arm32: fix spinlock assembly code
136528fcee17SJerome Forissier
136628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization
136728fcee17SJerome Forissier
136828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
136928fcee17SJerome Forissier  other than 7.
137028fcee17SJerome Forissier
137128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM
137228fcee17SJerome Forissier
137328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping)
137428fcee17SJerome Forissier
137528fcee17SJerome Forissier## Known issues
137628fcee17SJerome Forissier
137728fcee17SJerome Forissier* New issues open on GitHub
137828fcee17SJerome Forissier  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
137928fcee17SJerome Forissier  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
138028fcee17SJerome Forissier  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
138128fcee17SJerome Forissier    current meta header
138228fcee17SJerome Forissier  * [#1172][issue1172] paddr_t should be larger than 32 bits when
138328fcee17SJerome Forissier    CFG_WITH_LPAE is enabled
138428fcee17SJerome Forissier
138528fcee17SJerome Forissier## Tested on
138628fcee17SJerome Forissier
138728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
138828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully
138928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
139028fcee17SJerome Forissierv1.1.0.4.
139128fcee17SJerome Forissier
139228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this
139328fcee17SJerome Forissierplatform.
139428fcee17SJerome Forissier
139528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
139628fcee17SJerome Forissier* d02: extended
139728fcee17SJerome Forissier* hikey: extended
139828fcee17SJerome Forissier* imx-mx6ulevk: standard
139928fcee17SJerome Forissier* ls-ls1021atwr: standard
140028fcee17SJerome Forissier* mediatek-mt8173: standard
140128fcee17SJerome Forissier* rcar-h3: standard
140228fcee17SJerome Forissier* rpi3: standard
140328fcee17SJerome Forissier* stm-b2260: extended
140428fcee17SJerome Forissier* stm-cannes: extended
140528fcee17SJerome Forissier* ti-dra7xx: standard
140628fcee17SJerome Forissier* vexpress-fvp: standard
140728fcee17SJerome Forissier* vexpress-juno: standard
140828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard
140928fcee17SJerome Forissier* vexpress-qemu_virt: extended
141028fcee17SJerome Forissier* zynqmp-zcu102: standard
141128fcee17SJerome Forissier
141228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
141328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
141428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
141528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
141628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
141728fcee17SJerome Forissier
1418c0c5d399SJerome Forissier# OP-TEE - version 2.2.0
1419c0c5d399SJerome Forissier
1420c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and
1421c0c5d399SJerome Forissierthe previous one (2.1.0).
1422c0c5d399SJerome Forissier
1423c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1424c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit
1425c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1426c0c5d399SJerome Forissier
1427c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1428c0c5d399SJerome Forissier
1429c0c5d399SJerome Forissier## New features
1430c0c5d399SJerome Forissier
1431c0c5d399SJerome Forissier* New supported platforms:
1432c0c5d399SJerome Forissier	* Freescale i.MX6 Quad SABRE Lite & SD
1433c0c5d399SJerome Forissier	* HiSilicon D02
1434c0c5d399SJerome Forissier	* Raspberry Pi3
1435c0c5d399SJerome Forissier	* Renesas RCAR H3
1436c0c5d399SJerome Forissier	* STMicroelectronics b2260 - h410
1437c0c5d399SJerome Forissier
1438c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1439c0c5d399SJerome Forissier  Support paging of user TAs. Add global setting for TZSRAM size
1440c0c5d399SJerome Forissier  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1441c0c5d399SJerome Forissier
1442c0c5d399SJerome Forissier* Support for more than 8 CPU cores
1443c0c5d399SJerome Forissier
1444c0c5d399SJerome Forissier* Added SPI framework and PL022 driver
1445c0c5d399SJerome Forissier
1446c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set
1447c0c5d399SJerome Forissier  interrupt and mode control functions
1448c0c5d399SJerome Forissier
1449c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1450c0c5d399SJerome Forissier  better TA isolation. Add build-time and run-time support for multiple storage
1451c0c5d399SJerome Forissier  backends. Add SQLite backend.
1452c0c5d399SJerome Forissier
1453c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation
1454c0c5d399SJerome Forissier  of TUI. This includes: a generic framebuffer driver, display and serial
1455c0c5d399SJerome Forissier  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1456c0c5d399SJerome Forissier  mouse.
1457c0c5d399SJerome Forissier
1458c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1459c0c5d399SJerome Forissier  now supported in AArch32 mode
1460c0c5d399SJerome Forissier
1461c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1462c0c5d399SJerome Forissier
1463c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1464c0c5d399SJerome Forissier
1465c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core
1466c0c5d399SJerome Forissier
1467c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch.
1468c0c5d399SJerome Forissier
1469c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1470c0c5d399SJerome Forissier
1471c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG
1472c0c5d399SJerome Forissier
1473c0c5d399SJerome Forissier## Bug fixes
1474c0c5d399SJerome Forissier
1475c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final()
1476c0c5d399SJerome Forissier
1477c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x
1478c0c5d399SJerome Forissier
1479c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign
1480c0c5d399SJerome Forissier  extension bug with offset parameter of syscall storage_obj_seek which could
1481c0c5d399SJerome Forissier  cause errors in Aarch32 mode. Fix reading beyond end of file.
1482c0c5d399SJerome Forissier
1483c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call.
1484c0c5d399SJerome Forissier
1485c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1486c0c5d399SJerome Forissier
1487c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129
1488c0c5d399SJerome Forissier
1489c0c5d399SJerome Forissier## Known issues
1490c0c5d399SJerome Forissier
1491c0c5d399SJerome Forissier* New issues open on GitHub
1492c0c5d399SJerome Forissier  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1493c0c5d399SJerome Forissier  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1494c0c5d399SJerome Forissier  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1495c0c5d399SJerome Forissier  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1496c0c5d399SJerome Forissier  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1497c0c5d399SJerome Forissier
1498c0c5d399SJerome Forissier## Tested on
1499c0c5d399SJerome Forissier
1500c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1501c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully
1502c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1503c0c5d399SJerome Forissierv1.1.0.4.
1504c0c5d399SJerome Forissier
1505c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1506c0c5d399SJerome Forissierplatform.
1507c0c5d399SJerome Forissier
1508c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1509c0c5d399SJerome Forissier* d02: extended
1510c0c5d399SJerome Forissier* hikey: extended
1511c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard
1512c0c5d399SJerome Forissier* imx-mx6qsabresd: standard
1513c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1514c0c5d399SJerome Forissier* rpi3: standard
1515c0c5d399SJerome Forissier* stm-b2260: standard
1516c0c5d399SJerome Forissier* stm-cannes: standard
1517c0c5d399SJerome Forissier* ti-dra7xx: standard
1518c0c5d399SJerome Forissier* vexpress-fvp: standard
1519c0c5d399SJerome Forissier* vexpress-juno: standard
1520c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard
1521c0c5d399SJerome Forissier* vexpress-qemu_virt: extended
1522c0c5d399SJerome Forissier* zynqmp-zcu102: standard
1523c0c5d399SJerome Forissier
1524c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1525c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1526c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1527c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1528c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1529c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1530c0c5d399SJerome Forissier
1531ac3cc110SPascal Brand# OP-TEE - version 2.1.0
1532a0cd5d60SPascal Brand
1533ac3cc110SPascal Brand## New features
1534ac3cc110SPascal Brand
1535ac3cc110SPascal Brand* New supported platforms:
1536ac3cc110SPascal Brand	* Xilinx Zynq UltraScale+ MPSOC
1537ac3cc110SPascal Brand	* Spreadtrum SC9860
1538ac3cc110SPascal Brand
1539ac3cc110SPascal Brand* GCC5 support
1540ac3cc110SPascal Brand
1541ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1542ac3cc110SPascal Brand  addresses was linear until this release, meaning the virtual addresses
1543ac3cc110SPascal Brand  were equal to the physical addresses. This is no more the case in this
1544ac3cc110SPascal Brand  release.
1545ac3cc110SPascal Brand
1546ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an
1547ac3cc110SPascal Brand  implementation of Trusted UI.
1548ac3cc110SPascal Brand
1549ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB
1550ac3cc110SPascal Brand  implementations simultaneously.
1551ac3cc110SPascal Brand
1552ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1553ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1554ac3cc110SPascal Brand
1555ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1556ac3cc110SPascal Brand  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1557ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1558ac3cc110SPascal Brand
1559ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and
1560ac3cc110SPascal Brand  previous release.
1561ac3cc110SPascal Brand
1562ac3cc110SPascal Brand
1563ac3cc110SPascal Brand## Tested on
1564ac3cc110SPascal BrandDefinitions:
1565ac3cc110SPascal Brand
1566ac3cc110SPascal Brand| Type | Meaning |
1567ac3cc110SPascal Brand| ---- | ------- |
1568ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1569ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1570ac3cc110SPascal Brand
1571ac3cc110SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1572ac3cc110SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1573ac3cc110SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1574ac3cc110SPascal Brand*	FSL i.MX6 UltraLite EVK (imx), standard.
1575ac3cc110SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard tests.
1576ac3cc110SPascal Brand*	HiKey (hikey), standard + extended tests.
1577ac3cc110SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1578ac3cc110SPascal Brand*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1579ac3cc110SPascal Brand
1580ac3cc110SPascal BrandNote that the following platform has not been tested:
1581ac3cc110SPascal Brand*	MTK8173-EVB (mediatek-mt8173)
1582ac3cc110SPascal Brand
1583ac3cc110SPascal Brand
1584ac3cc110SPascal Brand## Known issues
1585ac3cc110SPascal Brand* Issue(s) open on GitHub
1586ac3cc110SPascal Brand  * [#868][pr868]: python-wand font generation sometimes times out
1587ac3cc110SPascal Brand  * [#863][pr863]: "double free or corruption" error when building optee_os
1588ac3cc110SPascal Brand  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1589ac3cc110SPascal Brand  * [#857][pr857]: Formatting of UUIDs is incorrect
1590ac3cc110SPascal Brand  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1591ac3cc110SPascal Brand  * [#838][pr838]: TUI font rendering is _very_ slow
1592ac3cc110SPascal Brand  * [#814][pr814]: Persistent objects : save informations after close
1593ac3cc110SPascal Brand  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1594ac3cc110SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1595ac3cc110SPascal Brand
1596ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1597ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1598ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1599ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1600ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1601ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1602ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1603ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1604ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1605ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1606ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee
1607ac3cc110SPascal Brand
1608ac3cc110SPascal Brand# OP-TEE - version 2.0.0
1609a0cd5d60SPascal Brand
1610a0cd5d60SPascal Brand## New features
1611a0cd5d60SPascal Brand
1612a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being
1613a0cd5d60SPascal Brand  [upstreamed][gendrv_v9].
1614a0cd5d60SPascal Brand  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1615a0cd5d60SPascal Brand  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1616a0cd5d60SPascal Brand  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1617a0cd5d60SPascal Brand
1618a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1619a0cd5d60SPascal Brand  of an eMMC device. Check the [full documentation][rpmb_doc]
1620a0cd5d60SPascal Brand
1621a0cd5d60SPascal Brand* Hard-float ABI is now available.
1622a0cd5d60SPascal Brand
1623a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and
1624a0cd5d60SPascal Brand  previous release.
1625a0cd5d60SPascal Brand
1626a0cd5d60SPascal Brand
1627a0cd5d60SPascal Brand## Tested on
1628a0cd5d60SPascal BrandDefinitions:
1629a0cd5d60SPascal Brand
1630a0cd5d60SPascal Brand| Type | Meaning |
1631a0cd5d60SPascal Brand| ---- | ------- |
1632a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1633a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1634a0cd5d60SPascal Brand
1635a0cd5d60SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1636a0cd5d60SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1637a0cd5d60SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1638eb00c7b9SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard.
1639a0cd5d60SPascal Brand*	HiKey (hikey), standard.
1640a0cd5d60SPascal Brand*	MTK8173-EVB (mediatek-mt8173), standard.
1641a0cd5d60SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1642a0cd5d60SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1643a0cd5d60SPascal Brand
1644a0cd5d60SPascal Brand## Known issues
1645a0cd5d60SPascal Brand* Issue(s) open on GitHub
1646a0cd5d60SPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1647a0cd5d60SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1648a0cd5d60SPascal Brand
1649a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1650a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1651a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1652a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1653a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1654a0cd5d60SPascal Brand
1655a0cd5d60SPascal Brand
1656c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0
1657c5bbfb4dSPascal Brand
1658c5bbfb4dSPascal Brand
1659c5bbfb4dSPascal Brand## New features
1660c5bbfb4dSPascal Brand
1661c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA.
1662c5bbfb4dSPascal Brand
1663c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1664c5bbfb4dSPascal Brand  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1665c5bbfb4dSPascal Brand  An example can be found in HiKey configuration file. Using the following
1666c5bbfb4dSPascal Brand  excerpt code, the user TA libraries are compiled in both AArch32 and
1667c5bbfb4dSPascal Brand  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1668c5bbfb4dSPascal Brand  `out/arm-plat-hikey/export-ta_arm64`
1669c5bbfb4dSPascal Brand
1670c5bbfb4dSPascal Brand```
1671c5bbfb4dSPascal Brand    ta-targets = ta_arm32
1672c5bbfb4dSPascal Brand    ta-targets += ta_arm64
1673c5bbfb4dSPascal Brand```
1674c5bbfb4dSPascal Brand
1675c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on
1676c5bbfb4dSPascal Brand  several cores.
1677c5bbfb4dSPascal Brand
1678c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013),
1679c5bbfb4dSPascal Brand  floating point tests (xtest 1006 and os_test TA) and corruption
1680c5bbfb4dSPascal Brand  file storage (xtest 20000)
1681c5bbfb4dSPascal Brand
1682c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and
1683c5bbfb4dSPascal Brand  previous release.
1684c5bbfb4dSPascal Brand
1685c5bbfb4dSPascal Brand
1686c5bbfb4dSPascal Brand## Tested on
1687c5bbfb4dSPascal BrandDefinitions:
1688c5bbfb4dSPascal Brand
1689c5bbfb4dSPascal Brand| Type | Meaning |
1690c5bbfb4dSPascal Brand| ---- | ------- |
1691c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1692c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1693c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1694c5bbfb4dSPascal Brand
1695c5bbfb4dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1696c5bbfb4dSPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1697c5bbfb4dSPascal Brand*	HiKey (hikey), standard + extended tests.
1698c5bbfb4dSPascal Brand*	MT8173 (mediatek), standard tests.
1699c5bbfb4dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1700c5bbfb4dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1701c5bbfb4dSPascal Brand
1702c5bbfb4dSPascal Brand## Known issues
1703c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
1704c5bbfb4dSPascal Brand  is not implemented yet.
1705c5bbfb4dSPascal Brand
1706c5bbfb4dSPascal Brand* Issue(s) open on GitHub
1707c5bbfb4dSPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1708c5bbfb4dSPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
1709c5bbfb4dSPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1710c5bbfb4dSPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1711c5bbfb4dSPascal Brand
1712c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1713c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1714c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1715c5bbfb4dSPascal Brand
1716c5bbfb4dSPascal Brand
1717c5bbfb4dSPascal Brand
17188a7ee79dSPascal Brand# OP-TEE - version 1.0.0
17198a7ee79dSPascal Brand
17208a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to
17218a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO]
17228a7ee79dSPascal Brand(Developer Certificate of Origin) instead.
17238a7ee79dSPascal Brand
17248a7ee79dSPascal Brand
17258a7ee79dSPascal Brand## New features
17268a7ee79dSPascal Brand
17278a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
17288a7ee79dSPascal Brand
17298a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1,
17308a7ee79dSPascal Brand  including ECC algorithms.
17318a7ee79dSPascal Brand
17328a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations
17338a7ee79dSPascal Brand  are made atomic in order to prevent inconsistencies in case of errors
17348a7ee79dSPascal Brand  during the storage operations. [Slides][LCStorage] describing the
17358a7ee79dSPascal Brand  Secure Storage have been presented at the Linaro Connect SFO15.
17368a7ee79dSPascal Brand
17378a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a
17388a7ee79dSPascal Brand  [signed ELF format][elf]
17398a7ee79dSPascal Brand
17408a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os.
17418a7ee79dSPascal Brand
17428a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support.
17438a7ee79dSPascal Brand
17448a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released.
17458a7ee79dSPascal Brand
17468a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
17478a7ee79dSPascal Brand  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
17488a7ee79dSPascal Brand  that used to be in optee_os have been removed, except for Juno board.
17498a7ee79dSPascal Brand
175095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and
175195422146SPascal Brand  previous release.
175295422146SPascal Brand
17538a7ee79dSPascal Brand
17548a7ee79dSPascal Brand## Tested on
17558a7ee79dSPascal BrandDefinitions:
17568a7ee79dSPascal Brand
17578a7ee79dSPascal Brand| Type | Meaning |
17588a7ee79dSPascal Brand| ---- | ------- |
17598a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
17608a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
17618a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
17628a7ee79dSPascal Brand
17638a7ee79dSPascal Brand*	ARM Juno Board (vexpress-juno), standard + extended tests.
17648a7ee79dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
17658a7ee79dSPascal Brand*	HiKey (hikey), standard + extended tests.
17668a7ee79dSPascal Brand*	MT8173 (mediatek), standard tests.
17678a7ee79dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
17688a7ee79dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
17698a7ee79dSPascal Brand
177095422146SPascal Brand## Known issues
177195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
177295422146SPascal Brand  is not implemented yet.
177395422146SPascal Brand
177495422146SPascal Brand* Issue(s) open on GitHub
177595422146SPascal Brand  * [#210][pr210]: libteec.so 32-bit does not communicate well
177695422146SPascal Brand    with 64-bit kernel module
177795422146SPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
177895422146SPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
177995422146SPascal Brand  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
178095422146SPascal Brand
178195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210
178295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296
178395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493
178495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494
178595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
17868a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
17878a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
17888a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
17898a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
17908a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test
17918a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest
17928a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build
17938a7ee79dSPascal Brand
179495422146SPascal Brand
179595422146SPascal Brand
179611d59085SPascal Brand# OP-TEE - version 0.3.0
179711d59085SPascal Brand
179811d59085SPascal Brand## New features
179911d59085SPascal Brand
180011d59085SPascal Brand*   Add hardware support for
180111d59085SPascal Brand	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
180211d59085SPascal Brand	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
180311d59085SPascal Brand*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
180411d59085SPascal Brand*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
180511d59085SPascal Brand	Build is configured using `CFG_ENC_FS=y`
180611d59085SPascal Brand*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
180711d59085SPascal Brand	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
180811d59085SPascal Brand    and plat-vexpress.
180911d59085SPascal Brand
181011d59085SPascal Brand## Tested on
181111d59085SPascal BrandDefinitions:
181211d59085SPascal Brand
181311d59085SPascal Brand| Type | Meaning |
181411d59085SPascal Brand| ---- | ------- |
181511d59085SPascal Brand| Standard tests | The optee_test project. |
181611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
181711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
181811d59085SPascal Brand
181911d59085SPascal Brand*	ARM Juno Board (vexpress-juno), standard tests.
182011d59085SPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
182111d59085SPascal Brand*	HiKey (hikey), standard tests.
182211d59085SPascal Brand*	MT8173 (mediatek), standard tests.
182311d59085SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
182411d59085SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
182511d59085SPascal Brand
182611d59085SPascal Brand-------------------------------------------
182711d59085SPascal Brand
1828f5117af2SPascal Brand# OP-TEE - version 0.2.0
1829759cc499SJoakim Bech
1830f5117af2SPascal Brand## New features
1831f5117af2SPascal Brand
1832f5117af2SPascal Brand### Linux Driver Refactoring
1833f5117af2SPascal Brand
1834f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts:
1835f5117af2SPascal Brand*	optee.ko, the generic Linux driver. It contains all functionality
1836f5117af2SPascal Brand	common to all backends.
1837f5117af2SPascal Brand*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1838f5117af2SPascal Brand	It depends on optee.ko.
1839f5117af2SPascal Brand
1840f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using
1841f5117af2SPascal Brand
1842f5117af2SPascal Brand    modprobe optee_armtz
1843f5117af2SPascal Brand
1844f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1845f5117af2SPascal Brand
1846f5117af2SPascal Brand### Misc new features
1847f5117af2SPascal Brand* support PL310 lock down at TEE boot
1848f5117af2SPascal Brand* add 64bits support (division / print)
1849f5117af2SPascal Brand
1850f5117af2SPascal Brand## Tested on
1851f5117af2SPascal BrandDefinitions:
1852f5117af2SPascal Brand
1853f5117af2SPascal Brand| Type | Meaning |
1854f5117af2SPascal Brand| ---- | ------- |
1855f5117af2SPascal Brand| Standard tests | The optee_test project. |
1856f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1857f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1858f5117af2SPascal Brand
1859f5117af2SPascal Brand*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1860f5117af2SPascal Brand
1861f5117af2SPascal Brand*   Foundation Models (vexpress-fvp), standard + extended tests.
1862f5117af2SPascal Brand
1863f5117af2SPascal Brand*   QEMU (vexpress-qemu), standard + extended tests.
1864f5117af2SPascal Brand
1865f5117af2SPascal Brand*   STM Cannes (stm-cannes), standard + extended tests.
1866f5117af2SPascal Brand
1867f5117af2SPascal Brand
186828fcee17SJerome Forissier## Issues resolved since last release
1869f5117af2SPascal Brand*	Fix user TA trace issue, in order each TA is able to select its own trace level
1870f5117af2SPascal Brand
1871f5117af2SPascal Brand
1872f5117af2SPascal Brand-------------------------------------------
1873f5117af2SPascal Brand# OP-TEE - version 0.1.0
1874f5117af2SPascal Brand
1875f5117af2SPascal Brand## New features
1876759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will
1877759cc499SJoakim Bechfind a link that present you all commits between the current and previous
1878759cc499SJoakim Bechrelease tag.
1879759cc499SJoakim Bech
1880759cc499SJoakim Bech*   GlobalPlatform Client API v1.0 support.
1881759cc499SJoakim Bech
1882759cc499SJoakim Bech*   GlobalPlatform Internal API v1.0 support.
1883759cc499SJoakim Bech
1884759cc499SJoakim Bech*   GlobalPlatform Secure Elements v1.0 support.
1885759cc499SJoakim Bech
1886759cc499SJoakim Bech*   Add hardware support for
1887759cc499SJoakim Bech
1888759cc499SJoakim Bech    *   Allwinner A80, ARMv7-A.
1889759cc499SJoakim Bech
1890759cc499SJoakim Bech    *   ARM Juno Board, ARMv8-A.
1891759cc499SJoakim Bech
1892759cc499SJoakim Bech    *   Foundation Models, ARMv8-A.
1893759cc499SJoakim Bech
1894759cc499SJoakim Bech    *   Fast Models, ARMv8-A.
1895759cc499SJoakim Bech
1896759cc499SJoakim Bech    *   QEMU, ARMv7-A.
1897759cc499SJoakim Bech
1898759cc499SJoakim Bech    *   STM Cannes, ARMv7-A.
1899759cc499SJoakim Bech
1900759cc499SJoakim Bech    *   STM Orly2, ARMv7-A.
1901759cc499SJoakim Bech
1902759cc499SJoakim Bech*   Add LibTomCrypt as the default software cryptographic library.
1903759cc499SJoakim Bech
1904759cc499SJoakim Bech*   Add cryptographic abstraction layer in on secure side to ease the use of
1905759cc499SJoakim Bech    other cryptographic software libraries or adding support for hardware
1906759cc499SJoakim Bech    acceleration.
1907759cc499SJoakim Bech
1908759cc499SJoakim Bech*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1909759cc499SJoakim Bech
1910759cc499SJoakim Bech*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1911759cc499SJoakim Bech
1912759cc499SJoakim Bech*   Enabled paging support in OP-TEE OS.
1913759cc499SJoakim Bech
1914759cc499SJoakim Bech*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1915759cc499SJoakim Bech    scripts.
1916759cc499SJoakim Bech
1917759cc499SJoakim Bech*   Add documentation for the OS design, cryptographic abstraction layer, secure
1918759cc499SJoakim Bech    elements design, the build system, GitHub usage, key derivation extensions,
1919759cc499SJoakim Bech    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1920759cc499SJoakim Bech    OP-TEE.
1921759cc499SJoakim Bech
1922759cc499SJoakim Bech*   Integrate support for Travis CI.
1923759cc499SJoakim Bech
1924759cc499SJoakim Bech*   [Link][github_commits_0_1_0] to a list of all commits between this and
1925759cc499SJoakim Bech    previous release.
1926759cc499SJoakim Bech
1927759cc499SJoakim Bech
1928f5117af2SPascal Brand## Tested on
1929759cc499SJoakim BechDefinitions:
1930759cc499SJoakim Bech
1931759cc499SJoakim Bech| Type | Meaning |
1932759cc499SJoakim Bech| ---- | ------- |
1933759cc499SJoakim Bech| Standard tests | The optee_test project. |
1934759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1935759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1936759cc499SJoakim Bech
1937759cc499SJoakim Bech*   Allwinner A80 (plat-sunxi), hello world test.
1938759cc499SJoakim Bech
1939759cc499SJoakim Bech*   ARM Juno Board (vexpress-juno), standard tests.
1940759cc499SJoakim Bech
1941759cc499SJoakim Bech*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1942759cc499SJoakim Bech
1943759cc499SJoakim Bech*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1944759cc499SJoakim Bech    tested separately).
1945759cc499SJoakim Bech
1946759cc499SJoakim Bech*   STM Cannes (plat-stm-cannes), standard + extended tests.
1947759cc499SJoakim Bech
1948759cc499SJoakim Bech
194928fcee17SJerome Forissier## Issues resolved since last release
1950759cc499SJoakim BechN/A since this is the first release tag on OP-TEE.
1951759cc499SJoakim Bech
1952759cc499SJoakim Bech
1953f5117af2SPascal Brand## Known issues
1954759cc499SJoakim Bech*   Storage is implemented, but not "Secure storage", meaning that a client
1955759cc499SJoakim Bech    needs to do encrypt files on their own before storing the files.
1956759cc499SJoakim Bech
1957759cc499SJoakim Bech*   Issue(s) open on GitHub
1958759cc499SJoakim Bech    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1959759cc499SJoakim Bech
1960759cc499SJoakim Bech    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1961759cc499SJoakim Bech	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1962759cc499SJoakim Bech        error.
1963759cc499SJoakim Bech
1964759cc499SJoakim Bech    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1965759cc499SJoakim Bech        user-supplied TEE_Attributes.
1966759cc499SJoakim Bech
1967759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1968759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1969759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1970759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1971759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1972759cc499SJoakim Bech
19737583c59eSCedric Chaumont*   Global Platform Device Internal Core API v1.1
19747583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
19757583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1976