1*86846f4fSJerome Forissier# OP-TEE - version 4.7.0 (2025-07-11) 2*86846f4fSJerome Forissier 3*86846f4fSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 4*86846f4fSJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_7_0], [commits][OP_TEE_optee_os_commits_4_7_0] and [pull requests][OP_TEE_optee_os_pr_4_7_0] 5*86846f4fSJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_7_0], [commits][OP_TEE_optee_client_commits_4_7_0] and [pull requests][OP_TEE_optee_client_pr_4_7_0] 6*86846f4fSJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_7_0], [commits][OP_TEE_optee_test_commits_4_7_0] and [pull requests][OP_TEE_optee_test_pr_4_7_0] 7*86846f4fSJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_4_7_0], [commits][OP_TEE_build_commits_4_7_0] and [pull requests][OP_TEE_build_pr_4_7_0] 8*86846f4fSJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_7_0], [commits][linaro_swg_optee_examples_commits_4_7_0] and [pull requests][linaro_swg_optee_examples_pr_4_7_0] 9*86846f4fSJerome Forissier 10*86846f4fSJerome Forissier 11*86846f4fSJerome Forissier[OP_TEE_optee_os_release_4_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.7.0 12*86846f4fSJerome Forissier[OP_TEE_optee_os_commits_4_7_0]: https://github.com/OP-TEE/optee_os/compare/4.6.0...4.7.0 13*86846f4fSJerome Forissier[OP_TEE_optee_os_pr_4_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11 14*86846f4fSJerome Forissier 15*86846f4fSJerome Forissier[OP_TEE_optee_client_release_4_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.7.0 16*86846f4fSJerome Forissier[OP_TEE_optee_client_commits_4_7_0]: https://github.com/OP-TEE/optee_client/compare/4.6.0...4.7.0 17*86846f4fSJerome Forissier[OP_TEE_optee_client_pr_4_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11 18*86846f4fSJerome Forissier 19*86846f4fSJerome Forissier[OP_TEE_optee_test_release_4_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.7.0 20*86846f4fSJerome Forissier[OP_TEE_optee_test_commits_4_7_0]: https://github.com/OP-TEE/optee_test/compare/4.6.0...4.7.0 21*86846f4fSJerome Forissier[OP_TEE_optee_test_pr_4_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11 22*86846f4fSJerome Forissier 23*86846f4fSJerome Forissier[OP_TEE_build_release_4_7_0]: https://github.com/OP-TEE/build/releases/tag/4.7.0 24*86846f4fSJerome Forissier[OP_TEE_build_commits_4_7_0]: https://github.com/OP-TEE/build/compare/4.6.0...4.7.0 25*86846f4fSJerome Forissier[OP_TEE_build_pr_4_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11 26*86846f4fSJerome Forissier 27*86846f4fSJerome Forissier[linaro_swg_optee_examples_release_4_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.7.0 28*86846f4fSJerome Forissier[linaro_swg_optee_examples_commits_4_7_0]: https://github.com/linaro-swg/optee_examples/compare/4.6.0...4.7.0 29*86846f4fSJerome Forissier[linaro_swg_optee_examples_pr_4_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2025-04-25..2025-07-11 30*86846f4fSJerome Forissier 3171785645SJens Wiklander# OP-TEE - version 4.6.0 (2025-04-25) 3271785645SJens Wiklander 3371785645SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 3471785645SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_6_0], [commits][OP_TEE_optee_os_commits_4_6_0] and [pull requests][OP_TEE_optee_os_pr_4_6_0] 3571785645SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_6_0], [commits][OP_TEE_optee_client_commits_4_6_0] and [pull requests][OP_TEE_optee_client_pr_4_6_0] 3671785645SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_6_0], [commits][OP_TEE_optee_test_commits_4_6_0] and [pull requests][OP_TEE_optee_test_pr_4_6_0] 3771785645SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_4_6_0], [commits][OP_TEE_build_commits_4_6_0] and [pull requests][OP_TEE_build_pr_4_6_0] 3871785645SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_6_0], [commits][linaro_swg_optee_examples_commits_4_6_0] and [pull requests][linaro_swg_optee_examples_pr_4_6_0] 3971785645SJens Wiklander 4071785645SJens Wiklander 4171785645SJens Wiklander[OP_TEE_optee_os_release_4_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.6.0 4271785645SJens Wiklander[OP_TEE_optee_os_commits_4_6_0]: https://github.com/OP-TEE/optee_os/compare/4.5.0...4.6.0 4371785645SJens Wiklander[OP_TEE_optee_os_pr_4_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25 4471785645SJens Wiklander 4571785645SJens Wiklander[OP_TEE_optee_client_release_4_6_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.6.0 4671785645SJens Wiklander[OP_TEE_optee_client_commits_4_6_0]: https://github.com/OP-TEE/optee_client/compare/4.5.0...4.6.0 4771785645SJens Wiklander[OP_TEE_optee_client_pr_4_6_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25 4871785645SJens Wiklander 4971785645SJens Wiklander[OP_TEE_optee_test_release_4_6_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.6.0 5071785645SJens Wiklander[OP_TEE_optee_test_commits_4_6_0]: https://github.com/OP-TEE/optee_test/compare/4.5.0...4.6.0 5171785645SJens Wiklander[OP_TEE_optee_test_pr_4_6_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25 5271785645SJens Wiklander 5371785645SJens Wiklander[OP_TEE_build_release_4_6_0]: https://github.com/OP-TEE/build/releases/tag/4.6.0 5471785645SJens Wiklander[OP_TEE_build_commits_4_6_0]: https://github.com/OP-TEE/build/compare/4.5.0...4.6.0 5571785645SJens Wiklander[OP_TEE_build_pr_4_6_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25 5671785645SJens Wiklander 5771785645SJens Wiklander[linaro_swg_optee_examples_release_4_6_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.6.0 5871785645SJens Wiklander[linaro_swg_optee_examples_commits_4_6_0]: https://github.com/linaro-swg/optee_examples/compare/4.5.0...4.6.0 5971785645SJens Wiklander[linaro_swg_optee_examples_pr_4_6_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-17..2025-04-25 6071785645SJens Wiklander 610919de0fSJoakim Bech# OP-TEE - version 4.5.0 (2025-01-17) 620919de0fSJoakim Bech 630919de0fSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 640919de0fSJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_5_0], [commits][OP_TEE_optee_os_commits_4_5_0] and [pull requests][OP_TEE_optee_os_pr_4_5_0] 650919de0fSJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_5_0], [commits][OP_TEE_optee_client_commits_4_5_0] and [pull requests][OP_TEE_optee_client_pr_4_5_0] 660919de0fSJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_5_0], [commits][OP_TEE_optee_test_commits_4_5_0] and [pull requests][OP_TEE_optee_test_pr_4_5_0] 670919de0fSJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_4_5_0], [commits][OP_TEE_build_commits_4_5_0] and [pull requests][OP_TEE_build_pr_4_5_0] 680919de0fSJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_5_0], [commits][linaro_swg_optee_examples_commits_4_5_0] and [pull requests][linaro_swg_optee_examples_pr_4_5_0] 690919de0fSJoakim Bech 700919de0fSJoakim Bech 710919de0fSJoakim Bech[OP_TEE_optee_os_release_4_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.5.0 720919de0fSJoakim Bech[OP_TEE_optee_os_commits_4_5_0]: https://github.com/OP-TEE/optee_os/compare/4.4.0...4.5.0 730919de0fSJoakim Bech[OP_TEE_optee_os_pr_4_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 740919de0fSJoakim Bech 750919de0fSJoakim Bech[OP_TEE_optee_client_release_4_5_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.5.0 760919de0fSJoakim Bech[OP_TEE_optee_client_commits_4_5_0]: https://github.com/OP-TEE/optee_client/compare/4.4.0...4.5.0 770919de0fSJoakim Bech[OP_TEE_optee_client_pr_4_5_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 780919de0fSJoakim Bech 790919de0fSJoakim Bech[OP_TEE_optee_test_release_4_5_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.5.0 800919de0fSJoakim Bech[OP_TEE_optee_test_commits_4_5_0]: https://github.com/OP-TEE/optee_test/compare/4.4.0...4.5.0 810919de0fSJoakim Bech[OP_TEE_optee_test_pr_4_5_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 820919de0fSJoakim Bech 830919de0fSJoakim Bech[OP_TEE_build_release_4_5_0]: https://github.com/OP-TEE/build/releases/tag/4.5.0 840919de0fSJoakim Bech[OP_TEE_build_commits_4_5_0]: https://github.com/OP-TEE/build/compare/4.4.0...4.5.0 850919de0fSJoakim Bech[OP_TEE_build_pr_4_5_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 860919de0fSJoakim Bech 870919de0fSJoakim Bech[linaro_swg_optee_examples_release_4_5_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.5.0 880919de0fSJoakim Bech[linaro_swg_optee_examples_commits_4_5_0]: https://github.com/linaro-swg/optee_examples/compare/4.4.0...4.5.0 890919de0fSJoakim Bech[linaro_swg_optee_examples_pr_4_5_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17 900919de0fSJoakim Bech 918f645256SJerome Forissier# OP-TEE - version 4.4.0 (2024-10-18) 928f645256SJerome Forissier 938f645256SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 948f645256SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_4_0], [commits][OP_TEE_optee_os_commits_4_4_0] and [pull requests][OP_TEE_optee_os_pr_4_4_0] 958f645256SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_4_0], [commits][OP_TEE_optee_client_commits_4_4_0] and [pull requests][OP_TEE_optee_client_pr_4_4_0] 968f645256SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_4_0], [commits][OP_TEE_optee_test_commits_4_4_0] and [pull requests][OP_TEE_optee_test_pr_4_4_0] 978f645256SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_4_4_0], [commits][OP_TEE_build_commits_4_4_0] and [pull requests][OP_TEE_build_pr_4_4_0] 988f645256SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_4_0], [commits][linaro_swg_optee_examples_commits_4_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_4_0] 998f645256SJerome Forissier 1008f645256SJerome Forissier 1018f645256SJerome Forissier[OP_TEE_optee_os_release_4_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.4.0 1028f645256SJerome Forissier[OP_TEE_optee_os_commits_4_4_0]: https://github.com/OP-TEE/optee_os/compare/4.3.0...4.4.0 1038f645256SJerome Forissier[OP_TEE_optee_os_pr_4_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 1048f645256SJerome Forissier 1058f645256SJerome Forissier[OP_TEE_optee_client_release_4_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.4.0 1068f645256SJerome Forissier[OP_TEE_optee_client_commits_4_4_0]: https://github.com/OP-TEE/optee_client/compare/4.3.0...4.4.0 1078f645256SJerome Forissier[OP_TEE_optee_client_pr_4_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 1088f645256SJerome Forissier 1098f645256SJerome Forissier[OP_TEE_optee_test_release_4_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.4.0 1108f645256SJerome Forissier[OP_TEE_optee_test_commits_4_4_0]: https://github.com/OP-TEE/optee_test/compare/4.3.0...4.4.0 1118f645256SJerome Forissier[OP_TEE_optee_test_pr_4_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 1128f645256SJerome Forissier 1138f645256SJerome Forissier[OP_TEE_build_release_4_4_0]: https://github.com/OP-TEE/build/releases/tag/4.4.0 1148f645256SJerome Forissier[OP_TEE_build_commits_4_4_0]: https://github.com/OP-TEE/build/compare/4.3.0...4.4.0 1158f645256SJerome Forissier[OP_TEE_build_pr_4_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 1168f645256SJerome Forissier 1178f645256SJerome Forissier[linaro_swg_optee_examples_release_4_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.4.0 1188f645256SJerome Forissier[linaro_swg_optee_examples_commits_4_4_0]: https://github.com/linaro-swg/optee_examples/compare/4.3.0...4.4.0 1198f645256SJerome Forissier[linaro_swg_optee_examples_pr_4_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18 1208f645256SJerome Forissier 1211c0d52acSJens Wiklander# OP-TEE - version 4.3.0 (2024-07-12) 1221c0d52acSJens Wiklander 1231c0d52acSJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 1241c0d52acSJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_3_0], [commits][OP_TEE_optee_os_commits_4_3_0] and [pull requests][OP_TEE_optee_os_pr_4_3_0] 1251c0d52acSJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_3_0], [commits][OP_TEE_optee_client_commits_4_3_0] and [pull requests][OP_TEE_optee_client_pr_4_3_0] 1261c0d52acSJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_3_0], [commits][OP_TEE_optee_test_commits_4_3_0] and [pull requests][OP_TEE_optee_test_pr_4_3_0] 1271c0d52acSJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_4_3_0], [commits][OP_TEE_build_commits_4_3_0] and [pull requests][OP_TEE_build_pr_4_3_0] 1281c0d52acSJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_3_0], [commits][linaro_swg_optee_examples_commits_4_3_0] and [pull requests][linaro_swg_optee_examples_pr_4_3_0] 1291c0d52acSJens Wiklander 1301c0d52acSJens Wiklander 1311c0d52acSJens Wiklander[OP_TEE_optee_os_release_4_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.3.0 1321c0d52acSJens Wiklander[OP_TEE_optee_os_commits_4_3_0]: https://github.com/OP-TEE/optee_os/compare/4.2.0...4.3.0 1331c0d52acSJens Wiklander[OP_TEE_optee_os_pr_4_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 1341c0d52acSJens Wiklander 1351c0d52acSJens Wiklander[OP_TEE_optee_client_release_4_3_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.3.0 1361c0d52acSJens Wiklander[OP_TEE_optee_client_commits_4_3_0]: https://github.com/OP-TEE/optee_client/compare/4.2.0...4.3.0 1371c0d52acSJens Wiklander[OP_TEE_optee_client_pr_4_3_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 1381c0d52acSJens Wiklander 1391c0d52acSJens Wiklander[OP_TEE_optee_test_release_4_3_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.3.0 1401c0d52acSJens Wiklander[OP_TEE_optee_test_commits_4_3_0]: https://github.com/OP-TEE/optee_test/compare/4.2.0...4.3.0 1411c0d52acSJens Wiklander[OP_TEE_optee_test_pr_4_3_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 1421c0d52acSJens Wiklander 1431c0d52acSJens Wiklander[OP_TEE_build_release_4_3_0]: https://github.com/OP-TEE/build/releases/tag/4.3.0 1441c0d52acSJens Wiklander[OP_TEE_build_commits_4_3_0]: https://github.com/OP-TEE/build/compare/4.2.0...4.3.0 1451c0d52acSJens Wiklander[OP_TEE_build_pr_4_3_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 1461c0d52acSJens Wiklander 1471c0d52acSJens Wiklander[linaro_swg_optee_examples_release_4_3_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.3.0 1481c0d52acSJens Wiklander[linaro_swg_optee_examples_commits_4_3_0]: https://github.com/linaro-swg/optee_examples/compare/4.2.0...4.3.0 1491c0d52acSJens Wiklander[linaro_swg_optee_examples_pr_4_3_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12 1501c0d52acSJens Wiklander 15112d7c4eeSJoakim Bech# OP-TEE - version 4.2.0 (2024-04-12) 15212d7c4eeSJoakim Bech 15312d7c4eeSJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 15412d7c4eeSJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0] 15512d7c4eeSJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0] 15612d7c4eeSJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0] 15712d7c4eeSJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0] 15812d7c4eeSJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0] 15912d7c4eeSJoakim Bech 16012d7c4eeSJoakim Bech 16112d7c4eeSJoakim Bech[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0 16212d7c4eeSJoakim Bech[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0 16312d7c4eeSJoakim Bech[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 16412d7c4eeSJoakim Bech 16512d7c4eeSJoakim Bech[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0 16612d7c4eeSJoakim Bech[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0 16712d7c4eeSJoakim Bech[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 16812d7c4eeSJoakim Bech 16912d7c4eeSJoakim Bech[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0 17012d7c4eeSJoakim Bech[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0 17112d7c4eeSJoakim Bech[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 17212d7c4eeSJoakim Bech 17312d7c4eeSJoakim Bech[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0 17412d7c4eeSJoakim Bech[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0 17512d7c4eeSJoakim Bech[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 17612d7c4eeSJoakim Bech 17712d7c4eeSJoakim Bech[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0 17812d7c4eeSJoakim Bech[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0 17912d7c4eeSJoakim Bech[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12 18012d7c4eeSJoakim Bech 18118b424c2SJens Wiklander# OP-TEE - version 4.1.0 (2024-01-19) 18218b424c2SJens Wiklander 18318b424c2SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 18418b424c2SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1] 18518b424c2SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1] 18618b424c2SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1] 18718b424c2SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1] 18818b424c2SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1] 18918b424c2SJens Wiklander 19018b424c2SJens Wiklander 19118b424c2SJens Wiklander[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0 19218b424c2SJens Wiklander[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0 19318b424c2SJens Wiklander[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 19418b424c2SJens Wiklander 19518b424c2SJens Wiklander[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0 19618b424c2SJens Wiklander[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0 19718b424c2SJens Wiklander[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 19818b424c2SJens Wiklander 19918b424c2SJens Wiklander[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0 20018b424c2SJens Wiklander[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0 20118b424c2SJens Wiklander[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 20218b424c2SJens Wiklander 20318b424c2SJens Wiklander[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0 20418b424c2SJens Wiklander[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0 20518b424c2SJens Wiklander[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 20618b424c2SJens Wiklander 20718b424c2SJens Wiklander[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0 20818b424c2SJens Wiklander[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0 20918b424c2SJens Wiklander[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19 21018b424c2SJens Wiklander 2112a5b1d12SJerome Forissier# OP-TEE - version 4.0.0 (2023-10-20) 2122a5b1d12SJerome Forissier 2132a5b1d12SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 2142a5b1d12SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0] 2152a5b1d12SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0] 2162a5b1d12SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0] 2172a5b1d12SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0] 2182a5b1d12SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0] 2192a5b1d12SJerome Forissier 2202a5b1d12SJerome Forissier 2212a5b1d12SJerome Forissier[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0 2222a5b1d12SJerome Forissier[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0 22374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 2242a5b1d12SJerome Forissier 2252a5b1d12SJerome Forissier[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0 2262a5b1d12SJerome Forissier[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0 22774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 2282a5b1d12SJerome Forissier 2292a5b1d12SJerome Forissier[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0 2302a5b1d12SJerome Forissier[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0 23174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 2322a5b1d12SJerome Forissier 2332a5b1d12SJerome Forissier[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0 2342a5b1d12SJerome Forissier[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0 23574f1ad9fSJerome Forissier[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 2362a5b1d12SJerome Forissier 2372a5b1d12SJerome Forissier[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0 2382a5b1d12SJerome Forissier[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0 23974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20 2402a5b1d12SJerome Forissier 241008031bcSAristo Chen# OP-TEE - version 3.22.0 (2023-07-07) 242001ace66SJoakim Bech 243001ace66SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 244001ace66SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22] 245001ace66SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22] 246001ace66SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22] 247001ace66SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22] 248001ace66SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22] 249001ace66SJoakim Bech 250001ace66SJoakim Bech 251008031bcSAristo Chen[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0 252008031bcSAristo Chen[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0 25374f1ad9fSJerome Forissier[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 254001ace66SJoakim Bech 255008031bcSAristo Chen[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0 256008031bcSAristo Chen[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0 25774f1ad9fSJerome Forissier[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 258001ace66SJoakim Bech 259008031bcSAristo Chen[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0 260008031bcSAristo Chen[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0 26174f1ad9fSJerome Forissier[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 262001ace66SJoakim Bech 263008031bcSAristo Chen[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0 264008031bcSAristo Chen[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0 26574f1ad9fSJerome Forissier[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 266001ace66SJoakim Bech 267008031bcSAristo Chen[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0 268008031bcSAristo Chen[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0 26974f1ad9fSJerome Forissier[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07 270001ace66SJoakim Bech 271e8abbcfbSJerome Forissier# OP-TEE - version 3.21.0 (2023-04-14) 272e8abbcfbSJerome Forissier 273e8abbcfbSJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 274e8abbcfbSJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21] 275e8abbcfbSJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21] 276e8abbcfbSJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21] 277e8abbcfbSJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21] 278e8abbcfbSJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21] 279e8abbcfbSJerome Forissier 280e8abbcfbSJerome Forissier 281e8abbcfbSJerome Forissier[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0 282e8abbcfbSJerome Forissier[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0 283e8abbcfbSJerome Forissier[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 284e8abbcfbSJerome Forissier 285e8abbcfbSJerome Forissier[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0 286e8abbcfbSJerome Forissier[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0 287e8abbcfbSJerome Forissier[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 288e8abbcfbSJerome Forissier 289e8abbcfbSJerome Forissier[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0 290e8abbcfbSJerome Forissier[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0 291e8abbcfbSJerome Forissier[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 292e8abbcfbSJerome Forissier 293e8abbcfbSJerome Forissier[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0 294e8abbcfbSJerome Forissier[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0 295e8abbcfbSJerome Forissier[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 296e8abbcfbSJerome Forissier 297e8abbcfbSJerome Forissier[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0 298e8abbcfbSJerome Forissier[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0 299e8abbcfbSJerome Forissier[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14 300e8abbcfbSJerome Forissier 3018e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20) 3028e74d476SJens Wiklander 3038e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 3048e74d476SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20] 3058e74d476SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20] 3068e74d476SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20] 3078e74d476SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20] 3088e74d476SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20] 3098e74d476SJens Wiklander 3108e74d476SJens Wiklander 3118e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0 3128e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0 3138e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 3148e74d476SJens Wiklander 3158e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0 3168e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0 3178e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 3188e74d476SJens Wiklander 3198e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0 3208e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0 3218e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 3228e74d476SJens Wiklander 3238e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0 3248e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0 3258e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 3268e74d476SJens Wiklander 3278e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0 3288e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0 3298e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20 3308e74d476SJens Wiklander 331afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14) 332afacf356SJerome Forissier 333afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 334afacf356SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [ 335afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19] 336afacf356SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19] 337afacf356SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19] 338afacf356SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19] 339afacf356SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19] 340afacf356SJerome Forissier 341afacf356SJerome Forissier 342afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0 343afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0 344afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 345afacf356SJerome Forissier 346afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0 347afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0 348afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 349afacf356SJerome Forissier 350afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0 351afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0 352afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 353afacf356SJerome Forissier 354afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0 355afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0 356afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 357afacf356SJerome Forissier 358afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0 359afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0 360afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 361afacf356SJerome Forissier 3621ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15) 3631ee64703SJens Wiklander 3641ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 3651ee64703SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0] 3661ee64703SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0] 3671ee64703SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0] 3681ee64703SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0] 3691ee64703SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0] 3701ee64703SJens Wiklander 3711ee64703SJens Wiklander 3721ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0 3731ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0 3741ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3751ee64703SJens Wiklander 3761ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0 3771ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0 3781ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3791ee64703SJens Wiklander 3801ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0 3811ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0 3821ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3831ee64703SJens Wiklander 3841ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0 3851ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0 3861ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3871ee64703SJens Wiklander 3881ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0 3891ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0 3901ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 3911ee64703SJens Wiklander 392f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15) 393f9e55014SJerome Forissier 394f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 395f9e55014SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0] 396f9e55014SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0] 397f9e55014SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0] 398f9e55014SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0] 399f9e55014SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0] 400f9e55014SJerome Forissier 401f9e55014SJerome Forissier 402f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0 403f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0 404f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15 405f9e55014SJerome Forissier 406f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0 407f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0 408f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 409f9e55014SJerome Forissier 410f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0 411f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0 412f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 413f9e55014SJerome Forissier 414f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0 415f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0 416f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15 417f9e55014SJerome Forissier 418f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0 419f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0 420f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 421f9e55014SJerome Forissier 422d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28) 423d0b742d1SJens Wiklander 424d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 425d0b742d1SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0] 426d0b742d1SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0] 427d0b742d1SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0] 428d0b742d1SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0] 429d0b742d1SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0] 430d0b742d1SJens Wiklander 431d0b742d1SJens Wiklander 432d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0 433d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0 434d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 435d0b742d1SJens Wiklander 436d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0 437d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0 438d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 439d0b742d1SJens Wiklander 440d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0 441d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0 442d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 443d0b742d1SJens Wiklander 444d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0 445d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0 446d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 447d0b742d1SJens Wiklander 448d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0 449d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0 450d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 451d0b742d1SJens Wiklander 4526be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18) 4536be0dbcaSRuchika Gupta 4546be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for: 4556be0dbcaSRuchika Gupta - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0] 4566be0dbcaSRuchika Gupta - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0] 4576be0dbcaSRuchika Gupta - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0] 4586be0dbcaSRuchika Gupta - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0] 4596be0dbcaSRuchika Gupta - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0] 4606be0dbcaSRuchika Gupta 4616be0dbcaSRuchika Gupta 4626be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0 4636be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0 4646be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4656be0dbcaSRuchika Gupta 4666be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0 4676be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0 4686be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4696be0dbcaSRuchika Gupta 4706be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0 4716be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0 4726be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4736be0dbcaSRuchika Gupta 4746be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0 4756be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0 4766be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4776be0dbcaSRuchika Gupta 4786be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0 4796be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0 4806be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 4816be0dbcaSRuchika Gupta 482d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16) 483d21befa5SJerome Forissier 484d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 485d21befa5SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0] 486d21befa5SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0] 487d21befa5SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0] 488d21befa5SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0] 489d21befa5SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0] 490d21befa5SJerome Forissier 491d21befa5SJerome Forissier 492d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0 493d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0 494d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 495d21befa5SJerome Forissier 496d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0 497d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0 498d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16 499d21befa5SJerome Forissier 500d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0 501d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0 502d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 503d21befa5SJerome Forissier 504d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0 505d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0 506d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 507d21befa5SJerome Forissier 508d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0 509d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0 510d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 511d21befa5SJerome Forissier 51230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30) 51330c13f9eSRuchika Gupta 51430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for: 51530c13f9eSRuchika Gupta - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0] 51630c13f9eSRuchika Gupta - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0] 51730c13f9eSRuchika Gupta - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0] 51830c13f9eSRuchika Gupta - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0] 51930c13f9eSRuchika Gupta - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0] 52030c13f9eSRuchika Gupta 52130c13f9eSRuchika Gupta 52230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0 52330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0 52430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 52530c13f9eSRuchika Gupta 52630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0 52730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0 52830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 52930c13f9eSRuchika Gupta 53030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0 53130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0 53230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 53330c13f9eSRuchika Gupta 53430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0 53530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0 53630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 53730c13f9eSRuchika Gupta 53830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0 53930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0 54030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 54130c13f9eSRuchika Gupta 5423d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20) 5433d47a131SJoakim Bech 5443d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 5453d47a131SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0] 5463d47a131SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0] 5473d47a131SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0] 5483d47a131SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0] 5493d47a131SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0] 5503d47a131SJoakim Bech 5513d47a131SJoakim Bech 5523d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0 5533d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0 5543d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5553d47a131SJoakim Bech 5563d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0 5573d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0 5583d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5593d47a131SJoakim Bech 5603d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0 5613d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0 5623d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5633d47a131SJoakim Bech 5643d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0 5653d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0 5663d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5673d47a131SJoakim Bech 5683d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0 5693d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0 5703d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 5713d47a131SJoakim Bech 572c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16) 573c4def2a8SJerome Forissier 574c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 575c4def2a8SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0] 576c4def2a8SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0] 577c4def2a8SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0] 578c4def2a8SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0] 579c4def2a8SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0] 580c4def2a8SJerome Forissier 581c4def2a8SJerome Forissier 582c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0 583c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0 584c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 585c4def2a8SJerome Forissier 586c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0 587c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0 588c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 589c4def2a8SJerome Forissier 590c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0 591c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0 592c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 593c4def2a8SJerome Forissier 594c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0 595c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0 596c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 597c4def2a8SJerome Forissier 598c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0 599c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0 600c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 601c4def2a8SJerome Forissier 602d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21) 603d1c63543SJerome Forissier 604d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 605d1c63543SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0] 606d1c63543SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0] 607d1c63543SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0] 608d1c63543SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0] 609d1c63543SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0] 610d1c63543SJerome Forissier 611d1c63543SJerome Forissier 612d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0 613d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0 614d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 615d1c63543SJerome Forissier 616d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0 617d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0 618d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 619d1c63543SJerome Forissier 620d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0 621d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0 622d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 623d1c63543SJerome Forissier 624d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0 625d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0 626d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 627d1c63543SJerome Forissier 628d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0 629d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0 630d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 631d1c63543SJerome Forissier 632af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22) 633af141c61SJens Wiklander 634af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 635af141c61SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0] 636af141c61SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0] 637af141c61SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0] 638af141c61SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0] 639af141c61SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0] 640af141c61SJens Wiklander 641af141c61SJens Wiklander 642af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0 643af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0 644af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 645af141c61SJens Wiklander 646af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0 647af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0 648af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 649af141c61SJens Wiklander 650af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0 651af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0 652af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 653af141c61SJens Wiklander 654af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0 655af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0 656af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 657af141c61SJens Wiklander 658af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0 659af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0 660af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 661af141c61SJens Wiklander 662023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24) 663023e3365SJerome Forissier 664023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 665023e3365SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0] 666023e3365SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0] 667023e3365SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0] 668023e3365SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0] 669023e3365SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0] 670023e3365SJerome Forissier 671023e3365SJerome Forissier 672023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0 673023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0 674023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24 675023e3365SJerome Forissier 676023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0 677023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0 678023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 679023e3365SJerome Forissier 680023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0 681023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0 682023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 683023e3365SJerome Forissier 684023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0 685023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0 686023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 687023e3365SJerome Forissier 688023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0 689023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0 690023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 691023e3365SJerome Forissier 692a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18) 693a2fa5018SJoakim Bech 694a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 695a2fa5018SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0] 696a2fa5018SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0] 697a2fa5018SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0] 698a2fa5018SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0] 699a2fa5018SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0] 700a2fa5018SJoakim Bech 701a2fa5018SJoakim Bech 702a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0 703a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0 704a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 705a2fa5018SJoakim Bech 706a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0 707a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0 708a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 709a2fa5018SJoakim Bech 710a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0 711a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0 712a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 713a2fa5018SJoakim Bech 714a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0 715a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0 716a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 717a2fa5018SJoakim Bech 718a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0 719a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0 720a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 721a2fa5018SJoakim Bech 722f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05) 723f398d492SJerome Forissier 724f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0]. 725f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and 726f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release. 727f398d492SJerome Forissier 728f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0 729f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0 730f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05 731f398d492SJerome Forissier 7325df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26) 7335df2a985SJoakim Bech 7345df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0]. 7355df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and 7365df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release. 7375df2a985SJoakim Bech 7385df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0 7395df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0 7405df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26 7415df2a985SJoakim Bech 742406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25) 743406c609bSJerome Forissier 744406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0]. 745406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and 746406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release. 747406c609bSJerome Forissier 748406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0 749406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0 750406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25 751406c609bSJerome Forissier 752ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12) 753ee595e95SJerome Forissier 754ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0]. 755ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and 756ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release. 757ee595e95SJerome Forissier 758ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0 759ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0 760ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12 761ee595e95SJerome Forissier 76253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04) 76353bf1c38SJerome Forissier 76453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0]. 76553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and 76653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release. 76753bf1c38SJerome Forissier 76853bf1c38SJerome Forissier## Known issues 76953bf1c38SJerome Forissier 77053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414]) 77153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437]) 77253bf1c38SJerome Forissier 77353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0 77453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04 77553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0 77653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414 77753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437 77853bf1c38SJerome Forissier 7790ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13) 7800ab9388cSJens Wiklander 7810ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0]. 7820ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and 7830ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release. 7840ab9388cSJens Wiklander 7850ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0 7860ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13 7870ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0 7880ab9388cSJens Wiklander 7890ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26) 79094ee4938SJerome Forissier 79194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and 79294ee4938SJerome Forissierthe previous one (2.6.0). 79394ee4938SJerome Forissier 79494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or 79594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due 79694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic"). 79794ee4938SJerome ForissierNon-debug builds are not affected. 79894ee4938SJerome Forissier 79994ee4938SJerome Forissier## New features 80094ee4938SJerome Forissier 80194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit 80294ee4938SJerome Forissier support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]). 80394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052]) 80494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011]) 80594ee4938SJerome Forissier* tzc380: implement new functions ([#1994]) 80694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993]) 80794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959]) 80894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949]) 80994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928]) 81094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923], 81194ee4938SJerome Forissier [#1931]) 81294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922]) 81394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs 81494ee4938SJerome Forissier ([#1915]) 81594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856]) 81694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by 81794ee4938SJerome Forissier pager ([#1826]) 81894ee4938SJerome Forissier 81994ee4938SJerome Forissier## Bug fixes 82094ee4938SJerome Forissier 82194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092]) 82294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with 82394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086]) 82494ee4938SJerome Forissier* pl310: fix cache sync ([#2035]) 82594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994]) 82694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970]) 82794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969]) 82894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966]) 82994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961]) 83094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963]) 83194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921]) 83294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA 83394ee4938SJerome Forissier attempts to create an existing persistent object without the overwrite flag 83494ee4938SJerome Forissier ([#1919]) 83594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916]) 83694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897]) 83794ee4938SJerome Forissier 83894ee4938SJerome Forissier## Security fixes 83994ee4938SJerome Forissier 84094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities 84194ee4938SJerome Forissier (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754). 84294ee4938SJerome Forissier 84394ee4938SJerome Forissier## Known issues 84494ee4938SJerome Forissier 84594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after 84694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094]) 84794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough 84894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080]) 84994ee4938SJerome Forissier 85094ee4938SJerome Forissier## Tested on 85194ee4938SJerome Forissier 85294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below. 85394ee4938SJerome Forissier 85494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 85594ee4938SJerome Forissier* d02 85694ee4938SJerome Forissier* hikey 85794ee4938SJerome Forissier* hikey-hikey960 85894ee4938SJerome Forissier* imx-mx6ulevk 85994ee4938SJerome Forissier* imx-mx7dsabresd 86094ee4938SJerome Forissier* marvell-armada7k8k 86194ee4938SJerome Forissier* marvell-armada3700 86294ee4938SJerome Forissier* mediatek-mt8173 86394ee4938SJerome Forissier* rcar-salvator_m3 86494ee4938SJerome Forissier* rockchip-rk322x 86594ee4938SJerome Forissier* rpi3 86694ee4938SJerome Forissier* sam 86794ee4938SJerome Forissier* ti 86894ee4938SJerome Forissier* vexpress-juno 86994ee4938SJerome Forissier* vexpress-qemu_armv8a 87094ee4938SJerome Forissier* vexpress-qemu_virt 87194ee4938SJerome Forissier 87294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e 87394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0 87494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092 87594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086 87694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094 87794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080 87894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052 87994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035 88094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011 88194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999 88294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994 88394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993 88494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974 88594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970 88694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969 88794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966 88894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963 88994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961 89094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959 89194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949 89294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946 89394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941 89494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931 89594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928 89694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923 89794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922 89894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921 89994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919 90094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916 90194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915 90294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897 90394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856 90494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826 90594ee4938SJerome Forissier 9066d57389fSJerome Forissier# OP-TEE - version 2.6.0 9076d57389fSJerome Forissier 9086d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and 9096d57389fSJerome Forissierthe previous one (2.5.0). 9106d57389fSJerome Forissier 9116d57389fSJerome Forissier## New features 9126d57389fSJerome Forissier 9136d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]), 9146d57389fSJerome Forissier Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell 9156d57389fSJerome Forissier Armada 70x0/80x0 ([#1807]). 9166d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into 9176d57389fSJerome Forissier Trusted Applications VA space) ([#1631]) 9186d57389fSJerome Forissier* Dump TA call stack on panic ([#1858]) 9196d57389fSJerome Forissier* i.MX: PSCI reset ([#1849]) 9206d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822]) 9216d57389fSJerome Forissier* QEMU SMP support ([#1820]) 9226d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816]) 9236d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815]) 9246d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766]) 9256d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733]) 9266d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729]) 9276d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720]) 9286d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703]) 9296d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700]) 9306d57389fSJerome Forissier* GCC7 support ([#1693]) 9316d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670]) 9326d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669]) 9336d57389fSJerome Forissier 9346d57389fSJerome Forissier## Removed features 9356d57389fSJerome Forissier 9366d57389fSJerome Forissier* Remove TUI code ([#1842]) 9376d57389fSJerome Forissier 9386d57389fSJerome Forissier## Bug fixes 9396d57389fSJerome Forissier 9406d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827]) 9416d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801]) 9426d57389fSJerome Forissier* ASAN bug fixes ([#1799]) 9436d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785]) 9446d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754]) 9456d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748]) 9466d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682]) 9476d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664]) 9486d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658]) 9496d57389fSJerome Forissier 9506d57389fSJerome Forissier## Security fixes or enhancements 9516d57389fSJerome Forissier 9526d57389fSJerome Forissier* crypto: fix software PRNG weaknesses 9536d57389fSJerome Forissier ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843]) 9546d57389fSJerome Forissier 9556d57389fSJerome Forissier## Tested on 9566d57389fSJerome Forissier 95794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below. 9586d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this 9596d57389fSJerome Forissierplatform. 9606d57389fSJerome Forissier 9616d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 9626d57389fSJerome Forissier* d02 9636d57389fSJerome Forissier* hikey 9646d57389fSJerome Forissier* hikey-hikey960 9656d57389fSJerome Forissier* imx-mx6ulevk 9666d57389fSJerome Forissier* imx-mx7dsabresd 9676d57389fSJerome Forissier* ls-ls1021a??? (single core) 9686d57389fSJerome Forissier* ls-ls1043ardb 9696d57389fSJerome Forissier* ls-ls1046ardb 9706d57389fSJerome Forissier* mediatek-mt8173 9716d57389fSJerome Forissier* rcar 9726d57389fSJerome Forissier* rockchip-rk322x 9736d57389fSJerome Forissier* rpi3 9746d57389fSJerome Forissier* sam 9756d57389fSJerome Forissier* stm-b2260 9766d57389fSJerome Forissier* stm-cannes 9776d57389fSJerome Forissier* ti-??? 9786d57389fSJerome Forissier* vexpress-fvp 9796d57389fSJerome Forissier* vexpress-juno 9806d57389fSJerome Forissier* vexpress-qemu_armv8a 9816d57389fSJerome Forissier* vexpress-qemu_virt 9826d57389fSJerome Forissier 98394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0 9846d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858 9856d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849 9866d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843 9876d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842 9886d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827 9896d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822 9906d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820 9916d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816 9926d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815 9936d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807 9946d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801 9956d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799 9966d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787 9976d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785 9986d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778 9996d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767 10006d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766 10016d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759 10026d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754 10036d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748 10046d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733 10056d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729 10066d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720 10076d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714 10086d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703 10096d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700 10106d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693 10116d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684 10126d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682 10136d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671 10146d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670 10156d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669 10166d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666 10176d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664 10186d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658 10196d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631 10206d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/ 10216d57389fSJerome Forissier 10225d8aaa04SJerome Forissier# OP-TEE - version 2.5.0 10235d8aaa04SJerome Forissier 10245d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and 10255d8aaa04SJerome Forissierthe previous one (2.4.0). 10265d8aaa04SJerome Forissier 10275d8aaa04SJerome Forissier## New features 10285d8aaa04SJerome Forissier 10295d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639]) 10305d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630]) 10315d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623]) 10325d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for 10335d8aaa04SJerome Forissier upcoming ARM Trusted Firmware ([#1589]). 10345d8aaa04SJerome Forissier* Make alignment check configurable ([#1586]) 10355d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578]) 10365d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577]) 10375d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592]) 10385d8aaa04SJerome Forissier* Benchmark framework ([#1365]) 10395d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552]) 10405d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440]) 10415d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513]) 10425d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493]) 10435d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492]) 10445d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465]) 10455d8aaa04SJerome Forissier 10465d8aaa04SJerome Forissier## Removed features 10475d8aaa04SJerome Forissier 10485d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650]) 10495d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490]) 10505d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity 10515d8aaa04SJerome Forissier (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small 10525d8aaa04SJerome Forissier pages. 10535d8aaa04SJerome Forissier 10545d8aaa04SJerome Forissier## Bug fixes 10555d8aaa04SJerome Forissier 10565d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621]) 10575d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when 10585d8aaa04SJerome Forissier `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574]) 10595d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580]) 10605d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519]) 10615d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508]) 10625d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502]) 10635d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497]) 10645d8aaa04SJerome Forissier 10655d8aaa04SJerome Forissier## Security fixes or enhancements 10665d8aaa04SJerome Forissier 10675d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack 10685d8aaa04SJerome Forissier ([OP-TEE-2016-0003][OP-TEE-2016-0003]) ([#1610]) 10695d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack 10705d8aaa04SJerome Forissier ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610]) 10715d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551]) 10725d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550]) 10735d8aaa04SJerome Forissier 10745d8aaa04SJerome Forissier## New issues 10755d8aaa04SJerome Forissier 10765d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites 10775d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`) 10785d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not 10795d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables. 10805d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`) 10815d8aaa04SJerome Forissierfor improved performance. 10825d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both 10835d8aaa04SJerome Forissier enabled. 10845d8aaa04SJerome Forissier 10855d8aaa04SJerome Forissier## Tested on 10865d8aaa04SJerome Forissier 10875d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 10885d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully 10895d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 10905d8aaa04SJerome Forissierv1.1.0.4. 10915d8aaa04SJerome Forissier 10925d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this 10935d8aaa04SJerome Forissierplatform. 10945d8aaa04SJerome Forissier 10955d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 10965d8aaa04SJerome Forissier* d02: extended 10975d8aaa04SJerome Forissier* hikey: extended 10985d8aaa04SJerome Forissier* imx-mx6ulevk: standard 10995d8aaa04SJerome Forissier* imx-mx6ullevk: standard 11005d8aaa04SJerome Forissier* imx-mx7dsabresd: standard 11015d8aaa04SJerome Forissier* ls-ls1021atwr: standard 11025d8aaa04SJerome Forissier* mediatek-mt8173: standard 11035d8aaa04SJerome Forissier* rcar-h3: standard 11045d8aaa04SJerome Forissier* rpi3: standard 11055d8aaa04SJerome Forissier* stm-b2260: extended 11065d8aaa04SJerome Forissier* stm-cannes: extended 11075d8aaa04SJerome Forissier* ti-am43xx: standard 11085d8aaa04SJerome Forissier* ti-am57xx: standard 11095d8aaa04SJerome Forissier* ti-dra7xx: standard 11105d8aaa04SJerome Forissier* vexpress-fvp: standard 11115d8aaa04SJerome Forissier* vexpress-juno: standard 11125d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard 11135d8aaa04SJerome Forissier* vexpress-qemu_virt: standard 11145d8aaa04SJerome Forissier 11155d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1 11165d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656 11175d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650 11185d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639 11195d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630 11205d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623 11215d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621 11225d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610 11235d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592 11245d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589 11255d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586 11265d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580 11275d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578 11285d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577 11295d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574 11305d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559 11315d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551 11325d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550 11335d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519 11345d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502 11355d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365 11365d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552 11375d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513 11385d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508 11395d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493 11405d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497 11415d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492 11425d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490 11435d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465 11445d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459 11455d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440 11465d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/ 11475d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/ 11485d8aaa04SJerome Forissier 1149702609a7SJerome Forissier# OP-TEE - version 2.4.0 1150702609a7SJerome Forissier 1151702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and 1152702609a7SJerome Forissierthe previous one (2.3.0). 1153702609a7SJerome Forissier 1154702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 1155702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to 1156702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree 1157702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree 1158702609a7SJerome Forissierinterface"). 1159702609a7SJerome Forissier 1160702609a7SJerome Forissier## New features 1161702609a7SJerome Forissier 1162702609a7SJerome Forissier* Add porting guidelines 1163702609a7SJerome Forissier 1164702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications 1165702609a7SJerome Forissier to share references to secure memory 1166702609a7SJerome Forissier 1167702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`) 1168702609a7SJerome Forissier 1169702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these 1170702609a7SJerome Forissier services for the DRA7xx platform 1171702609a7SJerome Forissier 1172702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements 1173702609a7SJerome Forissier 1174702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG 1175702609a7SJerome Forissier 1176702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6) 1177702609a7SJerome Forissier 1178702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver 1179702609a7SJerome Forissier 1180702609a7SJerome Forissier* Support load address larger than 4G 1181702609a7SJerome Forissier 1182702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier 1183702609a7SJerome Forissier troubleshooting 1184702609a7SJerome Forissier 1185702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch) 1186702609a7SJerome Forissier 1187702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled 1188702609a7SJerome Forissier 1189702609a7SJerome Forissier* Update documentation 1190702609a7SJerome Forissier 1191702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as 1192702609a7SJerome Forissier needed 1193702609a7SJerome Forissier 1194702609a7SJerome Forissier* Introduce MOBJ abstraction 1195702609a7SJerome Forissier 1196702609a7SJerome Forissier* i.MX6: add PSCI "on" function 1197702609a7SJerome Forissier 1198702609a7SJerome Forissier* arm32: introduce PSCI framework 1199702609a7SJerome Forissier 1200702609a7SJerome Forissier## Bug fixes 1201702609a7SJerome Forissier 1202702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by 1203702609a7SJerome Forissier adding a hash tree on the internal data structures. Any external modification 1204702609a7SJerome Forissier is detected, except full rollback. Fixes [#1188][issue1188]. 1205702609a7SJerome Forissier 1206702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on 1207702609a7SJerome Forissier the device intended for use by tee-supplicant. Fixes [#1199][issue1199]. 1208702609a7SJerome Forissier 1209702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default 1210702609a7SJerome Forissier 1211702609a7SJerome Forissier* Fix "make clean" error cases 1212702609a7SJerome Forissier 1213702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332] 1214702609a7SJerome Forissier 1215702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes 1216702609a7SJerome Forissier [#1203][issue1203]. 1217702609a7SJerome Forissier 1218702609a7SJerome Forissier## Known issues 1219702609a7SJerome Forissier 1220702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353] 1221702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE. 1222702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]). 1223702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time. 1224702609a7SJerome Forissier 1225702609a7SJerome Forissier## Tested on 1226702609a7SJerome Forissier 1227702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 1228702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully 1229702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 1230702609a7SJerome Forissierv1.1.0.4. 1231702609a7SJerome Forissier 1232702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this 1233702609a7SJerome Forissierplatform. 1234702609a7SJerome Forissier 1235702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 1236702609a7SJerome Forissier* d02: extended 1237702609a7SJerome Forissier* hikey: extended 1238702609a7SJerome Forissier* imx-mx6ulevk: standard 1239702609a7SJerome Forissier* ls-ls1021atwr: standard (single core) 1240702609a7SJerome Forissier* mediatek-mt8173: standard 1241702609a7SJerome Forissier* rcar-h3: standard 1242702609a7SJerome Forissier* rpi3: standard 1243702609a7SJerome Forissier* stm-b2260: extended 1244702609a7SJerome Forissier* ti-dra7xx: standard 1245702609a7SJerome Forissier* vexpress-fvp: standard 1246702609a7SJerome Forissier* vexpress-juno: standard 1247702609a7SJerome Forissier* vexpress-qemu_armv8a: standard 1248702609a7SJerome Forissier* vexpress-qemu_virt: standard 1249702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard 1250702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard 1251702609a7SJerome Forissier* zynqmp-zcu102: standard 1252702609a7SJerome Forissier 1253702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0 1254702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332 1255702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353 1256702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131 1257702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3 1258702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1 1259702609a7SJerome Forissier 126028fcee17SJerome Forissier# OP-TEE - version 2.3.0 126128fcee17SJerome Forissier 126228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and 126328fcee17SJerome Forissierthe previous one (2.2.0). 126428fcee17SJerome Forissier 126528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 126628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit 126728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object"). 126828fcee17SJerome Forissier 126928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e 127028fcee17SJerome Forissier 127128fcee17SJerome Forissier## New features 127228fcee17SJerome Forissier 127328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`) 127428fcee17SJerome Forissier 127528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes 127628fcee17SJerome Forissier 127728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9 127828fcee17SJerome Forissier 127928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services 128028fcee17SJerome Forissier 128128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments 128228fcee17SJerome Forissier 128328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with 128428fcee17SJerome Forissier `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE` 128528fcee17SJerome Forissier 128628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code 128728fcee17SJerome Forissier 128828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs 128928fcee17SJerome Forissier 129028fcee17SJerome Forissier* Secure storage refactoring 129128fcee17SJerome Forissier - Simplify interface with tee-supplicant. Minimize round trips with normal 129228fcee17SJerome Forissier world, especially by adding a cache for FS RPC payload data. 129328fcee17SJerome Forissier - REE FS: use a single file per object, remove block cache. 129428fcee17SJerome Forissier 129528fcee17SJerome Forissier* Print call stack in panic() 129628fcee17SJerome Forissier 129728fcee17SJerome Forissier## Bug fixes 129828fcee17SJerome Forissier 129928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian 130028fcee17SJerome Forissier mode instead of native endianness). Related to this, the string format 130128fcee17SJerome Forissier for UUIDs has changed in tee-supplicant, so that TA file names now follow 130228fcee17SJerome Forissier the format defined in RFC4122 (a missing hyphen was added). The old format 130328fcee17SJerome Forissier is still supported, but deprecated, and will likely be removed with the 130428fcee17SJerome Forissier next major release. 130528fcee17SJerome Forissier 130628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is 130728fcee17SJerome Forissier complete. 130828fcee17SJerome Forissier 130928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces 131028fcee17SJerome Forissier 131128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping 131228fcee17SJerome Forissier 131328fcee17SJerome Forissier* crypto: fix clearing of big numbers 131428fcee17SJerome Forissier 131528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables 131628fcee17SJerome Forissier 131728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly. 131828fcee17SJerome Forissier Resolves 32-bit truncation error when pool is at top of 32 bit address 131928fcee17SJerome Forissier space on 64-bit architecture. 132028fcee17SJerome Forissier 132128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards. 132228fcee17SJerome Forissier 132328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix) 132428fcee17SJerome Forissier 132528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory 132628fcee17SJerome Forissier 132728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC 132828fcee17SJerome Forissier algorithms 132928fcee17SJerome Forissier 133028fcee17SJerome Forissier* fix for 16-way PL310 133128fcee17SJerome Forissier 133228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`) 133328fcee17SJerome Forissier 133428fcee17SJerome Forissier* arm32: fix spinlock assembly code 133528fcee17SJerome Forissier 133628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization 133728fcee17SJerome Forissier 133828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values 133928fcee17SJerome Forissier other than 7. 134028fcee17SJerome Forissier 134128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM 134228fcee17SJerome Forissier 134328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping) 134428fcee17SJerome Forissier 134528fcee17SJerome Forissier## Known issues 134628fcee17SJerome Forissier 134728fcee17SJerome Forissier* New issues open on GitHub 134828fcee17SJerome Forissier * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80 134928fcee17SJerome Forissier * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant 135028fcee17SJerome Forissier * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to 135128fcee17SJerome Forissier current meta header 135228fcee17SJerome Forissier * [#1172][issue1172] paddr_t should be larger than 32 bits when 135328fcee17SJerome Forissier CFG_WITH_LPAE is enabled 135428fcee17SJerome Forissier 135528fcee17SJerome Forissier## Tested on 135628fcee17SJerome Forissier 135728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 135828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully 135928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 136028fcee17SJerome Forissierv1.1.0.4. 136128fcee17SJerome Forissier 136228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this 136328fcee17SJerome Forissierplatform. 136428fcee17SJerome Forissier 136528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 136628fcee17SJerome Forissier* d02: extended 136728fcee17SJerome Forissier* hikey: extended 136828fcee17SJerome Forissier* imx-mx6ulevk: standard 136928fcee17SJerome Forissier* ls-ls1021atwr: standard 137028fcee17SJerome Forissier* mediatek-mt8173: standard 137128fcee17SJerome Forissier* rcar-h3: standard 137228fcee17SJerome Forissier* rpi3: standard 137328fcee17SJerome Forissier* stm-b2260: extended 137428fcee17SJerome Forissier* stm-cannes: extended 137528fcee17SJerome Forissier* ti-dra7xx: standard 137628fcee17SJerome Forissier* vexpress-fvp: standard 137728fcee17SJerome Forissier* vexpress-juno: standard 137828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard 137928fcee17SJerome Forissier* vexpress-qemu_virt: extended 138028fcee17SJerome Forissier* zynqmp-zcu102: standard 138128fcee17SJerome Forissier 138228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0 138328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172 138428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188 138528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199 138628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203 138728fcee17SJerome Forissier 1388c0c5d399SJerome Forissier# OP-TEE - version 2.2.0 1389c0c5d399SJerome Forissier 1390c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and 1391c0c5d399SJerome Forissierthe previous one (2.1.0). 1392c0c5d399SJerome Forissier 1393c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 1394c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit 1395c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key"). 1396c0c5d399SJerome Forissier 1397c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75 1398c0c5d399SJerome Forissier 1399c0c5d399SJerome Forissier## New features 1400c0c5d399SJerome Forissier 1401c0c5d399SJerome Forissier* New supported platforms: 1402c0c5d399SJerome Forissier * Freescale i.MX6 Quad SABRE Lite & SD 1403c0c5d399SJerome Forissier * HiSilicon D02 1404c0c5d399SJerome Forissier * Raspberry Pi3 1405c0c5d399SJerome Forissier * Renesas RCAR H3 1406c0c5d399SJerome Forissier * STMicroelectronics b2260 - h410 1407c0c5d399SJerome Forissier 1408c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM. 1409c0c5d399SJerome Forissier Support paging of user TAs. Add global setting for TZSRAM size 1410c0c5d399SJerome Forissier (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K. 1411c0c5d399SJerome Forissier 1412c0c5d399SJerome Forissier* Support for more than 8 CPU cores 1413c0c5d399SJerome Forissier 1414c0c5d399SJerome Forissier* Added SPI framework and PL022 driver 1415c0c5d399SJerome Forissier 1416c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set 1417c0c5d399SJerome Forissier interrupt and mode control functions 1418c0c5d399SJerome Forissier 1419c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for 1420c0c5d399SJerome Forissier better TA isolation. Add build-time and run-time support for multiple storage 1421c0c5d399SJerome Forissier backends. Add SQLite backend. 1422c0c5d399SJerome Forissier 1423c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation 1424c0c5d399SJerome Forissier of TUI. This includes: a generic framebuffer driver, display and serial 1425c0c5d399SJerome Forissier abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2 1426c0c5d399SJerome Forissier mouse. 1427c0c5d399SJerome Forissier 1428c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is 1429c0c5d399SJerome Forissier now supported in AArch32 mode 1430c0c5d399SJerome Forissier 1431c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address 1432c0c5d399SJerome Forissier 1433c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default. 1434c0c5d399SJerome Forissier 1435c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core 1436c0c5d399SJerome Forissier 1437c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch. 1438c0c5d399SJerome Forissier 1439c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a) 1440c0c5d399SJerome Forissier 1441c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG 1442c0c5d399SJerome Forissier 1443c0c5d399SJerome Forissier## Bug fixes 1444c0c5d399SJerome Forissier 1445c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final() 1446c0c5d399SJerome Forissier 1447c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x 1448c0c5d399SJerome Forissier 1449c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign 1450c0c5d399SJerome Forissier extension bug with offset parameter of syscall storage_obj_seek which could 1451c0c5d399SJerome Forissier cause errors in Aarch32 mode. Fix reading beyond end of file. 1452c0c5d399SJerome Forissier 1453c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call. 1454c0c5d399SJerome Forissier 1455c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory. 1456c0c5d399SJerome Forissier 1457c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129 1458c0c5d399SJerome Forissier 1459c0c5d399SJerome Forissier## Known issues 1460c0c5d399SJerome Forissier 1461c0c5d399SJerome Forissier* New issues open on GitHub 1462c0c5d399SJerome Forissier * [#1093][issue1093] rcar-h3: xtest 6010 hangs 1463c0c5d399SJerome Forissier * [#1092][issue1092] rcar-h3: xtest 4010 fails 1464c0c5d399SJerome Forissier * [#1081][issue1081] Bad mapping of TA secure memref parameters 1465c0c5d399SJerome Forissier * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER 1466c0c5d399SJerome Forissier * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK()) 1467c0c5d399SJerome Forissier 1468c0c5d399SJerome Forissier## Tested on 1469c0c5d399SJerome Forissier 1470c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 1471c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully 1472c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 1473c0c5d399SJerome Forissierv1.1.0.4. 1474c0c5d399SJerome Forissier 1475c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this 1476c0c5d399SJerome Forissierplatform. 1477c0c5d399SJerome Forissier 1478c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 1479c0c5d399SJerome Forissier* d02: extended 1480c0c5d399SJerome Forissier* hikey: extended 1481c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard 1482c0c5d399SJerome Forissier* imx-mx6qsabresd: standard 1483c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093] 1484c0c5d399SJerome Forissier* rpi3: standard 1485c0c5d399SJerome Forissier* stm-b2260: standard 1486c0c5d399SJerome Forissier* stm-cannes: standard 1487c0c5d399SJerome Forissier* ti-dra7xx: standard 1488c0c5d399SJerome Forissier* vexpress-fvp: standard 1489c0c5d399SJerome Forissier* vexpress-juno: standard 1490c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard 1491c0c5d399SJerome Forissier* vexpress-qemu_virt: extended 1492c0c5d399SJerome Forissier* zynqmp-zcu102: standard 1493c0c5d399SJerome Forissier 1494c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0 1495c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081 1496c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071 1497c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069 1498c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092 1499c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093 1500c0c5d399SJerome Forissier 1501ac3cc110SPascal Brand# OP-TEE - version 2.1.0 1502a0cd5d60SPascal Brand 1503ac3cc110SPascal Brand## New features 1504ac3cc110SPascal Brand 1505ac3cc110SPascal Brand* New supported platforms: 1506ac3cc110SPascal Brand * Xilinx Zynq UltraScale+ MPSOC 1507ac3cc110SPascal Brand * Spreadtrum SC9860 1508ac3cc110SPascal Brand 1509ac3cc110SPascal Brand* GCC5 support 1510ac3cc110SPascal Brand 1511ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual 1512ac3cc110SPascal Brand addresses was linear until this release, meaning the virtual addresses 1513ac3cc110SPascal Brand were equal to the physical addresses. This is no more the case in this 1514ac3cc110SPascal Brand release. 1515ac3cc110SPascal Brand 1516ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an 1517ac3cc110SPascal Brand implementation of Trusted UI. 1518ac3cc110SPascal Brand 1519ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB 1520ac3cc110SPascal Brand implementations simultaneously. 1521ac3cc110SPascal Brand 1522ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey. 1523ac3cc110SPascal Brand Please refer to the README in that repo for instructions. 1524ac3cc110SPascal Brand 1525ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an 1526ac3cc110SPascal Brand [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit). 1527ac3cc110SPascal Brand Please refer to the README in that repo for instructions. 1528ac3cc110SPascal Brand 1529ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and 1530ac3cc110SPascal Brand previous release. 1531ac3cc110SPascal Brand 1532ac3cc110SPascal Brand 1533ac3cc110SPascal Brand## Tested on 1534ac3cc110SPascal BrandDefinitions: 1535ac3cc110SPascal Brand 1536ac3cc110SPascal Brand| Type | Meaning | 1537ac3cc110SPascal Brand| ---- | ------- | 1538ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1539ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1540ac3cc110SPascal Brand 1541ac3cc110SPascal Brand* ARM Juno Board (vexpress-juno), standard. 1542ac3cc110SPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1543ac3cc110SPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37) 1544ac3cc110SPascal Brand* FSL i.MX6 UltraLite EVK (imx), standard. 1545ac3cc110SPascal Brand* FSL ls1021a (ls-ls1021atwr), standard tests. 1546ac3cc110SPascal Brand* HiKey (hikey), standard + extended tests. 1547ac3cc110SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1548ac3cc110SPascal Brand* Xilinx Zynq UltraScale+ MPSOC, standard tests 1549ac3cc110SPascal Brand 1550ac3cc110SPascal BrandNote that the following platform has not been tested: 1551ac3cc110SPascal Brand* MTK8173-EVB (mediatek-mt8173) 1552ac3cc110SPascal Brand 1553ac3cc110SPascal Brand 1554ac3cc110SPascal Brand## Known issues 1555ac3cc110SPascal Brand* Issue(s) open on GitHub 1556ac3cc110SPascal Brand * [#868][pr868]: python-wand font generation sometimes times out 1557ac3cc110SPascal Brand * [#863][pr863]: "double free or corruption" error when building optee_os 1558ac3cc110SPascal Brand * [#858][pr858]: UUIDs in binary format have wrong endinanness 1559ac3cc110SPascal Brand * [#857][pr857]: Formatting of UUIDs is incorrect 1560ac3cc110SPascal Brand * [#847][pr847]: optee_os panic(TEE-CORE: Assertion) 1561ac3cc110SPascal Brand * [#838][pr838]: TUI font rendering is _very_ slow 1562ac3cc110SPascal Brand * [#814][pr814]: Persistent objects : save informations after close 1563ac3cc110SPascal Brand * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART 1564ac3cc110SPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1565ac3cc110SPascal Brand 1566ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0 1567ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868 1568ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863 1569ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858 1570ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857 1571ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847 1572ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838 1573ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814 1574ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665 1575ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest 1576ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee 1577ac3cc110SPascal Brand 1578ac3cc110SPascal Brand# OP-TEE - version 2.0.0 1579a0cd5d60SPascal Brand 1580a0cd5d60SPascal Brand## New features 1581a0cd5d60SPascal Brand 1582a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being 1583a0cd5d60SPascal Brand [upstreamed][gendrv_v9]. 1584a0cd5d60SPascal Brand In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used. 1585a0cd5d60SPascal Brand Instead, linux v4.5 is being patched using the proposed Generic TEE Driver, 1586a0cd5d60SPascal Brand as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee] 1587a0cd5d60SPascal Brand 1588a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition 1589a0cd5d60SPascal Brand of an eMMC device. Check the [full documentation][rpmb_doc] 1590a0cd5d60SPascal Brand 1591a0cd5d60SPascal Brand* Hard-float ABI is now available. 1592a0cd5d60SPascal Brand 1593a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and 1594a0cd5d60SPascal Brand previous release. 1595a0cd5d60SPascal Brand 1596a0cd5d60SPascal Brand 1597a0cd5d60SPascal Brand## Tested on 1598a0cd5d60SPascal BrandDefinitions: 1599a0cd5d60SPascal Brand 1600a0cd5d60SPascal Brand| Type | Meaning | 1601a0cd5d60SPascal Brand| ---- | ------- | 1602a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1603a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1604a0cd5d60SPascal Brand 1605a0cd5d60SPascal Brand* ARM Juno Board (vexpress-juno), standard. 1606a0cd5d60SPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1607a0cd5d60SPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40) 1608eb00c7b9SPascal Brand* FSL ls1021a (ls-ls1021atwr), standard. 1609a0cd5d60SPascal Brand* HiKey (hikey), standard. 1610a0cd5d60SPascal Brand* MTK8173-EVB (mediatek-mt8173), standard. 1611a0cd5d60SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1612a0cd5d60SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1613a0cd5d60SPascal Brand 1614a0cd5d60SPascal Brand## Known issues 1615a0cd5d60SPascal Brand* Issue(s) open on GitHub 1616a0cd5d60SPascal Brand * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant 1617a0cd5d60SPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1618a0cd5d60SPascal Brand 1619a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0 1620a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md 1621a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver 1622a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205 1623a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee 1624a0cd5d60SPascal Brand 1625a0cd5d60SPascal Brand 1626c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0 1627c5bbfb4dSPascal Brand 1628c5bbfb4dSPascal Brand 1629c5bbfb4dSPascal Brand## New features 1630c5bbfb4dSPascal Brand 1631c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA. 1632c5bbfb4dSPascal Brand 1633c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in 1634c5bbfb4dSPascal Brand AArch32 and/or in AArch64 in case the core is compiled in AArch64. 1635c5bbfb4dSPascal Brand An example can be found in HiKey configuration file. Using the following 1636c5bbfb4dSPascal Brand excerpt code, the user TA libraries are compiled in both AArch32 and 1637c5bbfb4dSPascal Brand AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and 1638c5bbfb4dSPascal Brand `out/arm-plat-hikey/export-ta_arm64` 1639c5bbfb4dSPascal Brand 1640c5bbfb4dSPascal Brand``` 1641c5bbfb4dSPascal Brand ta-targets = ta_arm32 1642c5bbfb4dSPascal Brand ta-targets += ta_arm64 1643c5bbfb4dSPascal Brand``` 1644c5bbfb4dSPascal Brand 1645c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on 1646c5bbfb4dSPascal Brand several cores. 1647c5bbfb4dSPascal Brand 1648c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013), 1649c5bbfb4dSPascal Brand floating point tests (xtest 1006 and os_test TA) and corruption 1650c5bbfb4dSPascal Brand file storage (xtest 20000) 1651c5bbfb4dSPascal Brand 1652c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and 1653c5bbfb4dSPascal Brand previous release. 1654c5bbfb4dSPascal Brand 1655c5bbfb4dSPascal Brand 1656c5bbfb4dSPascal Brand## Tested on 1657c5bbfb4dSPascal BrandDefinitions: 1658c5bbfb4dSPascal Brand 1659c5bbfb4dSPascal Brand| Type | Meaning | 1660c5bbfb4dSPascal Brand| ---- | ------- | 1661c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1662c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1663c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1664c5bbfb4dSPascal Brand 1665c5bbfb4dSPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1666c5bbfb4dSPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40) 1667c5bbfb4dSPascal Brand* HiKey (hikey), standard + extended tests. 1668c5bbfb4dSPascal Brand* MT8173 (mediatek), standard tests. 1669c5bbfb4dSPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1670c5bbfb4dSPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1671c5bbfb4dSPascal Brand 1672c5bbfb4dSPascal Brand## Known issues 1673c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection 1674c5bbfb4dSPascal Brand is not implemented yet. 1675c5bbfb4dSPascal Brand 1676c5bbfb4dSPascal Brand* Issue(s) open on GitHub 1677c5bbfb4dSPascal Brand * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant 1678c5bbfb4dSPascal Brand * [#296][pr296]: Connecting RPMB to the storage APIs. 1679c5bbfb4dSPascal Brand * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries 1680c5bbfb4dSPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1681c5bbfb4dSPascal Brand 1682c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40 1683c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506 1684c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0 1685c5bbfb4dSPascal Brand 1686c5bbfb4dSPascal Brand 1687c5bbfb4dSPascal Brand 16888a7ee79dSPascal Brand# OP-TEE - version 1.0.0 16898a7ee79dSPascal Brand 16908a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to 16918a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO] 16928a7ee79dSPascal Brand(Developer Certificate of Origin) instead. 16938a7ee79dSPascal Brand 16948a7ee79dSPascal Brand 16958a7ee79dSPascal Brand## New features 16968a7ee79dSPascal Brand 16978a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti) 16988a7ee79dSPascal Brand 16998a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1, 17008a7ee79dSPascal Brand including ECC algorithms. 17018a7ee79dSPascal Brand 17028a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations 17038a7ee79dSPascal Brand are made atomic in order to prevent inconsistencies in case of errors 17048a7ee79dSPascal Brand during the storage operations. [Slides][LCStorage] describing the 17058a7ee79dSPascal Brand Secure Storage have been presented at the Linaro Connect SFO15. 17068a7ee79dSPascal Brand 17078a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a 17088a7ee79dSPascal Brand [signed ELF format][elf] 17098a7ee79dSPascal Brand 17108a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os. 17118a7ee79dSPascal Brand 17128a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support. 17138a7ee79dSPascal Brand 17148a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released. 17158a7ee79dSPascal Brand 17168a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build] 17178a7ee79dSPascal Brand to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts 17188a7ee79dSPascal Brand that used to be in optee_os have been removed, except for Juno board. 17198a7ee79dSPascal Brand 172095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and 172195422146SPascal Brand previous release. 172295422146SPascal Brand 17238a7ee79dSPascal Brand 17248a7ee79dSPascal Brand## Tested on 17258a7ee79dSPascal BrandDefinitions: 17268a7ee79dSPascal Brand 17278a7ee79dSPascal Brand| Type | Meaning | 17288a7ee79dSPascal Brand| ---- | ------- | 17298a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. | 17308a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 17318a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 17328a7ee79dSPascal Brand 17338a7ee79dSPascal Brand* ARM Juno Board (vexpress-juno), standard + extended tests. 17348a7ee79dSPascal Brand* Foundation Models (vexpress-fvp), standard tests. 17358a7ee79dSPascal Brand* HiKey (hikey), standard + extended tests. 17368a7ee79dSPascal Brand* MT8173 (mediatek), standard tests. 17378a7ee79dSPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 17388a7ee79dSPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 17398a7ee79dSPascal Brand 174095422146SPascal Brand## Known issues 174195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection 174295422146SPascal Brand is not implemented yet. 174395422146SPascal Brand 174495422146SPascal Brand* Issue(s) open on GitHub 174595422146SPascal Brand * [#210][pr210]: libteec.so 32-bit does not communicate well 174695422146SPascal Brand with 64-bit kernel module 174795422146SPascal Brand * [#296][pr296]: Connecting RPMB to the storage APIs. 174895422146SPascal Brand * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries 174995422146SPascal Brand * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2) 175095422146SPascal Brand 175195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210 175295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296 175395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493 175495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494 175595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0 17568a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions 17578a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee 17588a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling 17598a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format 17608a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test 17618a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest 17628a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build 17638a7ee79dSPascal Brand 176495422146SPascal Brand 176595422146SPascal Brand 176611d59085SPascal Brand# OP-TEE - version 0.3.0 176711d59085SPascal Brand 176811d59085SPascal Brand## New features 176911d59085SPascal Brand 177011d59085SPascal Brand* Add hardware support for 177111d59085SPascal Brand * Mediatek MT8173 Board, ARMv8-A (plat-mediatek) 177211d59085SPascal Brand * Hisilicon HiKey Board, ARMv8-A (plat-hikey) 177311d59085SPascal Brand* AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y` 177411d59085SPascal Brand* Secure Storage: Data can be encrypted prior to their storage in the non-secure. 177511d59085SPascal Brand Build is configured using `CFG_ENC_FS=y` 177611d59085SPascal Brand* A generic boot scheme can be used. Boot configuration is commonalized. This helps 177711d59085SPascal Brand new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm 177811d59085SPascal Brand and plat-vexpress. 177911d59085SPascal Brand 178011d59085SPascal Brand## Tested on 178111d59085SPascal BrandDefinitions: 178211d59085SPascal Brand 178311d59085SPascal Brand| Type | Meaning | 178411d59085SPascal Brand| ---- | ------- | 178511d59085SPascal Brand| Standard tests | The optee_test project. | 178611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 178711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 178811d59085SPascal Brand 178911d59085SPascal Brand* ARM Juno Board (vexpress-juno), standard tests. 179011d59085SPascal Brand* Foundation Models (vexpress-fvp), standard tests. 179111d59085SPascal Brand* HiKey (hikey), standard tests. 179211d59085SPascal Brand* MT8173 (mediatek), standard tests. 179311d59085SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 179411d59085SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 179511d59085SPascal Brand 179611d59085SPascal Brand------------------------------------------- 179711d59085SPascal Brand 1798f5117af2SPascal Brand# OP-TEE - version 0.2.0 1799759cc499SJoakim Bech 1800f5117af2SPascal Brand## New features 1801f5117af2SPascal Brand 1802f5117af2SPascal Brand### Linux Driver Refactoring 1803f5117af2SPascal Brand 1804f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts: 1805f5117af2SPascal Brand* optee.ko, the generic Linux driver. It contains all functionality 1806f5117af2SPascal Brand common to all backends. 1807f5117af2SPascal Brand* optee_armtz.ko, a specific backend dedicated to the TrustZone optee. 1808f5117af2SPascal Brand It depends on optee.ko. 1809f5117af2SPascal Brand 1810f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using 1811f5117af2SPascal Brand 1812f5117af2SPascal Brand modprobe optee_armtz 1813f5117af2SPascal Brand 1814f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded. 1815f5117af2SPascal Brand 1816f5117af2SPascal Brand### Misc new features 1817f5117af2SPascal Brand* support PL310 lock down at TEE boot 1818f5117af2SPascal Brand* add 64bits support (division / print) 1819f5117af2SPascal Brand 1820f5117af2SPascal Brand## Tested on 1821f5117af2SPascal BrandDefinitions: 1822f5117af2SPascal Brand 1823f5117af2SPascal Brand| Type | Meaning | 1824f5117af2SPascal Brand| ---- | ------- | 1825f5117af2SPascal Brand| Standard tests | The optee_test project. | 1826f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1827f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1828f5117af2SPascal Brand 1829f5117af2SPascal Brand* ARM Juno Board (vexpress-juno), standard tests + extended tests. 1830f5117af2SPascal Brand 1831f5117af2SPascal Brand* Foundation Models (vexpress-fvp), standard + extended tests. 1832f5117af2SPascal Brand 1833f5117af2SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1834f5117af2SPascal Brand 1835f5117af2SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1836f5117af2SPascal Brand 1837f5117af2SPascal Brand 183828fcee17SJerome Forissier## Issues resolved since last release 1839f5117af2SPascal Brand* Fix user TA trace issue, in order each TA is able to select its own trace level 1840f5117af2SPascal Brand 1841f5117af2SPascal Brand 1842f5117af2SPascal Brand------------------------------------------- 1843f5117af2SPascal Brand# OP-TEE - version 0.1.0 1844f5117af2SPascal Brand 1845f5117af2SPascal Brand## New features 1846759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will 1847759cc499SJoakim Bechfind a link that present you all commits between the current and previous 1848759cc499SJoakim Bechrelease tag. 1849759cc499SJoakim Bech 1850759cc499SJoakim Bech* GlobalPlatform Client API v1.0 support. 1851759cc499SJoakim Bech 1852759cc499SJoakim Bech* GlobalPlatform Internal API v1.0 support. 1853759cc499SJoakim Bech 1854759cc499SJoakim Bech* GlobalPlatform Secure Elements v1.0 support. 1855759cc499SJoakim Bech 1856759cc499SJoakim Bech* Add hardware support for 1857759cc499SJoakim Bech 1858759cc499SJoakim Bech * Allwinner A80, ARMv7-A. 1859759cc499SJoakim Bech 1860759cc499SJoakim Bech * ARM Juno Board, ARMv8-A. 1861759cc499SJoakim Bech 1862759cc499SJoakim Bech * Foundation Models, ARMv8-A. 1863759cc499SJoakim Bech 1864759cc499SJoakim Bech * Fast Models, ARMv8-A. 1865759cc499SJoakim Bech 1866759cc499SJoakim Bech * QEMU, ARMv7-A. 1867759cc499SJoakim Bech 1868759cc499SJoakim Bech * STM Cannes, ARMv7-A. 1869759cc499SJoakim Bech 1870759cc499SJoakim Bech * STM Orly2, ARMv7-A. 1871759cc499SJoakim Bech 1872759cc499SJoakim Bech* Add LibTomCrypt as the default software cryptographic library. 1873759cc499SJoakim Bech 1874759cc499SJoakim Bech* Add cryptographic abstraction layer in on secure side to ease the use of 1875759cc499SJoakim Bech other cryptographic software libraries or adding support for hardware 1876759cc499SJoakim Bech acceleration. 1877759cc499SJoakim Bech 1878759cc499SJoakim Bech* Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2. 1879759cc499SJoakim Bech 1880759cc499SJoakim Bech* SHA-1 and SHA-256 ARMv8-A crypto extension implementation. 1881759cc499SJoakim Bech 1882759cc499SJoakim Bech* Enabled paging support in OP-TEE OS. 1883759cc499SJoakim Bech 1884759cc499SJoakim Bech* Add support for xtest (both standard and extended) in QEMU and FVP setup 1885759cc499SJoakim Bech scripts. 1886759cc499SJoakim Bech 1887759cc499SJoakim Bech* Add documentation for the OS design, cryptographic abstraction layer, secure 1888759cc499SJoakim Bech elements design, the build system, GitHub usage, key derivation extensions, 1889759cc499SJoakim Bech ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within 1890759cc499SJoakim Bech OP-TEE. 1891759cc499SJoakim Bech 1892759cc499SJoakim Bech* Integrate support for Travis CI. 1893759cc499SJoakim Bech 1894759cc499SJoakim Bech* [Link][github_commits_0_1_0] to a list of all commits between this and 1895759cc499SJoakim Bech previous release. 1896759cc499SJoakim Bech 1897759cc499SJoakim Bech 1898f5117af2SPascal Brand## Tested on 1899759cc499SJoakim BechDefinitions: 1900759cc499SJoakim Bech 1901759cc499SJoakim Bech| Type | Meaning | 1902759cc499SJoakim Bech| ---- | ------- | 1903759cc499SJoakim Bech| Standard tests | The optee_test project. | 1904759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. | 1905759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1906759cc499SJoakim Bech 1907759cc499SJoakim Bech* Allwinner A80 (plat-sunxi), hello world test. 1908759cc499SJoakim Bech 1909759cc499SJoakim Bech* ARM Juno Board (vexpress-juno), standard tests. 1910759cc499SJoakim Bech 1911759cc499SJoakim Bech* Foundation Models (plat-vexpress-fvp), standard + extended tests 1912759cc499SJoakim Bech 1913759cc499SJoakim Bech* QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements 1914759cc499SJoakim Bech tested separately). 1915759cc499SJoakim Bech 1916759cc499SJoakim Bech* STM Cannes (plat-stm-cannes), standard + extended tests. 1917759cc499SJoakim Bech 1918759cc499SJoakim Bech 191928fcee17SJerome Forissier## Issues resolved since last release 1920759cc499SJoakim BechN/A since this is the first release tag on OP-TEE. 1921759cc499SJoakim Bech 1922759cc499SJoakim Bech 1923f5117af2SPascal Brand## Known issues 1924759cc499SJoakim Bech* Storage is implemented, but not "Secure storage", meaning that a client 1925759cc499SJoakim Bech needs to do encrypt files on their own before storing the files. 1926759cc499SJoakim Bech 1927759cc499SJoakim Bech* Issue(s) open on GitHub 1928759cc499SJoakim Bech * [#95][pr95]: An error about building the test code of libtomcrypt. 1929759cc499SJoakim Bech 1930759cc499SJoakim Bech * [#149][pr149]: when testing optee os with arm trusted firmware (I 1931759cc499SJoakim Bech utilized optee os tee.bin as bl32 image) on juno platform, I got an 1932759cc499SJoakim Bech error. 1933759cc499SJoakim Bech 1934759cc499SJoakim Bech * [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on 1935759cc499SJoakim Bech user-supplied TEE_Attributes. 1936759cc499SJoakim Bech 1937759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world 1938759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884 1939759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95 1940759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149 1941759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161 1942759cc499SJoakim Bech 19437583c59eSCedric Chaumont* Global Platform Device Internal Core API v1.1 19447583c59eSCedric Chaumont * [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2) 19457583c59eSCedric Chaumont * [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2) 1946