xref: /optee_os/CHANGELOG.md (revision 3ce579eaea3d28f2fbea786f331d20fed25ce53e)
1# OP-TEE - version 4.3.0 (2024-07-12)
2
3- Links to the release pages, commits and pull requests merged into this release for:
4  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_3_0], [commits][OP_TEE_optee_os_commits_4_3_0] and [pull requests][OP_TEE_optee_os_pr_4_3_0]
5  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_3_0], [commits][OP_TEE_optee_client_commits_4_3_0] and [pull requests][OP_TEE_optee_client_pr_4_3_0]
6  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_3_0], [commits][OP_TEE_optee_test_commits_4_3_0] and [pull requests][OP_TEE_optee_test_pr_4_3_0]
7  - OP-TEE/build: [release page][OP_TEE_build_release_4_3_0], [commits][OP_TEE_build_commits_4_3_0] and [pull requests][OP_TEE_build_pr_4_3_0]
8  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_3_0], [commits][linaro_swg_optee_examples_commits_4_3_0] and [pull requests][linaro_swg_optee_examples_pr_4_3_0]
9
10
11[OP_TEE_optee_os_release_4_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.3.0
12[OP_TEE_optee_os_commits_4_3_0]: https://github.com/OP-TEE/optee_os/compare/4.2.0...4.3.0
13[OP_TEE_optee_os_pr_4_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
14
15[OP_TEE_optee_client_release_4_3_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.3.0
16[OP_TEE_optee_client_commits_4_3_0]: https://github.com/OP-TEE/optee_client/compare/4.2.0...4.3.0
17[OP_TEE_optee_client_pr_4_3_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
18
19[OP_TEE_optee_test_release_4_3_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.3.0
20[OP_TEE_optee_test_commits_4_3_0]: https://github.com/OP-TEE/optee_test/compare/4.2.0...4.3.0
21[OP_TEE_optee_test_pr_4_3_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
22
23[OP_TEE_build_release_4_3_0]: https://github.com/OP-TEE/build/releases/tag/4.3.0
24[OP_TEE_build_commits_4_3_0]: https://github.com/OP-TEE/build/compare/4.2.0...4.3.0
25[OP_TEE_build_pr_4_3_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
26
27[linaro_swg_optee_examples_release_4_3_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.3.0
28[linaro_swg_optee_examples_commits_4_3_0]: https://github.com/linaro-swg/optee_examples/compare/4.2.0...4.3.0
29[linaro_swg_optee_examples_pr_4_3_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
30
31# OP-TEE - version 4.2.0 (2024-04-12)
32
33- Links to the release pages, commits and pull requests merged into this release for:
34  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0]
35  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0]
36  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0]
37  - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0]
38  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0]
39
40
41[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0
42[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0
43[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
44
45[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0
46[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0
47[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
48
49[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0
50[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0
51[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
52
53[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0
54[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0
55[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
56
57[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0
58[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0
59[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
60
61# OP-TEE - version 4.1.0 (2024-01-19)
62
63- Links to the release pages, commits and pull requests merged into this release for:
64  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
65  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
66  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
67  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
68  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
69
70
71[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
72[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
73[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
74
75[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
76[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
77[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
78
79[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
80[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
81[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
82
83[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
84[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
85[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
86
87[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
88[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
89[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
90
91# OP-TEE - version 4.0.0 (2023-10-20)
92
93- Links to the release pages, commits and pull requests merged into this release for:
94  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
95  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
96  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
97  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
98  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
99
100
101[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
102[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
103[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
104
105[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
106[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
107[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
108
109[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
110[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
111[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
112
113[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
114[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
115[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
116
117[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
118[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
119[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
120
121# OP-TEE - version 3.22.0 (2023-07-07)
122
123- Links to the release pages, commits and pull requests merged into this release for:
124  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
125  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
126  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
127  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
128  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
129
130
131[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
132[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
133[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
134
135[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
136[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
137[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
138
139[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
140[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
141[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
142
143[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
144[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
145[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
146
147[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
148[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
149[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
150
151# OP-TEE - version 3.21.0 (2023-04-14)
152
153- Links to the release pages, commits and pull requests merged into this release for:
154  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
155  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
156  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
157  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
158  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
159
160
161[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
162[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
163[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
164
165[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
166[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
167[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
168
169[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
170[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
171[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
172
173[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
174[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
175[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
176
177[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
178[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
179[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
180
181# OP-TEE - version 3.20.0 (2023-01-20)
182
183- Links to the release pages, commits and pull requests merged into this release for:
184  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
185  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
186  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
187  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
188  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
189
190
191[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
192[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
193[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
194
195[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
196[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
197[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
198
199[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
200[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
201[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
202
203[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
204[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
205[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
206
207[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
208[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
209[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
210
211# OP-TEE - version 3.19.0 (2022-10-14)
212
213- Links to the release pages, commits and pull requests merged into this release for:
214  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
215pull requests][OP_TEE_optee_os_pr_3_19]
216  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
217  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
218  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
219  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
220
221
222[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
223[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
224[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
225
226[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
227[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
228[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
229
230[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
231[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
232[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
233
234[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
235[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
236[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
237
238[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
239[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
240[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
241
242# OP-TEE - version 3.18.0 (2022-07-15)
243
244- Links to the release pages, commits and pull requests merged into this release for:
245  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
246  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
247  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
248  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
249  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
250
251
252[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
253[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
254[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
255
256[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
257[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
258[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
259
260[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
261[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
262[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
263
264[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
265[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
266[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
267
268[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
269[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
270[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
271
272# OP-TEE - version 3.17.0 (2022-04-15)
273
274- Links to the release pages, commits and pull requests merged into this release for:
275  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
276  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
277  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
278  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
279  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
280
281
282[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
283[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
284[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
285
286[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
287[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
288[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
289
290[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
291[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
292[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
293
294[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
295[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
296[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
297
298[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
299[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
300[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
301
302# OP-TEE - version 3.16.0 (2022-01-28)
303
304- Links to the release pages, commits and pull requests merged into this release for:
305  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
306  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
307  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
308  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
309  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
310
311
312[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
313[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
314[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
315
316[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
317[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
318[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
319
320[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
321[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
322[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
323
324[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
325[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
326[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
327
328[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
329[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
330[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
331
332# OP-TEE - version 3.15.0 (2021-10-18)
333
334- Links to the release pages, commits and pull requests merged into this release for:
335  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
336  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
337  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
338  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
339  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
340
341
342[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
343[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
344[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
345
346[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
347[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
348[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
349
350[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
351[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
352[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
353
354[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
355[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
356[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
357
358[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
359[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
360[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
361
362# OP-TEE - version 3.14.0 (target date: 2021-07-16)
363
364- Links to the release pages, commits and pull requests merged into this release for:
365  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
366  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
367  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
368  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
369  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
370
371
372[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
373[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
374[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
375
376[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
377[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
378[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
379
380[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
381[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
382[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
383
384[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
385[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
386[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
387
388[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
389[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
390[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
391
392# OP-TEE - version 3.13.0 (2021-04-30)
393
394- Links to the release pages, commits and pull requests merged into this release for:
395  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
396  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
397  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
398  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
399  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
400
401
402[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
403[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
404[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
405
406[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
407[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
408[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
409
410[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
411[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
412[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
413
414[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
415[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
416[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
417
418[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
419[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
420[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
421
422# OP-TEE - version 3.12.0 (2021-01-20)
423
424- Links to the release pages, commits and pull requests merged into this release for:
425  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
426  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
427  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
428  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
429  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
430
431
432[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
433[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
434[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
435
436[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
437[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
438[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
439
440[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
441[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
442[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
443
444[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
445[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
446[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
447
448[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
449[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
450[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
451
452# OP-TEE - version 3.11.0 (2020-10-16)
453
454- Links to the release pages, commits and pull requests merged into this release for:
455  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
456  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
457  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
458  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
459  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
460
461
462[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
463[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
464[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
465
466[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
467[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
468[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
469
470[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
471[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
472[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
473
474[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
475[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
476[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
477
478[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
479[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
480[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
481
482# OP-TEE - version 3.10.0 (2020-08-21)
483
484- Links to the release pages, commits and pull requests merged into this release for:
485  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
486  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
487  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
488  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
489  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
490
491
492[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
493[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
494[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
495
496[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
497[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
498[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
499
500[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
501[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
502[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
503
504[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
505[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
506[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
507
508[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
509[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
510[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
511
512# OP-TEE - version 3.9.0 (2020-04-22)
513
514- Links to the release pages, commits and pull requests merged into this release for:
515  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
516  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
517  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
518  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
519  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
520
521
522[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
523[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
524[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
525
526[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
527[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
528[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
529
530[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
531[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
532[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
533
534[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
535[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
536[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
537
538[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
539[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
540[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
541
542# OP-TEE - version 3.8.0 (2020-01-24)
543
544- Links to the release pages, commits and pull requests merged into this release for:
545  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
546  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
547  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
548  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
549  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
550
551
552[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
553[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
554[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
555
556[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
557[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
558[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
559
560[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
561[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
562[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
563
564[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
565[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
566[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
567
568[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
569[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
570[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
571
572# OP-TEE - version 3.7.0 (2019-10-18)
573
574- Links to the release pages, commits and pull requests merged into this release for:
575  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
576  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
577  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
578  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
579  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
580
581
582[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
583[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
584[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
585
586[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
587[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
588[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
589
590[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
591[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
592[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
593
594[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
595[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
596[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
597
598[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
599[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
600[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
601
602# OP-TEE - version 3.6.0 (2019-07-05)
603
604- Link to the GitHub [release page][github_release_3_6_0].
605- Links to the [commits][github_commits_3_6_0] and
606[pull requests][github_pr_3_6_0] merged into this release.
607
608[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
609[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
610[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
611
612# OP-TEE - version 3.5.0 (2019-04-26)
613
614- Link to the GitHub [release page][github_release_3_5_0].
615- Links to the [commits][github_commits_3_5_0] and
616[pull requests][github_pr_3_5_0] merged into this release.
617
618[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
619[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
620[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
621
622# OP-TEE - version 3.4.0 (2019-01-25)
623
624- Link to the GitHub [release page][github_release_3_4_0].
625- Links to the [commits][github_commits_3_4_0] and
626[pull requests][github_pr_3_4_0] merged into this release.
627
628[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
629[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
630[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
631
632# OP-TEE - version 3.3.0 (2018-10-12)
633
634- Link to the GitHub [release page][github_release_3_3_0].
635- Links to the [commits][github_commits_3_3_0] and
636[pull requests][github_pr_3_3_0] merged into this release.
637
638[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
639[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
640[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
641
642# OP-TEE - version 3.2.0 (2018-07-04)
643
644- Link to the GitHub [release page][github_release_3_2_0].
645- Links to the [commits][github_commits_3_2_0] and
646[pull requests][github_pr_3_2_0] merged into this release.
647
648## Known issues
649
650* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
651* D02: assertion '!have_spinlock()' ([#2437])
652
653[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
654[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
655[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
656[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
657[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
658
659# OP-TEE - version 3.1.0 (2018-04-13)
660
661- Link to the GitHub [release page][github_release_3_1_0].
662- Links to the [commits][github_commits_3_1_0] and
663[pull requests][github_pr_3_1_0] merged into this release.
664
665[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
666[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
667[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
668
669# OP-TEE - version 3.0.0 (2018-01-26)
670
671[Link][github_commits_3_0_0] to a list of all commits between this release and
672the previous one (2.6.0).
673
674About backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
675earlier will not run properly with a *debug* build of this release due
676to commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
677Non-debug builds are not affected.
678
679## New features
680
681* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
682  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
683* arm32: sm: init CNTVOFF ([#2052])
684* Debug/info/error traces: make output more compact ([#2011])
685* tzc380: implement new functions ([#1994])
686* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
687* Pager: use NEON AES GCM implementation ([#1959])
688* Crypto: add optimized AES GCM implementation using NEON ([#1949])
689* Add support for using secure storage for TA anti-rollback ([#1928])
690* Crypto: replace struct crypto_ops with function interface ([#1923],
691  [#1931])
692* aosp_optee.mk: define OPTEE_BIN ([#1922])
693* Add build option to allow concurrent execution of single-instance TAs
694  ([#1915])
695* Pager: support for address sanitizer ([#1856])
696* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
697  pager ([#1826])
698
699## Bug fixes
700
701* Fix crash in tee_mmu_final() on TA loading error ([#2092])
702* LibTomCrypt: fix issue causing invalid output when using AES CTR with
703hardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
704* pl310: fix cache sync ([#2035])
705* tzc380: do not write reserved bits ([#1994])
706* Fix potential double free in ta_open() ([#1970])
707* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
708* imx_wdog: fix register access ([#1966])
709* Secure storage: fix potential memory leak after early return ([#1961])
710* LibTomCrypt: fix double free in dsa_import() ([#1963])
711* RPMB: fix TA independance issue in secure storage ([#1921])
712* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
713  attempts to create an existing persistent object without the overwrite flag
714  ([#1919])
715* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
716* Fix "Argument list too long" during "make clean" ([#1897])
717
718## Security fixes
719
720* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
721  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
722
723## Known issues
724
725* Secure storage (REE FS): storage size not updated after
726TEE_TruncateObjectData() ([#2094])
727* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
728page tables are available in pgt_cache ([#2080])
729
730## Tested on
731
732The release was tested successfully on the platforms listed below.
733
734<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
735* d02
736* hikey
737* hikey-hikey960
738* imx-mx6ulevk
739* imx-mx7dsabresd
740* marvell-armada7k8k
741* marvell-armada3700
742* mediatek-mt8173
743* rcar-salvator_m3
744* rockchip-rk322x
745* rpi3
746* sam
747* ti
748* vexpress-juno
749* vexpress-qemu_armv8a
750* vexpress-qemu_virt
751
752[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
753[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
754[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
755[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
756[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
757[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
758[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
759[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
760[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
761[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
762[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
763[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
764[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
765[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
766[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
767[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
768[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
769[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
770[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
771[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
772[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
773[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
774[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
775[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
776[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
777[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
778[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
779[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
780[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
781[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
782[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
783[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
784[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
785
786# OP-TEE - version 2.6.0
787
788[Link][github_commits_2_6_0] to a list of all commits between this release and
789the previous one (2.5.0).
790
791## New features
792
793* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
794  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
795  Armada 70x0/80x0 ([#1807]).
796* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
797  Trusted Applications VA space) ([#1631])
798* Dump TA call stack on panic ([#1858])
799* i.MX: PSCI reset ([#1849])
800* plat-ti: AM43xx: suspend/resume support ([#1822])
801* QEMU SMP support ([#1820])
802* plat-ti: AM43xx: disable TRNG ([#1816])
803* plat-ti: enable Secure Data Path by default ([#1815])
804* Improve symbolize.py ([#1778], [#1767], [#1766])
805* Early TAs (TAs linked in tee.bin) ([#1733])
806* Suspend/resume framework for arm32 and imx7d support ([#1729])
807* RK322X PSCI version, features and suspend support ([#1720])
808* arm32: handle aborts in system mode ([#1703])
809* i.MX: add SNVS SRTC support ([#1700])
810* GCC7 support ([#1693])
811* Improve detection of programming errors in locking code ([#1671], [#1670])
812* Support TEE RAM size larger than page directory size ([#1669])
813
814## Removed features
815
816* Remove TUI code ([#1842])
817
818## Bug fixes
819
820* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
821* Secure storage: REE FS: fix bug in error path ([#1801])
822* ASAN bug fixes ([#1799])
823* Fix race in core_mmu_user_mapping_is_active() ([#1785])
824* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
825* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
826* arm32: preserve r12 in native_intr_handler() ([#1682])
827* arm64: fix print_kernel_stack() ([#1664])
828* benchmark: fix core data-abort ([#1658])
829
830## Security fixes or enhancements
831
832* crypto: fix software PRNG weaknesses
833  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
834
835## Tested on
836
837The release was tested successfully on the platforms listed below.
838If a platform is not listed, it means the release was not tested on this
839platform.
840
841<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
842* d02
843* hikey
844* hikey-hikey960
845* imx-mx6ulevk
846* imx-mx7dsabresd
847* ls-ls1021a??? (single core)
848* ls-ls1043ardb
849* ls-ls1046ardb
850* mediatek-mt8173
851* rcar
852* rockchip-rk322x
853* rpi3
854* sam
855* stm-b2260
856* stm-cannes
857* ti-???
858* vexpress-fvp
859* vexpress-juno
860* vexpress-qemu_armv8a
861* vexpress-qemu_virt
862
863[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
864[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
865[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
866[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
867[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
868[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
869[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
870[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
871[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
872[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
873[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
874[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
875[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
876[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
877[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
878[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
879[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
880[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
881[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
882[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
883[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
884[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
885[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
886[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
887[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
888[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
889[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
890[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
891[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
892[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
893[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
894[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
895[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
896[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
897[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
898[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
899[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
900[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
901
902# OP-TEE - version 2.5.0
903
904[Link][github_commits_2_5_0] to a list of all commits between this release and
905the previous one (2.4.0).
906
907## New features
908
909* New supported platform: i.MX7D ([#1639])
910* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
911* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
912* Add new image format: split image into three separate binaries suitable for
913  upcoming ARM Trusted Firmware ([#1589]).
914* Make alignment check configurable ([#1586])
915* drivers: add TZC380 driver ([#1578])
916* plat-imx: PSCI CPU off ([#1577])
917* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
918* Benchmark framework ([#1365])
919* Dump call stack of user TAs on abort ([#1552])
920* plat-hikey: enable Secure Data Path ([#1440])
921* Add interface to load and decrypt/authenticate user TAs ([#1513])
922* plat-ti: add secure paging support ([#1493])
923* plat-ti: add OTP hardware key support ([#1492])
924* Support ARM GICv3 ([#1465])
925
926## Removed features
927
928* stm-orly2 is not supported anymore ([#1650])
929* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
930* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
931  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
932  pages.
933
934## Bug fixes
935
936* Reduce size of non-pageable code ([#1621])
937* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
938  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
939* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
940* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
941* Do not touch other bits in GICD_CTLR ([#1508])
942* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
943* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
944
945## Security fixes or enhancements
946
947- crypto: fix RSA key leakage after fault injection attack
948  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
949* crypto: fix RSA key leakage after side channel attack
950  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
951* Make pager aliased pages not always writable ([#1551])
952* Support for no-exec RO and RW data ([#1459], [#1550])
953
954## New issues
955
956* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
957SCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
958and write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
959be configured via the compile-time `CFG_` variables.
960* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
961for improved performance.
962* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
963  enabled.
964
965## Tested on
966
967In the list below, _standard_ means that the `xtest` program passed with
968its default configuration, while _extended_ means it was run successfully
969with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
970v1.1.0.4.
971
972If a platform is not listed, it means the release was not tested on this
973platform.
974
975<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
976* d02: extended
977* hikey: extended
978* imx-mx6ulevk: standard
979* imx-mx6ullevk: standard
980* imx-mx7dsabresd: standard
981* ls-ls1021atwr: standard
982* mediatek-mt8173: standard
983* rcar-h3: standard
984* rpi3: standard
985* stm-b2260: extended
986* stm-cannes: extended
987* ti-am43xx: standard
988* ti-am57xx: standard
989* ti-dra7xx: standard
990* vexpress-fvp: standard
991* vexpress-juno: standard
992* vexpress-qemu_armv8a: standard
993* vexpress-qemu_virt: standard
994
995[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
996[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
997[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
998[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
999[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
1000[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
1001[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
1002[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
1003[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
1004[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
1005[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
1006[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
1007[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
1008[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
1009[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
1010[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
1011[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
1012[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
1013[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
1014[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
1015[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
1016[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
1017[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
1018[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
1019[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
1020[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
1021[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
1022[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
1023[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
1024[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
1025[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
1026[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
1027[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
1028
1029# OP-TEE - version 2.4.0
1030
1031[Link][github_commits_2_4_0] to a list of all commits between this release and
1032the previous one (2.3.0).
1033
1034Please note: this release is API-compatible with the previous one, but the
1035Secure Storage internal format for the REE and SQL FS is not compatible due to
1036commits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
1037interface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
1038interface").
1039
1040## New features
1041
1042* Add porting guidelines
1043
1044* Add support for Secure Data Path which allows Client and Trusted Applications
1045  to share references to secure memory
1046
1047* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
1048
1049* ARMv7-A: add support for platform services in secure monitor and add these
1050  services for the DRA7xx platform
1051
1052* SPI framework and PL022 driver cleanup and improvements
1053
1054* Use CNTPCT (when available) to add entropy to the software PRNG
1055
1056* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
1057
1058* DRA7: add TRNG driver, enable GICv2 driver
1059
1060* Support load address larger than 4G
1061
1062* libutee: preserve error code when calling TEE_Panic() for easier
1063  troubleshooting
1064
1065* Support TA profiling with gprof (-pg compiler switch)
1066
1067* Optimize the ELF loader for TAs when pager is enabled
1068
1069* Update documentation
1070
1071* Add paged secure shared memory that can be transferred between TAs as
1072  needed
1073
1074* Introduce MOBJ abstraction
1075
1076* i.MX6: add PSCI "on" function
1077
1078* arm32: introduce PSCI framework
1079
1080## Bug fixes
1081
1082* Secure storage: improve integrity checking of the REE and SQL filesystems by
1083  adding a hash tree on the internal data structures. Any external modification
1084  is detected, except full rollback. Fixes [#1188][issue1188].
1085
1086* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1087  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1088
1089* RPMB: don't try to program the RPMB key by default
1090
1091* Fix "make clean" error cases
1092
1093* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1094
1095* Fix TA panic when doing AES CTS with specific buffer sizes
1096  [#1203][issue1203].
1097
1098## Known issues
1099
1100* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1101* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1102* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1103* Travis service (build.git) seems unstable from time to time.
1104
1105## Tested on
1106
1107In the list below, _standard_ means that the `xtest` program passed with
1108its default configuration, while _extended_ means it was run successfully
1109with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1110v1.1.0.4.
1111
1112If a platform is not listed, it means the release was not tested on this
1113platform.
1114
1115<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1116* d02: extended
1117* hikey: extended
1118* imx-mx6ulevk: standard
1119* ls-ls1021atwr: standard (single core)
1120* mediatek-mt8173: standard
1121* rcar-h3: standard
1122* rpi3: standard
1123* stm-b2260: extended
1124* ti-dra7xx: standard
1125* vexpress-fvp: standard
1126* vexpress-juno: standard
1127* vexpress-qemu_armv8a: standard
1128* vexpress-qemu_virt: standard
1129* zynqmp-zc1751_dc1: standard
1130* zynqmp-zc1751_dc2: standard
1131* zynqmp-zcu102: standard
1132
1133[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1134[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1135[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1136[build issue131]: https://github.com/OP-TEE/build/issues/131
1137[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1138[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1139
1140# OP-TEE - version 2.3.0
1141
1142[Link][github_commits_2_3_0] to a list of all commits between this release and
1143the previous one (2.2.0).
1144
1145Please note: this release is API-compatible with the previous one, but the
1146Secure Storage internal format for the REE FS is not compatible due to commit
1147[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
1148
1149[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
1150
1151## New features
1152
1153* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
1154
1155* Add debug assertions to spinlocks and mutexes
1156
1157* Add more CP15 register access macros for Cortex-A9
1158
1159* ARMv7-A: redesign secure monitor to make it easier to register services
1160
1161* ARMv7-A: cleanup boot arguments
1162
1163* libutee: extend `TEE_CheckMemoryAccessRights()` with
1164  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
1165
1166* plat-hikey: enable SPI by default and add sample test code
1167
1168* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
1169
1170* Secure storage refactoring
1171  - Simplify interface with tee-supplicant. Minimize round trips with normal
1172    world, especially by adding a cache for FS RPC payload data.
1173  - REE FS: use a single file per object, remove block cache.
1174
1175* Print call stack in panic()
1176
1177## Bug fixes
1178
1179* Fix UUID encoding when communicating with normal world (use big endian
1180  mode instead of native endianness). Related to this, the string format
1181  for UUIDs has changed in tee-supplicant, so that TA file names now follow
1182  the format defined in RFC4122 (a missing hyphen was added). The old format
1183  is still supported, but deprecated, and will likely be removed with the
1184  next major release.
1185
1186* Drop write permission to non-writable ELF segments after TA loading is
1187  complete.
1188
1189* mm: fix confusing memory mapping debug traces
1190
1191* plat-ti: fix issues with MMU mapping
1192
1193* crypto: fix clearing of big numbers
1194
1195* build: allow spaces and double quotes in CFG_ variables
1196
1197* mm: use paddr_t to support both 32- and 64-bit architectures properly.
1198  Resolves 32-bit truncation error when pool is at top of 32 bit address
1199  space on 64-bit architecture.
1200
1201* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
1202
1203* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
1204
1205* Do not consider TA memref parameters as TA private memory
1206
1207* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
1208  algorithms
1209
1210* fix for 16-way PL310
1211
1212* arm32: fix call stack unwinding (`print_stack()`)
1213
1214* arm32: fix spinlock assembly code
1215
1216* plat-stm, plat-imx: fix SCR initalization
1217
1218* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
1219  other than 7.
1220
1221* mtk-mt8173: fix panic caused by incorrect size of SHMEM
1222
1223* plat-stm: fix RNG driver (non-flat mapping)
1224
1225## Known issues
1226
1227* New issues open on GitHub
1228  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
1229  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
1230  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
1231    current meta header
1232  * [#1172][issue1172] paddr_t should be larger than 32 bits when
1233    CFG_WITH_LPAE is enabled
1234
1235## Tested on
1236
1237In the list below, _standard_ means that the `xtest` program passed with
1238its default configuration, while _extended_ means it was run successfully
1239with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1240v1.1.0.4.
1241
1242If a platform is not listed, it means the release was not tested on this
1243platform.
1244
1245<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1246* d02: extended
1247* hikey: extended
1248* imx-mx6ulevk: standard
1249* ls-ls1021atwr: standard
1250* mediatek-mt8173: standard
1251* rcar-h3: standard
1252* rpi3: standard
1253* stm-b2260: extended
1254* stm-cannes: extended
1255* ti-dra7xx: standard
1256* vexpress-fvp: standard
1257* vexpress-juno: standard
1258* vexpress-qemu_armv8a: standard
1259* vexpress-qemu_virt: extended
1260* zynqmp-zcu102: standard
1261
1262[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
1263[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
1264[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
1265[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
1266[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
1267
1268# OP-TEE - version 2.2.0
1269
1270[Link][github_commits_2_2_0] to a list of all commits between this release and
1271the previous one (2.1.0).
1272
1273Please note: this release is API-compatible with the previous one, but the
1274Secure Storage internal format is not compatible due to commit
1275[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1276
1277[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1278
1279## New features
1280
1281* New supported platforms:
1282	* Freescale i.MX6 Quad SABRE Lite & SD
1283	* HiSilicon D02
1284	* Raspberry Pi3
1285	* Renesas RCAR H3
1286	* STMicroelectronics b2260 - h410
1287
1288* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1289  Support paging of user TAs. Add global setting for TZSRAM size
1290  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1291
1292* Support for more than 8 CPU cores
1293
1294* Added SPI framework and PL022 driver
1295
1296* GPIO: framework supports multiple instances, PL061 driver now has get/set
1297  interrupt and mode control functions
1298
1299* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1300  better TA isolation. Add build-time and run-time support for multiple storage
1301  backends. Add SQLite backend.
1302
1303* Trusted User Interface: some code is introduced to support the implementation
1304  of TUI. This includes: a generic framebuffer driver, display and serial
1305  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1306  mouse.
1307
1308* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1309  now supported in AArch32 mode
1310
1311* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1312
1313* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1314
1315* Add macros to unwind and print the call stack of TEE core
1316
1317* Libtomcrypt: sync with the latest `develop` branch.
1318
1319* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1320
1321* Rework assertions and TEE core panics and properly honor NDEBUG
1322
1323## Bug fixes
1324
1325* Fix incorrect algorithm passed to cipher.final()
1326
1327* scripts: support Python 2.x and 3.x
1328
1329* Secure storage: Add proper locking to support concurrent access. Fix sign
1330  extension bug with offset parameter of syscall storage_obj_seek which could
1331  cause errors in Aarch32 mode. Fix reading beyond end of file.
1332
1333* Aarch64: mask all maskable exceptions before doing a normal return from call.
1334
1335* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1336
1337* LibTomcrypt: fix CVE-2016-6129
1338
1339## Known issues
1340
1341* New issues open on GitHub
1342  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1343  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1344  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1345  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1346  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1347
1348## Tested on
1349
1350In the list below, _standard_ means that the `xtest` program passed with
1351its default configuration, while _extended_ means it was run successfully
1352with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1353v1.1.0.4.
1354
1355If a platform is not listed, it means the release was not tested on this
1356platform.
1357
1358<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1359* d02: extended
1360* hikey: extended
1361* imx-mx6qsabrelite: standard
1362* imx-mx6qsabresd: standard
1363* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1364* rpi3: standard
1365* stm-b2260: standard
1366* stm-cannes: standard
1367* ti-dra7xx: standard
1368* vexpress-fvp: standard
1369* vexpress-juno: standard
1370* vexpress-qemu_armv8a: standard
1371* vexpress-qemu_virt: extended
1372* zynqmp-zcu102: standard
1373
1374[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1375[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1376[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1377[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1378[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1379[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1380
1381# OP-TEE - version 2.1.0
1382
1383## New features
1384
1385* New supported platforms:
1386	* Xilinx Zynq UltraScale+ MPSOC
1387	* Spreadtrum SC9860
1388
1389* GCC5 support
1390
1391* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1392  addresses was linear until this release, meaning the virtual addresses
1393  were equal to the physical addresses. This is no more the case in this
1394  release.
1395
1396* Font rendering routines have been introduced in order to ease an
1397  implementation of Trusted UI.
1398
1399* File Storage: Possibility to use the normal world filesystem and the RPMB
1400  implementations simultaneously.
1401
1402* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1403  Please refer to the README in that repo for instructions.
1404
1405* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1406  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1407  Please refer to the README in that repo for instructions.
1408
1409* [Link][github_commits_2_1_0] to a list of all commits between this and
1410  previous release.
1411
1412
1413## Tested on
1414Definitions:
1415
1416| Type | Meaning |
1417| ---- | ------- |
1418| Standard tests | The [optee_test][optee_test] project. |
1419| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1420
1421*	ARM Juno Board (vexpress-juno), standard.
1422*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1423	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1424*	FSL i.MX6 UltraLite EVK (imx), standard.
1425*	FSL ls1021a (ls-ls1021atwr), standard tests.
1426*	HiKey (hikey), standard + extended tests.
1427*	QEMU (vexpress-qemu), standard + extended tests.
1428*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1429
1430Note that the following platform has not been tested:
1431*	MTK8173-EVB (mediatek-mt8173)
1432
1433
1434## Known issues
1435* Issue(s) open on GitHub
1436  * [#868][pr868]: python-wand font generation sometimes times out
1437  * [#863][pr863]: "double free or corruption" error when building optee_os
1438  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1439  * [#857][pr857]: Formatting of UUIDs is incorrect
1440  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1441  * [#838][pr838]: TUI font rendering is _very_ slow
1442  * [#814][pr814]: Persistent objects : save informations after close
1443  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1444  * [#506][pr506]: tee-supplicant panic & ta panic
1445
1446[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1447[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1448[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1449[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1450[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1451[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1452[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1453[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1454[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1455[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1456[oe_build]: https://github.com/linaro-swg/oe-optee
1457
1458# OP-TEE - version 2.0.0
1459
1460## New features
1461
1462* Generic driver: A new generic TEE driver is in the process of being
1463  [upstreamed][gendrv_v9].
1464  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1465  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1466  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1467
1468* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1469  of an eMMC device. Check the [full documentation][rpmb_doc]
1470
1471* Hard-float ABI is now available.
1472
1473* [Link][github_commits_2_0_0] to a list of all commits between this and
1474  previous release.
1475
1476
1477## Tested on
1478Definitions:
1479
1480| Type | Meaning |
1481| ---- | ------- |
1482| Standard tests | The [optee_test][optee_test] project. |
1483| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1484
1485*	ARM Juno Board (vexpress-juno), standard.
1486*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1487	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1488*	FSL ls1021a (ls-ls1021atwr), standard.
1489*	HiKey (hikey), standard.
1490*	MTK8173-EVB (mediatek-mt8173), standard.
1491*	QEMU (vexpress-qemu), standard + extended tests.
1492*	STM Cannes (stm-cannes), standard + extended tests.
1493
1494## Known issues
1495* Issue(s) open on GitHub
1496  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1497  * [#506][pr506]: tee-supplicant panic & ta panic
1498
1499[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1500[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1501[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1502[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1503[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1504
1505
1506# OP-TEE - version 1.1.0
1507
1508
1509## New features
1510
1511* Softfloat library: floating point support is now available in 32bits TA.
1512
1513* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1514  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1515  An example can be found in HiKey configuration file. Using the following
1516  excerpt code, the user TA libraries are compiled in both AArch32 and
1517  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1518  `out/arm-plat-hikey/export-ta_arm64`
1519
1520```
1521    ta-targets = ta_arm32
1522    ta-targets += ta_arm64
1523```
1524
1525* Concurrent TA support: multiple TA can run in parallel on
1526  several cores.
1527
1528* New tests added in xtest test suite: concurrent TA (xtest 1013),
1529  floating point tests (xtest 1006 and os_test TA) and corruption
1530  file storage (xtest 20000)
1531
1532* [Link][github_commits_1_1_0] to a list of all commits between this and
1533  previous release.
1534
1535
1536## Tested on
1537Definitions:
1538
1539| Type | Meaning |
1540| ---- | ------- |
1541| Standard tests | The [optee_test][optee_test] project. |
1542| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1543| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1544
1545*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1546	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1547*	HiKey (hikey), standard + extended tests.
1548*	MT8173 (mediatek), standard tests.
1549*	QEMU (vexpress-qemu), standard + extended tests.
1550*	STM Cannes (stm-cannes), standard + extended tests.
1551
1552## Known issues
1553* Secure Storage is implemented, but note that anti-rollback protection
1554  is not implemented yet.
1555
1556* Issue(s) open on GitHub
1557  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1558  * [#296][pr296]: Connecting RPMB to the storage APIs.
1559  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1560  * [#506][pr506]: tee-supplicant panic & ta panic
1561
1562[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1563[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1564[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1565
1566
1567
1568# OP-TEE - version 1.0.0
1569
1570OP-TEE is now maintained by Linaro. Contributors do not need to
1571sign a CLA anymore, but must follow the rules of the [DCO][DCO]
1572(Developer Certificate of Origin) instead.
1573
1574
1575## New features
1576
1577* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
1578
1579* GlobalPlatform™ TEE Internal Core API Specification v1.1,
1580  including ECC algorithms.
1581
1582* Secure Storage: Files stored by the REE are now encrypted. Operations
1583  are made atomic in order to prevent inconsistencies in case of errors
1584  during the storage operations. [Slides][LCStorage] describing the
1585  Secure Storage have been presented at the Linaro Connect SFO15.
1586
1587* Change of format of the Trusted Applications: they follow a
1588  [signed ELF format][elf]
1589
1590* Rework thread [synchronization][synchro] in optee_os.
1591
1592* Use of ARMv8 native cryptographic support.
1593
1594* [OP-TEE/optee_test][optee_test] test suite is released.
1595
1596* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
1597  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
1598  that used to be in optee_os have been removed, except for Juno board.
1599
1600* [Link][github_commits_1_0_0] to a list of all commits between this and
1601  previous release.
1602
1603
1604## Tested on
1605Definitions:
1606
1607| Type | Meaning |
1608| ---- | ------- |
1609| Standard tests | The [optee_test][optee_test] project. |
1610| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1611| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1612
1613*	ARM Juno Board (vexpress-juno), standard + extended tests.
1614*	Foundation Models (vexpress-fvp), standard tests.
1615*	HiKey (hikey), standard + extended tests.
1616*	MT8173 (mediatek), standard tests.
1617*	QEMU (vexpress-qemu), standard + extended tests.
1618*	STM Cannes (stm-cannes), standard + extended tests.
1619
1620## Known issues
1621* Secure Storage is implemented, but note that anti-rollback protection
1622  is not implemented yet.
1623
1624* Issue(s) open on GitHub
1625  * [#210][pr210]: libteec.so 32-bit does not communicate well
1626    with 64-bit kernel module
1627  * [#296][pr296]: Connecting RPMB to the storage APIs.
1628  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1629  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
1630
1631[pr210]: https://github.com/OP-TEE/optee_os/issues/210
1632[pr296]: https://github.com/OP-TEE/optee_os/issues/296
1633[pr493]: https://github.com/OP-TEE/optee_os/issues/493
1634[pr494]: https://github.com/OP-TEE/optee_os/issues/494
1635[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
1636[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
1637[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
1638[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
1639[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
1640[optee_test]: https://github.com/OP-TEE/optee_test
1641[manifest]: https://github.com/OP-TEE/manifest
1642[build]: https://github.com/OP-TEE/build
1643
1644
1645
1646# OP-TEE - version 0.3.0
1647
1648## New features
1649
1650*   Add hardware support for
1651	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
1652	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
1653*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
1654*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
1655	Build is configured using `CFG_ENC_FS=y`
1656*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
1657	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
1658    and plat-vexpress.
1659
1660## Tested on
1661Definitions:
1662
1663| Type | Meaning |
1664| ---- | ------- |
1665| Standard tests | The optee_test project. |
1666| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1667| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1668
1669*	ARM Juno Board (vexpress-juno), standard tests.
1670*	Foundation Models (vexpress-fvp), standard tests.
1671*	HiKey (hikey), standard tests.
1672*	MT8173 (mediatek), standard tests.
1673*	QEMU (vexpress-qemu), standard + extended tests.
1674*	STM Cannes (stm-cannes), standard + extended tests.
1675
1676-------------------------------------------
1677
1678# OP-TEE - version 0.2.0
1679
1680## New features
1681
1682### Linux Driver Refactoring
1683
1684Linux Driver has been refactored. It is now split in two parts:
1685*	optee.ko, the generic Linux driver. It contains all functionality
1686	common to all backends.
1687*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1688	It depends on optee.ko.
1689
1690Loading the TrustZone optee linux driver module is now performed using
1691
1692    modprobe optee_armtz
1693
1694Thanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1695
1696### Misc new features
1697* support PL310 lock down at TEE boot
1698* add 64bits support (division / print)
1699
1700## Tested on
1701Definitions:
1702
1703| Type | Meaning |
1704| ---- | ------- |
1705| Standard tests | The optee_test project. |
1706| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1707| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1708
1709*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1710
1711*   Foundation Models (vexpress-fvp), standard + extended tests.
1712
1713*   QEMU (vexpress-qemu), standard + extended tests.
1714
1715*   STM Cannes (stm-cannes), standard + extended tests.
1716
1717
1718## Issues resolved since last release
1719*	Fix user TA trace issue, in order each TA is able to select its own trace level
1720
1721
1722-------------------------------------------
1723# OP-TEE - version 0.1.0
1724
1725## New features
1726Below is a summary of the most important features added, but at the end you will
1727find a link that present you all commits between the current and previous
1728release tag.
1729
1730*   GlobalPlatform Client API v1.0 support.
1731
1732*   GlobalPlatform Internal API v1.0 support.
1733
1734*   GlobalPlatform Secure Elements v1.0 support.
1735
1736*   Add hardware support for
1737
1738    *   Allwinner A80, ARMv7-A.
1739
1740    *   ARM Juno Board, ARMv8-A.
1741
1742    *   Foundation Models, ARMv8-A.
1743
1744    *   Fast Models, ARMv8-A.
1745
1746    *   QEMU, ARMv7-A.
1747
1748    *   STM Cannes, ARMv7-A.
1749
1750    *   STM Orly2, ARMv7-A.
1751
1752*   Add LibTomCrypt as the default software cryptographic library.
1753
1754*   Add cryptographic abstraction layer in on secure side to ease the use of
1755    other cryptographic software libraries or adding support for hardware
1756    acceleration.
1757
1758*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1759
1760*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1761
1762*   Enabled paging support in OP-TEE OS.
1763
1764*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1765    scripts.
1766
1767*   Add documentation for the OS design, cryptographic abstraction layer, secure
1768    elements design, the build system, GitHub usage, key derivation extensions,
1769    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1770    OP-TEE.
1771
1772*   Integrate support for Travis CI.
1773
1774*   [Link][github_commits_0_1_0] to a list of all commits between this and
1775    previous release.
1776
1777
1778## Tested on
1779Definitions:
1780
1781| Type | Meaning |
1782| ---- | ------- |
1783| Standard tests | The optee_test project. |
1784| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1785| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1786
1787*   Allwinner A80 (plat-sunxi), hello world test.
1788
1789*   ARM Juno Board (vexpress-juno), standard tests.
1790
1791*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1792
1793*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1794    tested separately).
1795
1796*   STM Cannes (plat-stm-cannes), standard + extended tests.
1797
1798
1799## Issues resolved since last release
1800N/A since this is the first release tag on OP-TEE.
1801
1802
1803## Known issues
1804*   Storage is implemented, but not "Secure storage", meaning that a client
1805    needs to do encrypt files on their own before storing the files.
1806
1807*   Issue(s) open on GitHub
1808    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1809
1810    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1811	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1812        error.
1813
1814    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1815        user-supplied TEE_Attributes.
1816
1817[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1818[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1819[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1820[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1821[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1822
1823*   Global Platform Device Internal Core API v1.1
1824    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
1825    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1826