1*afacf356SJerome Forissier# OP-TEE - version 3.19.0 (2022-10-14) 2*afacf356SJerome Forissier 3*afacf356SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 4*afacf356SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [ 5*afacf356SJerome Forissierpull requests][OP_TEE_optee_os_pr_3_19] 6*afacf356SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19] 7*afacf356SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19] 8*afacf356SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19] 9*afacf356SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19] 10*afacf356SJerome Forissier 11*afacf356SJerome Forissier 12*afacf356SJerome Forissier[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0 13*afacf356SJerome Forissier[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0 14*afacf356SJerome Forissier[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 15*afacf356SJerome Forissier 16*afacf356SJerome Forissier[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0 17*afacf356SJerome Forissier[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0 18*afacf356SJerome Forissier[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 19*afacf356SJerome Forissier 20*afacf356SJerome Forissier[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0 21*afacf356SJerome Forissier[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0 22*afacf356SJerome Forissier[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 23*afacf356SJerome Forissier 24*afacf356SJerome Forissier[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0 25*afacf356SJerome Forissier[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0 26*afacf356SJerome Forissier[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 27*afacf356SJerome Forissier 28*afacf356SJerome Forissier[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0 29*afacf356SJerome Forissier[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0 30*afacf356SJerome Forissier[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14 31*afacf356SJerome Forissier 321ee64703SJens Wiklander# OP-TEE - version 3.18.0 (2022-07-15) 331ee64703SJens Wiklander 341ee64703SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 351ee64703SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0] 361ee64703SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0] 371ee64703SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0] 381ee64703SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0] 391ee64703SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0] 401ee64703SJens Wiklander 411ee64703SJens Wiklander 421ee64703SJens Wiklander[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0 431ee64703SJens Wiklander[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0 441ee64703SJens Wiklander[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 451ee64703SJens Wiklander 461ee64703SJens Wiklander[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0 471ee64703SJens Wiklander[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0 481ee64703SJens Wiklander[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 491ee64703SJens Wiklander 501ee64703SJens Wiklander[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0 511ee64703SJens Wiklander[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0 521ee64703SJens Wiklander[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 531ee64703SJens Wiklander 541ee64703SJens Wiklander[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0 551ee64703SJens Wiklander[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0 561ee64703SJens Wiklander[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 571ee64703SJens Wiklander 581ee64703SJens Wiklander[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0 591ee64703SJens Wiklander[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0 601ee64703SJens Wiklander[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15 611ee64703SJens Wiklander 62f9e55014SJerome Forissier# OP-TEE - version 3.17.0 (2022-04-15) 63f9e55014SJerome Forissier 64f9e55014SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 65f9e55014SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0] 66f9e55014SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0] 67f9e55014SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0] 68f9e55014SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0] 69f9e55014SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0] 70f9e55014SJerome Forissier 71f9e55014SJerome Forissier 72f9e55014SJerome Forissier[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0 73f9e55014SJerome Forissier[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0 74f9e55014SJerome Forissier[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15 75f9e55014SJerome Forissier 76f9e55014SJerome Forissier[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0 77f9e55014SJerome Forissier[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0 78f9e55014SJerome Forissier[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 79f9e55014SJerome Forissier 80f9e55014SJerome Forissier[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0 81f9e55014SJerome Forissier[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0 82f9e55014SJerome Forissier[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 83f9e55014SJerome Forissier 84f9e55014SJerome Forissier[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0 85f9e55014SJerome Forissier[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0 86f9e55014SJerome Forissier[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15 87f9e55014SJerome Forissier 88f9e55014SJerome Forissier[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0 89f9e55014SJerome Forissier[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0 90f9e55014SJerome Forissier[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15 91f9e55014SJerome Forissier 92d0b742d1SJens Wiklander# OP-TEE - version 3.16.0 (2022-01-28) 93d0b742d1SJens Wiklander 94d0b742d1SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 95d0b742d1SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0] 96d0b742d1SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0] 97d0b742d1SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0] 98d0b742d1SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0] 99d0b742d1SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0] 100d0b742d1SJens Wiklander 101d0b742d1SJens Wiklander 102d0b742d1SJens Wiklander[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0 103d0b742d1SJens Wiklander[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0 104d0b742d1SJens Wiklander[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 105d0b742d1SJens Wiklander 106d0b742d1SJens Wiklander[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0 107d0b742d1SJens Wiklander[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0 108d0b742d1SJens Wiklander[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 109d0b742d1SJens Wiklander 110d0b742d1SJens Wiklander[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0 111d0b742d1SJens Wiklander[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0 112d0b742d1SJens Wiklander[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 113d0b742d1SJens Wiklander 114d0b742d1SJens Wiklander[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0 115d0b742d1SJens Wiklander[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0 116d0b742d1SJens Wiklander[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 117d0b742d1SJens Wiklander 118d0b742d1SJens Wiklander[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0 119d0b742d1SJens Wiklander[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0 120d0b742d1SJens Wiklander[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28 121d0b742d1SJens Wiklander 1226be0dbcaSRuchika Gupta# OP-TEE - version 3.15.0 (2021-10-18) 1236be0dbcaSRuchika Gupta 1246be0dbcaSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for: 1256be0dbcaSRuchika Gupta - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0] 1266be0dbcaSRuchika Gupta - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0] 1276be0dbcaSRuchika Gupta - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0] 1286be0dbcaSRuchika Gupta - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0] 1296be0dbcaSRuchika Gupta - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0] 1306be0dbcaSRuchika Gupta 1316be0dbcaSRuchika Gupta 1326be0dbcaSRuchika Gupta[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0 1336be0dbcaSRuchika Gupta[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0 1346be0dbcaSRuchika Gupta[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 1356be0dbcaSRuchika Gupta 1366be0dbcaSRuchika Gupta[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0 1376be0dbcaSRuchika Gupta[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0 1386be0dbcaSRuchika Gupta[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 1396be0dbcaSRuchika Gupta 1406be0dbcaSRuchika Gupta[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0 1416be0dbcaSRuchika Gupta[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0 1426be0dbcaSRuchika Gupta[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 1436be0dbcaSRuchika Gupta 1446be0dbcaSRuchika Gupta[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0 1456be0dbcaSRuchika Gupta[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0 1466be0dbcaSRuchika Gupta[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 1476be0dbcaSRuchika Gupta 1486be0dbcaSRuchika Gupta[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0 1496be0dbcaSRuchika Gupta[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0 1506be0dbcaSRuchika Gupta[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18 1516be0dbcaSRuchika Gupta 152d21befa5SJerome Forissier# OP-TEE - version 3.14.0 (target date: 2021-07-16) 153d21befa5SJerome Forissier 154d21befa5SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 155d21befa5SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0] 156d21befa5SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0] 157d21befa5SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0] 158d21befa5SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0] 159d21befa5SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0] 160d21befa5SJerome Forissier 161d21befa5SJerome Forissier 162d21befa5SJerome Forissier[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0 163d21befa5SJerome Forissier[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0 164d21befa5SJerome Forissier[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 165d21befa5SJerome Forissier 166d21befa5SJerome Forissier[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0 167d21befa5SJerome Forissier[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0 168d21befa5SJerome Forissier[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16 169d21befa5SJerome Forissier 170d21befa5SJerome Forissier[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0 171d21befa5SJerome Forissier[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0 172d21befa5SJerome Forissier[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 173d21befa5SJerome Forissier 174d21befa5SJerome Forissier[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0 175d21befa5SJerome Forissier[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0 176d21befa5SJerome Forissier[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 177d21befa5SJerome Forissier 178d21befa5SJerome Forissier[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0 179d21befa5SJerome Forissier[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0 180d21befa5SJerome Forissier[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16 181d21befa5SJerome Forissier 18230c13f9eSRuchika Gupta# OP-TEE - version 3.13.0 (2021-04-30) 18330c13f9eSRuchika Gupta 18430c13f9eSRuchika Gupta- Links to the release pages, commits and pull requests merged into this release for: 18530c13f9eSRuchika Gupta - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0] 18630c13f9eSRuchika Gupta - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0] 18730c13f9eSRuchika Gupta - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0] 18830c13f9eSRuchika Gupta - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0] 18930c13f9eSRuchika Gupta - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0] 19030c13f9eSRuchika Gupta 19130c13f9eSRuchika Gupta 19230c13f9eSRuchika Gupta[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0 19330c13f9eSRuchika Gupta[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0 19430c13f9eSRuchika Gupta[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 19530c13f9eSRuchika Gupta 19630c13f9eSRuchika Gupta[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0 19730c13f9eSRuchika Gupta[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0 19830c13f9eSRuchika Gupta[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 19930c13f9eSRuchika Gupta 20030c13f9eSRuchika Gupta[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0 20130c13f9eSRuchika Gupta[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0 20230c13f9eSRuchika Gupta[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 20330c13f9eSRuchika Gupta 20430c13f9eSRuchika Gupta[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0 20530c13f9eSRuchika Gupta[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0 20630c13f9eSRuchika Gupta[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 20730c13f9eSRuchika Gupta 20830c13f9eSRuchika Gupta[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0 20930c13f9eSRuchika Gupta[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0 21030c13f9eSRuchika Gupta[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30 21130c13f9eSRuchika Gupta 2123d47a131SJoakim Bech# OP-TEE - version 3.12.0 (2021-01-20) 2133d47a131SJoakim Bech 2143d47a131SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 2153d47a131SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0] 2163d47a131SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0] 2173d47a131SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0] 2183d47a131SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0] 2193d47a131SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0] 2203d47a131SJoakim Bech 2213d47a131SJoakim Bech 2223d47a131SJoakim Bech[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0 2233d47a131SJoakim Bech[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0 2243d47a131SJoakim Bech[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 2253d47a131SJoakim Bech 2263d47a131SJoakim Bech[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0 2273d47a131SJoakim Bech[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0 2283d47a131SJoakim Bech[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 2293d47a131SJoakim Bech 2303d47a131SJoakim Bech[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0 2313d47a131SJoakim Bech[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0 2323d47a131SJoakim Bech[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 2333d47a131SJoakim Bech 2343d47a131SJoakim Bech[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0 2353d47a131SJoakim Bech[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0 2363d47a131SJoakim Bech[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 2373d47a131SJoakim Bech 2383d47a131SJoakim Bech[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0 2393d47a131SJoakim Bech[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0 2403d47a131SJoakim Bech[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20 2413d47a131SJoakim Bech 242c4def2a8SJerome Forissier# OP-TEE - version 3.11.0 (2020-10-16) 243c4def2a8SJerome Forissier 244c4def2a8SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 245c4def2a8SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0] 246c4def2a8SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0] 247c4def2a8SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0] 248c4def2a8SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0] 249c4def2a8SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0] 250c4def2a8SJerome Forissier 251c4def2a8SJerome Forissier 252c4def2a8SJerome Forissier[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0 253c4def2a8SJerome Forissier[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0 254c4def2a8SJerome Forissier[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 255c4def2a8SJerome Forissier 256c4def2a8SJerome Forissier[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0 257c4def2a8SJerome Forissier[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0 258c4def2a8SJerome Forissier[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 259c4def2a8SJerome Forissier 260c4def2a8SJerome Forissier[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0 261c4def2a8SJerome Forissier[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0 262c4def2a8SJerome Forissier[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 263c4def2a8SJerome Forissier 264c4def2a8SJerome Forissier[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0 265c4def2a8SJerome Forissier[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0 266c4def2a8SJerome Forissier[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 267c4def2a8SJerome Forissier 268c4def2a8SJerome Forissier[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0 269c4def2a8SJerome Forissier[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0 270c4def2a8SJerome Forissier[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16 271c4def2a8SJerome Forissier 272d1c63543SJerome Forissier# OP-TEE - version 3.10.0 (2020-08-21) 273d1c63543SJerome Forissier 274d1c63543SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 275d1c63543SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0] 276d1c63543SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0] 277d1c63543SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0] 278d1c63543SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0] 279d1c63543SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0] 280d1c63543SJerome Forissier 281d1c63543SJerome Forissier 282d1c63543SJerome Forissier[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0 283d1c63543SJerome Forissier[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0 284d1c63543SJerome Forissier[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 285d1c63543SJerome Forissier 286d1c63543SJerome Forissier[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0 287d1c63543SJerome Forissier[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0 288d1c63543SJerome Forissier[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 289d1c63543SJerome Forissier 290d1c63543SJerome Forissier[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0 291d1c63543SJerome Forissier[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0 292d1c63543SJerome Forissier[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 293d1c63543SJerome Forissier 294d1c63543SJerome Forissier[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0 295d1c63543SJerome Forissier[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0 296d1c63543SJerome Forissier[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 297d1c63543SJerome Forissier 298d1c63543SJerome Forissier[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0 299d1c63543SJerome Forissier[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0 300d1c63543SJerome Forissier[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21 301d1c63543SJerome Forissier 302af141c61SJens Wiklander# OP-TEE - version 3.9.0 (2020-04-22) 303af141c61SJens Wiklander 304af141c61SJens Wiklander- Links to the release pages, commits and pull requests merged into this release for: 305af141c61SJens Wiklander - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0] 306af141c61SJens Wiklander - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0] 307af141c61SJens Wiklander - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0] 308af141c61SJens Wiklander - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0] 309af141c61SJens Wiklander - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0] 310af141c61SJens Wiklander 311af141c61SJens Wiklander 312af141c61SJens Wiklander[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0 313af141c61SJens Wiklander[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0 314af141c61SJens Wiklander[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 315af141c61SJens Wiklander 316af141c61SJens Wiklander[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0 317af141c61SJens Wiklander[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0 318af141c61SJens Wiklander[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 319af141c61SJens Wiklander 320af141c61SJens Wiklander[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0 321af141c61SJens Wiklander[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0 322af141c61SJens Wiklander[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 323af141c61SJens Wiklander 324af141c61SJens Wiklander[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0 325af141c61SJens Wiklander[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0 326af141c61SJens Wiklander[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 327af141c61SJens Wiklander 328af141c61SJens Wiklander[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0 329af141c61SJens Wiklander[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0 330af141c61SJens Wiklander[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22 331af141c61SJens Wiklander 332023e3365SJerome Forissier# OP-TEE - version 3.8.0 (2020-01-24) 333023e3365SJerome Forissier 334023e3365SJerome Forissier- Links to the release pages, commits and pull requests merged into this release for: 335023e3365SJerome Forissier - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0] 336023e3365SJerome Forissier - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0] 337023e3365SJerome Forissier - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0] 338023e3365SJerome Forissier - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0] 339023e3365SJerome Forissier - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0] 340023e3365SJerome Forissier 341023e3365SJerome Forissier 342023e3365SJerome Forissier[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0 343023e3365SJerome Forissier[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0 344023e3365SJerome Forissier[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24 345023e3365SJerome Forissier 346023e3365SJerome Forissier[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0 347023e3365SJerome Forissier[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0 348023e3365SJerome Forissier[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 349023e3365SJerome Forissier 350023e3365SJerome Forissier[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0 351023e3365SJerome Forissier[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0 352023e3365SJerome Forissier[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 353023e3365SJerome Forissier 354023e3365SJerome Forissier[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0 355023e3365SJerome Forissier[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0 356023e3365SJerome Forissier[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 357023e3365SJerome Forissier 358023e3365SJerome Forissier[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0 359023e3365SJerome Forissier[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0 360023e3365SJerome Forissier[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24 361023e3365SJerome Forissier 362a2fa5018SJoakim Bech# OP-TEE - version 3.7.0 (2019-10-18) 363a2fa5018SJoakim Bech 364a2fa5018SJoakim Bech- Links to the release pages, commits and pull requests merged into this release for: 365a2fa5018SJoakim Bech - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0] 366a2fa5018SJoakim Bech - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0] 367a2fa5018SJoakim Bech - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0] 368a2fa5018SJoakim Bech - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0] 369a2fa5018SJoakim Bech - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0] 370a2fa5018SJoakim Bech 371a2fa5018SJoakim Bech 372a2fa5018SJoakim Bech[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0 373a2fa5018SJoakim Bech[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0 374a2fa5018SJoakim Bech[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 375a2fa5018SJoakim Bech 376a2fa5018SJoakim Bech[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0 377a2fa5018SJoakim Bech[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0 378a2fa5018SJoakim Bech[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 379a2fa5018SJoakim Bech 380a2fa5018SJoakim Bech[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0 381a2fa5018SJoakim Bech[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0 382a2fa5018SJoakim Bech[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 383a2fa5018SJoakim Bech 384a2fa5018SJoakim Bech[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0 385a2fa5018SJoakim Bech[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0 386a2fa5018SJoakim Bech[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 387a2fa5018SJoakim Bech 388a2fa5018SJoakim Bech[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0 389a2fa5018SJoakim Bech[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0 390a2fa5018SJoakim Bech[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18 391a2fa5018SJoakim Bech 392f398d492SJerome Forissier# OP-TEE - version 3.6.0 (2019-07-05) 393f398d492SJerome Forissier 394f398d492SJerome Forissier- Link to the GitHub [release page][github_release_3_6_0]. 395f398d492SJerome Forissier- Links to the [commits][github_commits_3_6_0] and 396f398d492SJerome Forissier[pull requests][github_pr_3_6_0] merged into this release. 397f398d492SJerome Forissier 398f398d492SJerome Forissier[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0 399f398d492SJerome Forissier[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0 400f398d492SJerome Forissier[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05 401f398d492SJerome Forissier 4025df2a985SJoakim Bech# OP-TEE - version 3.5.0 (2019-04-26) 4035df2a985SJoakim Bech 4045df2a985SJoakim Bech- Link to the GitHub [release page][github_release_3_5_0]. 4055df2a985SJoakim Bech- Links to the [commits][github_commits_3_5_0] and 4065df2a985SJoakim Bech[pull requests][github_pr_3_5_0] merged into this release. 4075df2a985SJoakim Bech 4085df2a985SJoakim Bech[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0 4095df2a985SJoakim Bech[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0 4105df2a985SJoakim Bech[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26 4115df2a985SJoakim Bech 412406c609bSJerome Forissier# OP-TEE - version 3.4.0 (2019-01-25) 413406c609bSJerome Forissier 414406c609bSJerome Forissier- Link to the GitHub [release page][github_release_3_4_0]. 415406c609bSJerome Forissier- Links to the [commits][github_commits_3_4_0] and 416406c609bSJerome Forissier[pull requests][github_pr_3_4_0] merged into this release. 417406c609bSJerome Forissier 418406c609bSJerome Forissier[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0 419406c609bSJerome Forissier[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0 420406c609bSJerome Forissier[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25 421406c609bSJerome Forissier 422ee595e95SJerome Forissier# OP-TEE - version 3.3.0 (2018-10-12) 423ee595e95SJerome Forissier 424ee595e95SJerome Forissier- Link to the GitHub [release page][github_release_3_3_0]. 425ee595e95SJerome Forissier- Links to the [commits][github_commits_3_3_0] and 426ee595e95SJerome Forissier[pull requests][github_pr_3_3_0] merged into this release. 427ee595e95SJerome Forissier 428ee595e95SJerome Forissier[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0 429ee595e95SJerome Forissier[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0 430ee595e95SJerome Forissier[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12 431ee595e95SJerome Forissier 43253bf1c38SJerome Forissier# OP-TEE - version 3.2.0 (2018-07-04) 43353bf1c38SJerome Forissier 43453bf1c38SJerome Forissier- Link to the GitHub [release page][github_release_3_2_0]. 43553bf1c38SJerome Forissier- Links to the [commits][github_commits_3_2_0] and 43653bf1c38SJerome Forissier[pull requests][github_pr_3_2_0] merged into this release. 43753bf1c38SJerome Forissier 43853bf1c38SJerome Forissier## Known issues 43953bf1c38SJerome Forissier 44053bf1c38SJerome Forissier* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414]) 44153bf1c38SJerome Forissier* D02: assertion '!have_spinlock()' ([#2437]) 44253bf1c38SJerome Forissier 44353bf1c38SJerome Forissier[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0 44453bf1c38SJerome Forissier[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04 44553bf1c38SJerome Forissier[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0 44653bf1c38SJerome Forissier[#2414]: https://github.com/OP-TEE/optee_os/issues/2414 44753bf1c38SJerome Forissier[#2437]: https://github.com/OP-TEE/optee_os/issues/2437 44853bf1c38SJerome Forissier 4490ab9388cSJens Wiklander# OP-TEE - version 3.1.0 (2018-04-13) 4500ab9388cSJens Wiklander 4510ab9388cSJens Wiklander- Link to the GitHub [release page][github_release_3_1_0]. 4520ab9388cSJens Wiklander- Links to the [commits][github_commits_3_1_0] and 4530ab9388cSJens Wiklander[pull requests][github_pr_3_1_0] merged into this release. 4540ab9388cSJens Wiklander 4550ab9388cSJens Wiklander[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0 4560ab9388cSJens Wiklander[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13 4570ab9388cSJens Wiklander[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0 4580ab9388cSJens Wiklander 4590ab9388cSJens Wiklander# OP-TEE - version 3.0.0 (2018-01-26) 46094ee4938SJerome Forissier 46194ee4938SJerome Forissier[Link][github_commits_3_0_0] to a list of all commits between this release and 46294ee4938SJerome Forissierthe previous one (2.6.0). 46394ee4938SJerome Forissier 46494ee4938SJerome ForissierAbout backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or 46594ee4938SJerome Forissierearlier will not run properly with a *debug* build of this release due 46694ee4938SJerome Forissierto commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic"). 46794ee4938SJerome ForissierNon-debug builds are not affected. 46894ee4938SJerome Forissier 46994ee4938SJerome Forissier## New features 47094ee4938SJerome Forissier 47194ee4938SJerome Forissier* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit 47294ee4938SJerome Forissier support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]). 47394ee4938SJerome Forissier* arm32: sm: init CNTVOFF ([#2052]) 47494ee4938SJerome Forissier* Debug/info/error traces: make output more compact ([#2011]) 47594ee4938SJerome Forissier* tzc380: implement new functions ([#1994]) 47694ee4938SJerome Forissier* Secure Data Path: add pseudo-TA to convert VA to PA (#1993]) 47794ee4938SJerome Forissier* Pager: use NEON AES GCM implementation ([#1959]) 47894ee4938SJerome Forissier* Crypto: add optimized AES GCM implementation using NEON ([#1949]) 47994ee4938SJerome Forissier* Add support for using secure storage for TA anti-rollback ([#1928]) 48094ee4938SJerome Forissier* Crypto: replace struct crypto_ops with function interface ([#1923], 48194ee4938SJerome Forissier [#1931]) 48294ee4938SJerome Forissier* aosp_optee.mk: define OPTEE_BIN ([#1922]) 48394ee4938SJerome Forissier* Add build option to allow concurrent execution of single-instance TAs 48494ee4938SJerome Forissier ([#1915]) 48594ee4938SJerome Forissier* Pager: support for address sanitizer ([#1856]) 48694ee4938SJerome Forissier* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by 48794ee4938SJerome Forissier pager ([#1826]) 48894ee4938SJerome Forissier 48994ee4938SJerome Forissier## Bug fixes 49094ee4938SJerome Forissier 49194ee4938SJerome Forissier* Fix crash in tee_mmu_final() on TA loading error ([#2092]) 49294ee4938SJerome Forissier* LibTomCrypt: fix issue causing invalid output when using AES CTR with 49394ee4938SJerome Forissierhardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086]) 49494ee4938SJerome Forissier* pl310: fix cache sync ([#2035]) 49594ee4938SJerome Forissier* tzc380: do not write reserved bits ([#1994]) 49694ee4938SJerome Forissier* Fix potential double free in ta_open() ([#1970]) 49794ee4938SJerome Forissier* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969]) 49894ee4938SJerome Forissier* imx_wdog: fix register access ([#1966]) 49994ee4938SJerome Forissier* Secure storage: fix potential memory leak after early return ([#1961]) 50094ee4938SJerome Forissier* LibTomCrypt: fix double free in dsa_import() ([#1963]) 50194ee4938SJerome Forissier* RPMB: fix TA independance issue in secure storage ([#1921]) 50294ee4938SJerome Forissier* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA 50394ee4938SJerome Forissier attempts to create an existing persistent object without the overwrite flag 50494ee4938SJerome Forissier ([#1919]) 50594ee4938SJerome Forissier* PSCI: pass non-secure context to psci_system_suspend() ([#1916]) 50694ee4938SJerome Forissier* Fix "Argument list too long" during "make clean" ([#1897]) 50794ee4938SJerome Forissier 50894ee4938SJerome Forissier## Security fixes 50994ee4938SJerome Forissier 51094ee4938SJerome Forissier* Mitigations and hardening against the Spectre and Meltdown vulnerabilities 51194ee4938SJerome Forissier (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754). 51294ee4938SJerome Forissier 51394ee4938SJerome Forissier## Known issues 51494ee4938SJerome Forissier 51594ee4938SJerome Forissier* Secure storage (REE FS): storage size not updated after 51694ee4938SJerome ForissierTEE_TruncateObjectData() ([#2094]) 51794ee4938SJerome Forissier* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough 51894ee4938SJerome Forissierpage tables are available in pgt_cache ([#2080]) 51994ee4938SJerome Forissier 52094ee4938SJerome Forissier## Tested on 52194ee4938SJerome Forissier 52294ee4938SJerome ForissierThe release was tested successfully on the platforms listed below. 52394ee4938SJerome Forissier 52494ee4938SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 52594ee4938SJerome Forissier* d02 52694ee4938SJerome Forissier* hikey 52794ee4938SJerome Forissier* hikey-hikey960 52894ee4938SJerome Forissier* imx-mx6ulevk 52994ee4938SJerome Forissier* imx-mx7dsabresd 53094ee4938SJerome Forissier* marvell-armada7k8k 53194ee4938SJerome Forissier* marvell-armada3700 53294ee4938SJerome Forissier* mediatek-mt8173 53394ee4938SJerome Forissier* rcar-salvator_m3 53494ee4938SJerome Forissier* rockchip-rk322x 53594ee4938SJerome Forissier* rpi3 53694ee4938SJerome Forissier* sam 53794ee4938SJerome Forissier* ti 53894ee4938SJerome Forissier* vexpress-juno 53994ee4938SJerome Forissier* vexpress-qemu_armv8a 54094ee4938SJerome Forissier* vexpress-qemu_virt 54194ee4938SJerome Forissier 54294ee4938SJerome Forissier[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e 54394ee4938SJerome Forissier[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0 54494ee4938SJerome Forissier[#2092]: https://github.com/OP-TEE/optee_os/pull/2092 54594ee4938SJerome Forissier[#2086]: https://github.com/OP-TEE/optee_os/pull/2086 54694ee4938SJerome Forissier[#2094]: https://github.com/OP-TEE/optee_os/issues/2094 54794ee4938SJerome Forissier[#2080]: https://github.com/OP-TEE/optee_os/issues/2080 54894ee4938SJerome Forissier[#2052]: https://github.com/OP-TEE/optee_os/pull/2052 54994ee4938SJerome Forissier[#2035]: https://github.com/OP-TEE/optee_os/pull/2035 55094ee4938SJerome Forissier[#2011]: https://github.com/OP-TEE/optee_os/pull/2011 55194ee4938SJerome Forissier[#1999]: https://github.com/OP-TEE/optee_os/pull/1999 55294ee4938SJerome Forissier[#1994]: https://github.com/OP-TEE/optee_os/pull/1994 55394ee4938SJerome Forissier[#1993]: https://github.com/OP-TEE/optee_os/pull/1993 55494ee4938SJerome Forissier[#1974]: https://github.com/OP-TEE/optee_os/pull/1974 55594ee4938SJerome Forissier[#1970]: https://github.com/OP-TEE/optee_os/pull/1970 55694ee4938SJerome Forissier[#1969]: https://github.com/OP-TEE/optee_os/pull/1969 55794ee4938SJerome Forissier[#1966]: https://github.com/OP-TEE/optee_os/pull/1966 55894ee4938SJerome Forissier[#1963]: https://github.com/OP-TEE/optee_os/pull/1963 55994ee4938SJerome Forissier[#1961]: https://github.com/OP-TEE/optee_os/pull/1961 56094ee4938SJerome Forissier[#1959]: https://github.com/OP-TEE/optee_os/pull/1959 56194ee4938SJerome Forissier[#1949]: https://github.com/OP-TEE/optee_os/pull/1949 56294ee4938SJerome Forissier[#1946]: https://github.com/OP-TEE/optee_os/pull/1946 56394ee4938SJerome Forissier[#1941]: https://github.com/OP-TEE/optee_os/pull/1941 56494ee4938SJerome Forissier[#1931]: https://github.com/OP-TEE/optee_os/pull/1931 56594ee4938SJerome Forissier[#1928]: https://github.com/OP-TEE/optee_os/pull/1928 56694ee4938SJerome Forissier[#1923]: https://github.com/OP-TEE/optee_os/pull/1923 56794ee4938SJerome Forissier[#1922]: https://github.com/OP-TEE/optee_os/pull/1922 56894ee4938SJerome Forissier[#1921]: https://github.com/OP-TEE/optee_os/pull/1921 56994ee4938SJerome Forissier[#1919]: https://github.com/OP-TEE/optee_os/pull/1919 57094ee4938SJerome Forissier[#1916]: https://github.com/OP-TEE/optee_os/pull/1916 57194ee4938SJerome Forissier[#1915]: https://github.com/OP-TEE/optee_os/pull/1915 57294ee4938SJerome Forissier[#1897]: https://github.com/OP-TEE/optee_os/pull/1897 57394ee4938SJerome Forissier[#1856]: https://github.com/OP-TEE/optee_os/pull/1856 57494ee4938SJerome Forissier[#1826]: https://github.com/OP-TEE/optee_os/pull/1826 57594ee4938SJerome Forissier 5766d57389fSJerome Forissier# OP-TEE - version 2.6.0 5776d57389fSJerome Forissier 5786d57389fSJerome Forissier[Link][github_commits_2_6_0] to a list of all commits between this release and 5796d57389fSJerome Forissierthe previous one (2.5.0). 5806d57389fSJerome Forissier 5816d57389fSJerome Forissier## New features 5826d57389fSJerome Forissier 5836d57389fSJerome Forissier* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]), 5846d57389fSJerome Forissier Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell 5856d57389fSJerome Forissier Armada 70x0/80x0 ([#1807]). 5866d57389fSJerome Forissier* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into 5876d57389fSJerome Forissier Trusted Applications VA space) ([#1631]) 5886d57389fSJerome Forissier* Dump TA call stack on panic ([#1858]) 5896d57389fSJerome Forissier* i.MX: PSCI reset ([#1849]) 5906d57389fSJerome Forissier* plat-ti: AM43xx: suspend/resume support ([#1822]) 5916d57389fSJerome Forissier* QEMU SMP support ([#1820]) 5926d57389fSJerome Forissier* plat-ti: AM43xx: disable TRNG ([#1816]) 5936d57389fSJerome Forissier* plat-ti: enable Secure Data Path by default ([#1815]) 5946d57389fSJerome Forissier* Improve symbolize.py ([#1778], [#1767], [#1766]) 5956d57389fSJerome Forissier* Early TAs (TAs linked in tee.bin) ([#1733]) 5966d57389fSJerome Forissier* Suspend/resume framework for arm32 and imx7d support ([#1729]) 5976d57389fSJerome Forissier* RK322X PSCI version, features and suspend support ([#1720]) 5986d57389fSJerome Forissier* arm32: handle aborts in system mode ([#1703]) 5996d57389fSJerome Forissier* i.MX: add SNVS SRTC support ([#1700]) 6006d57389fSJerome Forissier* GCC7 support ([#1693]) 6016d57389fSJerome Forissier* Improve detection of programming errors in locking code ([#1671], [#1670]) 6026d57389fSJerome Forissier* Support TEE RAM size larger than page directory size ([#1669]) 6036d57389fSJerome Forissier 6046d57389fSJerome Forissier## Removed features 6056d57389fSJerome Forissier 6066d57389fSJerome Forissier* Remove TUI code ([#1842]) 6076d57389fSJerome Forissier 6086d57389fSJerome Forissier## Bug fixes 6096d57389fSJerome Forissier 6106d57389fSJerome Forissier* Add missing synchronization barrier in core_mmu_map_pages() ([#1827]) 6116d57389fSJerome Forissier* Secure storage: REE FS: fix bug in error path ([#1801]) 6126d57389fSJerome Forissier* ASAN bug fixes ([#1799]) 6136d57389fSJerome Forissier* Fix race in core_mmu_user_mapping_is_active() ([#1785]) 6146d57389fSJerome Forissier* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754]) 6156d57389fSJerome Forissier* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748]) 6166d57389fSJerome Forissier* arm32: preserve r12 in native_intr_handler() ([#1682]) 6176d57389fSJerome Forissier* arm64: fix print_kernel_stack() ([#1664]) 6186d57389fSJerome Forissier* benchmark: fix core data-abort ([#1658]) 6196d57389fSJerome Forissier 6206d57389fSJerome Forissier## Security fixes or enhancements 6216d57389fSJerome Forissier 6226d57389fSJerome Forissier* crypto: fix software PRNG weaknesses 6236d57389fSJerome Forissier ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843]) 6246d57389fSJerome Forissier 6256d57389fSJerome Forissier## Tested on 6266d57389fSJerome Forissier 62794ee4938SJerome ForissierThe release was tested successfully on the platforms listed below. 6286d57389fSJerome ForissierIf a platform is not listed, it means the release was not tested on this 6296d57389fSJerome Forissierplatform. 6306d57389fSJerome Forissier 6316d57389fSJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 6326d57389fSJerome Forissier* d02 6336d57389fSJerome Forissier* hikey 6346d57389fSJerome Forissier* hikey-hikey960 6356d57389fSJerome Forissier* imx-mx6ulevk 6366d57389fSJerome Forissier* imx-mx7dsabresd 6376d57389fSJerome Forissier* ls-ls1021a??? (single core) 6386d57389fSJerome Forissier* ls-ls1043ardb 6396d57389fSJerome Forissier* ls-ls1046ardb 6406d57389fSJerome Forissier* mediatek-mt8173 6416d57389fSJerome Forissier* rcar 6426d57389fSJerome Forissier* rockchip-rk322x 6436d57389fSJerome Forissier* rpi3 6446d57389fSJerome Forissier* sam 6456d57389fSJerome Forissier* stm-b2260 6466d57389fSJerome Forissier* stm-cannes 6476d57389fSJerome Forissier* ti-??? 6486d57389fSJerome Forissier* vexpress-fvp 6496d57389fSJerome Forissier* vexpress-juno 6506d57389fSJerome Forissier* vexpress-qemu_armv8a 6516d57389fSJerome Forissier* vexpress-qemu_virt 6526d57389fSJerome Forissier 65394ee4938SJerome Forissier[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0 6546d57389fSJerome Forissier[#1858]: https://github.com/OP-TEE/optee_os/issues/1858 6556d57389fSJerome Forissier[#1849]: https://github.com/OP-TEE/optee_os/issues/1849 6566d57389fSJerome Forissier[#1843]: https://github.com/OP-TEE/optee_os/issues/1843 6576d57389fSJerome Forissier[#1842]: https://github.com/OP-TEE/optee_os/issues/1842 6586d57389fSJerome Forissier[#1827]: https://github.com/OP-TEE/optee_os/issues/1827 6596d57389fSJerome Forissier[#1822]: https://github.com/OP-TEE/optee_os/issues/1822 6606d57389fSJerome Forissier[#1820]: https://github.com/OP-TEE/optee_os/issues/1820 6616d57389fSJerome Forissier[#1816]: https://github.com/OP-TEE/optee_os/issues/1816 6626d57389fSJerome Forissier[#1815]: https://github.com/OP-TEE/optee_os/issues/1815 6636d57389fSJerome Forissier[#1807]: https://github.com/OP-TEE/optee_os/issues/1807 6646d57389fSJerome Forissier[#1801]: https://github.com/OP-TEE/optee_os/issues/1801 6656d57389fSJerome Forissier[#1799]: https://github.com/OP-TEE/optee_os/issues/1799 6666d57389fSJerome Forissier[#1787]: https://github.com/OP-TEE/optee_os/issues/1787 6676d57389fSJerome Forissier[#1785]: https://github.com/OP-TEE/optee_os/issues/1785 6686d57389fSJerome Forissier[#1778]: https://github.com/OP-TEE/optee_os/issues/1778 6696d57389fSJerome Forissier[#1767]: https://github.com/OP-TEE/optee_os/issues/1767 6706d57389fSJerome Forissier[#1766]: https://github.com/OP-TEE/optee_os/issues/1766 6716d57389fSJerome Forissier[#1759]: https://github.com/OP-TEE/optee_os/issues/1759 6726d57389fSJerome Forissier[#1754]: https://github.com/OP-TEE/optee_os/issues/1754 6736d57389fSJerome Forissier[#1748]: https://github.com/OP-TEE/optee_os/issues/1748 6746d57389fSJerome Forissier[#1733]: https://github.com/OP-TEE/optee_os/issues/1733 6756d57389fSJerome Forissier[#1729]: https://github.com/OP-TEE/optee_os/issues/1729 6766d57389fSJerome Forissier[#1720]: https://github.com/OP-TEE/optee_os/issues/1720 6776d57389fSJerome Forissier[#1714]: https://github.com/OP-TEE/optee_os/issues/1714 6786d57389fSJerome Forissier[#1703]: https://github.com/OP-TEE/optee_os/issues/1703 6796d57389fSJerome Forissier[#1700]: https://github.com/OP-TEE/optee_os/issues/1700 6806d57389fSJerome Forissier[#1693]: https://github.com/OP-TEE/optee_os/issues/1693 6816d57389fSJerome Forissier[#1684]: https://github.com/OP-TEE/optee_os/issues/1684 6826d57389fSJerome Forissier[#1682]: https://github.com/OP-TEE/optee_os/issues/1682 6836d57389fSJerome Forissier[#1671]: https://github.com/OP-TEE/optee_os/issues/1671 6846d57389fSJerome Forissier[#1670]: https://github.com/OP-TEE/optee_os/issues/1670 6856d57389fSJerome Forissier[#1669]: https://github.com/OP-TEE/optee_os/issues/1669 6866d57389fSJerome Forissier[#1666]: https://github.com/OP-TEE/optee_os/issues/1666 6876d57389fSJerome Forissier[#1664]: https://github.com/OP-TEE/optee_os/issues/1664 6886d57389fSJerome Forissier[#1658]: https://github.com/OP-TEE/optee_os/issues/1658 6896d57389fSJerome Forissier[#1631]: https://github.com/OP-TEE/optee_os/issues/1631 6906d57389fSJerome Forissier[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/ 6916d57389fSJerome Forissier 6925d8aaa04SJerome Forissier# OP-TEE - version 2.5.0 6935d8aaa04SJerome Forissier 6945d8aaa04SJerome Forissier[Link][github_commits_2_5_0] to a list of all commits between this release and 6955d8aaa04SJerome Forissierthe previous one (2.4.0). 6965d8aaa04SJerome Forissier 6975d8aaa04SJerome Forissier## New features 6985d8aaa04SJerome Forissier 6995d8aaa04SJerome Forissier* New supported platform: i.MX7D ([#1639]) 7005d8aaa04SJerome Forissier* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630]) 7015d8aaa04SJerome Forissier* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623]) 7025d8aaa04SJerome Forissier* Add new image format: split image into three separate binaries suitable for 7035d8aaa04SJerome Forissier upcoming ARM Trusted Firmware ([#1589]). 7045d8aaa04SJerome Forissier* Make alignment check configurable ([#1586]) 7055d8aaa04SJerome Forissier* drivers: add TZC380 driver ([#1578]) 7065d8aaa04SJerome Forissier* plat-imx: PSCI CPU off ([#1577]) 7075d8aaa04SJerome Forissier* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592]) 7085d8aaa04SJerome Forissier* Benchmark framework ([#1365]) 7095d8aaa04SJerome Forissier* Dump call stack of user TAs on abort ([#1552]) 7105d8aaa04SJerome Forissier* plat-hikey: enable Secure Data Path ([#1440]) 7115d8aaa04SJerome Forissier* Add interface to load and decrypt/authenticate user TAs ([#1513]) 7125d8aaa04SJerome Forissier* plat-ti: add secure paging support ([#1493]) 7135d8aaa04SJerome Forissier* plat-ti: add OTP hardware key support ([#1492]) 7145d8aaa04SJerome Forissier* Support ARM GICv3 ([#1465]) 7155d8aaa04SJerome Forissier 7165d8aaa04SJerome Forissier## Removed features 7175d8aaa04SJerome Forissier 7185d8aaa04SJerome Forissier* stm-orly2 is not supported anymore ([#1650]) 7195d8aaa04SJerome Forissier* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490]) 7205d8aaa04SJerome Forissier* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity 7215d8aaa04SJerome Forissier (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small 7225d8aaa04SJerome Forissier pages. 7235d8aaa04SJerome Forissier 7245d8aaa04SJerome Forissier## Bug fixes 7255d8aaa04SJerome Forissier 7265d8aaa04SJerome Forissier* Reduce size of non-pageable code ([#1621]) 7275d8aaa04SJerome Forissier* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when 7285d8aaa04SJerome Forissier `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574]) 7295d8aaa04SJerome Forissier* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580]) 7305d8aaa04SJerome Forissier* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519]) 7315d8aaa04SJerome Forissier* Do not touch other bits in GICD_CTLR ([#1508]) 7325d8aaa04SJerome Forissier* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502]) 7335d8aaa04SJerome Forissier* crypto: do not restrict hash size when algorithm is ECDSA ([#1497]) 7345d8aaa04SJerome Forissier 7355d8aaa04SJerome Forissier## Security fixes or enhancements 7365d8aaa04SJerome Forissier 7375d8aaa04SJerome Forissier- crypto: fix RSA key leakage after fault injection attack 7385d8aaa04SJerome Forissier ([OP-TEE-2016-0003][OP-TEE-2016-0003]) ([#1610]) 7395d8aaa04SJerome Forissier* crypto: fix RSA key leakage after side channel attack 7405d8aaa04SJerome Forissier ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610]) 7415d8aaa04SJerome Forissier* Make pager aliased pages not always writable ([#1551]) 7425d8aaa04SJerome Forissier* Support for no-exec RO and RW data ([#1459], [#1550]) 7435d8aaa04SJerome Forissier 7445d8aaa04SJerome Forissier## New issues 7455d8aaa04SJerome Forissier 7465d8aaa04SJerome Forissier* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites 7475d8aaa04SJerome ForissierSCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`) 7485d8aaa04SJerome Forissierand write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not 7495d8aaa04SJerome Forissierbe configured via the compile-time `CFG_` variables. 7505d8aaa04SJerome Forissier* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`) 7515d8aaa04SJerome Forissierfor improved performance. 7525d8aaa04SJerome Forissier* [#1656] qemu_armv8a: init hangs when secure data path and pager are both 7535d8aaa04SJerome Forissier enabled. 7545d8aaa04SJerome Forissier 7555d8aaa04SJerome Forissier## Tested on 7565d8aaa04SJerome Forissier 7575d8aaa04SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 7585d8aaa04SJerome Forissierits default configuration, while _extended_ means it was run successfully 7595d8aaa04SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 7605d8aaa04SJerome Forissierv1.1.0.4. 7615d8aaa04SJerome Forissier 7625d8aaa04SJerome ForissierIf a platform is not listed, it means the release was not tested on this 7635d8aaa04SJerome Forissierplatform. 7645d8aaa04SJerome Forissier 7655d8aaa04SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 7665d8aaa04SJerome Forissier* d02: extended 7675d8aaa04SJerome Forissier* hikey: extended 7685d8aaa04SJerome Forissier* imx-mx6ulevk: standard 7695d8aaa04SJerome Forissier* imx-mx6ullevk: standard 7705d8aaa04SJerome Forissier* imx-mx7dsabresd: standard 7715d8aaa04SJerome Forissier* ls-ls1021atwr: standard 7725d8aaa04SJerome Forissier* mediatek-mt8173: standard 7735d8aaa04SJerome Forissier* rcar-h3: standard 7745d8aaa04SJerome Forissier* rpi3: standard 7755d8aaa04SJerome Forissier* stm-b2260: extended 7765d8aaa04SJerome Forissier* stm-cannes: extended 7775d8aaa04SJerome Forissier* ti-am43xx: standard 7785d8aaa04SJerome Forissier* ti-am57xx: standard 7795d8aaa04SJerome Forissier* ti-dra7xx: standard 7805d8aaa04SJerome Forissier* vexpress-fvp: standard 7815d8aaa04SJerome Forissier* vexpress-juno: standard 7825d8aaa04SJerome Forissier* vexpress-qemu_armv8a: standard 7835d8aaa04SJerome Forissier* vexpress-qemu_virt: standard 7845d8aaa04SJerome Forissier 7855d8aaa04SJerome Forissier[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1 7865d8aaa04SJerome Forissier[#1656]: https://github.com/OP-TEE/optee_os/issues/1656 7875d8aaa04SJerome Forissier[#1650]: https://github.com/OP-TEE/optee_os/pull/1650 7885d8aaa04SJerome Forissier[#1639]: https://github.com/OP-TEE/optee_os/pull/1639 7895d8aaa04SJerome Forissier[#1630]: https://github.com/OP-TEE/optee_os/pull/1630 7905d8aaa04SJerome Forissier[#1623]: https://github.com/OP-TEE/optee_os/pull/1623 7915d8aaa04SJerome Forissier[#1621]: https://github.com/OP-TEE/optee_os/pull/1621 7925d8aaa04SJerome Forissier[#1610]: https://github.com/OP-TEE/optee_os/pull/1610 7935d8aaa04SJerome Forissier[#1592]: https://github.com/OP-TEE/optee_os/pull/1592 7945d8aaa04SJerome Forissier[#1589]: https://github.com/OP-TEE/optee_os/pull/1589 7955d8aaa04SJerome Forissier[#1586]: https://github.com/OP-TEE/optee_os/pull/1586 7965d8aaa04SJerome Forissier[#1580]: https://github.com/OP-TEE/optee_os/pull/1580 7975d8aaa04SJerome Forissier[#1578]: https://github.com/OP-TEE/optee_os/pull/1578 7985d8aaa04SJerome Forissier[#1577]: https://github.com/OP-TEE/optee_os/pull/1577 7995d8aaa04SJerome Forissier[#1574]: https://github.com/OP-TEE/optee_os/pull/1574 8005d8aaa04SJerome Forissier[#1559]: https://github.com/OP-TEE/optee_os/pull/1559 8015d8aaa04SJerome Forissier[#1551]: https://github.com/OP-TEE/optee_os/pull/1551 8025d8aaa04SJerome Forissier[#1550]: https://github.com/OP-TEE/optee_os/pull/1550 8035d8aaa04SJerome Forissier[#1519]: https://github.com/OP-TEE/optee_os/pull/1519 8045d8aaa04SJerome Forissier[#1502]: https://github.com/OP-TEE/optee_os/pull/1502 8055d8aaa04SJerome Forissier[#1365]: https://github.com/OP-TEE/optee_os/pull/1365 8065d8aaa04SJerome Forissier[#1552]: https://github.com/OP-TEE/optee_os/pull/1552 8075d8aaa04SJerome Forissier[#1513]: https://github.com/OP-TEE/optee_os/pull/1513 8085d8aaa04SJerome Forissier[#1508]: https://github.com/OP-TEE/optee_os/pull/1508 8095d8aaa04SJerome Forissier[#1493]: https://github.com/OP-TEE/optee_os/pull/1493 8105d8aaa04SJerome Forissier[#1497]: https://github.com/OP-TEE/optee_os/pull/1497 8115d8aaa04SJerome Forissier[#1492]: https://github.com/OP-TEE/optee_os/pull/1492 8125d8aaa04SJerome Forissier[#1490]: https://github.com/OP-TEE/optee_os/pull/1490 8135d8aaa04SJerome Forissier[#1465]: https://github.com/OP-TEE/optee_os/pull/1465 8145d8aaa04SJerome Forissier[#1459]: https://github.com/OP-TEE/optee_os/pull/1459 8155d8aaa04SJerome Forissier[#1440]: https://github.com/OP-TEE/optee_os/pull/1440 8165d8aaa04SJerome Forissier[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/ 8175d8aaa04SJerome Forissier[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/ 8185d8aaa04SJerome Forissier 819702609a7SJerome Forissier# OP-TEE - version 2.4.0 820702609a7SJerome Forissier 821702609a7SJerome Forissier[Link][github_commits_2_4_0] to a list of all commits between this release and 822702609a7SJerome Forissierthe previous one (2.3.0). 823702609a7SJerome Forissier 824702609a7SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 825702609a7SJerome ForissierSecure Storage internal format for the REE and SQL FS is not compatible due to 826702609a7SJerome Forissiercommits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree 827702609a7SJerome Forissierinterface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree 828702609a7SJerome Forissierinterface"). 829702609a7SJerome Forissier 830702609a7SJerome Forissier## New features 831702609a7SJerome Forissier 832702609a7SJerome Forissier* Add porting guidelines 833702609a7SJerome Forissier 834702609a7SJerome Forissier* Add support for Secure Data Path which allows Client and Trusted Applications 835702609a7SJerome Forissier to share references to secure memory 836702609a7SJerome Forissier 837702609a7SJerome Forissier* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`) 838702609a7SJerome Forissier 839702609a7SJerome Forissier* ARMv7-A: add support for platform services in secure monitor and add these 840702609a7SJerome Forissier services for the DRA7xx platform 841702609a7SJerome Forissier 842702609a7SJerome Forissier* SPI framework and PL022 driver cleanup and improvements 843702609a7SJerome Forissier 844702609a7SJerome Forissier* Use CNTPCT (when available) to add entropy to the software PRNG 845702609a7SJerome Forissier 846702609a7SJerome Forissier* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6) 847702609a7SJerome Forissier 848702609a7SJerome Forissier* DRA7: add TRNG driver, enable GICv2 driver 849702609a7SJerome Forissier 850702609a7SJerome Forissier* Support load address larger than 4G 851702609a7SJerome Forissier 852702609a7SJerome Forissier* libutee: preserve error code when calling TEE_Panic() for easier 853702609a7SJerome Forissier troubleshooting 854702609a7SJerome Forissier 855702609a7SJerome Forissier* Support TA profiling with gprof (-pg compiler switch) 856702609a7SJerome Forissier 857702609a7SJerome Forissier* Optimize the ELF loader for TAs when pager is enabled 858702609a7SJerome Forissier 859702609a7SJerome Forissier* Update documentation 860702609a7SJerome Forissier 861702609a7SJerome Forissier* Add paged secure shared memory that can be transferred between TAs as 862702609a7SJerome Forissier needed 863702609a7SJerome Forissier 864702609a7SJerome Forissier* Introduce MOBJ abstraction 865702609a7SJerome Forissier 866702609a7SJerome Forissier* i.MX6: add PSCI "on" function 867702609a7SJerome Forissier 868702609a7SJerome Forissier* arm32: introduce PSCI framework 869702609a7SJerome Forissier 870702609a7SJerome Forissier## Bug fixes 871702609a7SJerome Forissier 872702609a7SJerome Forissier* Secure storage: improve integrity checking of the REE and SQL filesystems by 873702609a7SJerome Forissier adding a hash tree on the internal data structures. Any external modification 874702609a7SJerome Forissier is detected, except full rollback. Fixes [#1188][issue1188]. 875702609a7SJerome Forissier 876702609a7SJerome Forissier* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on 877702609a7SJerome Forissier the device intended for use by tee-supplicant. Fixes [#1199][issue1199]. 878702609a7SJerome Forissier 879702609a7SJerome Forissier* RPMB: don't try to program the RPMB key by default 880702609a7SJerome Forissier 881702609a7SJerome Forissier* Fix "make clean" error cases 882702609a7SJerome Forissier 883702609a7SJerome Forissier* Fix issue when resetting persistent storage enumerator [#1332][issue1332] 884702609a7SJerome Forissier 885702609a7SJerome Forissier* Fix TA panic when doing AES CTS with specific buffer sizes 886702609a7SJerome Forissier [#1203][issue1203]. 887702609a7SJerome Forissier 888702609a7SJerome Forissier## Known issues 889702609a7SJerome Forissier 890702609a7SJerome Forissier* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353] 891702609a7SJerome Forissier* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE. 892702609a7SJerome Forissier* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]). 893702609a7SJerome Forissier* Travis service (build.git) seems unstable from time to time. 894702609a7SJerome Forissier 895702609a7SJerome Forissier## Tested on 896702609a7SJerome Forissier 897702609a7SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 898702609a7SJerome Forissierits default configuration, while _extended_ means it was run successfully 899702609a7SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 900702609a7SJerome Forissierv1.1.0.4. 901702609a7SJerome Forissier 902702609a7SJerome ForissierIf a platform is not listed, it means the release was not tested on this 903702609a7SJerome Forissierplatform. 904702609a7SJerome Forissier 905702609a7SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 906702609a7SJerome Forissier* d02: extended 907702609a7SJerome Forissier* hikey: extended 908702609a7SJerome Forissier* imx-mx6ulevk: standard 909702609a7SJerome Forissier* ls-ls1021atwr: standard (single core) 910702609a7SJerome Forissier* mediatek-mt8173: standard 911702609a7SJerome Forissier* rcar-h3: standard 912702609a7SJerome Forissier* rpi3: standard 913702609a7SJerome Forissier* stm-b2260: extended 914702609a7SJerome Forissier* ti-dra7xx: standard 915702609a7SJerome Forissier* vexpress-fvp: standard 916702609a7SJerome Forissier* vexpress-juno: standard 917702609a7SJerome Forissier* vexpress-qemu_armv8a: standard 918702609a7SJerome Forissier* vexpress-qemu_virt: standard 919702609a7SJerome Forissier* zynqmp-zc1751_dc1: standard 920702609a7SJerome Forissier* zynqmp-zc1751_dc2: standard 921702609a7SJerome Forissier* zynqmp-zcu102: standard 922702609a7SJerome Forissier 923702609a7SJerome Forissier[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0 924702609a7SJerome Forissier[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332 925702609a7SJerome Forissier[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353 926702609a7SJerome Forissier[build issue131]: https://github.com/OP-TEE/build/issues/131 927702609a7SJerome Forissier[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3 928702609a7SJerome Forissier[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1 929702609a7SJerome Forissier 93028fcee17SJerome Forissier# OP-TEE - version 2.3.0 93128fcee17SJerome Forissier 93228fcee17SJerome Forissier[Link][github_commits_2_3_0] to a list of all commits between this release and 93328fcee17SJerome Forissierthe previous one (2.2.0). 93428fcee17SJerome Forissier 93528fcee17SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 93628fcee17SJerome ForissierSecure Storage internal format for the REE FS is not compatible due to commit 93728fcee17SJerome Forissier[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object"). 93828fcee17SJerome Forissier 93928fcee17SJerome Forissier[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e 94028fcee17SJerome Forissier 94128fcee17SJerome Forissier## New features 94228fcee17SJerome Forissier 94328fcee17SJerome Forissier* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`) 94428fcee17SJerome Forissier 94528fcee17SJerome Forissier* Add debug assertions to spinlocks and mutexes 94628fcee17SJerome Forissier 94728fcee17SJerome Forissier* Add more CP15 register access macros for Cortex-A9 94828fcee17SJerome Forissier 94928fcee17SJerome Forissier* ARMv7-A: redesign secure monitor to make it easier to register services 95028fcee17SJerome Forissier 95128fcee17SJerome Forissier* ARMv7-A: cleanup boot arguments 95228fcee17SJerome Forissier 95328fcee17SJerome Forissier* libutee: extend `TEE_CheckMemoryAccessRights()` with 95428fcee17SJerome Forissier `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE` 95528fcee17SJerome Forissier 95628fcee17SJerome Forissier* plat-hikey: enable SPI by default and add sample test code 95728fcee17SJerome Forissier 95828fcee17SJerome Forissier* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs 95928fcee17SJerome Forissier 96028fcee17SJerome Forissier* Secure storage refactoring 96128fcee17SJerome Forissier - Simplify interface with tee-supplicant. Minimize round trips with normal 96228fcee17SJerome Forissier world, especially by adding a cache for FS RPC payload data. 96328fcee17SJerome Forissier - REE FS: use a single file per object, remove block cache. 96428fcee17SJerome Forissier 96528fcee17SJerome Forissier* Print call stack in panic() 96628fcee17SJerome Forissier 96728fcee17SJerome Forissier## Bug fixes 96828fcee17SJerome Forissier 96928fcee17SJerome Forissier* Fix UUID encoding when communicating with normal world (use big endian 97028fcee17SJerome Forissier mode instead of native endianness). Related to this, the string format 97128fcee17SJerome Forissier for UUIDs has changed in tee-supplicant, so that TA file names now follow 97228fcee17SJerome Forissier the format defined in RFC4122 (a missing hyphen was added). The old format 97328fcee17SJerome Forissier is still supported, but deprecated, and will likely be removed with the 97428fcee17SJerome Forissier next major release. 97528fcee17SJerome Forissier 97628fcee17SJerome Forissier* Drop write permission to non-writable ELF segments after TA loading is 97728fcee17SJerome Forissier complete. 97828fcee17SJerome Forissier 97928fcee17SJerome Forissier* mm: fix confusing memory mapping debug traces 98028fcee17SJerome Forissier 98128fcee17SJerome Forissier* plat-ti: fix issues with MMU mapping 98228fcee17SJerome Forissier 98328fcee17SJerome Forissier* crypto: fix clearing of big numbers 98428fcee17SJerome Forissier 98528fcee17SJerome Forissier* build: allow spaces and double quotes in CFG_ variables 98628fcee17SJerome Forissier 98728fcee17SJerome Forissier* mm: use paddr_t to support both 32- and 64-bit architectures properly. 98828fcee17SJerome Forissier Resolves 32-bit truncation error when pool is at top of 32 bit address 98928fcee17SJerome Forissier space on 64-bit architecture. 99028fcee17SJerome Forissier 99128fcee17SJerome Forissier* plat-stm: support pager. Fix pager on ARMv7-A SMP boards. 99228fcee17SJerome Forissier 99328fcee17SJerome Forissier* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix) 99428fcee17SJerome Forissier 99528fcee17SJerome Forissier* Do not consider TA memref parameters as TA private memory 99628fcee17SJerome Forissier 99728fcee17SJerome Forissier* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC 99828fcee17SJerome Forissier algorithms 99928fcee17SJerome Forissier 100028fcee17SJerome Forissier* fix for 16-way PL310 100128fcee17SJerome Forissier 100228fcee17SJerome Forissier* arm32: fix call stack unwinding (`print_stack()`) 100328fcee17SJerome Forissier 100428fcee17SJerome Forissier* arm32: fix spinlock assembly code 100528fcee17SJerome Forissier 100628fcee17SJerome Forissier* plat-stm, plat-imx: fix SCR initalization 100728fcee17SJerome Forissier 100828fcee17SJerome Forissier* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values 100928fcee17SJerome Forissier other than 7. 101028fcee17SJerome Forissier 101128fcee17SJerome Forissier* mtk-mt8173: fix panic caused by incorrect size of SHMEM 101228fcee17SJerome Forissier 101328fcee17SJerome Forissier* plat-stm: fix RNG driver (non-flat mapping) 101428fcee17SJerome Forissier 101528fcee17SJerome Forissier## Known issues 101628fcee17SJerome Forissier 101728fcee17SJerome Forissier* New issues open on GitHub 101828fcee17SJerome Forissier * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80 101928fcee17SJerome Forissier * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant 102028fcee17SJerome Forissier * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to 102128fcee17SJerome Forissier current meta header 102228fcee17SJerome Forissier * [#1172][issue1172] paddr_t should be larger than 32 bits when 102328fcee17SJerome Forissier CFG_WITH_LPAE is enabled 102428fcee17SJerome Forissier 102528fcee17SJerome Forissier## Tested on 102628fcee17SJerome Forissier 102728fcee17SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 102828fcee17SJerome Forissierits default configuration, while _extended_ means it was run successfully 102928fcee17SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 103028fcee17SJerome Forissierv1.1.0.4. 103128fcee17SJerome Forissier 103228fcee17SJerome ForissierIf a platform is not listed, it means the release was not tested on this 103328fcee17SJerome Forissierplatform. 103428fcee17SJerome Forissier 103528fcee17SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 103628fcee17SJerome Forissier* d02: extended 103728fcee17SJerome Forissier* hikey: extended 103828fcee17SJerome Forissier* imx-mx6ulevk: standard 103928fcee17SJerome Forissier* ls-ls1021atwr: standard 104028fcee17SJerome Forissier* mediatek-mt8173: standard 104128fcee17SJerome Forissier* rcar-h3: standard 104228fcee17SJerome Forissier* rpi3: standard 104328fcee17SJerome Forissier* stm-b2260: extended 104428fcee17SJerome Forissier* stm-cannes: extended 104528fcee17SJerome Forissier* ti-dra7xx: standard 104628fcee17SJerome Forissier* vexpress-fvp: standard 104728fcee17SJerome Forissier* vexpress-juno: standard 104828fcee17SJerome Forissier* vexpress-qemu_armv8a: standard 104928fcee17SJerome Forissier* vexpress-qemu_virt: extended 105028fcee17SJerome Forissier* zynqmp-zcu102: standard 105128fcee17SJerome Forissier 105228fcee17SJerome Forissier[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0 105328fcee17SJerome Forissier[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172 105428fcee17SJerome Forissier[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188 105528fcee17SJerome Forissier[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199 105628fcee17SJerome Forissier[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203 105728fcee17SJerome Forissier 1058c0c5d399SJerome Forissier# OP-TEE - version 2.2.0 1059c0c5d399SJerome Forissier 1060c0c5d399SJerome Forissier[Link][github_commits_2_2_0] to a list of all commits between this release and 1061c0c5d399SJerome Forissierthe previous one (2.1.0). 1062c0c5d399SJerome Forissier 1063c0c5d399SJerome ForissierPlease note: this release is API-compatible with the previous one, but the 1064c0c5d399SJerome ForissierSecure Storage internal format is not compatible due to commit 1065c0c5d399SJerome Forissier[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key"). 1066c0c5d399SJerome Forissier 1067c0c5d399SJerome Forissier[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75 1068c0c5d399SJerome Forissier 1069c0c5d399SJerome Forissier## New features 1070c0c5d399SJerome Forissier 1071c0c5d399SJerome Forissier* New supported platforms: 1072c0c5d399SJerome Forissier * Freescale i.MX6 Quad SABRE Lite & SD 1073c0c5d399SJerome Forissier * HiSilicon D02 1074c0c5d399SJerome Forissier * Raspberry Pi3 1075c0c5d399SJerome Forissier * Renesas RCAR H3 1076c0c5d399SJerome Forissier * STMicroelectronics b2260 - h410 1077c0c5d399SJerome Forissier 1078c0c5d399SJerome Forissier* Pager: Support paging of read/write pages by encrypting them with AES-GCM. 1079c0c5d399SJerome Forissier Support paging of user TAs. Add global setting for TZSRAM size 1080c0c5d399SJerome Forissier (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K. 1081c0c5d399SJerome Forissier 1082c0c5d399SJerome Forissier* Support for more than 8 CPU cores 1083c0c5d399SJerome Forissier 1084c0c5d399SJerome Forissier* Added SPI framework and PL022 driver 1085c0c5d399SJerome Forissier 1086c0c5d399SJerome Forissier* GPIO: framework supports multiple instances, PL061 driver now has get/set 1087c0c5d399SJerome Forissier interrupt and mode control functions 1088c0c5d399SJerome Forissier 1089c0c5d399SJerome Forissier* Secure storage: Encrypt the File Encryption Key with a TA-specific key for 1090c0c5d399SJerome Forissier better TA isolation. Add build-time and run-time support for multiple storage 1091c0c5d399SJerome Forissier backends. Add SQLite backend. 1092c0c5d399SJerome Forissier 1093c0c5d399SJerome Forissier* Trusted User Interface: some code is introduced to support the implementation 1094c0c5d399SJerome Forissier of TUI. This includes: a generic framebuffer driver, display and serial 1095c0c5d399SJerome Forissier abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2 1096c0c5d399SJerome Forissier mouse. 1097c0c5d399SJerome Forissier 1098c0c5d399SJerome Forissier* AES acceleration using ARMv8-A Cryptographic Extensions instructions is 1099c0c5d399SJerome Forissier now supported in AArch32 mode 1100c0c5d399SJerome Forissier 1101c0c5d399SJerome Forissier* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address 1102c0c5d399SJerome Forissier 1103c0c5d399SJerome Forissier* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default. 1104c0c5d399SJerome Forissier 1105c0c5d399SJerome Forissier* Add macros to unwind and print the call stack of TEE core 1106c0c5d399SJerome Forissier 1107c0c5d399SJerome Forissier* Libtomcrypt: sync with the latest `develop` branch. 1108c0c5d399SJerome Forissier 1109c0c5d399SJerome Forissier* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a) 1110c0c5d399SJerome Forissier 1111c0c5d399SJerome Forissier* Rework assertions and TEE core panics and properly honor NDEBUG 1112c0c5d399SJerome Forissier 1113c0c5d399SJerome Forissier## Bug fixes 1114c0c5d399SJerome Forissier 1115c0c5d399SJerome Forissier* Fix incorrect algorithm passed to cipher.final() 1116c0c5d399SJerome Forissier 1117c0c5d399SJerome Forissier* scripts: support Python 2.x and 3.x 1118c0c5d399SJerome Forissier 1119c0c5d399SJerome Forissier* Secure storage: Add proper locking to support concurrent access. Fix sign 1120c0c5d399SJerome Forissier extension bug with offset parameter of syscall storage_obj_seek which could 1121c0c5d399SJerome Forissier cause errors in Aarch32 mode. Fix reading beyond end of file. 1122c0c5d399SJerome Forissier 1123c0c5d399SJerome Forissier* Aarch64: mask all maskable exceptions before doing a normal return from call. 1124c0c5d399SJerome Forissier 1125c0c5d399SJerome Forissier* Device Tree: add no-map property to OP-TEE node in reserved-memory. 1126c0c5d399SJerome Forissier 1127c0c5d399SJerome Forissier* LibTomcrypt: fix CVE-2016-6129 1128c0c5d399SJerome Forissier 1129c0c5d399SJerome Forissier## Known issues 1130c0c5d399SJerome Forissier 1131c0c5d399SJerome Forissier* New issues open on GitHub 1132c0c5d399SJerome Forissier * [#1093][issue1093] rcar-h3: xtest 6010 hangs 1133c0c5d399SJerome Forissier * [#1092][issue1092] rcar-h3: xtest 4010 fails 1134c0c5d399SJerome Forissier * [#1081][issue1081] Bad mapping of TA secure memref parameters 1135c0c5d399SJerome Forissier * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER 1136c0c5d399SJerome Forissier * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK()) 1137c0c5d399SJerome Forissier 1138c0c5d399SJerome Forissier## Tested on 1139c0c5d399SJerome Forissier 1140c0c5d399SJerome ForissierIn the list below, _standard_ means that the `xtest` program passed with 1141c0c5d399SJerome Forissierits default configuration, while _extended_ means it was run successfully 1142c0c5d399SJerome Forissierwith the additional GlobalPlatform™ TEE Initial Configuration Test Suite 1143c0c5d399SJerome Forissierv1.1.0.4. 1144c0c5d399SJerome Forissier 1145c0c5d399SJerome ForissierIf a platform is not listed, it means the release was not tested on this 1146c0c5d399SJerome Forissierplatform. 1147c0c5d399SJerome Forissier 1148c0c5d399SJerome Forissier<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically --> 1149c0c5d399SJerome Forissier* d02: extended 1150c0c5d399SJerome Forissier* hikey: extended 1151c0c5d399SJerome Forissier* imx-mx6qsabrelite: standard 1152c0c5d399SJerome Forissier* imx-mx6qsabresd: standard 1153c0c5d399SJerome Forissier* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093] 1154c0c5d399SJerome Forissier* rpi3: standard 1155c0c5d399SJerome Forissier* stm-b2260: standard 1156c0c5d399SJerome Forissier* stm-cannes: standard 1157c0c5d399SJerome Forissier* ti-dra7xx: standard 1158c0c5d399SJerome Forissier* vexpress-fvp: standard 1159c0c5d399SJerome Forissier* vexpress-juno: standard 1160c0c5d399SJerome Forissier* vexpress-qemu_armv8a: standard 1161c0c5d399SJerome Forissier* vexpress-qemu_virt: extended 1162c0c5d399SJerome Forissier* zynqmp-zcu102: standard 1163c0c5d399SJerome Forissier 1164c0c5d399SJerome Forissier[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0 1165c0c5d399SJerome Forissier[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081 1166c0c5d399SJerome Forissier[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071 1167c0c5d399SJerome Forissier[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069 1168c0c5d399SJerome Forissier[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092 1169c0c5d399SJerome Forissier[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093 1170c0c5d399SJerome Forissier 1171ac3cc110SPascal Brand# OP-TEE - version 2.1.0 1172a0cd5d60SPascal Brand 1173ac3cc110SPascal Brand## New features 1174ac3cc110SPascal Brand 1175ac3cc110SPascal Brand* New supported platforms: 1176ac3cc110SPascal Brand * Xilinx Zynq UltraScale+ MPSOC 1177ac3cc110SPascal Brand * Spreadtrum SC9860 1178ac3cc110SPascal Brand 1179ac3cc110SPascal Brand* GCC5 support 1180ac3cc110SPascal Brand 1181ac3cc110SPascal Brand* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual 1182ac3cc110SPascal Brand addresses was linear until this release, meaning the virtual addresses 1183ac3cc110SPascal Brand were equal to the physical addresses. This is no more the case in this 1184ac3cc110SPascal Brand release. 1185ac3cc110SPascal Brand 1186ac3cc110SPascal Brand* Font rendering routines have been introduced in order to ease an 1187ac3cc110SPascal Brand implementation of Trusted UI. 1188ac3cc110SPascal Brand 1189ac3cc110SPascal Brand* File Storage: Possibility to use the normal world filesystem and the RPMB 1190ac3cc110SPascal Brand implementations simultaneously. 1191ac3cc110SPascal Brand 1192ac3cc110SPascal Brand* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey. 1193ac3cc110SPascal Brand Please refer to the README in that repo for instructions. 1194ac3cc110SPascal Brand 1195ac3cc110SPascal Brand* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an 1196ac3cc110SPascal Brand [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit). 1197ac3cc110SPascal Brand Please refer to the README in that repo for instructions. 1198ac3cc110SPascal Brand 1199ac3cc110SPascal Brand* [Link][github_commits_2_1_0] to a list of all commits between this and 1200ac3cc110SPascal Brand previous release. 1201ac3cc110SPascal Brand 1202ac3cc110SPascal Brand 1203ac3cc110SPascal Brand## Tested on 1204ac3cc110SPascal BrandDefinitions: 1205ac3cc110SPascal Brand 1206ac3cc110SPascal Brand| Type | Meaning | 1207ac3cc110SPascal Brand| ---- | ------- | 1208ac3cc110SPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1209ac3cc110SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1210ac3cc110SPascal Brand 1211ac3cc110SPascal Brand* ARM Juno Board (vexpress-juno), standard. 1212ac3cc110SPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1213ac3cc110SPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37) 1214ac3cc110SPascal Brand* FSL i.MX6 UltraLite EVK (imx), standard. 1215ac3cc110SPascal Brand* FSL ls1021a (ls-ls1021atwr), standard tests. 1216ac3cc110SPascal Brand* HiKey (hikey), standard + extended tests. 1217ac3cc110SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1218ac3cc110SPascal Brand* Xilinx Zynq UltraScale+ MPSOC, standard tests 1219ac3cc110SPascal Brand 1220ac3cc110SPascal BrandNote that the following platform has not been tested: 1221ac3cc110SPascal Brand* MTK8173-EVB (mediatek-mt8173) 1222ac3cc110SPascal Brand 1223ac3cc110SPascal Brand 1224ac3cc110SPascal Brand## Known issues 1225ac3cc110SPascal Brand* Issue(s) open on GitHub 1226ac3cc110SPascal Brand * [#868][pr868]: python-wand font generation sometimes times out 1227ac3cc110SPascal Brand * [#863][pr863]: "double free or corruption" error when building optee_os 1228ac3cc110SPascal Brand * [#858][pr858]: UUIDs in binary format have wrong endinanness 1229ac3cc110SPascal Brand * [#857][pr857]: Formatting of UUIDs is incorrect 1230ac3cc110SPascal Brand * [#847][pr847]: optee_os panic(TEE-CORE: Assertion) 1231ac3cc110SPascal Brand * [#838][pr838]: TUI font rendering is _very_ slow 1232ac3cc110SPascal Brand * [#814][pr814]: Persistent objects : save informations after close 1233ac3cc110SPascal Brand * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART 1234ac3cc110SPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1235ac3cc110SPascal Brand 1236ac3cc110SPascal Brand[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0 1237ac3cc110SPascal Brand[pr868]: https://github.com/OP-TEE/optee_os/issues/868 1238ac3cc110SPascal Brand[pr863]: https://github.com/OP-TEE/optee_os/issues/863 1239ac3cc110SPascal Brand[pr858]: https://github.com/OP-TEE/optee_os/issues/858 1240ac3cc110SPascal Brand[pr857]: https://github.com/OP-TEE/optee_os/issues/857 1241ac3cc110SPascal Brand[pr847]: https://github.com/OP-TEE/optee_os/issues/847 1242ac3cc110SPascal Brand[pr838]: https://github.com/OP-TEE/optee_os/issues/838 1243ac3cc110SPascal Brand[pr814]: https://github.com/OP-TEE/optee_os/issues/814 1244ac3cc110SPascal Brand[pr665]: https://github.com/OP-TEE/optee_os/issues/665 1245ac3cc110SPascal Brand[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest 1246ac3cc110SPascal Brand[oe_build]: https://github.com/linaro-swg/oe-optee 1247ac3cc110SPascal Brand 1248ac3cc110SPascal Brand# OP-TEE - version 2.0.0 1249a0cd5d60SPascal Brand 1250a0cd5d60SPascal Brand## New features 1251a0cd5d60SPascal Brand 1252a0cd5d60SPascal Brand* Generic driver: A new generic TEE driver is in the process of being 1253a0cd5d60SPascal Brand [upstreamed][gendrv_v9]. 1254a0cd5d60SPascal Brand In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used. 1255a0cd5d60SPascal Brand Instead, linux v4.5 is being patched using the proposed Generic TEE Driver, 1256a0cd5d60SPascal Brand as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee] 1257a0cd5d60SPascal Brand 1258a0cd5d60SPascal Brand* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition 1259a0cd5d60SPascal Brand of an eMMC device. Check the [full documentation][rpmb_doc] 1260a0cd5d60SPascal Brand 1261a0cd5d60SPascal Brand* Hard-float ABI is now available. 1262a0cd5d60SPascal Brand 1263a0cd5d60SPascal Brand* [Link][github_commits_2_0_0] to a list of all commits between this and 1264a0cd5d60SPascal Brand previous release. 1265a0cd5d60SPascal Brand 1266a0cd5d60SPascal Brand 1267a0cd5d60SPascal Brand## Tested on 1268a0cd5d60SPascal BrandDefinitions: 1269a0cd5d60SPascal Brand 1270a0cd5d60SPascal Brand| Type | Meaning | 1271a0cd5d60SPascal Brand| ---- | ------- | 1272a0cd5d60SPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1273a0cd5d60SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1274a0cd5d60SPascal Brand 1275a0cd5d60SPascal Brand* ARM Juno Board (vexpress-juno), standard. 1276a0cd5d60SPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1277a0cd5d60SPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40) 1278eb00c7b9SPascal Brand* FSL ls1021a (ls-ls1021atwr), standard. 1279a0cd5d60SPascal Brand* HiKey (hikey), standard. 1280a0cd5d60SPascal Brand* MTK8173-EVB (mediatek-mt8173), standard. 1281a0cd5d60SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1282a0cd5d60SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1283a0cd5d60SPascal Brand 1284a0cd5d60SPascal Brand## Known issues 1285a0cd5d60SPascal Brand* Issue(s) open on GitHub 1286a0cd5d60SPascal Brand * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant 1287a0cd5d60SPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1288a0cd5d60SPascal Brand 1289a0cd5d60SPascal Brand[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0 1290a0cd5d60SPascal Brand[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md 1291a0cd5d60SPascal Brand[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver 1292a0cd5d60SPascal Brand[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205 1293a0cd5d60SPascal Brand[linux_optee]: https://github.com/linaro-swg/linux/tree/optee 1294a0cd5d60SPascal Brand 1295a0cd5d60SPascal Brand 1296c5bbfb4dSPascal Brand# OP-TEE - version 1.1.0 1297c5bbfb4dSPascal Brand 1298c5bbfb4dSPascal Brand 1299c5bbfb4dSPascal Brand## New features 1300c5bbfb4dSPascal Brand 1301c5bbfb4dSPascal Brand* Softfloat library: floating point support is now available in 32bits TA. 1302c5bbfb4dSPascal Brand 1303c5bbfb4dSPascal Brand* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in 1304c5bbfb4dSPascal Brand AArch32 and/or in AArch64 in case the core is compiled in AArch64. 1305c5bbfb4dSPascal Brand An example can be found in HiKey configuration file. Using the following 1306c5bbfb4dSPascal Brand excerpt code, the user TA libraries are compiled in both AArch32 and 1307c5bbfb4dSPascal Brand AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and 1308c5bbfb4dSPascal Brand `out/arm-plat-hikey/export-ta_arm64` 1309c5bbfb4dSPascal Brand 1310c5bbfb4dSPascal Brand``` 1311c5bbfb4dSPascal Brand ta-targets = ta_arm32 1312c5bbfb4dSPascal Brand ta-targets += ta_arm64 1313c5bbfb4dSPascal Brand``` 1314c5bbfb4dSPascal Brand 1315c5bbfb4dSPascal Brand* Concurrent TA support: multiple TA can run in parallel on 1316c5bbfb4dSPascal Brand several cores. 1317c5bbfb4dSPascal Brand 1318c5bbfb4dSPascal Brand* New tests added in xtest test suite: concurrent TA (xtest 1013), 1319c5bbfb4dSPascal Brand floating point tests (xtest 1006 and os_test TA) and corruption 1320c5bbfb4dSPascal Brand file storage (xtest 20000) 1321c5bbfb4dSPascal Brand 1322c5bbfb4dSPascal Brand* [Link][github_commits_1_1_0] to a list of all commits between this and 1323c5bbfb4dSPascal Brand previous release. 1324c5bbfb4dSPascal Brand 1325c5bbfb4dSPascal Brand 1326c5bbfb4dSPascal Brand## Tested on 1327c5bbfb4dSPascal BrandDefinitions: 1328c5bbfb4dSPascal Brand 1329c5bbfb4dSPascal Brand| Type | Meaning | 1330c5bbfb4dSPascal Brand| ---- | ------- | 1331c5bbfb4dSPascal Brand| Standard tests | The [optee_test][optee_test] project. | 1332c5bbfb4dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1333c5bbfb4dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1334c5bbfb4dSPascal Brand 1335c5bbfb4dSPascal Brand* Foundation Models (vexpress-fvp), standard tests + extended tests, 1336c5bbfb4dSPascal Brand using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40) 1337c5bbfb4dSPascal Brand* HiKey (hikey), standard + extended tests. 1338c5bbfb4dSPascal Brand* MT8173 (mediatek), standard tests. 1339c5bbfb4dSPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1340c5bbfb4dSPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1341c5bbfb4dSPascal Brand 1342c5bbfb4dSPascal Brand## Known issues 1343c5bbfb4dSPascal Brand* Secure Storage is implemented, but note that anti-rollback protection 1344c5bbfb4dSPascal Brand is not implemented yet. 1345c5bbfb4dSPascal Brand 1346c5bbfb4dSPascal Brand* Issue(s) open on GitHub 1347c5bbfb4dSPascal Brand * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant 1348c5bbfb4dSPascal Brand * [#296][pr296]: Connecting RPMB to the storage APIs. 1349c5bbfb4dSPascal Brand * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries 1350c5bbfb4dSPascal Brand * [#506][pr506]: tee-supplicant panic & ta panic 1351c5bbfb4dSPascal Brand 1352c5bbfb4dSPascal Brand[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40 1353c5bbfb4dSPascal Brand[pr506]: https://github.com/OP-TEE/optee_os/issues/506 1354c5bbfb4dSPascal Brand[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0 1355c5bbfb4dSPascal Brand 1356c5bbfb4dSPascal Brand 1357c5bbfb4dSPascal Brand 13588a7ee79dSPascal Brand# OP-TEE - version 1.0.0 13598a7ee79dSPascal Brand 13608a7ee79dSPascal BrandOP-TEE is now maintained by Linaro. Contributors do not need to 13618a7ee79dSPascal Brandsign a CLA anymore, but must follow the rules of the [DCO][DCO] 13628a7ee79dSPascal Brand(Developer Certificate of Origin) instead. 13638a7ee79dSPascal Brand 13648a7ee79dSPascal Brand 13658a7ee79dSPascal Brand## New features 13668a7ee79dSPascal Brand 13678a7ee79dSPascal Brand* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti) 13688a7ee79dSPascal Brand 13698a7ee79dSPascal Brand* GlobalPlatform™ TEE Internal Core API Specification v1.1, 13708a7ee79dSPascal Brand including ECC algorithms. 13718a7ee79dSPascal Brand 13728a7ee79dSPascal Brand* Secure Storage: Files stored by the REE are now encrypted. Operations 13738a7ee79dSPascal Brand are made atomic in order to prevent inconsistencies in case of errors 13748a7ee79dSPascal Brand during the storage operations. [Slides][LCStorage] describing the 13758a7ee79dSPascal Brand Secure Storage have been presented at the Linaro Connect SFO15. 13768a7ee79dSPascal Brand 13778a7ee79dSPascal Brand* Change of format of the Trusted Applications: they follow a 13788a7ee79dSPascal Brand [signed ELF format][elf] 13798a7ee79dSPascal Brand 13808a7ee79dSPascal Brand* Rework thread [synchronization][synchro] in optee_os. 13818a7ee79dSPascal Brand 13828a7ee79dSPascal Brand* Use of ARMv8 native cryptographic support. 13838a7ee79dSPascal Brand 13848a7ee79dSPascal Brand* [OP-TEE/optee_test][optee_test] test suite is released. 13858a7ee79dSPascal Brand 13868a7ee79dSPascal Brand* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build] 13878a7ee79dSPascal Brand to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts 13888a7ee79dSPascal Brand that used to be in optee_os have been removed, except for Juno board. 13898a7ee79dSPascal Brand 139095422146SPascal Brand* [Link][github_commits_1_0_0] to a list of all commits between this and 139195422146SPascal Brand previous release. 139295422146SPascal Brand 13938a7ee79dSPascal Brand 13948a7ee79dSPascal Brand## Tested on 13958a7ee79dSPascal BrandDefinitions: 13968a7ee79dSPascal Brand 13978a7ee79dSPascal Brand| Type | Meaning | 13988a7ee79dSPascal Brand| ---- | ------- | 13998a7ee79dSPascal Brand| Standard tests | The [optee_test][optee_test] project. | 14008a7ee79dSPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 14018a7ee79dSPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 14028a7ee79dSPascal Brand 14038a7ee79dSPascal Brand* ARM Juno Board (vexpress-juno), standard + extended tests. 14048a7ee79dSPascal Brand* Foundation Models (vexpress-fvp), standard tests. 14058a7ee79dSPascal Brand* HiKey (hikey), standard + extended tests. 14068a7ee79dSPascal Brand* MT8173 (mediatek), standard tests. 14078a7ee79dSPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 14088a7ee79dSPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 14098a7ee79dSPascal Brand 141095422146SPascal Brand## Known issues 141195422146SPascal Brand* Secure Storage is implemented, but note that anti-rollback protection 141295422146SPascal Brand is not implemented yet. 141395422146SPascal Brand 141495422146SPascal Brand* Issue(s) open on GitHub 141595422146SPascal Brand * [#210][pr210]: libteec.so 32-bit does not communicate well 141695422146SPascal Brand with 64-bit kernel module 141795422146SPascal Brand * [#296][pr296]: Connecting RPMB to the storage APIs. 141895422146SPascal Brand * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries 141995422146SPascal Brand * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2) 142095422146SPascal Brand 142195422146SPascal Brand[pr210]: https://github.com/OP-TEE/optee_os/issues/210 142295422146SPascal Brand[pr296]: https://github.com/OP-TEE/optee_os/issues/296 142395422146SPascal Brand[pr493]: https://github.com/OP-TEE/optee_os/issues/493 142495422146SPascal Brand[pr494]: https://github.com/OP-TEE/optee_os/issues/494 142595422146SPascal Brand[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0 14268a7ee79dSPascal Brand[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions 14278a7ee79dSPascal Brand[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee 14288a7ee79dSPascal Brand[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling 14298a7ee79dSPascal Brand[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format 14308a7ee79dSPascal Brand[optee_test]: https://github.com/OP-TEE/optee_test 14318a7ee79dSPascal Brand[manifest]: https://github.com/OP-TEE/manifest 14328a7ee79dSPascal Brand[build]: https://github.com/OP-TEE/build 14338a7ee79dSPascal Brand 143495422146SPascal Brand 143595422146SPascal Brand 143611d59085SPascal Brand# OP-TEE - version 0.3.0 143711d59085SPascal Brand 143811d59085SPascal Brand## New features 143911d59085SPascal Brand 144011d59085SPascal Brand* Add hardware support for 144111d59085SPascal Brand * Mediatek MT8173 Board, ARMv8-A (plat-mediatek) 144211d59085SPascal Brand * Hisilicon HiKey Board, ARMv8-A (plat-hikey) 144311d59085SPascal Brand* AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y` 144411d59085SPascal Brand* Secure Storage: Data can be encrypted prior to their storage in the non-secure. 144511d59085SPascal Brand Build is configured using `CFG_ENC_FS=y` 144611d59085SPascal Brand* A generic boot scheme can be used. Boot configuration is commonalized. This helps 144711d59085SPascal Brand new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm 144811d59085SPascal Brand and plat-vexpress. 144911d59085SPascal Brand 145011d59085SPascal Brand## Tested on 145111d59085SPascal BrandDefinitions: 145211d59085SPascal Brand 145311d59085SPascal Brand| Type | Meaning | 145411d59085SPascal Brand| ---- | ------- | 145511d59085SPascal Brand| Standard tests | The optee_test project. | 145611d59085SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 145711d59085SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 145811d59085SPascal Brand 145911d59085SPascal Brand* ARM Juno Board (vexpress-juno), standard tests. 146011d59085SPascal Brand* Foundation Models (vexpress-fvp), standard tests. 146111d59085SPascal Brand* HiKey (hikey), standard tests. 146211d59085SPascal Brand* MT8173 (mediatek), standard tests. 146311d59085SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 146411d59085SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 146511d59085SPascal Brand 146611d59085SPascal Brand------------------------------------------- 146711d59085SPascal Brand 1468f5117af2SPascal Brand# OP-TEE - version 0.2.0 1469759cc499SJoakim Bech 1470f5117af2SPascal Brand## New features 1471f5117af2SPascal Brand 1472f5117af2SPascal Brand### Linux Driver Refactoring 1473f5117af2SPascal Brand 1474f5117af2SPascal BrandLinux Driver has been refactored. It is now split in two parts: 1475f5117af2SPascal Brand* optee.ko, the generic Linux driver. It contains all functionality 1476f5117af2SPascal Brand common to all backends. 1477f5117af2SPascal Brand* optee_armtz.ko, a specific backend dedicated to the TrustZone optee. 1478f5117af2SPascal Brand It depends on optee.ko. 1479f5117af2SPascal Brand 1480f5117af2SPascal BrandLoading the TrustZone optee linux driver module is now performed using 1481f5117af2SPascal Brand 1482f5117af2SPascal Brand modprobe optee_armtz 1483f5117af2SPascal Brand 1484f5117af2SPascal BrandThanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded. 1485f5117af2SPascal Brand 1486f5117af2SPascal Brand### Misc new features 1487f5117af2SPascal Brand* support PL310 lock down at TEE boot 1488f5117af2SPascal Brand* add 64bits support (division / print) 1489f5117af2SPascal Brand 1490f5117af2SPascal Brand## Tested on 1491f5117af2SPascal BrandDefinitions: 1492f5117af2SPascal Brand 1493f5117af2SPascal Brand| Type | Meaning | 1494f5117af2SPascal Brand| ---- | ------- | 1495f5117af2SPascal Brand| Standard tests | The optee_test project. | 1496f5117af2SPascal Brand| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. | 1497f5117af2SPascal Brand| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1498f5117af2SPascal Brand 1499f5117af2SPascal Brand* ARM Juno Board (vexpress-juno), standard tests + extended tests. 1500f5117af2SPascal Brand 1501f5117af2SPascal Brand* Foundation Models (vexpress-fvp), standard + extended tests. 1502f5117af2SPascal Brand 1503f5117af2SPascal Brand* QEMU (vexpress-qemu), standard + extended tests. 1504f5117af2SPascal Brand 1505f5117af2SPascal Brand* STM Cannes (stm-cannes), standard + extended tests. 1506f5117af2SPascal Brand 1507f5117af2SPascal Brand 150828fcee17SJerome Forissier## Issues resolved since last release 1509f5117af2SPascal Brand* Fix user TA trace issue, in order each TA is able to select its own trace level 1510f5117af2SPascal Brand 1511f5117af2SPascal Brand 1512f5117af2SPascal Brand------------------------------------------- 1513f5117af2SPascal Brand# OP-TEE - version 0.1.0 1514f5117af2SPascal Brand 1515f5117af2SPascal Brand## New features 1516759cc499SJoakim BechBelow is a summary of the most important features added, but at the end you will 1517759cc499SJoakim Bechfind a link that present you all commits between the current and previous 1518759cc499SJoakim Bechrelease tag. 1519759cc499SJoakim Bech 1520759cc499SJoakim Bech* GlobalPlatform Client API v1.0 support. 1521759cc499SJoakim Bech 1522759cc499SJoakim Bech* GlobalPlatform Internal API v1.0 support. 1523759cc499SJoakim Bech 1524759cc499SJoakim Bech* GlobalPlatform Secure Elements v1.0 support. 1525759cc499SJoakim Bech 1526759cc499SJoakim Bech* Add hardware support for 1527759cc499SJoakim Bech 1528759cc499SJoakim Bech * Allwinner A80, ARMv7-A. 1529759cc499SJoakim Bech 1530759cc499SJoakim Bech * ARM Juno Board, ARMv8-A. 1531759cc499SJoakim Bech 1532759cc499SJoakim Bech * Foundation Models, ARMv8-A. 1533759cc499SJoakim Bech 1534759cc499SJoakim Bech * Fast Models, ARMv8-A. 1535759cc499SJoakim Bech 1536759cc499SJoakim Bech * QEMU, ARMv7-A. 1537759cc499SJoakim Bech 1538759cc499SJoakim Bech * STM Cannes, ARMv7-A. 1539759cc499SJoakim Bech 1540759cc499SJoakim Bech * STM Orly2, ARMv7-A. 1541759cc499SJoakim Bech 1542759cc499SJoakim Bech* Add LibTomCrypt as the default software cryptographic library. 1543759cc499SJoakim Bech 1544759cc499SJoakim Bech* Add cryptographic abstraction layer in on secure side to ease the use of 1545759cc499SJoakim Bech other cryptographic software libraries or adding support for hardware 1546759cc499SJoakim Bech acceleration. 1547759cc499SJoakim Bech 1548759cc499SJoakim Bech* Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2. 1549759cc499SJoakim Bech 1550759cc499SJoakim Bech* SHA-1 and SHA-256 ARMv8-A crypto extension implementation. 1551759cc499SJoakim Bech 1552759cc499SJoakim Bech* Enabled paging support in OP-TEE OS. 1553759cc499SJoakim Bech 1554759cc499SJoakim Bech* Add support for xtest (both standard and extended) in QEMU and FVP setup 1555759cc499SJoakim Bech scripts. 1556759cc499SJoakim Bech 1557759cc499SJoakim Bech* Add documentation for the OS design, cryptographic abstraction layer, secure 1558759cc499SJoakim Bech elements design, the build system, GitHub usage, key derivation extensions, 1559759cc499SJoakim Bech ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within 1560759cc499SJoakim Bech OP-TEE. 1561759cc499SJoakim Bech 1562759cc499SJoakim Bech* Integrate support for Travis CI. 1563759cc499SJoakim Bech 1564759cc499SJoakim Bech* [Link][github_commits_0_1_0] to a list of all commits between this and 1565759cc499SJoakim Bech previous release. 1566759cc499SJoakim Bech 1567759cc499SJoakim Bech 1568f5117af2SPascal Brand## Tested on 1569759cc499SJoakim BechDefinitions: 1570759cc499SJoakim Bech 1571759cc499SJoakim Bech| Type | Meaning | 1572759cc499SJoakim Bech| ---- | ------- | 1573759cc499SJoakim Bech| Standard tests | The optee_test project. | 1574759cc499SJoakim Bech| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. | 1575759cc499SJoakim Bech| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. | 1576759cc499SJoakim Bech 1577759cc499SJoakim Bech* Allwinner A80 (plat-sunxi), hello world test. 1578759cc499SJoakim Bech 1579759cc499SJoakim Bech* ARM Juno Board (vexpress-juno), standard tests. 1580759cc499SJoakim Bech 1581759cc499SJoakim Bech* Foundation Models (plat-vexpress-fvp), standard + extended tests 1582759cc499SJoakim Bech 1583759cc499SJoakim Bech* QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements 1584759cc499SJoakim Bech tested separately). 1585759cc499SJoakim Bech 1586759cc499SJoakim Bech* STM Cannes (plat-stm-cannes), standard + extended tests. 1587759cc499SJoakim Bech 1588759cc499SJoakim Bech 158928fcee17SJerome Forissier## Issues resolved since last release 1590759cc499SJoakim BechN/A since this is the first release tag on OP-TEE. 1591759cc499SJoakim Bech 1592759cc499SJoakim Bech 1593f5117af2SPascal Brand## Known issues 1594759cc499SJoakim Bech* Storage is implemented, but not "Secure storage", meaning that a client 1595759cc499SJoakim Bech needs to do encrypt files on their own before storing the files. 1596759cc499SJoakim Bech 1597759cc499SJoakim Bech* Issue(s) open on GitHub 1598759cc499SJoakim Bech * [#95][pr95]: An error about building the test code of libtomcrypt. 1599759cc499SJoakim Bech 1600759cc499SJoakim Bech * [#149][pr149]: when testing optee os with arm trusted firmware (I 1601759cc499SJoakim Bech utilized optee os tee.bin as bl32 image) on juno platform, I got an 1602759cc499SJoakim Bech error. 1603759cc499SJoakim Bech 1604759cc499SJoakim Bech * [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on 1605759cc499SJoakim Bech user-supplied TEE_Attributes. 1606759cc499SJoakim Bech 1607759cc499SJoakim Bech[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world 1608759cc499SJoakim Bech[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884 1609759cc499SJoakim Bech[pr95]: https://github.com/OP-TEE/optee_os/issues/95 1610759cc499SJoakim Bech[pr149]: https://github.com/OP-TEE/optee_os/issues/149 1611759cc499SJoakim Bech[pr161]: https://github.com/OP-TEE/optee_os/issues/161 1612759cc499SJoakim Bech 16137583c59eSCedric Chaumont* Global Platform Device Internal Core API v1.1 16147583c59eSCedric Chaumont * [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2) 16157583c59eSCedric Chaumont * [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2) 1616