xref: /optee_os/CHANGELOG.md (revision 8e74d47616a20eaa23ca692f4bbbf917a236ed94)
1*8e74d476SJens Wiklander# OP-TEE - version 3.20.0 (2023-01-20)
2*8e74d476SJens Wiklander
3*8e74d476SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
4*8e74d476SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
5*8e74d476SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
6*8e74d476SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
7*8e74d476SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
8*8e74d476SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
9*8e74d476SJens Wiklander
10*8e74d476SJens Wiklander
11*8e74d476SJens Wiklander[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
12*8e74d476SJens Wiklander[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
13*8e74d476SJens Wiklander[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
14*8e74d476SJens Wiklander
15*8e74d476SJens Wiklander[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
16*8e74d476SJens Wiklander[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
17*8e74d476SJens Wiklander[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
18*8e74d476SJens Wiklander
19*8e74d476SJens Wiklander[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
20*8e74d476SJens Wiklander[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
21*8e74d476SJens Wiklander[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
22*8e74d476SJens Wiklander
23*8e74d476SJens Wiklander[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
24*8e74d476SJens Wiklander[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
25*8e74d476SJens Wiklander[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
26*8e74d476SJens Wiklander
27*8e74d476SJens Wiklander[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
28*8e74d476SJens Wiklander[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
29*8e74d476SJens Wiklander[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
30*8e74d476SJens Wiklander
31afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14)
32afacf356SJerome Forissier
33afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
34afacf356SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
35afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19]
36afacf356SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
37afacf356SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
38afacf356SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
39afacf356SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
40afacf356SJerome Forissier
41afacf356SJerome Forissier
42afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
43afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
44afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
45afacf356SJerome Forissier
46afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
47afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
48afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
49afacf356SJerome Forissier
50afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
51afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
52afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
53afacf356SJerome Forissier
54afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
55afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
56afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
57afacf356SJerome Forissier
58afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
59afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
60afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
61afacf356SJerome Forissier
621ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15)
631ee64703SJens Wiklander
641ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
651ee64703SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
661ee64703SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
671ee64703SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
681ee64703SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
691ee64703SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
701ee64703SJens Wiklander
711ee64703SJens Wiklander
721ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
731ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
741ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
751ee64703SJens Wiklander
761ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
771ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
781ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
791ee64703SJens Wiklander
801ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
811ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
821ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
831ee64703SJens Wiklander
841ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
851ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
861ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
871ee64703SJens Wiklander
881ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
891ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
901ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
911ee64703SJens Wiklander
92f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15)
93f9e55014SJerome Forissier
94f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
95f9e55014SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
96f9e55014SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
97f9e55014SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
98f9e55014SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
99f9e55014SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
100f9e55014SJerome Forissier
101f9e55014SJerome Forissier
102f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
103f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
104f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
105f9e55014SJerome Forissier
106f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
107f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
108f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
109f9e55014SJerome Forissier
110f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
111f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
112f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
113f9e55014SJerome Forissier
114f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
115f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
116f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
117f9e55014SJerome Forissier
118f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
119f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
120f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
121f9e55014SJerome Forissier
122d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28)
123d0b742d1SJens Wiklander
124d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
125d0b742d1SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
126d0b742d1SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
127d0b742d1SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
128d0b742d1SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
129d0b742d1SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
130d0b742d1SJens Wiklander
131d0b742d1SJens Wiklander
132d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
133d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
134d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
135d0b742d1SJens Wiklander
136d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
137d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
138d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
139d0b742d1SJens Wiklander
140d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
141d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
142d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
143d0b742d1SJens Wiklander
144d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
145d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
146d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
147d0b742d1SJens Wiklander
148d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
149d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
150d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
151d0b742d1SJens Wiklander
1526be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18)
1536be0dbcaSRuchika Gupta
1546be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
1556be0dbcaSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
1566be0dbcaSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
1576be0dbcaSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
1586be0dbcaSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
1596be0dbcaSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
1606be0dbcaSRuchika Gupta
1616be0dbcaSRuchika Gupta
1626be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
1636be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
1646be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
1656be0dbcaSRuchika Gupta
1666be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
1676be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
1686be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
1696be0dbcaSRuchika Gupta
1706be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
1716be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
1726be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
1736be0dbcaSRuchika Gupta
1746be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
1756be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
1766be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
1776be0dbcaSRuchika Gupta
1786be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
1796be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
1806be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
1816be0dbcaSRuchika Gupta
182d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16)
183d21befa5SJerome Forissier
184d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
185d21befa5SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
186d21befa5SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
187d21befa5SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
188d21befa5SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
189d21befa5SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
190d21befa5SJerome Forissier
191d21befa5SJerome Forissier
192d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
193d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
194d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
195d21befa5SJerome Forissier
196d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
197d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
198d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
199d21befa5SJerome Forissier
200d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
201d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
202d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
203d21befa5SJerome Forissier
204d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
205d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
206d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
207d21befa5SJerome Forissier
208d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
209d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
210d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
211d21befa5SJerome Forissier
21230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30)
21330c13f9eSRuchika Gupta
21430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for:
21530c13f9eSRuchika Gupta  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
21630c13f9eSRuchika Gupta  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
21730c13f9eSRuchika Gupta  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
21830c13f9eSRuchika Gupta  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
21930c13f9eSRuchika Gupta  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
22030c13f9eSRuchika Gupta
22130c13f9eSRuchika Gupta
22230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
22330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
22430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
22530c13f9eSRuchika Gupta
22630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
22730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
22830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
22930c13f9eSRuchika Gupta
23030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
23130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
23230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
23330c13f9eSRuchika Gupta
23430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
23530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
23630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
23730c13f9eSRuchika Gupta
23830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
23930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
24030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
24130c13f9eSRuchika Gupta
2423d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20)
2433d47a131SJoakim Bech
2443d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
2453d47a131SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
2463d47a131SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
2473d47a131SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
2483d47a131SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
2493d47a131SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
2503d47a131SJoakim Bech
2513d47a131SJoakim Bech
2523d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
2533d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
2543d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
2553d47a131SJoakim Bech
2563d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
2573d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
2583d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
2593d47a131SJoakim Bech
2603d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
2613d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
2623d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
2633d47a131SJoakim Bech
2643d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
2653d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
2663d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
2673d47a131SJoakim Bech
2683d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
2693d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
2703d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
2713d47a131SJoakim Bech
272c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16)
273c4def2a8SJerome Forissier
274c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
275c4def2a8SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
276c4def2a8SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
277c4def2a8SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
278c4def2a8SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
279c4def2a8SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
280c4def2a8SJerome Forissier
281c4def2a8SJerome Forissier
282c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
283c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
284c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
285c4def2a8SJerome Forissier
286c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
287c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
288c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
289c4def2a8SJerome Forissier
290c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
291c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
292c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
293c4def2a8SJerome Forissier
294c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
295c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
296c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
297c4def2a8SJerome Forissier
298c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
299c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
300c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
301c4def2a8SJerome Forissier
302d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21)
303d1c63543SJerome Forissier
304d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
305d1c63543SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
306d1c63543SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
307d1c63543SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
308d1c63543SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
309d1c63543SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
310d1c63543SJerome Forissier
311d1c63543SJerome Forissier
312d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
313d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
314d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
315d1c63543SJerome Forissier
316d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
317d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
318d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
319d1c63543SJerome Forissier
320d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
321d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
322d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
323d1c63543SJerome Forissier
324d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
325d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
326d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
327d1c63543SJerome Forissier
328d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
329d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
330d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
331d1c63543SJerome Forissier
332af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22)
333af141c61SJens Wiklander
334af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for:
335af141c61SJens Wiklander  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
336af141c61SJens Wiklander  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
337af141c61SJens Wiklander  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
338af141c61SJens Wiklander  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
339af141c61SJens Wiklander  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
340af141c61SJens Wiklander
341af141c61SJens Wiklander
342af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
343af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
344af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
345af141c61SJens Wiklander
346af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
347af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
348af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
349af141c61SJens Wiklander
350af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
351af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
352af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
353af141c61SJens Wiklander
354af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
355af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
356af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
357af141c61SJens Wiklander
358af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
359af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
360af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
361af141c61SJens Wiklander
362023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24)
363023e3365SJerome Forissier
364023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for:
365023e3365SJerome Forissier  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
366023e3365SJerome Forissier  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
367023e3365SJerome Forissier  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
368023e3365SJerome Forissier  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
369023e3365SJerome Forissier  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
370023e3365SJerome Forissier
371023e3365SJerome Forissier
372023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
373023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
374023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
375023e3365SJerome Forissier
376023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
377023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
378023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
379023e3365SJerome Forissier
380023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
381023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
382023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
383023e3365SJerome Forissier
384023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
385023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
386023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
387023e3365SJerome Forissier
388023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
389023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
390023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
391023e3365SJerome Forissier
392a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18)
393a2fa5018SJoakim Bech
394a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for:
395a2fa5018SJoakim Bech  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
396a2fa5018SJoakim Bech  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
397a2fa5018SJoakim Bech  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
398a2fa5018SJoakim Bech  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
399a2fa5018SJoakim Bech  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
400a2fa5018SJoakim Bech
401a2fa5018SJoakim Bech
402a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
403a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
404a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
405a2fa5018SJoakim Bech
406a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
407a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
408a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
409a2fa5018SJoakim Bech
410a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
411a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
412a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
413a2fa5018SJoakim Bech
414a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
415a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
416a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
417a2fa5018SJoakim Bech
418a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
419a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
420a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
421a2fa5018SJoakim Bech
422f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05)
423f398d492SJerome Forissier
424f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0].
425f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and
426f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release.
427f398d492SJerome Forissier
428f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
429f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
430f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
431f398d492SJerome Forissier
4325df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26)
4335df2a985SJoakim Bech
4345df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0].
4355df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and
4365df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release.
4375df2a985SJoakim Bech
4385df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
4395df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
4405df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
4415df2a985SJoakim Bech
442406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25)
443406c609bSJerome Forissier
444406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0].
445406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and
446406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release.
447406c609bSJerome Forissier
448406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
449406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
450406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
451406c609bSJerome Forissier
452ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12)
453ee595e95SJerome Forissier
454ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0].
455ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and
456ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release.
457ee595e95SJerome Forissier
458ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
459ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
460ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
461ee595e95SJerome Forissier
46253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04)
46353bf1c38SJerome Forissier
46453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0].
46553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and
46653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release.
46753bf1c38SJerome Forissier
46853bf1c38SJerome Forissier## Known issues
46953bf1c38SJerome Forissier
47053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
47153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437])
47253bf1c38SJerome Forissier
47353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
47453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
47553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
47653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
47753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
47853bf1c38SJerome Forissier
4790ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13)
4800ab9388cSJens Wiklander
4810ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0].
4820ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and
4830ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release.
4840ab9388cSJens Wiklander
4850ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
4860ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
4870ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
4880ab9388cSJens Wiklander
4890ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26)
49094ee4938SJerome Forissier
49194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and
49294ee4938SJerome Forissierthe previous one (2.6.0).
49394ee4938SJerome Forissier
49494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
49594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due
49694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
49794ee4938SJerome ForissierNon-debug builds are not affected.
49894ee4938SJerome Forissier
49994ee4938SJerome Forissier## New features
50094ee4938SJerome Forissier
50194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
50294ee4938SJerome Forissier  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
50394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052])
50494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011])
50594ee4938SJerome Forissier* tzc380: implement new functions ([#1994])
50694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
50794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959])
50894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949])
50994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928])
51094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923],
51194ee4938SJerome Forissier  [#1931])
51294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922])
51394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs
51494ee4938SJerome Forissier  ([#1915])
51594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856])
51694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
51794ee4938SJerome Forissier  pager ([#1826])
51894ee4938SJerome Forissier
51994ee4938SJerome Forissier## Bug fixes
52094ee4938SJerome Forissier
52194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092])
52294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with
52394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
52494ee4938SJerome Forissier* pl310: fix cache sync ([#2035])
52594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994])
52694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970])
52794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
52894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966])
52994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961])
53094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963])
53194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921])
53294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
53394ee4938SJerome Forissier  attempts to create an existing persistent object without the overwrite flag
53494ee4938SJerome Forissier  ([#1919])
53594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
53694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897])
53794ee4938SJerome Forissier
53894ee4938SJerome Forissier## Security fixes
53994ee4938SJerome Forissier
54094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
54194ee4938SJerome Forissier  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
54294ee4938SJerome Forissier
54394ee4938SJerome Forissier## Known issues
54494ee4938SJerome Forissier
54594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after
54694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094])
54794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
54894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080])
54994ee4938SJerome Forissier
55094ee4938SJerome Forissier## Tested on
55194ee4938SJerome Forissier
55294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
55394ee4938SJerome Forissier
55494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
55594ee4938SJerome Forissier* d02
55694ee4938SJerome Forissier* hikey
55794ee4938SJerome Forissier* hikey-hikey960
55894ee4938SJerome Forissier* imx-mx6ulevk
55994ee4938SJerome Forissier* imx-mx7dsabresd
56094ee4938SJerome Forissier* marvell-armada7k8k
56194ee4938SJerome Forissier* marvell-armada3700
56294ee4938SJerome Forissier* mediatek-mt8173
56394ee4938SJerome Forissier* rcar-salvator_m3
56494ee4938SJerome Forissier* rockchip-rk322x
56594ee4938SJerome Forissier* rpi3
56694ee4938SJerome Forissier* sam
56794ee4938SJerome Forissier* ti
56894ee4938SJerome Forissier* vexpress-juno
56994ee4938SJerome Forissier* vexpress-qemu_armv8a
57094ee4938SJerome Forissier* vexpress-qemu_virt
57194ee4938SJerome Forissier
57294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
57394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
57494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
57594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
57694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
57794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
57894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
57994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
58094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
58194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
58294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
58394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
58494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
58594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
58694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
58794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
58894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
58994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
59094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
59194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
59294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
59394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
59494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
59594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
59694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
59794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
59894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
59994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
60094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
60194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
60294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
60394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
60494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
60594ee4938SJerome Forissier
6066d57389fSJerome Forissier# OP-TEE - version 2.6.0
6076d57389fSJerome Forissier
6086d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and
6096d57389fSJerome Forissierthe previous one (2.5.0).
6106d57389fSJerome Forissier
6116d57389fSJerome Forissier## New features
6126d57389fSJerome Forissier
6136d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
6146d57389fSJerome Forissier  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
6156d57389fSJerome Forissier  Armada 70x0/80x0 ([#1807]).
6166d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
6176d57389fSJerome Forissier  Trusted Applications VA space) ([#1631])
6186d57389fSJerome Forissier* Dump TA call stack on panic ([#1858])
6196d57389fSJerome Forissier* i.MX: PSCI reset ([#1849])
6206d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822])
6216d57389fSJerome Forissier* QEMU SMP support ([#1820])
6226d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816])
6236d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815])
6246d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766])
6256d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733])
6266d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729])
6276d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720])
6286d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703])
6296d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700])
6306d57389fSJerome Forissier* GCC7 support ([#1693])
6316d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670])
6326d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669])
6336d57389fSJerome Forissier
6346d57389fSJerome Forissier## Removed features
6356d57389fSJerome Forissier
6366d57389fSJerome Forissier* Remove TUI code ([#1842])
6376d57389fSJerome Forissier
6386d57389fSJerome Forissier## Bug fixes
6396d57389fSJerome Forissier
6406d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
6416d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801])
6426d57389fSJerome Forissier* ASAN bug fixes ([#1799])
6436d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785])
6446d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
6456d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
6466d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682])
6476d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664])
6486d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658])
6496d57389fSJerome Forissier
6506d57389fSJerome Forissier## Security fixes or enhancements
6516d57389fSJerome Forissier
6526d57389fSJerome Forissier* crypto: fix software PRNG weaknesses
6536d57389fSJerome Forissier  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
6546d57389fSJerome Forissier
6556d57389fSJerome Forissier## Tested on
6566d57389fSJerome Forissier
65794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below.
6586d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this
6596d57389fSJerome Forissierplatform.
6606d57389fSJerome Forissier
6616d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
6626d57389fSJerome Forissier* d02
6636d57389fSJerome Forissier* hikey
6646d57389fSJerome Forissier* hikey-hikey960
6656d57389fSJerome Forissier* imx-mx6ulevk
6666d57389fSJerome Forissier* imx-mx7dsabresd
6676d57389fSJerome Forissier* ls-ls1021a??? (single core)
6686d57389fSJerome Forissier* ls-ls1043ardb
6696d57389fSJerome Forissier* ls-ls1046ardb
6706d57389fSJerome Forissier* mediatek-mt8173
6716d57389fSJerome Forissier* rcar
6726d57389fSJerome Forissier* rockchip-rk322x
6736d57389fSJerome Forissier* rpi3
6746d57389fSJerome Forissier* sam
6756d57389fSJerome Forissier* stm-b2260
6766d57389fSJerome Forissier* stm-cannes
6776d57389fSJerome Forissier* ti-???
6786d57389fSJerome Forissier* vexpress-fvp
6796d57389fSJerome Forissier* vexpress-juno
6806d57389fSJerome Forissier* vexpress-qemu_armv8a
6816d57389fSJerome Forissier* vexpress-qemu_virt
6826d57389fSJerome Forissier
68394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
6846d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
6856d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
6866d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
6876d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
6886d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
6896d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
6906d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
6916d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
6926d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
6936d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
6946d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
6956d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
6966d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
6976d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
6986d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
6996d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
7006d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
7016d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
7026d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
7036d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
7046d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
7056d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
7066d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
7076d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
7086d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
7096d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
7106d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
7116d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
7126d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
7136d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
7146d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
7156d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
7166d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
7176d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
7186d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
7196d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
7206d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
7216d57389fSJerome Forissier
7225d8aaa04SJerome Forissier# OP-TEE - version 2.5.0
7235d8aaa04SJerome Forissier
7245d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and
7255d8aaa04SJerome Forissierthe previous one (2.4.0).
7265d8aaa04SJerome Forissier
7275d8aaa04SJerome Forissier## New features
7285d8aaa04SJerome Forissier
7295d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639])
7305d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
7315d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
7325d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for
7335d8aaa04SJerome Forissier  upcoming ARM Trusted Firmware ([#1589]).
7345d8aaa04SJerome Forissier* Make alignment check configurable ([#1586])
7355d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578])
7365d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577])
7375d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
7385d8aaa04SJerome Forissier* Benchmark framework ([#1365])
7395d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552])
7405d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440])
7415d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513])
7425d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493])
7435d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492])
7445d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465])
7455d8aaa04SJerome Forissier
7465d8aaa04SJerome Forissier## Removed features
7475d8aaa04SJerome Forissier
7485d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650])
7495d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
7505d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
7515d8aaa04SJerome Forissier  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
7525d8aaa04SJerome Forissier  pages.
7535d8aaa04SJerome Forissier
7545d8aaa04SJerome Forissier## Bug fixes
7555d8aaa04SJerome Forissier
7565d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621])
7575d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
7585d8aaa04SJerome Forissier  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
7595d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
7605d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
7615d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508])
7625d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
7635d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
7645d8aaa04SJerome Forissier
7655d8aaa04SJerome Forissier## Security fixes or enhancements
7665d8aaa04SJerome Forissier
7675d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack
7685d8aaa04SJerome Forissier  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
7695d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack
7705d8aaa04SJerome Forissier  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
7715d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551])
7725d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550])
7735d8aaa04SJerome Forissier
7745d8aaa04SJerome Forissier## New issues
7755d8aaa04SJerome Forissier
7765d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
7775d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
7785d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
7795d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables.
7805d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
7815d8aaa04SJerome Forissierfor improved performance.
7825d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
7835d8aaa04SJerome Forissier  enabled.
7845d8aaa04SJerome Forissier
7855d8aaa04SJerome Forissier## Tested on
7865d8aaa04SJerome Forissier
7875d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
7885d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully
7895d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
7905d8aaa04SJerome Forissierv1.1.0.4.
7915d8aaa04SJerome Forissier
7925d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this
7935d8aaa04SJerome Forissierplatform.
7945d8aaa04SJerome Forissier
7955d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
7965d8aaa04SJerome Forissier* d02: extended
7975d8aaa04SJerome Forissier* hikey: extended
7985d8aaa04SJerome Forissier* imx-mx6ulevk: standard
7995d8aaa04SJerome Forissier* imx-mx6ullevk: standard
8005d8aaa04SJerome Forissier* imx-mx7dsabresd: standard
8015d8aaa04SJerome Forissier* ls-ls1021atwr: standard
8025d8aaa04SJerome Forissier* mediatek-mt8173: standard
8035d8aaa04SJerome Forissier* rcar-h3: standard
8045d8aaa04SJerome Forissier* rpi3: standard
8055d8aaa04SJerome Forissier* stm-b2260: extended
8065d8aaa04SJerome Forissier* stm-cannes: extended
8075d8aaa04SJerome Forissier* ti-am43xx: standard
8085d8aaa04SJerome Forissier* ti-am57xx: standard
8095d8aaa04SJerome Forissier* ti-dra7xx: standard
8105d8aaa04SJerome Forissier* vexpress-fvp: standard
8115d8aaa04SJerome Forissier* vexpress-juno: standard
8125d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard
8135d8aaa04SJerome Forissier* vexpress-qemu_virt: standard
8145d8aaa04SJerome Forissier
8155d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
8165d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
8175d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
8185d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
8195d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
8205d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
8215d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
8225d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
8235d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
8245d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
8255d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
8265d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
8275d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
8285d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
8295d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
8305d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
8315d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
8325d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
8335d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
8345d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
8355d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
8365d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
8375d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
8385d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
8395d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
8405d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
8415d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
8425d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
8435d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
8445d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
8455d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
8465d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
8475d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
8485d8aaa04SJerome Forissier
849702609a7SJerome Forissier# OP-TEE - version 2.4.0
850702609a7SJerome Forissier
851702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and
852702609a7SJerome Forissierthe previous one (2.3.0).
853702609a7SJerome Forissier
854702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
855702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to
856702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
857702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
858702609a7SJerome Forissierinterface").
859702609a7SJerome Forissier
860702609a7SJerome Forissier## New features
861702609a7SJerome Forissier
862702609a7SJerome Forissier* Add porting guidelines
863702609a7SJerome Forissier
864702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications
865702609a7SJerome Forissier  to share references to secure memory
866702609a7SJerome Forissier
867702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
868702609a7SJerome Forissier
869702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these
870702609a7SJerome Forissier  services for the DRA7xx platform
871702609a7SJerome Forissier
872702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements
873702609a7SJerome Forissier
874702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG
875702609a7SJerome Forissier
876702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
877702609a7SJerome Forissier
878702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver
879702609a7SJerome Forissier
880702609a7SJerome Forissier* Support load address larger than 4G
881702609a7SJerome Forissier
882702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier
883702609a7SJerome Forissier  troubleshooting
884702609a7SJerome Forissier
885702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch)
886702609a7SJerome Forissier
887702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled
888702609a7SJerome Forissier
889702609a7SJerome Forissier* Update documentation
890702609a7SJerome Forissier
891702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as
892702609a7SJerome Forissier  needed
893702609a7SJerome Forissier
894702609a7SJerome Forissier* Introduce MOBJ abstraction
895702609a7SJerome Forissier
896702609a7SJerome Forissier* i.MX6: add PSCI "on" function
897702609a7SJerome Forissier
898702609a7SJerome Forissier* arm32: introduce PSCI framework
899702609a7SJerome Forissier
900702609a7SJerome Forissier## Bug fixes
901702609a7SJerome Forissier
902702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by
903702609a7SJerome Forissier  adding a hash tree on the internal data structures. Any external modification
904702609a7SJerome Forissier  is detected, except full rollback. Fixes [#1188][issue1188].
905702609a7SJerome Forissier
906702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
907702609a7SJerome Forissier  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
908702609a7SJerome Forissier
909702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default
910702609a7SJerome Forissier
911702609a7SJerome Forissier* Fix "make clean" error cases
912702609a7SJerome Forissier
913702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
914702609a7SJerome Forissier
915702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes
916702609a7SJerome Forissier  [#1203][issue1203].
917702609a7SJerome Forissier
918702609a7SJerome Forissier## Known issues
919702609a7SJerome Forissier
920702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
921702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
922702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
923702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time.
924702609a7SJerome Forissier
925702609a7SJerome Forissier## Tested on
926702609a7SJerome Forissier
927702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
928702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully
929702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
930702609a7SJerome Forissierv1.1.0.4.
931702609a7SJerome Forissier
932702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this
933702609a7SJerome Forissierplatform.
934702609a7SJerome Forissier
935702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
936702609a7SJerome Forissier* d02: extended
937702609a7SJerome Forissier* hikey: extended
938702609a7SJerome Forissier* imx-mx6ulevk: standard
939702609a7SJerome Forissier* ls-ls1021atwr: standard (single core)
940702609a7SJerome Forissier* mediatek-mt8173: standard
941702609a7SJerome Forissier* rcar-h3: standard
942702609a7SJerome Forissier* rpi3: standard
943702609a7SJerome Forissier* stm-b2260: extended
944702609a7SJerome Forissier* ti-dra7xx: standard
945702609a7SJerome Forissier* vexpress-fvp: standard
946702609a7SJerome Forissier* vexpress-juno: standard
947702609a7SJerome Forissier* vexpress-qemu_armv8a: standard
948702609a7SJerome Forissier* vexpress-qemu_virt: standard
949702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard
950702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard
951702609a7SJerome Forissier* zynqmp-zcu102: standard
952702609a7SJerome Forissier
953702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
954702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
955702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
956702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131
957702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
958702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
959702609a7SJerome Forissier
96028fcee17SJerome Forissier# OP-TEE - version 2.3.0
96128fcee17SJerome Forissier
96228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and
96328fcee17SJerome Forissierthe previous one (2.2.0).
96428fcee17SJerome Forissier
96528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
96628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit
96728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
96828fcee17SJerome Forissier
96928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
97028fcee17SJerome Forissier
97128fcee17SJerome Forissier## New features
97228fcee17SJerome Forissier
97328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
97428fcee17SJerome Forissier
97528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes
97628fcee17SJerome Forissier
97728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9
97828fcee17SJerome Forissier
97928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services
98028fcee17SJerome Forissier
98128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments
98228fcee17SJerome Forissier
98328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with
98428fcee17SJerome Forissier  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
98528fcee17SJerome Forissier
98628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code
98728fcee17SJerome Forissier
98828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
98928fcee17SJerome Forissier
99028fcee17SJerome Forissier* Secure storage refactoring
99128fcee17SJerome Forissier  - Simplify interface with tee-supplicant. Minimize round trips with normal
99228fcee17SJerome Forissier    world, especially by adding a cache for FS RPC payload data.
99328fcee17SJerome Forissier  - REE FS: use a single file per object, remove block cache.
99428fcee17SJerome Forissier
99528fcee17SJerome Forissier* Print call stack in panic()
99628fcee17SJerome Forissier
99728fcee17SJerome Forissier## Bug fixes
99828fcee17SJerome Forissier
99928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian
100028fcee17SJerome Forissier  mode instead of native endianness). Related to this, the string format
100128fcee17SJerome Forissier  for UUIDs has changed in tee-supplicant, so that TA file names now follow
100228fcee17SJerome Forissier  the format defined in RFC4122 (a missing hyphen was added). The old format
100328fcee17SJerome Forissier  is still supported, but deprecated, and will likely be removed with the
100428fcee17SJerome Forissier  next major release.
100528fcee17SJerome Forissier
100628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is
100728fcee17SJerome Forissier  complete.
100828fcee17SJerome Forissier
100928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces
101028fcee17SJerome Forissier
101128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping
101228fcee17SJerome Forissier
101328fcee17SJerome Forissier* crypto: fix clearing of big numbers
101428fcee17SJerome Forissier
101528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables
101628fcee17SJerome Forissier
101728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly.
101828fcee17SJerome Forissier  Resolves 32-bit truncation error when pool is at top of 32 bit address
101928fcee17SJerome Forissier  space on 64-bit architecture.
102028fcee17SJerome Forissier
102128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
102228fcee17SJerome Forissier
102328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
102428fcee17SJerome Forissier
102528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory
102628fcee17SJerome Forissier
102728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
102828fcee17SJerome Forissier  algorithms
102928fcee17SJerome Forissier
103028fcee17SJerome Forissier* fix for 16-way PL310
103128fcee17SJerome Forissier
103228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`)
103328fcee17SJerome Forissier
103428fcee17SJerome Forissier* arm32: fix spinlock assembly code
103528fcee17SJerome Forissier
103628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization
103728fcee17SJerome Forissier
103828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
103928fcee17SJerome Forissier  other than 7.
104028fcee17SJerome Forissier
104128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM
104228fcee17SJerome Forissier
104328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping)
104428fcee17SJerome Forissier
104528fcee17SJerome Forissier## Known issues
104628fcee17SJerome Forissier
104728fcee17SJerome Forissier* New issues open on GitHub
104828fcee17SJerome Forissier  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
104928fcee17SJerome Forissier  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
105028fcee17SJerome Forissier  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
105128fcee17SJerome Forissier    current meta header
105228fcee17SJerome Forissier  * [#1172][issue1172] paddr_t should be larger than 32 bits when
105328fcee17SJerome Forissier    CFG_WITH_LPAE is enabled
105428fcee17SJerome Forissier
105528fcee17SJerome Forissier## Tested on
105628fcee17SJerome Forissier
105728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
105828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully
105928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
106028fcee17SJerome Forissierv1.1.0.4.
106128fcee17SJerome Forissier
106228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this
106328fcee17SJerome Forissierplatform.
106428fcee17SJerome Forissier
106528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
106628fcee17SJerome Forissier* d02: extended
106728fcee17SJerome Forissier* hikey: extended
106828fcee17SJerome Forissier* imx-mx6ulevk: standard
106928fcee17SJerome Forissier* ls-ls1021atwr: standard
107028fcee17SJerome Forissier* mediatek-mt8173: standard
107128fcee17SJerome Forissier* rcar-h3: standard
107228fcee17SJerome Forissier* rpi3: standard
107328fcee17SJerome Forissier* stm-b2260: extended
107428fcee17SJerome Forissier* stm-cannes: extended
107528fcee17SJerome Forissier* ti-dra7xx: standard
107628fcee17SJerome Forissier* vexpress-fvp: standard
107728fcee17SJerome Forissier* vexpress-juno: standard
107828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard
107928fcee17SJerome Forissier* vexpress-qemu_virt: extended
108028fcee17SJerome Forissier* zynqmp-zcu102: standard
108128fcee17SJerome Forissier
108228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
108328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
108428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
108528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
108628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
108728fcee17SJerome Forissier
1088c0c5d399SJerome Forissier# OP-TEE - version 2.2.0
1089c0c5d399SJerome Forissier
1090c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and
1091c0c5d399SJerome Forissierthe previous one (2.1.0).
1092c0c5d399SJerome Forissier
1093c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the
1094c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit
1095c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1096c0c5d399SJerome Forissier
1097c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1098c0c5d399SJerome Forissier
1099c0c5d399SJerome Forissier## New features
1100c0c5d399SJerome Forissier
1101c0c5d399SJerome Forissier* New supported platforms:
1102c0c5d399SJerome Forissier	* Freescale i.MX6 Quad SABRE Lite & SD
1103c0c5d399SJerome Forissier	* HiSilicon D02
1104c0c5d399SJerome Forissier	* Raspberry Pi3
1105c0c5d399SJerome Forissier	* Renesas RCAR H3
1106c0c5d399SJerome Forissier	* STMicroelectronics b2260 - h410
1107c0c5d399SJerome Forissier
1108c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1109c0c5d399SJerome Forissier  Support paging of user TAs. Add global setting for TZSRAM size
1110c0c5d399SJerome Forissier  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1111c0c5d399SJerome Forissier
1112c0c5d399SJerome Forissier* Support for more than 8 CPU cores
1113c0c5d399SJerome Forissier
1114c0c5d399SJerome Forissier* Added SPI framework and PL022 driver
1115c0c5d399SJerome Forissier
1116c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set
1117c0c5d399SJerome Forissier  interrupt and mode control functions
1118c0c5d399SJerome Forissier
1119c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1120c0c5d399SJerome Forissier  better TA isolation. Add build-time and run-time support for multiple storage
1121c0c5d399SJerome Forissier  backends. Add SQLite backend.
1122c0c5d399SJerome Forissier
1123c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation
1124c0c5d399SJerome Forissier  of TUI. This includes: a generic framebuffer driver, display and serial
1125c0c5d399SJerome Forissier  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1126c0c5d399SJerome Forissier  mouse.
1127c0c5d399SJerome Forissier
1128c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1129c0c5d399SJerome Forissier  now supported in AArch32 mode
1130c0c5d399SJerome Forissier
1131c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1132c0c5d399SJerome Forissier
1133c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1134c0c5d399SJerome Forissier
1135c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core
1136c0c5d399SJerome Forissier
1137c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch.
1138c0c5d399SJerome Forissier
1139c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1140c0c5d399SJerome Forissier
1141c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG
1142c0c5d399SJerome Forissier
1143c0c5d399SJerome Forissier## Bug fixes
1144c0c5d399SJerome Forissier
1145c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final()
1146c0c5d399SJerome Forissier
1147c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x
1148c0c5d399SJerome Forissier
1149c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign
1150c0c5d399SJerome Forissier  extension bug with offset parameter of syscall storage_obj_seek which could
1151c0c5d399SJerome Forissier  cause errors in Aarch32 mode. Fix reading beyond end of file.
1152c0c5d399SJerome Forissier
1153c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call.
1154c0c5d399SJerome Forissier
1155c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1156c0c5d399SJerome Forissier
1157c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129
1158c0c5d399SJerome Forissier
1159c0c5d399SJerome Forissier## Known issues
1160c0c5d399SJerome Forissier
1161c0c5d399SJerome Forissier* New issues open on GitHub
1162c0c5d399SJerome Forissier  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1163c0c5d399SJerome Forissier  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1164c0c5d399SJerome Forissier  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1165c0c5d399SJerome Forissier  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1166c0c5d399SJerome Forissier  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1167c0c5d399SJerome Forissier
1168c0c5d399SJerome Forissier## Tested on
1169c0c5d399SJerome Forissier
1170c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with
1171c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully
1172c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1173c0c5d399SJerome Forissierv1.1.0.4.
1174c0c5d399SJerome Forissier
1175c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this
1176c0c5d399SJerome Forissierplatform.
1177c0c5d399SJerome Forissier
1178c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1179c0c5d399SJerome Forissier* d02: extended
1180c0c5d399SJerome Forissier* hikey: extended
1181c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard
1182c0c5d399SJerome Forissier* imx-mx6qsabresd: standard
1183c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1184c0c5d399SJerome Forissier* rpi3: standard
1185c0c5d399SJerome Forissier* stm-b2260: standard
1186c0c5d399SJerome Forissier* stm-cannes: standard
1187c0c5d399SJerome Forissier* ti-dra7xx: standard
1188c0c5d399SJerome Forissier* vexpress-fvp: standard
1189c0c5d399SJerome Forissier* vexpress-juno: standard
1190c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard
1191c0c5d399SJerome Forissier* vexpress-qemu_virt: extended
1192c0c5d399SJerome Forissier* zynqmp-zcu102: standard
1193c0c5d399SJerome Forissier
1194c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1195c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1196c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1197c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1198c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1199c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1200c0c5d399SJerome Forissier
1201ac3cc110SPascal Brand# OP-TEE - version 2.1.0
1202a0cd5d60SPascal Brand
1203ac3cc110SPascal Brand## New features
1204ac3cc110SPascal Brand
1205ac3cc110SPascal Brand* New supported platforms:
1206ac3cc110SPascal Brand	* Xilinx Zynq UltraScale+ MPSOC
1207ac3cc110SPascal Brand	* Spreadtrum SC9860
1208ac3cc110SPascal Brand
1209ac3cc110SPascal Brand* GCC5 support
1210ac3cc110SPascal Brand
1211ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1212ac3cc110SPascal Brand  addresses was linear until this release, meaning the virtual addresses
1213ac3cc110SPascal Brand  were equal to the physical addresses. This is no more the case in this
1214ac3cc110SPascal Brand  release.
1215ac3cc110SPascal Brand
1216ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an
1217ac3cc110SPascal Brand  implementation of Trusted UI.
1218ac3cc110SPascal Brand
1219ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB
1220ac3cc110SPascal Brand  implementations simultaneously.
1221ac3cc110SPascal Brand
1222ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1223ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1224ac3cc110SPascal Brand
1225ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1226ac3cc110SPascal Brand  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1227ac3cc110SPascal Brand  Please refer to the README in that repo for instructions.
1228ac3cc110SPascal Brand
1229ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and
1230ac3cc110SPascal Brand  previous release.
1231ac3cc110SPascal Brand
1232ac3cc110SPascal Brand
1233ac3cc110SPascal Brand## Tested on
1234ac3cc110SPascal BrandDefinitions:
1235ac3cc110SPascal Brand
1236ac3cc110SPascal Brand| Type | Meaning |
1237ac3cc110SPascal Brand| ---- | ------- |
1238ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1239ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1240ac3cc110SPascal Brand
1241ac3cc110SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1242ac3cc110SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1243ac3cc110SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1244ac3cc110SPascal Brand*	FSL i.MX6 UltraLite EVK (imx), standard.
1245ac3cc110SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard tests.
1246ac3cc110SPascal Brand*	HiKey (hikey), standard + extended tests.
1247ac3cc110SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1248ac3cc110SPascal Brand*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1249ac3cc110SPascal Brand
1250ac3cc110SPascal BrandNote that the following platform has not been tested:
1251ac3cc110SPascal Brand*	MTK8173-EVB (mediatek-mt8173)
1252ac3cc110SPascal Brand
1253ac3cc110SPascal Brand
1254ac3cc110SPascal Brand## Known issues
1255ac3cc110SPascal Brand* Issue(s) open on GitHub
1256ac3cc110SPascal Brand  * [#868][pr868]: python-wand font generation sometimes times out
1257ac3cc110SPascal Brand  * [#863][pr863]: "double free or corruption" error when building optee_os
1258ac3cc110SPascal Brand  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1259ac3cc110SPascal Brand  * [#857][pr857]: Formatting of UUIDs is incorrect
1260ac3cc110SPascal Brand  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1261ac3cc110SPascal Brand  * [#838][pr838]: TUI font rendering is _very_ slow
1262ac3cc110SPascal Brand  * [#814][pr814]: Persistent objects : save informations after close
1263ac3cc110SPascal Brand  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1264ac3cc110SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1265ac3cc110SPascal Brand
1266ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1267ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1268ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1269ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1270ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1271ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1272ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1273ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1274ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1275ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1276ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee
1277ac3cc110SPascal Brand
1278ac3cc110SPascal Brand# OP-TEE - version 2.0.0
1279a0cd5d60SPascal Brand
1280a0cd5d60SPascal Brand## New features
1281a0cd5d60SPascal Brand
1282a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being
1283a0cd5d60SPascal Brand  [upstreamed][gendrv_v9].
1284a0cd5d60SPascal Brand  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1285a0cd5d60SPascal Brand  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1286a0cd5d60SPascal Brand  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1287a0cd5d60SPascal Brand
1288a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1289a0cd5d60SPascal Brand  of an eMMC device. Check the [full documentation][rpmb_doc]
1290a0cd5d60SPascal Brand
1291a0cd5d60SPascal Brand* Hard-float ABI is now available.
1292a0cd5d60SPascal Brand
1293a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and
1294a0cd5d60SPascal Brand  previous release.
1295a0cd5d60SPascal Brand
1296a0cd5d60SPascal Brand
1297a0cd5d60SPascal Brand## Tested on
1298a0cd5d60SPascal BrandDefinitions:
1299a0cd5d60SPascal Brand
1300a0cd5d60SPascal Brand| Type | Meaning |
1301a0cd5d60SPascal Brand| ---- | ------- |
1302a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1303a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1304a0cd5d60SPascal Brand
1305a0cd5d60SPascal Brand*	ARM Juno Board (vexpress-juno), standard.
1306a0cd5d60SPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1307a0cd5d60SPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1308eb00c7b9SPascal Brand*	FSL ls1021a (ls-ls1021atwr), standard.
1309a0cd5d60SPascal Brand*	HiKey (hikey), standard.
1310a0cd5d60SPascal Brand*	MTK8173-EVB (mediatek-mt8173), standard.
1311a0cd5d60SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1312a0cd5d60SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1313a0cd5d60SPascal Brand
1314a0cd5d60SPascal Brand## Known issues
1315a0cd5d60SPascal Brand* Issue(s) open on GitHub
1316a0cd5d60SPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1317a0cd5d60SPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1318a0cd5d60SPascal Brand
1319a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1320a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1321a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1322a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1323a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1324a0cd5d60SPascal Brand
1325a0cd5d60SPascal Brand
1326c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0
1327c5bbfb4dSPascal Brand
1328c5bbfb4dSPascal Brand
1329c5bbfb4dSPascal Brand## New features
1330c5bbfb4dSPascal Brand
1331c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA.
1332c5bbfb4dSPascal Brand
1333c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1334c5bbfb4dSPascal Brand  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1335c5bbfb4dSPascal Brand  An example can be found in HiKey configuration file. Using the following
1336c5bbfb4dSPascal Brand  excerpt code, the user TA libraries are compiled in both AArch32 and
1337c5bbfb4dSPascal Brand  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1338c5bbfb4dSPascal Brand  `out/arm-plat-hikey/export-ta_arm64`
1339c5bbfb4dSPascal Brand
1340c5bbfb4dSPascal Brand```
1341c5bbfb4dSPascal Brand    ta-targets = ta_arm32
1342c5bbfb4dSPascal Brand    ta-targets += ta_arm64
1343c5bbfb4dSPascal Brand```
1344c5bbfb4dSPascal Brand
1345c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on
1346c5bbfb4dSPascal Brand  several cores.
1347c5bbfb4dSPascal Brand
1348c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013),
1349c5bbfb4dSPascal Brand  floating point tests (xtest 1006 and os_test TA) and corruption
1350c5bbfb4dSPascal Brand  file storage (xtest 20000)
1351c5bbfb4dSPascal Brand
1352c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and
1353c5bbfb4dSPascal Brand  previous release.
1354c5bbfb4dSPascal Brand
1355c5bbfb4dSPascal Brand
1356c5bbfb4dSPascal Brand## Tested on
1357c5bbfb4dSPascal BrandDefinitions:
1358c5bbfb4dSPascal Brand
1359c5bbfb4dSPascal Brand| Type | Meaning |
1360c5bbfb4dSPascal Brand| ---- | ------- |
1361c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
1362c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1363c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1364c5bbfb4dSPascal Brand
1365c5bbfb4dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1366c5bbfb4dSPascal Brand	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1367c5bbfb4dSPascal Brand*	HiKey (hikey), standard + extended tests.
1368c5bbfb4dSPascal Brand*	MT8173 (mediatek), standard tests.
1369c5bbfb4dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
1370c5bbfb4dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
1371c5bbfb4dSPascal Brand
1372c5bbfb4dSPascal Brand## Known issues
1373c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
1374c5bbfb4dSPascal Brand  is not implemented yet.
1375c5bbfb4dSPascal Brand
1376c5bbfb4dSPascal Brand* Issue(s) open on GitHub
1377c5bbfb4dSPascal Brand  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1378c5bbfb4dSPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
1379c5bbfb4dSPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1380c5bbfb4dSPascal Brand  * [#506][pr506]: tee-supplicant panic & ta panic
1381c5bbfb4dSPascal Brand
1382c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1383c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1384c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1385c5bbfb4dSPascal Brand
1386c5bbfb4dSPascal Brand
1387c5bbfb4dSPascal Brand
13888a7ee79dSPascal Brand# OP-TEE - version 1.0.0
13898a7ee79dSPascal Brand
13908a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to
13918a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO]
13928a7ee79dSPascal Brand(Developer Certificate of Origin) instead.
13938a7ee79dSPascal Brand
13948a7ee79dSPascal Brand
13958a7ee79dSPascal Brand## New features
13968a7ee79dSPascal Brand
13978a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
13988a7ee79dSPascal Brand
13998a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1,
14008a7ee79dSPascal Brand  including ECC algorithms.
14018a7ee79dSPascal Brand
14028a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations
14038a7ee79dSPascal Brand  are made atomic in order to prevent inconsistencies in case of errors
14048a7ee79dSPascal Brand  during the storage operations. [Slides][LCStorage] describing the
14058a7ee79dSPascal Brand  Secure Storage have been presented at the Linaro Connect SFO15.
14068a7ee79dSPascal Brand
14078a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a
14088a7ee79dSPascal Brand  [signed ELF format][elf]
14098a7ee79dSPascal Brand
14108a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os.
14118a7ee79dSPascal Brand
14128a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support.
14138a7ee79dSPascal Brand
14148a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released.
14158a7ee79dSPascal Brand
14168a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
14178a7ee79dSPascal Brand  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
14188a7ee79dSPascal Brand  that used to be in optee_os have been removed, except for Juno board.
14198a7ee79dSPascal Brand
142095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and
142195422146SPascal Brand  previous release.
142295422146SPascal Brand
14238a7ee79dSPascal Brand
14248a7ee79dSPascal Brand## Tested on
14258a7ee79dSPascal BrandDefinitions:
14268a7ee79dSPascal Brand
14278a7ee79dSPascal Brand| Type | Meaning |
14288a7ee79dSPascal Brand| ---- | ------- |
14298a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. |
14308a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
14318a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
14328a7ee79dSPascal Brand
14338a7ee79dSPascal Brand*	ARM Juno Board (vexpress-juno), standard + extended tests.
14348a7ee79dSPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
14358a7ee79dSPascal Brand*	HiKey (hikey), standard + extended tests.
14368a7ee79dSPascal Brand*	MT8173 (mediatek), standard tests.
14378a7ee79dSPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
14388a7ee79dSPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
14398a7ee79dSPascal Brand
144095422146SPascal Brand## Known issues
144195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection
144295422146SPascal Brand  is not implemented yet.
144395422146SPascal Brand
144495422146SPascal Brand* Issue(s) open on GitHub
144595422146SPascal Brand  * [#210][pr210]: libteec.so 32-bit does not communicate well
144695422146SPascal Brand    with 64-bit kernel module
144795422146SPascal Brand  * [#296][pr296]: Connecting RPMB to the storage APIs.
144895422146SPascal Brand  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
144995422146SPascal Brand  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
145095422146SPascal Brand
145195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210
145295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296
145395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493
145495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494
145595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
14568a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
14578a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
14588a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
14598a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
14608a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test
14618a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest
14628a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build
14638a7ee79dSPascal Brand
146495422146SPascal Brand
146595422146SPascal Brand
146611d59085SPascal Brand# OP-TEE - version 0.3.0
146711d59085SPascal Brand
146811d59085SPascal Brand## New features
146911d59085SPascal Brand
147011d59085SPascal Brand*   Add hardware support for
147111d59085SPascal Brand	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
147211d59085SPascal Brand	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
147311d59085SPascal Brand*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
147411d59085SPascal Brand*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
147511d59085SPascal Brand	Build is configured using `CFG_ENC_FS=y`
147611d59085SPascal Brand*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
147711d59085SPascal Brand	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
147811d59085SPascal Brand    and plat-vexpress.
147911d59085SPascal Brand
148011d59085SPascal Brand## Tested on
148111d59085SPascal BrandDefinitions:
148211d59085SPascal Brand
148311d59085SPascal Brand| Type | Meaning |
148411d59085SPascal Brand| ---- | ------- |
148511d59085SPascal Brand| Standard tests | The optee_test project. |
148611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
148711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
148811d59085SPascal Brand
148911d59085SPascal Brand*	ARM Juno Board (vexpress-juno), standard tests.
149011d59085SPascal Brand*	Foundation Models (vexpress-fvp), standard tests.
149111d59085SPascal Brand*	HiKey (hikey), standard tests.
149211d59085SPascal Brand*	MT8173 (mediatek), standard tests.
149311d59085SPascal Brand*	QEMU (vexpress-qemu), standard + extended tests.
149411d59085SPascal Brand*	STM Cannes (stm-cannes), standard + extended tests.
149511d59085SPascal Brand
149611d59085SPascal Brand-------------------------------------------
149711d59085SPascal Brand
1498f5117af2SPascal Brand# OP-TEE - version 0.2.0
1499759cc499SJoakim Bech
1500f5117af2SPascal Brand## New features
1501f5117af2SPascal Brand
1502f5117af2SPascal Brand### Linux Driver Refactoring
1503f5117af2SPascal Brand
1504f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts:
1505f5117af2SPascal Brand*	optee.ko, the generic Linux driver. It contains all functionality
1506f5117af2SPascal Brand	common to all backends.
1507f5117af2SPascal Brand*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1508f5117af2SPascal Brand	It depends on optee.ko.
1509f5117af2SPascal Brand
1510f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using
1511f5117af2SPascal Brand
1512f5117af2SPascal Brand    modprobe optee_armtz
1513f5117af2SPascal Brand
1514f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1515f5117af2SPascal Brand
1516f5117af2SPascal Brand### Misc new features
1517f5117af2SPascal Brand* support PL310 lock down at TEE boot
1518f5117af2SPascal Brand* add 64bits support (division / print)
1519f5117af2SPascal Brand
1520f5117af2SPascal Brand## Tested on
1521f5117af2SPascal BrandDefinitions:
1522f5117af2SPascal Brand
1523f5117af2SPascal Brand| Type | Meaning |
1524f5117af2SPascal Brand| ---- | ------- |
1525f5117af2SPascal Brand| Standard tests | The optee_test project. |
1526f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1527f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1528f5117af2SPascal Brand
1529f5117af2SPascal Brand*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1530f5117af2SPascal Brand
1531f5117af2SPascal Brand*   Foundation Models (vexpress-fvp), standard + extended tests.
1532f5117af2SPascal Brand
1533f5117af2SPascal Brand*   QEMU (vexpress-qemu), standard + extended tests.
1534f5117af2SPascal Brand
1535f5117af2SPascal Brand*   STM Cannes (stm-cannes), standard + extended tests.
1536f5117af2SPascal Brand
1537f5117af2SPascal Brand
153828fcee17SJerome Forissier## Issues resolved since last release
1539f5117af2SPascal Brand*	Fix user TA trace issue, in order each TA is able to select its own trace level
1540f5117af2SPascal Brand
1541f5117af2SPascal Brand
1542f5117af2SPascal Brand-------------------------------------------
1543f5117af2SPascal Brand# OP-TEE - version 0.1.0
1544f5117af2SPascal Brand
1545f5117af2SPascal Brand## New features
1546759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will
1547759cc499SJoakim Bechfind a link that present you all commits between the current and previous
1548759cc499SJoakim Bechrelease tag.
1549759cc499SJoakim Bech
1550759cc499SJoakim Bech*   GlobalPlatform Client API v1.0 support.
1551759cc499SJoakim Bech
1552759cc499SJoakim Bech*   GlobalPlatform Internal API v1.0 support.
1553759cc499SJoakim Bech
1554759cc499SJoakim Bech*   GlobalPlatform Secure Elements v1.0 support.
1555759cc499SJoakim Bech
1556759cc499SJoakim Bech*   Add hardware support for
1557759cc499SJoakim Bech
1558759cc499SJoakim Bech    *   Allwinner A80, ARMv7-A.
1559759cc499SJoakim Bech
1560759cc499SJoakim Bech    *   ARM Juno Board, ARMv8-A.
1561759cc499SJoakim Bech
1562759cc499SJoakim Bech    *   Foundation Models, ARMv8-A.
1563759cc499SJoakim Bech
1564759cc499SJoakim Bech    *   Fast Models, ARMv8-A.
1565759cc499SJoakim Bech
1566759cc499SJoakim Bech    *   QEMU, ARMv7-A.
1567759cc499SJoakim Bech
1568759cc499SJoakim Bech    *   STM Cannes, ARMv7-A.
1569759cc499SJoakim Bech
1570759cc499SJoakim Bech    *   STM Orly2, ARMv7-A.
1571759cc499SJoakim Bech
1572759cc499SJoakim Bech*   Add LibTomCrypt as the default software cryptographic library.
1573759cc499SJoakim Bech
1574759cc499SJoakim Bech*   Add cryptographic abstraction layer in on secure side to ease the use of
1575759cc499SJoakim Bech    other cryptographic software libraries or adding support for hardware
1576759cc499SJoakim Bech    acceleration.
1577759cc499SJoakim Bech
1578759cc499SJoakim Bech*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1579759cc499SJoakim Bech
1580759cc499SJoakim Bech*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1581759cc499SJoakim Bech
1582759cc499SJoakim Bech*   Enabled paging support in OP-TEE OS.
1583759cc499SJoakim Bech
1584759cc499SJoakim Bech*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1585759cc499SJoakim Bech    scripts.
1586759cc499SJoakim Bech
1587759cc499SJoakim Bech*   Add documentation for the OS design, cryptographic abstraction layer, secure
1588759cc499SJoakim Bech    elements design, the build system, GitHub usage, key derivation extensions,
1589759cc499SJoakim Bech    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1590759cc499SJoakim Bech    OP-TEE.
1591759cc499SJoakim Bech
1592759cc499SJoakim Bech*   Integrate support for Travis CI.
1593759cc499SJoakim Bech
1594759cc499SJoakim Bech*   [Link][github_commits_0_1_0] to a list of all commits between this and
1595759cc499SJoakim Bech    previous release.
1596759cc499SJoakim Bech
1597759cc499SJoakim Bech
1598f5117af2SPascal Brand## Tested on
1599759cc499SJoakim BechDefinitions:
1600759cc499SJoakim Bech
1601759cc499SJoakim Bech| Type | Meaning |
1602759cc499SJoakim Bech| ---- | ------- |
1603759cc499SJoakim Bech| Standard tests | The optee_test project. |
1604759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1605759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1606759cc499SJoakim Bech
1607759cc499SJoakim Bech*   Allwinner A80 (plat-sunxi), hello world test.
1608759cc499SJoakim Bech
1609759cc499SJoakim Bech*   ARM Juno Board (vexpress-juno), standard tests.
1610759cc499SJoakim Bech
1611759cc499SJoakim Bech*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1612759cc499SJoakim Bech
1613759cc499SJoakim Bech*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1614759cc499SJoakim Bech    tested separately).
1615759cc499SJoakim Bech
1616759cc499SJoakim Bech*   STM Cannes (plat-stm-cannes), standard + extended tests.
1617759cc499SJoakim Bech
1618759cc499SJoakim Bech
161928fcee17SJerome Forissier## Issues resolved since last release
1620759cc499SJoakim BechN/A since this is the first release tag on OP-TEE.
1621759cc499SJoakim Bech
1622759cc499SJoakim Bech
1623f5117af2SPascal Brand## Known issues
1624759cc499SJoakim Bech*   Storage is implemented, but not "Secure storage", meaning that a client
1625759cc499SJoakim Bech    needs to do encrypt files on their own before storing the files.
1626759cc499SJoakim Bech
1627759cc499SJoakim Bech*   Issue(s) open on GitHub
1628759cc499SJoakim Bech    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1629759cc499SJoakim Bech
1630759cc499SJoakim Bech    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1631759cc499SJoakim Bech	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1632759cc499SJoakim Bech        error.
1633759cc499SJoakim Bech
1634759cc499SJoakim Bech    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1635759cc499SJoakim Bech        user-supplied TEE_Attributes.
1636759cc499SJoakim Bech
1637759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1638759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1639759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1640759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1641759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1642759cc499SJoakim Bech
16437583c59eSCedric Chaumont*   Global Platform Device Internal Core API v1.1
16447583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
16457583c59eSCedric Chaumont    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1646