xref: /optee_os/CHANGELOG.md (revision 2a65ecaf7d6f855e24ce1a117fe1931f7378f82c)
1# OP-TEE - version 4.2.0 (2024-04-12)
2
3- Links to the release pages, commits and pull requests merged into this release for:
4  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0]
5  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0]
6  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0]
7  - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0]
8  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0]
9
10
11[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0
12[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0
13[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
14
15[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0
16[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0
17[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
18
19[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0
20[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0
21[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
22
23[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0
24[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0
25[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
26
27[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0
28[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0
29[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
30
31# OP-TEE - version 4.1.0 (2024-01-19)
32
33- Links to the release pages, commits and pull requests merged into this release for:
34  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
35  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
36  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
37  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
38  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
39
40
41[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
42[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
43[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
44
45[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
46[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
47[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
48
49[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
50[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
51[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
52
53[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
54[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
55[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
56
57[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
58[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
59[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
60
61# OP-TEE - version 4.0.0 (2023-10-20)
62
63- Links to the release pages, commits and pull requests merged into this release for:
64  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
65  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
66  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
67  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
68  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
69
70
71[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
72[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
73[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
74
75[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
76[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
77[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
78
79[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
80[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
81[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
82
83[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
84[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
85[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
86
87[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
88[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
89[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
90
91# OP-TEE - version 3.22.0 (2023-07-07)
92
93- Links to the release pages, commits and pull requests merged into this release for:
94  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
95  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
96  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
97  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
98  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
99
100
101[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
102[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
103[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
104
105[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
106[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
107[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
108
109[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
110[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
111[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
112
113[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
114[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
115[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
116
117[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
118[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
119[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
120
121# OP-TEE - version 3.21.0 (2023-04-14)
122
123- Links to the release pages, commits and pull requests merged into this release for:
124  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
125  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
126  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
127  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
128  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
129
130
131[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
132[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
133[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
134
135[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
136[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
137[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
138
139[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
140[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
141[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
142
143[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
144[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
145[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
146
147[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
148[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
149[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
150
151# OP-TEE - version 3.20.0 (2023-01-20)
152
153- Links to the release pages, commits and pull requests merged into this release for:
154  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
155  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
156  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
157  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
158  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
159
160
161[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
162[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
163[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
164
165[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
166[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
167[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
168
169[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
170[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
171[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
172
173[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
174[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
175[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
176
177[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
178[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
179[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
180
181# OP-TEE - version 3.19.0 (2022-10-14)
182
183- Links to the release pages, commits and pull requests merged into this release for:
184  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
185pull requests][OP_TEE_optee_os_pr_3_19]
186  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
187  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
188  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
189  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
190
191
192[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
193[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
194[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
195
196[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
197[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
198[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
199
200[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
201[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
202[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
203
204[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
205[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
206[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
207
208[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
209[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
210[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
211
212# OP-TEE - version 3.18.0 (2022-07-15)
213
214- Links to the release pages, commits and pull requests merged into this release for:
215  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
216  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
217  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
218  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
219  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
220
221
222[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
223[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
224[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
225
226[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
227[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
228[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
229
230[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
231[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
232[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
233
234[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
235[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
236[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
237
238[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
239[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
240[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
241
242# OP-TEE - version 3.17.0 (2022-04-15)
243
244- Links to the release pages, commits and pull requests merged into this release for:
245  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
246  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
247  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
248  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
249  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
250
251
252[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
253[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
254[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
255
256[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
257[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
258[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
259
260[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
261[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
262[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
263
264[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
265[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
266[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
267
268[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
269[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
270[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
271
272# OP-TEE - version 3.16.0 (2022-01-28)
273
274- Links to the release pages, commits and pull requests merged into this release for:
275  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
276  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
277  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
278  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
279  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
280
281
282[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
283[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
284[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
285
286[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
287[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
288[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
289
290[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
291[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
292[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
293
294[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
295[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
296[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
297
298[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
299[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
300[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
301
302# OP-TEE - version 3.15.0 (2021-10-18)
303
304- Links to the release pages, commits and pull requests merged into this release for:
305  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
306  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
307  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
308  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
309  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
310
311
312[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
313[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
314[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
315
316[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
317[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
318[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
319
320[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
321[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
322[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
323
324[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
325[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
326[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
327
328[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
329[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
330[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
331
332# OP-TEE - version 3.14.0 (target date: 2021-07-16)
333
334- Links to the release pages, commits and pull requests merged into this release for:
335  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
336  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
337  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
338  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
339  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
340
341
342[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
343[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
344[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
345
346[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
347[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
348[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
349
350[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
351[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
352[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
353
354[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
355[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
356[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
357
358[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
359[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
360[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
361
362# OP-TEE - version 3.13.0 (2021-04-30)
363
364- Links to the release pages, commits and pull requests merged into this release for:
365  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
366  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
367  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
368  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
369  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
370
371
372[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
373[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
374[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
375
376[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
377[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
378[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
379
380[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
381[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
382[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
383
384[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
385[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
386[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
387
388[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
389[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
390[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
391
392# OP-TEE - version 3.12.0 (2021-01-20)
393
394- Links to the release pages, commits and pull requests merged into this release for:
395  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
396  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
397  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
398  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
399  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
400
401
402[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
403[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
404[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
405
406[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
407[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
408[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
409
410[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
411[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
412[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
413
414[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
415[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
416[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
417
418[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
419[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
420[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
421
422# OP-TEE - version 3.11.0 (2020-10-16)
423
424- Links to the release pages, commits and pull requests merged into this release for:
425  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
426  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
427  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
428  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
429  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
430
431
432[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
433[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
434[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
435
436[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
437[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
438[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
439
440[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
441[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
442[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
443
444[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
445[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
446[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
447
448[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
449[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
450[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
451
452# OP-TEE - version 3.10.0 (2020-08-21)
453
454- Links to the release pages, commits and pull requests merged into this release for:
455  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
456  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
457  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
458  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
459  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
460
461
462[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
463[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
464[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
465
466[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
467[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
468[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
469
470[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
471[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
472[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
473
474[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
475[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
476[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
477
478[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
479[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
480[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
481
482# OP-TEE - version 3.9.0 (2020-04-22)
483
484- Links to the release pages, commits and pull requests merged into this release for:
485  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
486  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
487  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
488  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
489  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
490
491
492[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
493[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
494[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
495
496[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
497[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
498[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
499
500[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
501[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
502[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
503
504[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
505[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
506[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
507
508[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
509[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
510[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
511
512# OP-TEE - version 3.8.0 (2020-01-24)
513
514- Links to the release pages, commits and pull requests merged into this release for:
515  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
516  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
517  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
518  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
519  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
520
521
522[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
523[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
524[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
525
526[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
527[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
528[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
529
530[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
531[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
532[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
533
534[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
535[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
536[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
537
538[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
539[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
540[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
541
542# OP-TEE - version 3.7.0 (2019-10-18)
543
544- Links to the release pages, commits and pull requests merged into this release for:
545  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
546  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
547  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
548  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
549  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
550
551
552[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
553[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
554[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
555
556[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
557[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
558[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
559
560[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
561[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
562[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
563
564[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
565[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
566[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
567
568[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
569[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
570[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
571
572# OP-TEE - version 3.6.0 (2019-07-05)
573
574- Link to the GitHub [release page][github_release_3_6_0].
575- Links to the [commits][github_commits_3_6_0] and
576[pull requests][github_pr_3_6_0] merged into this release.
577
578[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
579[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
580[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
581
582# OP-TEE - version 3.5.0 (2019-04-26)
583
584- Link to the GitHub [release page][github_release_3_5_0].
585- Links to the [commits][github_commits_3_5_0] and
586[pull requests][github_pr_3_5_0] merged into this release.
587
588[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
589[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
590[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
591
592# OP-TEE - version 3.4.0 (2019-01-25)
593
594- Link to the GitHub [release page][github_release_3_4_0].
595- Links to the [commits][github_commits_3_4_0] and
596[pull requests][github_pr_3_4_0] merged into this release.
597
598[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
599[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
600[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
601
602# OP-TEE - version 3.3.0 (2018-10-12)
603
604- Link to the GitHub [release page][github_release_3_3_0].
605- Links to the [commits][github_commits_3_3_0] and
606[pull requests][github_pr_3_3_0] merged into this release.
607
608[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
609[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
610[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
611
612# OP-TEE - version 3.2.0 (2018-07-04)
613
614- Link to the GitHub [release page][github_release_3_2_0].
615- Links to the [commits][github_commits_3_2_0] and
616[pull requests][github_pr_3_2_0] merged into this release.
617
618## Known issues
619
620* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
621* D02: assertion '!have_spinlock()' ([#2437])
622
623[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
624[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
625[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
626[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
627[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
628
629# OP-TEE - version 3.1.0 (2018-04-13)
630
631- Link to the GitHub [release page][github_release_3_1_0].
632- Links to the [commits][github_commits_3_1_0] and
633[pull requests][github_pr_3_1_0] merged into this release.
634
635[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
636[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
637[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
638
639# OP-TEE - version 3.0.0 (2018-01-26)
640
641[Link][github_commits_3_0_0] to a list of all commits between this release and
642the previous one (2.6.0).
643
644About backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
645earlier will not run properly with a *debug* build of this release due
646to commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
647Non-debug builds are not affected.
648
649## New features
650
651* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
652  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
653* arm32: sm: init CNTVOFF ([#2052])
654* Debug/info/error traces: make output more compact ([#2011])
655* tzc380: implement new functions ([#1994])
656* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
657* Pager: use NEON AES GCM implementation ([#1959])
658* Crypto: add optimized AES GCM implementation using NEON ([#1949])
659* Add support for using secure storage for TA anti-rollback ([#1928])
660* Crypto: replace struct crypto_ops with function interface ([#1923],
661  [#1931])
662* aosp_optee.mk: define OPTEE_BIN ([#1922])
663* Add build option to allow concurrent execution of single-instance TAs
664  ([#1915])
665* Pager: support for address sanitizer ([#1856])
666* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
667  pager ([#1826])
668
669## Bug fixes
670
671* Fix crash in tee_mmu_final() on TA loading error ([#2092])
672* LibTomCrypt: fix issue causing invalid output when using AES CTR with
673hardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
674* pl310: fix cache sync ([#2035])
675* tzc380: do not write reserved bits ([#1994])
676* Fix potential double free in ta_open() ([#1970])
677* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
678* imx_wdog: fix register access ([#1966])
679* Secure storage: fix potential memory leak after early return ([#1961])
680* LibTomCrypt: fix double free in dsa_import() ([#1963])
681* RPMB: fix TA independance issue in secure storage ([#1921])
682* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
683  attempts to create an existing persistent object without the overwrite flag
684  ([#1919])
685* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
686* Fix "Argument list too long" during "make clean" ([#1897])
687
688## Security fixes
689
690* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
691  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
692
693## Known issues
694
695* Secure storage (REE FS): storage size not updated after
696TEE_TruncateObjectData() ([#2094])
697* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
698page tables are available in pgt_cache ([#2080])
699
700## Tested on
701
702The release was tested successfully on the platforms listed below.
703
704<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
705* d02
706* hikey
707* hikey-hikey960
708* imx-mx6ulevk
709* imx-mx7dsabresd
710* marvell-armada7k8k
711* marvell-armada3700
712* mediatek-mt8173
713* rcar-salvator_m3
714* rockchip-rk322x
715* rpi3
716* sam
717* ti
718* vexpress-juno
719* vexpress-qemu_armv8a
720* vexpress-qemu_virt
721
722[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
723[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
724[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
725[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
726[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
727[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
728[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
729[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
730[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
731[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
732[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
733[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
734[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
735[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
736[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
737[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
738[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
739[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
740[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
741[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
742[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
743[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
744[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
745[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
746[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
747[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
748[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
749[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
750[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
751[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
752[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
753[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
754[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
755
756# OP-TEE - version 2.6.0
757
758[Link][github_commits_2_6_0] to a list of all commits between this release and
759the previous one (2.5.0).
760
761## New features
762
763* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
764  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
765  Armada 70x0/80x0 ([#1807]).
766* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
767  Trusted Applications VA space) ([#1631])
768* Dump TA call stack on panic ([#1858])
769* i.MX: PSCI reset ([#1849])
770* plat-ti: AM43xx: suspend/resume support ([#1822])
771* QEMU SMP support ([#1820])
772* plat-ti: AM43xx: disable TRNG ([#1816])
773* plat-ti: enable Secure Data Path by default ([#1815])
774* Improve symbolize.py ([#1778], [#1767], [#1766])
775* Early TAs (TAs linked in tee.bin) ([#1733])
776* Suspend/resume framework for arm32 and imx7d support ([#1729])
777* RK322X PSCI version, features and suspend support ([#1720])
778* arm32: handle aborts in system mode ([#1703])
779* i.MX: add SNVS SRTC support ([#1700])
780* GCC7 support ([#1693])
781* Improve detection of programming errors in locking code ([#1671], [#1670])
782* Support TEE RAM size larger than page directory size ([#1669])
783
784## Removed features
785
786* Remove TUI code ([#1842])
787
788## Bug fixes
789
790* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
791* Secure storage: REE FS: fix bug in error path ([#1801])
792* ASAN bug fixes ([#1799])
793* Fix race in core_mmu_user_mapping_is_active() ([#1785])
794* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
795* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
796* arm32: preserve r12 in native_intr_handler() ([#1682])
797* arm64: fix print_kernel_stack() ([#1664])
798* benchmark: fix core data-abort ([#1658])
799
800## Security fixes or enhancements
801
802* crypto: fix software PRNG weaknesses
803  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
804
805## Tested on
806
807The release was tested successfully on the platforms listed below.
808If a platform is not listed, it means the release was not tested on this
809platform.
810
811<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
812* d02
813* hikey
814* hikey-hikey960
815* imx-mx6ulevk
816* imx-mx7dsabresd
817* ls-ls1021a??? (single core)
818* ls-ls1043ardb
819* ls-ls1046ardb
820* mediatek-mt8173
821* rcar
822* rockchip-rk322x
823* rpi3
824* sam
825* stm-b2260
826* stm-cannes
827* ti-???
828* vexpress-fvp
829* vexpress-juno
830* vexpress-qemu_armv8a
831* vexpress-qemu_virt
832
833[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
834[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
835[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
836[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
837[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
838[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
839[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
840[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
841[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
842[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
843[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
844[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
845[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
846[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
847[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
848[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
849[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
850[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
851[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
852[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
853[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
854[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
855[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
856[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
857[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
858[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
859[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
860[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
861[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
862[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
863[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
864[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
865[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
866[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
867[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
868[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
869[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
870[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
871
872# OP-TEE - version 2.5.0
873
874[Link][github_commits_2_5_0] to a list of all commits between this release and
875the previous one (2.4.0).
876
877## New features
878
879* New supported platform: i.MX7D ([#1639])
880* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
881* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
882* Add new image format: split image into three separate binaries suitable for
883  upcoming ARM Trusted Firmware ([#1589]).
884* Make alignment check configurable ([#1586])
885* drivers: add TZC380 driver ([#1578])
886* plat-imx: PSCI CPU off ([#1577])
887* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
888* Benchmark framework ([#1365])
889* Dump call stack of user TAs on abort ([#1552])
890* plat-hikey: enable Secure Data Path ([#1440])
891* Add interface to load and decrypt/authenticate user TAs ([#1513])
892* plat-ti: add secure paging support ([#1493])
893* plat-ti: add OTP hardware key support ([#1492])
894* Support ARM GICv3 ([#1465])
895
896## Removed features
897
898* stm-orly2 is not supported anymore ([#1650])
899* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
900* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
901  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
902  pages.
903
904## Bug fixes
905
906* Reduce size of non-pageable code ([#1621])
907* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
908  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
909* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
910* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
911* Do not touch other bits in GICD_CTLR ([#1508])
912* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
913* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
914
915## Security fixes or enhancements
916
917- crypto: fix RSA key leakage after fault injection attack
918  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
919* crypto: fix RSA key leakage after side channel attack
920  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
921* Make pager aliased pages not always writable ([#1551])
922* Support for no-exec RO and RW data ([#1459], [#1550])
923
924## New issues
925
926* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
927SCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
928and write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
929be configured via the compile-time `CFG_` variables.
930* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
931for improved performance.
932* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
933  enabled.
934
935## Tested on
936
937In the list below, _standard_ means that the `xtest` program passed with
938its default configuration, while _extended_ means it was run successfully
939with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
940v1.1.0.4.
941
942If a platform is not listed, it means the release was not tested on this
943platform.
944
945<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
946* d02: extended
947* hikey: extended
948* imx-mx6ulevk: standard
949* imx-mx6ullevk: standard
950* imx-mx7dsabresd: standard
951* ls-ls1021atwr: standard
952* mediatek-mt8173: standard
953* rcar-h3: standard
954* rpi3: standard
955* stm-b2260: extended
956* stm-cannes: extended
957* ti-am43xx: standard
958* ti-am57xx: standard
959* ti-dra7xx: standard
960* vexpress-fvp: standard
961* vexpress-juno: standard
962* vexpress-qemu_armv8a: standard
963* vexpress-qemu_virt: standard
964
965[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
966[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
967[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
968[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
969[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
970[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
971[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
972[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
973[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
974[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
975[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
976[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
977[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
978[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
979[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
980[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
981[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
982[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
983[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
984[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
985[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
986[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
987[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
988[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
989[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
990[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
991[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
992[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
993[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
994[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
995[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
996[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
997[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
998
999# OP-TEE - version 2.4.0
1000
1001[Link][github_commits_2_4_0] to a list of all commits between this release and
1002the previous one (2.3.0).
1003
1004Please note: this release is API-compatible with the previous one, but the
1005Secure Storage internal format for the REE and SQL FS is not compatible due to
1006commits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
1007interface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
1008interface").
1009
1010## New features
1011
1012* Add porting guidelines
1013
1014* Add support for Secure Data Path which allows Client and Trusted Applications
1015  to share references to secure memory
1016
1017* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
1018
1019* ARMv7-A: add support for platform services in secure monitor and add these
1020  services for the DRA7xx platform
1021
1022* SPI framework and PL022 driver cleanup and improvements
1023
1024* Use CNTPCT (when available) to add entropy to the software PRNG
1025
1026* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
1027
1028* DRA7: add TRNG driver, enable GICv2 driver
1029
1030* Support load address larger than 4G
1031
1032* libutee: preserve error code when calling TEE_Panic() for easier
1033  troubleshooting
1034
1035* Support TA profiling with gprof (-pg compiler switch)
1036
1037* Optimize the ELF loader for TAs when pager is enabled
1038
1039* Update documentation
1040
1041* Add paged secure shared memory that can be transferred between TAs as
1042  needed
1043
1044* Introduce MOBJ abstraction
1045
1046* i.MX6: add PSCI "on" function
1047
1048* arm32: introduce PSCI framework
1049
1050## Bug fixes
1051
1052* Secure storage: improve integrity checking of the REE and SQL filesystems by
1053  adding a hash tree on the internal data structures. Any external modification
1054  is detected, except full rollback. Fixes [#1188][issue1188].
1055
1056* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1057  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1058
1059* RPMB: don't try to program the RPMB key by default
1060
1061* Fix "make clean" error cases
1062
1063* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1064
1065* Fix TA panic when doing AES CTS with specific buffer sizes
1066  [#1203][issue1203].
1067
1068## Known issues
1069
1070* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1071* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1072* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1073* Travis service (build.git) seems unstable from time to time.
1074
1075## Tested on
1076
1077In the list below, _standard_ means that the `xtest` program passed with
1078its default configuration, while _extended_ means it was run successfully
1079with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1080v1.1.0.4.
1081
1082If a platform is not listed, it means the release was not tested on this
1083platform.
1084
1085<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1086* d02: extended
1087* hikey: extended
1088* imx-mx6ulevk: standard
1089* ls-ls1021atwr: standard (single core)
1090* mediatek-mt8173: standard
1091* rcar-h3: standard
1092* rpi3: standard
1093* stm-b2260: extended
1094* ti-dra7xx: standard
1095* vexpress-fvp: standard
1096* vexpress-juno: standard
1097* vexpress-qemu_armv8a: standard
1098* vexpress-qemu_virt: standard
1099* zynqmp-zc1751_dc1: standard
1100* zynqmp-zc1751_dc2: standard
1101* zynqmp-zcu102: standard
1102
1103[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1104[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1105[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1106[build issue131]: https://github.com/OP-TEE/build/issues/131
1107[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1108[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1109
1110# OP-TEE - version 2.3.0
1111
1112[Link][github_commits_2_3_0] to a list of all commits between this release and
1113the previous one (2.2.0).
1114
1115Please note: this release is API-compatible with the previous one, but the
1116Secure Storage internal format for the REE FS is not compatible due to commit
1117[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
1118
1119[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
1120
1121## New features
1122
1123* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
1124
1125* Add debug assertions to spinlocks and mutexes
1126
1127* Add more CP15 register access macros for Cortex-A9
1128
1129* ARMv7-A: redesign secure monitor to make it easier to register services
1130
1131* ARMv7-A: cleanup boot arguments
1132
1133* libutee: extend `TEE_CheckMemoryAccessRights()` with
1134  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
1135
1136* plat-hikey: enable SPI by default and add sample test code
1137
1138* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
1139
1140* Secure storage refactoring
1141  - Simplify interface with tee-supplicant. Minimize round trips with normal
1142    world, especially by adding a cache for FS RPC payload data.
1143  - REE FS: use a single file per object, remove block cache.
1144
1145* Print call stack in panic()
1146
1147## Bug fixes
1148
1149* Fix UUID encoding when communicating with normal world (use big endian
1150  mode instead of native endianness). Related to this, the string format
1151  for UUIDs has changed in tee-supplicant, so that TA file names now follow
1152  the format defined in RFC4122 (a missing hyphen was added). The old format
1153  is still supported, but deprecated, and will likely be removed with the
1154  next major release.
1155
1156* Drop write permission to non-writable ELF segments after TA loading is
1157  complete.
1158
1159* mm: fix confusing memory mapping debug traces
1160
1161* plat-ti: fix issues with MMU mapping
1162
1163* crypto: fix clearing of big numbers
1164
1165* build: allow spaces and double quotes in CFG_ variables
1166
1167* mm: use paddr_t to support both 32- and 64-bit architectures properly.
1168  Resolves 32-bit truncation error when pool is at top of 32 bit address
1169  space on 64-bit architecture.
1170
1171* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
1172
1173* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
1174
1175* Do not consider TA memref parameters as TA private memory
1176
1177* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
1178  algorithms
1179
1180* fix for 16-way PL310
1181
1182* arm32: fix call stack unwinding (`print_stack()`)
1183
1184* arm32: fix spinlock assembly code
1185
1186* plat-stm, plat-imx: fix SCR initalization
1187
1188* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
1189  other than 7.
1190
1191* mtk-mt8173: fix panic caused by incorrect size of SHMEM
1192
1193* plat-stm: fix RNG driver (non-flat mapping)
1194
1195## Known issues
1196
1197* New issues open on GitHub
1198  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
1199  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
1200  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
1201    current meta header
1202  * [#1172][issue1172] paddr_t should be larger than 32 bits when
1203    CFG_WITH_LPAE is enabled
1204
1205## Tested on
1206
1207In the list below, _standard_ means that the `xtest` program passed with
1208its default configuration, while _extended_ means it was run successfully
1209with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1210v1.1.0.4.
1211
1212If a platform is not listed, it means the release was not tested on this
1213platform.
1214
1215<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1216* d02: extended
1217* hikey: extended
1218* imx-mx6ulevk: standard
1219* ls-ls1021atwr: standard
1220* mediatek-mt8173: standard
1221* rcar-h3: standard
1222* rpi3: standard
1223* stm-b2260: extended
1224* stm-cannes: extended
1225* ti-dra7xx: standard
1226* vexpress-fvp: standard
1227* vexpress-juno: standard
1228* vexpress-qemu_armv8a: standard
1229* vexpress-qemu_virt: extended
1230* zynqmp-zcu102: standard
1231
1232[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
1233[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
1234[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
1235[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
1236[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
1237
1238# OP-TEE - version 2.2.0
1239
1240[Link][github_commits_2_2_0] to a list of all commits between this release and
1241the previous one (2.1.0).
1242
1243Please note: this release is API-compatible with the previous one, but the
1244Secure Storage internal format is not compatible due to commit
1245[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1246
1247[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1248
1249## New features
1250
1251* New supported platforms:
1252	* Freescale i.MX6 Quad SABRE Lite & SD
1253	* HiSilicon D02
1254	* Raspberry Pi3
1255	* Renesas RCAR H3
1256	* STMicroelectronics b2260 - h410
1257
1258* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1259  Support paging of user TAs. Add global setting for TZSRAM size
1260  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1261
1262* Support for more than 8 CPU cores
1263
1264* Added SPI framework and PL022 driver
1265
1266* GPIO: framework supports multiple instances, PL061 driver now has get/set
1267  interrupt and mode control functions
1268
1269* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1270  better TA isolation. Add build-time and run-time support for multiple storage
1271  backends. Add SQLite backend.
1272
1273* Trusted User Interface: some code is introduced to support the implementation
1274  of TUI. This includes: a generic framebuffer driver, display and serial
1275  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1276  mouse.
1277
1278* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1279  now supported in AArch32 mode
1280
1281* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1282
1283* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1284
1285* Add macros to unwind and print the call stack of TEE core
1286
1287* Libtomcrypt: sync with the latest `develop` branch.
1288
1289* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1290
1291* Rework assertions and TEE core panics and properly honor NDEBUG
1292
1293## Bug fixes
1294
1295* Fix incorrect algorithm passed to cipher.final()
1296
1297* scripts: support Python 2.x and 3.x
1298
1299* Secure storage: Add proper locking to support concurrent access. Fix sign
1300  extension bug with offset parameter of syscall storage_obj_seek which could
1301  cause errors in Aarch32 mode. Fix reading beyond end of file.
1302
1303* Aarch64: mask all maskable exceptions before doing a normal return from call.
1304
1305* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1306
1307* LibTomcrypt: fix CVE-2016-6129
1308
1309## Known issues
1310
1311* New issues open on GitHub
1312  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1313  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1314  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1315  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1316  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1317
1318## Tested on
1319
1320In the list below, _standard_ means that the `xtest` program passed with
1321its default configuration, while _extended_ means it was run successfully
1322with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1323v1.1.0.4.
1324
1325If a platform is not listed, it means the release was not tested on this
1326platform.
1327
1328<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1329* d02: extended
1330* hikey: extended
1331* imx-mx6qsabrelite: standard
1332* imx-mx6qsabresd: standard
1333* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1334* rpi3: standard
1335* stm-b2260: standard
1336* stm-cannes: standard
1337* ti-dra7xx: standard
1338* vexpress-fvp: standard
1339* vexpress-juno: standard
1340* vexpress-qemu_armv8a: standard
1341* vexpress-qemu_virt: extended
1342* zynqmp-zcu102: standard
1343
1344[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1345[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1346[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1347[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1348[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1349[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1350
1351# OP-TEE - version 2.1.0
1352
1353## New features
1354
1355* New supported platforms:
1356	* Xilinx Zynq UltraScale+ MPSOC
1357	* Spreadtrum SC9860
1358
1359* GCC5 support
1360
1361* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1362  addresses was linear until this release, meaning the virtual addresses
1363  were equal to the physical addresses. This is no more the case in this
1364  release.
1365
1366* Font rendering routines have been introduced in order to ease an
1367  implementation of Trusted UI.
1368
1369* File Storage: Possibility to use the normal world filesystem and the RPMB
1370  implementations simultaneously.
1371
1372* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1373  Please refer to the README in that repo for instructions.
1374
1375* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1376  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1377  Please refer to the README in that repo for instructions.
1378
1379* [Link][github_commits_2_1_0] to a list of all commits between this and
1380  previous release.
1381
1382
1383## Tested on
1384Definitions:
1385
1386| Type | Meaning |
1387| ---- | ------- |
1388| Standard tests | The [optee_test][optee_test] project. |
1389| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1390
1391*	ARM Juno Board (vexpress-juno), standard.
1392*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1393	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1394*	FSL i.MX6 UltraLite EVK (imx), standard.
1395*	FSL ls1021a (ls-ls1021atwr), standard tests.
1396*	HiKey (hikey), standard + extended tests.
1397*	QEMU (vexpress-qemu), standard + extended tests.
1398*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1399
1400Note that the following platform has not been tested:
1401*	MTK8173-EVB (mediatek-mt8173)
1402
1403
1404## Known issues
1405* Issue(s) open on GitHub
1406  * [#868][pr868]: python-wand font generation sometimes times out
1407  * [#863][pr863]: "double free or corruption" error when building optee_os
1408  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1409  * [#857][pr857]: Formatting of UUIDs is incorrect
1410  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1411  * [#838][pr838]: TUI font rendering is _very_ slow
1412  * [#814][pr814]: Persistent objects : save informations after close
1413  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1414  * [#506][pr506]: tee-supplicant panic & ta panic
1415
1416[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1417[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1418[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1419[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1420[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1421[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1422[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1423[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1424[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1425[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1426[oe_build]: https://github.com/linaro-swg/oe-optee
1427
1428# OP-TEE - version 2.0.0
1429
1430## New features
1431
1432* Generic driver: A new generic TEE driver is in the process of being
1433  [upstreamed][gendrv_v9].
1434  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1435  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1436  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1437
1438* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1439  of an eMMC device. Check the [full documentation][rpmb_doc]
1440
1441* Hard-float ABI is now available.
1442
1443* [Link][github_commits_2_0_0] to a list of all commits between this and
1444  previous release.
1445
1446
1447## Tested on
1448Definitions:
1449
1450| Type | Meaning |
1451| ---- | ------- |
1452| Standard tests | The [optee_test][optee_test] project. |
1453| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1454
1455*	ARM Juno Board (vexpress-juno), standard.
1456*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1457	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1458*	FSL ls1021a (ls-ls1021atwr), standard.
1459*	HiKey (hikey), standard.
1460*	MTK8173-EVB (mediatek-mt8173), standard.
1461*	QEMU (vexpress-qemu), standard + extended tests.
1462*	STM Cannes (stm-cannes), standard + extended tests.
1463
1464## Known issues
1465* Issue(s) open on GitHub
1466  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1467  * [#506][pr506]: tee-supplicant panic & ta panic
1468
1469[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1470[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1471[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1472[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1473[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1474
1475
1476# OP-TEE - version 1.1.0
1477
1478
1479## New features
1480
1481* Softfloat library: floating point support is now available in 32bits TA.
1482
1483* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1484  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1485  An example can be found in HiKey configuration file. Using the following
1486  excerpt code, the user TA libraries are compiled in both AArch32 and
1487  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1488  `out/arm-plat-hikey/export-ta_arm64`
1489
1490```
1491    ta-targets = ta_arm32
1492    ta-targets += ta_arm64
1493```
1494
1495* Concurrent TA support: multiple TA can run in parallel on
1496  several cores.
1497
1498* New tests added in xtest test suite: concurrent TA (xtest 1013),
1499  floating point tests (xtest 1006 and os_test TA) and corruption
1500  file storage (xtest 20000)
1501
1502* [Link][github_commits_1_1_0] to a list of all commits between this and
1503  previous release.
1504
1505
1506## Tested on
1507Definitions:
1508
1509| Type | Meaning |
1510| ---- | ------- |
1511| Standard tests | The [optee_test][optee_test] project. |
1512| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1513| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1514
1515*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1516	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1517*	HiKey (hikey), standard + extended tests.
1518*	MT8173 (mediatek), standard tests.
1519*	QEMU (vexpress-qemu), standard + extended tests.
1520*	STM Cannes (stm-cannes), standard + extended tests.
1521
1522## Known issues
1523* Secure Storage is implemented, but note that anti-rollback protection
1524  is not implemented yet.
1525
1526* Issue(s) open on GitHub
1527  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1528  * [#296][pr296]: Connecting RPMB to the storage APIs.
1529  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1530  * [#506][pr506]: tee-supplicant panic & ta panic
1531
1532[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1533[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1534[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1535
1536
1537
1538# OP-TEE - version 1.0.0
1539
1540OP-TEE is now maintained by Linaro. Contributors do not need to
1541sign a CLA anymore, but must follow the rules of the [DCO][DCO]
1542(Developer Certificate of Origin) instead.
1543
1544
1545## New features
1546
1547* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
1548
1549* GlobalPlatform™ TEE Internal Core API Specification v1.1,
1550  including ECC algorithms.
1551
1552* Secure Storage: Files stored by the REE are now encrypted. Operations
1553  are made atomic in order to prevent inconsistencies in case of errors
1554  during the storage operations. [Slides][LCStorage] describing the
1555  Secure Storage have been presented at the Linaro Connect SFO15.
1556
1557* Change of format of the Trusted Applications: they follow a
1558  [signed ELF format][elf]
1559
1560* Rework thread [synchronization][synchro] in optee_os.
1561
1562* Use of ARMv8 native cryptographic support.
1563
1564* [OP-TEE/optee_test][optee_test] test suite is released.
1565
1566* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
1567  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
1568  that used to be in optee_os have been removed, except for Juno board.
1569
1570* [Link][github_commits_1_0_0] to a list of all commits between this and
1571  previous release.
1572
1573
1574## Tested on
1575Definitions:
1576
1577| Type | Meaning |
1578| ---- | ------- |
1579| Standard tests | The [optee_test][optee_test] project. |
1580| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1581| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1582
1583*	ARM Juno Board (vexpress-juno), standard + extended tests.
1584*	Foundation Models (vexpress-fvp), standard tests.
1585*	HiKey (hikey), standard + extended tests.
1586*	MT8173 (mediatek), standard tests.
1587*	QEMU (vexpress-qemu), standard + extended tests.
1588*	STM Cannes (stm-cannes), standard + extended tests.
1589
1590## Known issues
1591* Secure Storage is implemented, but note that anti-rollback protection
1592  is not implemented yet.
1593
1594* Issue(s) open on GitHub
1595  * [#210][pr210]: libteec.so 32-bit does not communicate well
1596    with 64-bit kernel module
1597  * [#296][pr296]: Connecting RPMB to the storage APIs.
1598  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1599  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
1600
1601[pr210]: https://github.com/OP-TEE/optee_os/issues/210
1602[pr296]: https://github.com/OP-TEE/optee_os/issues/296
1603[pr493]: https://github.com/OP-TEE/optee_os/issues/493
1604[pr494]: https://github.com/OP-TEE/optee_os/issues/494
1605[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
1606[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
1607[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
1608[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
1609[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
1610[optee_test]: https://github.com/OP-TEE/optee_test
1611[manifest]: https://github.com/OP-TEE/manifest
1612[build]: https://github.com/OP-TEE/build
1613
1614
1615
1616# OP-TEE - version 0.3.0
1617
1618## New features
1619
1620*   Add hardware support for
1621	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
1622	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
1623*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
1624*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
1625	Build is configured using `CFG_ENC_FS=y`
1626*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
1627	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
1628    and plat-vexpress.
1629
1630## Tested on
1631Definitions:
1632
1633| Type | Meaning |
1634| ---- | ------- |
1635| Standard tests | The optee_test project. |
1636| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1637| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1638
1639*	ARM Juno Board (vexpress-juno), standard tests.
1640*	Foundation Models (vexpress-fvp), standard tests.
1641*	HiKey (hikey), standard tests.
1642*	MT8173 (mediatek), standard tests.
1643*	QEMU (vexpress-qemu), standard + extended tests.
1644*	STM Cannes (stm-cannes), standard + extended tests.
1645
1646-------------------------------------------
1647
1648# OP-TEE - version 0.2.0
1649
1650## New features
1651
1652### Linux Driver Refactoring
1653
1654Linux Driver has been refactored. It is now split in two parts:
1655*	optee.ko, the generic Linux driver. It contains all functionality
1656	common to all backends.
1657*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1658	It depends on optee.ko.
1659
1660Loading the TrustZone optee linux driver module is now performed using
1661
1662    modprobe optee_armtz
1663
1664Thanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1665
1666### Misc new features
1667* support PL310 lock down at TEE boot
1668* add 64bits support (division / print)
1669
1670## Tested on
1671Definitions:
1672
1673| Type | Meaning |
1674| ---- | ------- |
1675| Standard tests | The optee_test project. |
1676| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1677| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1678
1679*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1680
1681*   Foundation Models (vexpress-fvp), standard + extended tests.
1682
1683*   QEMU (vexpress-qemu), standard + extended tests.
1684
1685*   STM Cannes (stm-cannes), standard + extended tests.
1686
1687
1688## Issues resolved since last release
1689*	Fix user TA trace issue, in order each TA is able to select its own trace level
1690
1691
1692-------------------------------------------
1693# OP-TEE - version 0.1.0
1694
1695## New features
1696Below is a summary of the most important features added, but at the end you will
1697find a link that present you all commits between the current and previous
1698release tag.
1699
1700*   GlobalPlatform Client API v1.0 support.
1701
1702*   GlobalPlatform Internal API v1.0 support.
1703
1704*   GlobalPlatform Secure Elements v1.0 support.
1705
1706*   Add hardware support for
1707
1708    *   Allwinner A80, ARMv7-A.
1709
1710    *   ARM Juno Board, ARMv8-A.
1711
1712    *   Foundation Models, ARMv8-A.
1713
1714    *   Fast Models, ARMv8-A.
1715
1716    *   QEMU, ARMv7-A.
1717
1718    *   STM Cannes, ARMv7-A.
1719
1720    *   STM Orly2, ARMv7-A.
1721
1722*   Add LibTomCrypt as the default software cryptographic library.
1723
1724*   Add cryptographic abstraction layer in on secure side to ease the use of
1725    other cryptographic software libraries or adding support for hardware
1726    acceleration.
1727
1728*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1729
1730*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1731
1732*   Enabled paging support in OP-TEE OS.
1733
1734*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1735    scripts.
1736
1737*   Add documentation for the OS design, cryptographic abstraction layer, secure
1738    elements design, the build system, GitHub usage, key derivation extensions,
1739    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1740    OP-TEE.
1741
1742*   Integrate support for Travis CI.
1743
1744*   [Link][github_commits_0_1_0] to a list of all commits between this and
1745    previous release.
1746
1747
1748## Tested on
1749Definitions:
1750
1751| Type | Meaning |
1752| ---- | ------- |
1753| Standard tests | The optee_test project. |
1754| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1755| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1756
1757*   Allwinner A80 (plat-sunxi), hello world test.
1758
1759*   ARM Juno Board (vexpress-juno), standard tests.
1760
1761*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1762
1763*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1764    tested separately).
1765
1766*   STM Cannes (plat-stm-cannes), standard + extended tests.
1767
1768
1769## Issues resolved since last release
1770N/A since this is the first release tag on OP-TEE.
1771
1772
1773## Known issues
1774*   Storage is implemented, but not "Secure storage", meaning that a client
1775    needs to do encrypt files on their own before storing the files.
1776
1777*   Issue(s) open on GitHub
1778    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1779
1780    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1781	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1782        error.
1783
1784    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1785        user-supplied TEE_Attributes.
1786
1787[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1788[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1789[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1790[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1791[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1792
1793*   Global Platform Device Internal Core API v1.1
1794    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
1795    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1796