1# OP-TEE - version 4.5.0 (2025-01-17)
2
3- Links to the release pages, commits and pull requests merged into this release for:
4  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_5_0], [commits][OP_TEE_optee_os_commits_4_5_0] and [pull requests][OP_TEE_optee_os_pr_4_5_0]
5  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_5_0], [commits][OP_TEE_optee_client_commits_4_5_0] and [pull requests][OP_TEE_optee_client_pr_4_5_0]
6  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_5_0], [commits][OP_TEE_optee_test_commits_4_5_0] and [pull requests][OP_TEE_optee_test_pr_4_5_0]
7  - OP-TEE/build: [release page][OP_TEE_build_release_4_5_0], [commits][OP_TEE_build_commits_4_5_0] and [pull requests][OP_TEE_build_pr_4_5_0]
8  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_5_0], [commits][linaro_swg_optee_examples_commits_4_5_0] and [pull requests][linaro_swg_optee_examples_pr_4_5_0]
9
10
11[OP_TEE_optee_os_release_4_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.5.0
12[OP_TEE_optee_os_commits_4_5_0]: https://github.com/OP-TEE/optee_os/compare/4.4.0...4.5.0
13[OP_TEE_optee_os_pr_4_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
14
15[OP_TEE_optee_client_release_4_5_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.5.0
16[OP_TEE_optee_client_commits_4_5_0]: https://github.com/OP-TEE/optee_client/compare/4.4.0...4.5.0
17[OP_TEE_optee_client_pr_4_5_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
18
19[OP_TEE_optee_test_release_4_5_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.5.0
20[OP_TEE_optee_test_commits_4_5_0]: https://github.com/OP-TEE/optee_test/compare/4.4.0...4.5.0
21[OP_TEE_optee_test_pr_4_5_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
22
23[OP_TEE_build_release_4_5_0]: https://github.com/OP-TEE/build/releases/tag/4.5.0
24[OP_TEE_build_commits_4_5_0]: https://github.com/OP-TEE/build/compare/4.4.0...4.5.0
25[OP_TEE_build_pr_4_5_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
26
27[linaro_swg_optee_examples_release_4_5_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.5.0
28[linaro_swg_optee_examples_commits_4_5_0]: https://github.com/linaro-swg/optee_examples/compare/4.4.0...4.5.0
29[linaro_swg_optee_examples_pr_4_5_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-10-18..2025-01-17
30
31# OP-TEE - version 4.4.0 (2024-10-18)
32
33- Links to the release pages, commits and pull requests merged into this release for:
34  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_4_0], [commits][OP_TEE_optee_os_commits_4_4_0] and [pull requests][OP_TEE_optee_os_pr_4_4_0]
35  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_4_0], [commits][OP_TEE_optee_client_commits_4_4_0] and [pull requests][OP_TEE_optee_client_pr_4_4_0]
36  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_4_0], [commits][OP_TEE_optee_test_commits_4_4_0] and [pull requests][OP_TEE_optee_test_pr_4_4_0]
37  - OP-TEE/build: [release page][OP_TEE_build_release_4_4_0], [commits][OP_TEE_build_commits_4_4_0] and [pull requests][OP_TEE_build_pr_4_4_0]
38  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_4_0], [commits][linaro_swg_optee_examples_commits_4_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_4_0]
39
40
41[OP_TEE_optee_os_release_4_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.4.0
42[OP_TEE_optee_os_commits_4_4_0]: https://github.com/OP-TEE/optee_os/compare/4.3.0...4.4.0
43[OP_TEE_optee_os_pr_4_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
44
45[OP_TEE_optee_client_release_4_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.4.0
46[OP_TEE_optee_client_commits_4_4_0]: https://github.com/OP-TEE/optee_client/compare/4.3.0...4.4.0
47[OP_TEE_optee_client_pr_4_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
48
49[OP_TEE_optee_test_release_4_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.4.0
50[OP_TEE_optee_test_commits_4_4_0]: https://github.com/OP-TEE/optee_test/compare/4.3.0...4.4.0
51[OP_TEE_optee_test_pr_4_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
52
53[OP_TEE_build_release_4_4_0]: https://github.com/OP-TEE/build/releases/tag/4.4.0
54[OP_TEE_build_commits_4_4_0]: https://github.com/OP-TEE/build/compare/4.3.0...4.4.0
55[OP_TEE_build_pr_4_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
56
57[linaro_swg_optee_examples_release_4_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.4.0
58[linaro_swg_optee_examples_commits_4_4_0]: https://github.com/linaro-swg/optee_examples/compare/4.3.0...4.4.0
59[linaro_swg_optee_examples_pr_4_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-07-12..2024-10-18
60
61# OP-TEE - version 4.3.0 (2024-07-12)
62
63- Links to the release pages, commits and pull requests merged into this release for:
64  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_3_0], [commits][OP_TEE_optee_os_commits_4_3_0] and [pull requests][OP_TEE_optee_os_pr_4_3_0]
65  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_3_0], [commits][OP_TEE_optee_client_commits_4_3_0] and [pull requests][OP_TEE_optee_client_pr_4_3_0]
66  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_3_0], [commits][OP_TEE_optee_test_commits_4_3_0] and [pull requests][OP_TEE_optee_test_pr_4_3_0]
67  - OP-TEE/build: [release page][OP_TEE_build_release_4_3_0], [commits][OP_TEE_build_commits_4_3_0] and [pull requests][OP_TEE_build_pr_4_3_0]
68  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_3_0], [commits][linaro_swg_optee_examples_commits_4_3_0] and [pull requests][linaro_swg_optee_examples_pr_4_3_0]
69
70
71[OP_TEE_optee_os_release_4_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.3.0
72[OP_TEE_optee_os_commits_4_3_0]: https://github.com/OP-TEE/optee_os/compare/4.2.0...4.3.0
73[OP_TEE_optee_os_pr_4_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
74
75[OP_TEE_optee_client_release_4_3_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.3.0
76[OP_TEE_optee_client_commits_4_3_0]: https://github.com/OP-TEE/optee_client/compare/4.2.0...4.3.0
77[OP_TEE_optee_client_pr_4_3_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
78
79[OP_TEE_optee_test_release_4_3_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.3.0
80[OP_TEE_optee_test_commits_4_3_0]: https://github.com/OP-TEE/optee_test/compare/4.2.0...4.3.0
81[OP_TEE_optee_test_pr_4_3_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
82
83[OP_TEE_build_release_4_3_0]: https://github.com/OP-TEE/build/releases/tag/4.3.0
84[OP_TEE_build_commits_4_3_0]: https://github.com/OP-TEE/build/compare/4.2.0...4.3.0
85[OP_TEE_build_pr_4_3_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
86
87[linaro_swg_optee_examples_release_4_3_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.3.0
88[linaro_swg_optee_examples_commits_4_3_0]: https://github.com/linaro-swg/optee_examples/compare/4.2.0...4.3.0
89[linaro_swg_optee_examples_pr_4_3_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-04-12..2024-07-12
90
91# OP-TEE - version 4.2.0 (2024-04-12)
92
93- Links to the release pages, commits and pull requests merged into this release for:
94  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_2_0], [commits][OP_TEE_optee_os_commits_4_2_0] and [pull requests][OP_TEE_optee_os_pr_4_2_0]
95  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_2_0], [commits][OP_TEE_optee_client_commits_4_2_0] and [pull requests][OP_TEE_optee_client_pr_4_2_0]
96  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_2_0], [commits][OP_TEE_optee_test_commits_4_2_0] and [pull requests][OP_TEE_optee_test_pr_4_2_0]
97  - OP-TEE/build: [release page][OP_TEE_build_release_4_2_0], [commits][OP_TEE_build_commits_4_2_0] and [pull requests][OP_TEE_build_pr_4_2_0]
98  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_2_0], [commits][linaro_swg_optee_examples_commits_4_2_0] and [pull requests][linaro_swg_optee_examples_pr_4_2_0]
99
100
101[OP_TEE_optee_os_release_4_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.2.0
102[OP_TEE_optee_os_commits_4_2_0]: https://github.com/OP-TEE/optee_os/compare/4.1.0...4.2.0
103[OP_TEE_optee_os_pr_4_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
104
105[OP_TEE_optee_client_release_4_2_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.2.0
106[OP_TEE_optee_client_commits_4_2_0]: https://github.com/OP-TEE/optee_client/compare/4.1.0...4.2.0
107[OP_TEE_optee_client_pr_4_2_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
108
109[OP_TEE_optee_test_release_4_2_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.2.0
110[OP_TEE_optee_test_commits_4_2_0]: https://github.com/OP-TEE/optee_test/compare/4.1.0...4.2.0
111[OP_TEE_optee_test_pr_4_2_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
112
113[OP_TEE_build_release_4_2_0]: https://github.com/OP-TEE/build/releases/tag/4.2.0
114[OP_TEE_build_commits_4_2_0]: https://github.com/OP-TEE/build/compare/4.1.0...4.2.0
115[OP_TEE_build_pr_4_2_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
116
117[linaro_swg_optee_examples_release_4_2_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.2.0
118[linaro_swg_optee_examples_commits_4_2_0]: https://github.com/linaro-swg/optee_examples/compare/4.1.0...4.2.0
119[linaro_swg_optee_examples_pr_4_2_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2024-01-19..2024-04-12
120
121# OP-TEE - version 4.1.0 (2024-01-19)
122
123- Links to the release pages, commits and pull requests merged into this release for:
124  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_1], [commits][OP_TEE_optee_os_commits_4_1] and [pull requests][OP_TEE_optee_os_pr_4_1]
125  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_1], [commits][OP_TEE_optee_client_commits_4_1] and [pull requests][OP_TEE_optee_client_pr_4_1]
126  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_1], [commits][OP_TEE_optee_test_commits_4_1] and [pull requests][OP_TEE_optee_test_pr_4_1]
127  - OP-TEE/build: [release page][OP_TEE_build_release_4_1], [commits][OP_TEE_build_commits_4_1] and [pull requests][OP_TEE_build_pr_4_1]
128  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_1], [commits][linaro_swg_optee_examples_commits_4_1] and [pull requests][linaro_swg_optee_examples_pr_4_1]
129
130
131[OP_TEE_optee_os_release_4_1]: https://github.com/OP-TEE/optee_os/releases/tag/4.1.0
132[OP_TEE_optee_os_commits_4_1]: https://github.com/OP-TEE/optee_os/compare/4.0.0...4.1.0
133[OP_TEE_optee_os_pr_4_1]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
134
135[OP_TEE_optee_client_release_4_1]: https://github.com/OP-TEE/optee_client/releases/tag/4.1.0
136[OP_TEE_optee_client_commits_4_1]: https://github.com/OP-TEE/optee_client/compare/4.0.0...4.1.0
137[OP_TEE_optee_client_pr_4_1]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
138
139[OP_TEE_optee_test_release_4_1]: https://github.com/OP-TEE/optee_test/releases/tag/4.1.0
140[OP_TEE_optee_test_commits_4_1]: https://github.com/OP-TEE/optee_test/compare/4.0.0...4.1.0
141[OP_TEE_optee_test_pr_4_1]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
142
143[OP_TEE_build_release_4_1]: https://github.com/OP-TEE/build/releases/tag/4.1.0
144[OP_TEE_build_commits_4_1]: https://github.com/OP-TEE/build/compare/4.0.0...4.1.0
145[OP_TEE_build_pr_4_1]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
146
147[linaro_swg_optee_examples_release_4_1]: https://github.com/linaro-swg/optee_examples/releases/tag/4.1.0
148[linaro_swg_optee_examples_commits_4_1]: https://github.com/linaro-swg/optee_examples/compare/4.0.0...4.1.0
149[linaro_swg_optee_examples_pr_4_1]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-10-20..2024-01-19
150
151# OP-TEE - version 4.0.0 (2023-10-20)
152
153- Links to the release pages, commits and pull requests merged into this release for:
154  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_4_0], [commits][OP_TEE_optee_os_commits_4_0] and [pull requests][OP_TEE_optee_os_pr_4_0]
155  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_4_0], [commits][OP_TEE_optee_client_commits_4_0] and [pull requests][OP_TEE_optee_client_pr_4_0]
156  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_4_0], [commits][OP_TEE_optee_test_commits_4_0] and [pull requests][OP_TEE_optee_test_pr_4_0]
157  - OP-TEE/build: [release page][OP_TEE_build_release_4_0], [commits][OP_TEE_build_commits_4_0] and [pull requests][OP_TEE_build_pr_4_0]
158  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_4_0], [commits][linaro_swg_optee_examples_commits_4_0] and [pull requests][linaro_swg_optee_examples_pr_4_0]
159
160
161[OP_TEE_optee_os_release_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.0.0
162[OP_TEE_optee_os_commits_4_0]: https://github.com/OP-TEE/optee_os/compare/3.22.0...4.0.0
163[OP_TEE_optee_os_pr_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
164
165[OP_TEE_optee_client_release_4_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.0.0
166[OP_TEE_optee_client_commits_4_0]: https://github.com/OP-TEE/optee_client/compare/3.22.0...4.0.0
167[OP_TEE_optee_client_pr_4_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
168
169[OP_TEE_optee_test_release_4_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.0.0
170[OP_TEE_optee_test_commits_4_0]: https://github.com/OP-TEE/optee_test/compare/3.22.0...4.0.0
171[OP_TEE_optee_test_pr_4_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
172
173[OP_TEE_build_release_4_0]: https://github.com/OP-TEE/build/releases/tag/4.0.0
174[OP_TEE_build_commits_4_0]: https://github.com/OP-TEE/build/compare/3.22.0...4.0.0
175[OP_TEE_build_pr_4_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
176
177[linaro_swg_optee_examples_release_4_0]: https://github.com/linaro-swg/optee_examples/releases/tag/4.0.0
178[linaro_swg_optee_examples_commits_4_0]: https://github.com/linaro-swg/optee_examples/compare/3.22.0...4.0.0
179[linaro_swg_optee_examples_pr_4_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-07-07..2023-10-20
180
181# OP-TEE - version 3.22.0 (2023-07-07)
182
183- Links to the release pages, commits and pull requests merged into this release for:
184  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_22], [commits][OP_TEE_optee_os_commits_3_22] and [pull requests][OP_TEE_optee_os_pr_3_22]
185  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_22], [commits][OP_TEE_optee_client_commits_3_22] and [pull requests][OP_TEE_optee_client_pr_3_22]
186  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_22], [commits][OP_TEE_optee_test_commits_3_22] and [pull requests][OP_TEE_optee_test_pr_3_22]
187  - OP-TEE/build: [release page][OP_TEE_build_release_3_22], [commits][OP_TEE_build_commits_3_22] and [pull requests][OP_TEE_build_pr_3_22]
188  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_22], [commits][linaro_swg_optee_examples_commits_3_22] and [pull requests][linaro_swg_optee_examples_pr_3_22]
189
190
191[OP_TEE_optee_os_release_3_22]: https://github.com/OP-TEE/optee_os/releases/tag/3.22.0
192[OP_TEE_optee_os_commits_3_22]: https://github.com/OP-TEE/optee_os/compare/3.21.0...3.22.0
193[OP_TEE_optee_os_pr_3_22]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
194
195[OP_TEE_optee_client_release_3_22]: https://github.com/OP-TEE/optee_client/releases/tag/3.22.0
196[OP_TEE_optee_client_commits_3_22]: https://github.com/OP-TEE/optee_client/compare/3.21.0...3.22.0
197[OP_TEE_optee_client_pr_3_22]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
198
199[OP_TEE_optee_test_release_3_22]: https://github.com/OP-TEE/optee_test/releases/tag/3.22.0
200[OP_TEE_optee_test_commits_3_22]: https://github.com/OP-TEE/optee_test/compare/3.21.0...3.22.0
201[OP_TEE_optee_test_pr_3_22]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
202
203[OP_TEE_build_release_3_22]: https://github.com/OP-TEE/build/releases/tag/3.22.0
204[OP_TEE_build_commits_3_22]: https://github.com/OP-TEE/build/compare/3.21.0...3.22.0
205[OP_TEE_build_pr_3_22]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
206
207[linaro_swg_optee_examples_release_3_22]: https://github.com/linaro-swg/optee_examples/releases/tag/3.22.0
208[linaro_swg_optee_examples_commits_3_22]: https://github.com/linaro-swg/optee_examples/compare/3.21.0...3.22.0
209[linaro_swg_optee_examples_pr_3_22]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-04-14..2023-07-07
210
211# OP-TEE - version 3.21.0 (2023-04-14)
212
213- Links to the release pages, commits and pull requests merged into this release for:
214  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_21], [commits][OP_TEE_optee_os_commits_3_21] and [pull requests][OP_TEE_optee_os_pr_3_21]
215  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_21], [commits][OP_TEE_optee_client_commits_3_21] and [pull requests][OP_TEE_optee_client_pr_3_21]
216  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_21], [commits][OP_TEE_optee_test_commits_3_21] and [pull requests][OP_TEE_optee_test_pr_3_21]
217  - OP-TEE/build: [release page][OP_TEE_build_release_3_21], [commits][OP_TEE_build_commits_3_21] and [pull requests][OP_TEE_build_pr_3_21]
218  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_21], [commits][linaro_swg_optee_examples_commits_3_21] and [pull requests][linaro_swg_optee_examples_pr_3_21]
219
220
221[OP_TEE_optee_os_release_3_21]: https://github.com/OP-TEE/optee_os/releases/tag/3.21.0
222[OP_TEE_optee_os_commits_3_21]: https://github.com/OP-TEE/optee_os/compare/3.20.0...3.21.0
223[OP_TEE_optee_os_pr_3_21]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
224
225[OP_TEE_optee_client_release_3_21]: https://github.com/OP-TEE/optee_client/releases/tag/3.21.0
226[OP_TEE_optee_client_commits_3_21]: https://github.com/OP-TEE/optee_client/compare/3.20.0...3.21.0
227[OP_TEE_optee_client_pr_3_21]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
228
229[OP_TEE_optee_test_release_3_21]: https://github.com/OP-TEE/optee_test/releases/tag/3.21.0
230[OP_TEE_optee_test_commits_3_21]: https://github.com/OP-TEE/optee_test/compare/3.20.0...3.21.0
231[OP_TEE_optee_test_pr_3_21]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
232
233[OP_TEE_build_release_3_21]: https://github.com/OP-TEE/build/releases/tag/3.21.0
234[OP_TEE_build_commits_3_21]: https://github.com/OP-TEE/build/compare/3.20.0...3.21.0
235[OP_TEE_build_pr_3_21]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
236
237[linaro_swg_optee_examples_release_3_21]: https://github.com/linaro-swg/optee_examples/releases/tag/3.21.0
238[linaro_swg_optee_examples_commits_3_21]: https://github.com/linaro-swg/optee_examples/compare/3.20.0...3.21.0
239[linaro_swg_optee_examples_pr_3_21]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2023-01-20..2023-04-14
240
241# OP-TEE - version 3.20.0 (2023-01-20)
242
243- Links to the release pages, commits and pull requests merged into this release for:
244  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_20], [commits][OP_TEE_optee_os_commits_3_20] and [pull requests][OP_TEE_optee_os_pr_3_20]
245  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_20], [commits][OP_TEE_optee_client_commits_3_20] and [pull requests][OP_TEE_optee_client_pr_3_20]
246  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_20], [commits][OP_TEE_optee_test_commits_3_20] and [pull requests][OP_TEE_optee_test_pr_3_20]
247  - OP-TEE/build: [release page][OP_TEE_build_release_3_20], [commits][OP_TEE_build_commits_3_20] and [pull requests][OP_TEE_build_pr_3_20]
248  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_20], [commits][linaro_swg_optee_examples_commits_3_20] and [pull requests][linaro_swg_optee_examples_pr_3_20]
249
250
251[OP_TEE_optee_os_release_3_20]: https://github.com/OP-TEE/optee_os/releases/tag/3.20.0
252[OP_TEE_optee_os_commits_3_20]: https://github.com/OP-TEE/optee_os/compare/3.19.0...3.20.0
253[OP_TEE_optee_os_pr_3_20]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
254
255[OP_TEE_optee_client_release_3_20]: https://github.com/OP-TEE/optee_client/releases/tag/3.20.0
256[OP_TEE_optee_client_commits_3_20]: https://github.com/OP-TEE/optee_client/compare/3.19.0...3.20.0
257[OP_TEE_optee_client_pr_3_20]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
258
259[OP_TEE_optee_test_release_3_20]: https://github.com/OP-TEE/optee_test/releases/tag/3.20.0
260[OP_TEE_optee_test_commits_3_20]: https://github.com/OP-TEE/optee_test/compare/3.19.0...3.20.0
261[OP_TEE_optee_test_pr_3_20]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
262
263[OP_TEE_build_release_3_20]: https://github.com/OP-TEE/build/releases/tag/3.20.0
264[OP_TEE_build_commits_3_20]: https://github.com/OP-TEE/build/compare/3.19.0...3.20.0
265[OP_TEE_build_pr_3_20]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
266
267[linaro_swg_optee_examples_release_3_20]: https://github.com/linaro-swg/optee_examples/releases/tag/3.20.0
268[linaro_swg_optee_examples_commits_3_20]: https://github.com/linaro-swg/optee_examples/compare/3.19.0...3.20.0
269[linaro_swg_optee_examples_pr_3_20]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-10-14..2023-01-20
270
271# OP-TEE - version 3.19.0 (2022-10-14)
272
273- Links to the release pages, commits and pull requests merged into this release for:
274  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_19], [commits][OP_TEE_optee_os_commits_3_19] and [
275pull requests][OP_TEE_optee_os_pr_3_19]
276  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_19], [commits][OP_TEE_optee_client_commits_3_19] and [pull requests][OP_TEE_optee_client_pr_3_19]
277  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_19], [commits][OP_TEE_optee_test_commits_3_19] and [pull requests][OP_TEE_optee_test_pr_3_19]
278  - OP-TEE/build: [release page][OP_TEE_build_release_3_19], [commits][OP_TEE_build_commits_3_19] and [pull requests][OP_TEE_build_pr_3_19]
279  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_19], [commits][linaro_swg_optee_examples_commits_3_19] and [pull requests][linaro_swg_optee_examples_pr_3_19]
280
281
282[OP_TEE_optee_os_release_3_19]: https://github.com/OP-TEE/optee_os/releases/tag/3.19.0
283[OP_TEE_optee_os_commits_3_19]: https://github.com/OP-TEE/optee_os/compare/3.18.0...3.19.0
284[OP_TEE_optee_os_pr_3_19]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
285
286[OP_TEE_optee_client_release_3_19]: https://github.com/OP-TEE/optee_client/releases/tag/3.19.0
287[OP_TEE_optee_client_commits_3_19]: https://github.com/OP-TEE/optee_client/compare/3.18.0...3.19.0
288[OP_TEE_optee_client_pr_3_19]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
289
290[OP_TEE_optee_test_release_3_19]: https://github.com/OP-TEE/optee_test/releases/tag/3.19.0
291[OP_TEE_optee_test_commits_3_19]: https://github.com/OP-TEE/optee_test/compare/3.18.0...3.19.0
292[OP_TEE_optee_test_pr_3_19]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
293
294[OP_TEE_build_release_3_19]: https://github.com/OP-TEE/build/releases/tag/3.19.0
295[OP_TEE_build_commits_3_19]: https://github.com/OP-TEE/build/compare/3.18.0...3.19.0
296[OP_TEE_build_pr_3_19]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
297
298[linaro_swg_optee_examples_release_3_19]: https://github.com/linaro-swg/optee_examples/releases/tag/3.19.0
299[linaro_swg_optee_examples_commits_3_19]: https://github.com/linaro-swg/optee_examples/compare/3.18.0...3.19.0
300[linaro_swg_optee_examples_pr_3_19]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-07-15..2022-10-14
301
302# OP-TEE - version 3.18.0 (2022-07-15)
303
304- Links to the release pages, commits and pull requests merged into this release for:
305  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_18_0], [commits][OP_TEE_optee_os_commits_3_18_0] and [pull requests][OP_TEE_optee_os_pr_3_18_0]
306  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_18_0], [commits][OP_TEE_optee_client_commits_3_18_0] and [pull requests][OP_TEE_optee_client_pr_3_18_0]
307  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_18_0], [commits][OP_TEE_optee_test_commits_3_18_0] and [pull requests][OP_TEE_optee_test_pr_3_18_0]
308  - OP-TEE/build: [release page][OP_TEE_build_release_3_18_0], [commits][OP_TEE_build_commits_3_18_0] and [pull requests][OP_TEE_build_pr_3_18_0]
309  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_18_0], [commits][linaro_swg_optee_examples_commits_3_18_0] and [pull requests][linaro_swg_optee_examples_pr_3_18_0]
310
311
312[OP_TEE_optee_os_release_3_18_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.18.0
313[OP_TEE_optee_os_commits_3_18_0]: https://github.com/OP-TEE/optee_os/compare/3.17.0...3.18.0
314[OP_TEE_optee_os_pr_3_18_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
315
316[OP_TEE_optee_client_release_3_18_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.18.0
317[OP_TEE_optee_client_commits_3_18_0]: https://github.com/OP-TEE/optee_client/compare/3.17.0...3.18.0
318[OP_TEE_optee_client_pr_3_18_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
319
320[OP_TEE_optee_test_release_3_18_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.18.0
321[OP_TEE_optee_test_commits_3_18_0]: https://github.com/OP-TEE/optee_test/compare/3.17.0...3.18.0
322[OP_TEE_optee_test_pr_3_18_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
323
324[OP_TEE_build_release_3_18_0]: https://github.com/OP-TEE/build/releases/tag/3.18.0
325[OP_TEE_build_commits_3_18_0]: https://github.com/OP-TEE/build/compare/3.17.0...3.18.0
326[OP_TEE_build_pr_3_18_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
327
328[linaro_swg_optee_examples_release_3_18_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.18.0
329[linaro_swg_optee_examples_commits_3_18_0]: https://github.com/linaro-swg/optee_examples/compare/3.17.0...3.18.0
330[linaro_swg_optee_examples_pr_3_18_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-04-15..2022-07-15
331
332# OP-TEE - version 3.17.0 (2022-04-15)
333
334- Links to the release pages, commits and pull requests merged into this release for:
335  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_17_0], [commits][OP_TEE_optee_os_commits_3_17_0] and [pull requests][OP_TEE_optee_os_pr_3_17_0]
336  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_17_0], [commits][OP_TEE_optee_client_commits_3_17_0] and [pull requests][OP_TEE_optee_client_pr_3_17_0]
337  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_17_0], [commits][OP_TEE_optee_test_commits_3_17_0] and [pull requests][OP_TEE_optee_test_pr_3_17_0]
338  - OP-TEE/build: [release page][OP_TEE_build_release_3_17_0], [commits][OP_TEE_build_commits_3_17_0] and [pull requests][OP_TEE_build_pr_3_17_0]
339  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_17_0], [commits][linaro_swg_optee_examples_commits_3_17_0] and [pull requests][linaro_swg_optee_examples_pr_3_17_0]
340
341
342[OP_TEE_optee_os_release_3_17_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.17.0
343[OP_TEE_optee_os_commits_3_17_0]: https://github.com/OP-TEE/optee_os/compare/3.16.0...3.17.0
344[OP_TEE_optee_os_pr_3_17_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
345
346[OP_TEE_optee_client_release_3_17_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.17.0
347[OP_TEE_optee_client_commits_3_17_0]: https://github.com/OP-TEE/optee_client/compare/3.16.0...3.17.0
348[OP_TEE_optee_client_pr_3_17_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
349
350[OP_TEE_optee_test_release_3_17_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.17.0
351[OP_TEE_optee_test_commits_3_17_0]: https://github.com/OP-TEE/optee_test/compare/3.16.0...3.17.0
352[OP_TEE_optee_test_pr_3_17_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
353
354[OP_TEE_build_release_3_17_0]: https://github.com/OP-TEE/build/releases/tag/3.17.0
355[OP_TEE_build_commits_3_17_0]: https://github.com/OP-TEE/build/compare/3.16.0...3.17.0
356[OP_TEE_build_pr_3_17_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-28..2022-04-15
357
358[linaro_swg_optee_examples_release_3_17_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.17.0
359[linaro_swg_optee_examples_commits_3_17_0]: https://github.com/linaro-swg/optee_examples/compare/3.16.0...3.17.0
360[linaro_swg_optee_examples_pr_3_17_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2022-01-28..2022-04-15
361
362# OP-TEE - version 3.16.0 (2022-01-28)
363
364- Links to the release pages, commits and pull requests merged into this release for:
365  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_16_0], [commits][OP_TEE_optee_os_commits_3_16_0] and [pull requests][OP_TEE_optee_os_pr_3_16_0]
366  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_16_0], [commits][OP_TEE_optee_client_commits_3_16_0] and [pull requests][OP_TEE_optee_client_pr_3_16_0]
367  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_16_0], [commits][OP_TEE_optee_test_commits_3_16_0] and [pull requests][OP_TEE_optee_test_pr_3_16_0]
368  - OP-TEE/build: [release page][OP_TEE_build_release_3_16_0], [commits][OP_TEE_build_commits_3_16_0] and [pull requests][OP_TEE_build_pr_3_16_0]
369  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_16_0], [commits][linaro_swg_optee_examples_commits_3_16_0] and [pull requests][linaro_swg_optee_examples_pr_3_16_0]
370
371
372[OP_TEE_optee_os_release_3_16_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.16.0
373[OP_TEE_optee_os_commits_3_16_0]: https://github.com/OP-TEE/optee_os/compare/3.15.0...3.16.0
374[OP_TEE_optee_os_pr_3_16_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
375
376[OP_TEE_optee_client_release_3_16_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.16.0
377[OP_TEE_optee_client_commits_3_16_0]: https://github.com/OP-TEE/optee_client/compare/3.15.0...3.16.0
378[OP_TEE_optee_client_pr_3_16_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
379
380[OP_TEE_optee_test_release_3_16_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.16.0
381[OP_TEE_optee_test_commits_3_16_0]: https://github.com/OP-TEE/optee_test/compare/3.15.0...3.16.0
382[OP_TEE_optee_test_pr_3_16_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
383
384[OP_TEE_build_release_3_16_0]: https://github.com/OP-TEE/build/releases/tag/3.16.0
385[OP_TEE_build_commits_3_16_0]: https://github.com/OP-TEE/build/compare/3.15.0...3.16.0
386[OP_TEE_build_pr_3_16_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
387
388[linaro_swg_optee_examples_release_3_16_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.16.0
389[linaro_swg_optee_examples_commits_3_16_0]: https://github.com/linaro-swg/optee_examples/compare/3.15.0...3.16.0
390[linaro_swg_optee_examples_pr_3_16_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-10-18..2022-01-28
391
392# OP-TEE - version 3.15.0 (2021-10-18)
393
394- Links to the release pages, commits and pull requests merged into this release for:
395  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_15_0], [commits][OP_TEE_optee_os_commits_3_15_0] and [pull requests][OP_TEE_optee_os_pr_3_15_0]
396  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_15_0], [commits][OP_TEE_optee_client_commits_3_15_0] and [pull requests][OP_TEE_optee_client_pr_3_15_0]
397  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_15_0], [commits][OP_TEE_optee_test_commits_3_15_0] and [pull requests][OP_TEE_optee_test_pr_3_15_0]
398  - OP-TEE/build: [release page][OP_TEE_build_release_3_15_0], [commits][OP_TEE_build_commits_3_15_0] and [pull requests][OP_TEE_build_pr_3_15_0]
399  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_15_0], [commits][linaro_swg_optee_examples_commits_3_15_0] and [pull requests][linaro_swg_optee_examples_pr_3_15_0]
400
401
402[OP_TEE_optee_os_release_3_15_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.15.0
403[OP_TEE_optee_os_commits_3_15_0]: https://github.com/OP-TEE/optee_os/compare/3.14.0...3.15.0
404[OP_TEE_optee_os_pr_3_15_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
405
406[OP_TEE_optee_client_release_3_15_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.15.0
407[OP_TEE_optee_client_commits_3_15_0]: https://github.com/OP-TEE/optee_client/compare/3.14.0...3.15.0
408[OP_TEE_optee_client_pr_3_15_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
409
410[OP_TEE_optee_test_release_3_15_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.15.0
411[OP_TEE_optee_test_commits_3_15_0]: https://github.com/OP-TEE/optee_test/compare/3.14.0...3.15.0
412[OP_TEE_optee_test_pr_3_15_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
413
414[OP_TEE_build_release_3_15_0]: https://github.com/OP-TEE/build/releases/tag/3.15.0
415[OP_TEE_build_commits_3_15_0]: https://github.com/OP-TEE/build/compare/3.14.0...3.15.0
416[OP_TEE_build_pr_3_15_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
417
418[linaro_swg_optee_examples_release_3_15_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.15.0
419[linaro_swg_optee_examples_commits_3_15_0]: https://github.com/linaro-swg/optee_examples/compare/3.14.0...3.15.0
420[linaro_swg_optee_examples_pr_3_15_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-07-16..2021-10-18
421
422# OP-TEE - version 3.14.0 (target date: 2021-07-16)
423
424- Links to the release pages, commits and pull requests merged into this release for:
425  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_14_0], [commits][OP_TEE_optee_os_commits_3_14_0] and [pull requests][OP_TEE_optee_os_pr_3_14_0]
426  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_14_0], [commits][OP_TEE_optee_client_commits_3_14_0] and [pull requests][OP_TEE_optee_client_pr_3_14_0]
427  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_14_0], [commits][OP_TEE_optee_test_commits_3_14_0] and [pull requests][OP_TEE_optee_test_pr_3_14_0]
428  - OP-TEE/build: [release page][OP_TEE_build_release_3_14_0], [commits][OP_TEE_build_commits_3_14_0] and [pull requests][OP_TEE_build_pr_3_14_0]
429  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_14_0], [commits][linaro_swg_optee_examples_commits_3_14_0] and [pull requests][linaro_swg_optee_examples_pr_3_14_0]
430
431
432[OP_TEE_optee_os_release_3_14_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.14.0
433[OP_TEE_optee_os_commits_3_14_0]: https://github.com/OP-TEE/optee_os/compare/3.13.0...3.14.0
434[OP_TEE_optee_os_pr_3_14_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
435
436[OP_TEE_optee_client_release_3_14_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.14.0
437[OP_TEE_optee_client_commits_3_14_0]: https://github.com/OP-TEE/optee_client/compare/3.13.0...3.14.0
438[OP_TEE_optee_client_pr_3_14_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01-..2021-07-16
439
440[OP_TEE_optee_test_release_3_14_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.14.0
441[OP_TEE_optee_test_commits_3_14_0]: https://github.com/OP-TEE/optee_test/compare/3.13.0...3.14.0
442[OP_TEE_optee_test_pr_3_14_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
443
444[OP_TEE_build_release_3_14_0]: https://github.com/OP-TEE/build/releases/tag/3.14.0
445[OP_TEE_build_commits_3_14_0]: https://github.com/OP-TEE/build/compare/3.13.0...3.14.0
446[OP_TEE_build_pr_3_14_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
447
448[linaro_swg_optee_examples_release_3_14_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.14.0
449[linaro_swg_optee_examples_commits_3_14_0]: https://github.com/linaro-swg/optee_examples/compare/3.13.0...3.14.0
450[linaro_swg_optee_examples_pr_3_14_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-05-01..2021-07-16
451
452# OP-TEE - version 3.13.0 (2021-04-30)
453
454- Links to the release pages, commits and pull requests merged into this release for:
455  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_13_0], [commits][OP_TEE_optee_os_commits_3_13_0] and [pull requests][OP_TEE_optee_os_pr_3_13_0]
456  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_13_0], [commits][OP_TEE_optee_client_commits_3_13_0] and [pull requests][OP_TEE_optee_client_pr_3_13_0]
457  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_13_0], [commits][OP_TEE_optee_test_commits_3_13_0] and [pull requests][OP_TEE_optee_test_pr_3_13_0]
458  - OP-TEE/build: [release page][OP_TEE_build_release_3_13_0], [commits][OP_TEE_build_commits_3_13_0] and [pull requests][OP_TEE_build_pr_3_13_0]
459  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_13_0], [commits][linaro_swg_optee_examples_commits_3_13_0] and [pull requests][linaro_swg_optee_examples_pr_3_13_0]
460
461
462[OP_TEE_optee_os_release_3_13_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.13.0
463[OP_TEE_optee_os_commits_3_13_0]: https://github.com/OP-TEE/optee_os/compare/3.12.0...3.13.0
464[OP_TEE_optee_os_pr_3_13_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
465
466[OP_TEE_optee_client_release_3_13_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.13.0
467[OP_TEE_optee_client_commits_3_13_0]: https://github.com/OP-TEE/optee_client/compare/3.12.0...3.13.0
468[OP_TEE_optee_client_pr_3_13_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
469
470[OP_TEE_optee_test_release_3_13_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.13.0
471[OP_TEE_optee_test_commits_3_13_0]: https://github.com/OP-TEE/optee_test/compare/3.12.0...3.13.0
472[OP_TEE_optee_test_pr_3_13_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
473
474[OP_TEE_build_release_3_13_0]: https://github.com/OP-TEE/build/releases/tag/3.13.0
475[OP_TEE_build_commits_3_13_0]: https://github.com/OP-TEE/build/compare/3.12.0...3.13.0
476[OP_TEE_build_pr_3_13_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
477
478[linaro_swg_optee_examples_release_3_13_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.13.0
479[linaro_swg_optee_examples_commits_3_13_0]: https://github.com/linaro-swg/optee_examples/compare/3.12.0...3.13.0
480[linaro_swg_optee_examples_pr_3_13_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2021-01-20..2021-04-30
481
482# OP-TEE - version 3.12.0 (2021-01-20)
483
484- Links to the release pages, commits and pull requests merged into this release for:
485  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_12_0], [commits][OP_TEE_optee_os_commits_3_12_0] and [pull requests][OP_TEE_optee_os_pr_3_12_0]
486  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_12_0], [commits][OP_TEE_optee_client_commits_3_12_0] and [pull requests][OP_TEE_optee_client_pr_3_12_0]
487  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_12_0], [commits][OP_TEE_optee_test_commits_3_12_0] and [pull requests][OP_TEE_optee_test_pr_3_12_0]
488  - OP-TEE/build: [release page][OP_TEE_build_release_3_12_0], [commits][OP_TEE_build_commits_3_12_0] and [pull requests][OP_TEE_build_pr_3_12_0]
489  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_12_0], [commits][linaro_swg_optee_examples_commits_3_12_0] and [pull requests][linaro_swg_optee_examples_pr_3_12_0]
490
491
492[OP_TEE_optee_os_release_3_12_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.12.0
493[OP_TEE_optee_os_commits_3_12_0]: https://github.com/OP-TEE/optee_os/compare/3.11.0...3.12.0
494[OP_TEE_optee_os_pr_3_12_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
495
496[OP_TEE_optee_client_release_3_12_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.12.0
497[OP_TEE_optee_client_commits_3_12_0]: https://github.com/OP-TEE/optee_client/compare/3.11.0...3.12.0
498[OP_TEE_optee_client_pr_3_12_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
499
500[OP_TEE_optee_test_release_3_12_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.12.0
501[OP_TEE_optee_test_commits_3_12_0]: https://github.com/OP-TEE/optee_test/compare/3.11.0...3.12.0
502[OP_TEE_optee_test_pr_3_12_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
503
504[OP_TEE_build_release_3_12_0]: https://github.com/OP-TEE/build/releases/tag/3.12.0
505[OP_TEE_build_commits_3_12_0]: https://github.com/OP-TEE/build/compare/3.11.0...3.12.0
506[OP_TEE_build_pr_3_12_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
507
508[linaro_swg_optee_examples_release_3_12_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.12.0
509[linaro_swg_optee_examples_commits_3_12_0]: https://github.com/linaro-swg/optee_examples/compare/3.11.0...3.12.0
510[linaro_swg_optee_examples_pr_3_12_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-10-16..2021-01-20
511
512# OP-TEE - version 3.11.0 (2020-10-16)
513
514- Links to the release pages, commits and pull requests merged into this release for:
515  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_11_0], [commits][OP_TEE_optee_os_commits_3_11_0] and [pull requests][OP_TEE_optee_os_pr_3_11_0]
516  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_11_0], [commits][OP_TEE_optee_client_commits_3_11_0] and [pull requests][OP_TEE_optee_client_pr_3_11_0]
517  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_11_0], [commits][OP_TEE_optee_test_commits_3_11_0] and [pull requests][OP_TEE_optee_test_pr_3_11_0]
518  - OP-TEE/build: [release page][OP_TEE_build_release_3_11_0], [commits][OP_TEE_build_commits_3_11_0] and [pull requests][OP_TEE_build_pr_3_11_0]
519  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_11_0], [commits][linaro_swg_optee_examples_commits_3_11_0] and [pull requests][linaro_swg_optee_examples_pr_3_11_0]
520
521
522[OP_TEE_optee_os_release_3_11_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.11.0
523[OP_TEE_optee_os_commits_3_11_0]: https://github.com/OP-TEE/optee_os/compare/3.10.0...3.11.0
524[OP_TEE_optee_os_pr_3_11_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
525
526[OP_TEE_optee_client_release_3_11_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.11.0
527[OP_TEE_optee_client_commits_3_11_0]: https://github.com/OP-TEE/optee_client/compare/3.10.0...3.11.0
528[OP_TEE_optee_client_pr_3_11_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
529
530[OP_TEE_optee_test_release_3_11_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.11.0
531[OP_TEE_optee_test_commits_3_11_0]: https://github.com/OP-TEE/optee_test/compare/3.10.0...3.11.0
532[OP_TEE_optee_test_pr_3_11_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
533
534[OP_TEE_build_release_3_11_0]: https://github.com/OP-TEE/build/releases/tag/3.11.0
535[OP_TEE_build_commits_3_11_0]: https://github.com/OP-TEE/build/compare/3.10.0...3.11.0
536[OP_TEE_build_pr_3_11_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
537
538[linaro_swg_optee_examples_release_3_11_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.11.0
539[linaro_swg_optee_examples_commits_3_11_0]: https://github.com/linaro-swg/optee_examples/compare/3.10.0...3.11.0
540[linaro_swg_optee_examples_pr_3_11_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-08-21..2020-10-16
541
542# OP-TEE - version 3.10.0 (2020-08-21)
543
544- Links to the release pages, commits and pull requests merged into this release for:
545  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_10_0], [commits][OP_TEE_optee_os_commits_3_10_0] and [pull requests][OP_TEE_optee_os_pr_3_10_0]
546  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_10_0], [commits][OP_TEE_optee_client_commits_3_10_0] and [pull requests][OP_TEE_optee_client_pr_3_10_0]
547  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_10_0], [commits][OP_TEE_optee_test_commits_3_10_0] and [pull requests][OP_TEE_optee_test_pr_3_10_0]
548  - OP-TEE/build: [release page][OP_TEE_build_release_3_10_0], [commits][OP_TEE_build_commits_3_10_0] and [pull requests][OP_TEE_build_pr_3_10_0]
549  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_10_0], [commits][linaro_swg_optee_examples_commits_3_10_0] and [pull requests][linaro_swg_optee_examples_pr_3_10_0]
550
551
552[OP_TEE_optee_os_release_3_10_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.10.0
553[OP_TEE_optee_os_commits_3_10_0]: https://github.com/OP-TEE/optee_os/compare/3.9.0...3.10.0
554[OP_TEE_optee_os_pr_3_10_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
555
556[OP_TEE_optee_client_release_3_10_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.10.0
557[OP_TEE_optee_client_commits_3_10_0]: https://github.com/OP-TEE/optee_client/compare/3.9.0...3.10.0
558[OP_TEE_optee_client_pr_3_10_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
559
560[OP_TEE_optee_test_release_3_10_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.10.0
561[OP_TEE_optee_test_commits_3_10_0]: https://github.com/OP-TEE/optee_test/compare/3.9.0...3.10.0
562[OP_TEE_optee_test_pr_3_10_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
563
564[OP_TEE_build_release_3_10_0]: https://github.com/OP-TEE/build/releases/tag/3.10.0
565[OP_TEE_build_commits_3_10_0]: https://github.com/OP-TEE/build/compare/3.9.0...3.10.0
566[OP_TEE_build_pr_3_10_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
567
568[linaro_swg_optee_examples_release_3_10_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.10.0
569[linaro_swg_optee_examples_commits_3_10_0]: https://github.com/linaro-swg/optee_examples/compare/3.9.0...3.10.0
570[linaro_swg_optee_examples_pr_3_10_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-04-22..2020-08-21
571
572# OP-TEE - version 3.9.0 (2020-04-22)
573
574- Links to the release pages, commits and pull requests merged into this release for:
575  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_9_0], [commits][OP_TEE_optee_os_commits_3_9_0] and [pull requests][OP_TEE_optee_os_pr_3_9_0]
576  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_9_0], [commits][OP_TEE_optee_client_commits_3_9_0] and [pull requests][OP_TEE_optee_client_pr_3_9_0]
577  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_9_0], [commits][OP_TEE_optee_test_commits_3_9_0] and [pull requests][OP_TEE_optee_test_pr_3_9_0]
578  - OP-TEE/build: [release page][OP_TEE_build_release_3_9_0], [commits][OP_TEE_build_commits_3_9_0] and [pull requests][OP_TEE_build_pr_3_9_0]
579  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_9_0], [commits][linaro_swg_optee_examples_commits_3_9_0] and [pull requests][linaro_swg_optee_examples_pr_3_9_0]
580
581
582[OP_TEE_optee_os_release_3_9_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.9.0
583[OP_TEE_optee_os_commits_3_9_0]: https://github.com/OP-TEE/optee_os/compare/3.8.0...3.9.0
584[OP_TEE_optee_os_pr_3_9_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
585
586[OP_TEE_optee_client_release_3_9_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.9.0
587[OP_TEE_optee_client_commits_3_9_0]: https://github.com/OP-TEE/optee_client/compare/3.8.0...3.9.0
588[OP_TEE_optee_client_pr_3_9_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
589
590[OP_TEE_optee_test_release_3_9_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.9.0
591[OP_TEE_optee_test_commits_3_9_0]: https://github.com/OP-TEE/optee_test/compare/3.8.0...3.9.0
592[OP_TEE_optee_test_pr_3_9_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
593
594[OP_TEE_build_release_3_9_0]: https://github.com/OP-TEE/build/releases/tag/3.9.0
595[OP_TEE_build_commits_3_9_0]: https://github.com/OP-TEE/build/compare/3.8.0...3.9.0
596[OP_TEE_build_pr_3_9_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
597
598[linaro_swg_optee_examples_release_3_9_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.9.0
599[linaro_swg_optee_examples_commits_3_9_0]: https://github.com/linaro-swg/optee_examples/compare/3.8.0...3.9.0
600[linaro_swg_optee_examples_pr_3_9_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-05-22
601
602# OP-TEE - version 3.8.0 (2020-01-24)
603
604- Links to the release pages, commits and pull requests merged into this release for:
605  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_8_0], [commits][OP_TEE_optee_os_commits_3_8_0] and [pull requests][OP_TEE_optee_os_pr_3_8_0]
606  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_8_0], [commits][OP_TEE_optee_client_commits_3_8_0] and [pull requests][OP_TEE_optee_client_pr_3_8_0]
607  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_8_0], [commits][OP_TEE_optee_test_commits_3_8_0] and [pull requests][OP_TEE_optee_test_pr_3_8_0]
608  - OP-TEE/build: [release page][OP_TEE_build_release_3_8_0], [commits][OP_TEE_build_commits_3_8_0] and [pull requests][OP_TEE_build_pr_3_8_0]
609  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_8_0], [commits][linaro_swg_optee_examples_commits_3_8_0] and [pull requests][linaro_swg_optee_examples_pr_3_8_0]
610
611
612[OP_TEE_optee_os_release_3_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.8.0
613[OP_TEE_optee_os_commits_3_8_0]: https://github.com/OP-TEE/optee_os/compare/3.7.0...3.8.0
614[OP_TEE_optee_os_pr_3_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2020-01-24..2020-01-24
615
616[OP_TEE_optee_client_release_3_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.8.0
617[OP_TEE_optee_client_commits_3_8_0]: https://github.com/OP-TEE/optee_client/compare/3.7.0...3.8.0
618[OP_TEE_optee_client_pr_3_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
619
620[OP_TEE_optee_test_release_3_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.8.0
621[OP_TEE_optee_test_commits_3_8_0]: https://github.com/OP-TEE/optee_test/compare/3.7.0...3.8.0
622[OP_TEE_optee_test_pr_3_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
623
624[OP_TEE_build_release_3_8_0]: https://github.com/OP-TEE/build/releases/tag/3.8.0
625[OP_TEE_build_commits_3_8_0]: https://github.com/OP-TEE/build/compare/3.7.0...3.8.0
626[OP_TEE_build_pr_3_8_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
627
628[linaro_swg_optee_examples_release_3_8_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.8.0
629[linaro_swg_optee_examples_commits_3_8_0]: https://github.com/linaro-swg/optee_examples/compare/3.7.0...3.8.0
630[linaro_swg_optee_examples_pr_3_8_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2020-01-24
631
632# OP-TEE - version 3.7.0 (2019-10-18)
633
634- Links to the release pages, commits and pull requests merged into this release for:
635  - OP-TEE/optee_os: [release page][OP_TEE_optee_os_release_3_7_0], [commits][OP_TEE_optee_os_commits_3_7_0] and [pull requests][OP_TEE_optee_os_pr_3_7_0]
636  - OP-TEE/optee_client: [release page][OP_TEE_optee_client_release_3_7_0], [commits][OP_TEE_optee_client_commits_3_7_0] and [pull requests][OP_TEE_optee_client_pr_3_7_0]
637  - OP-TEE/optee_test: [release page][OP_TEE_optee_test_release_3_7_0], [commits][OP_TEE_optee_test_commits_3_7_0] and [pull requests][OP_TEE_optee_test_pr_3_7_0]
638  - OP-TEE/build: [release page][OP_TEE_build_release_3_7_0], [commits][OP_TEE_build_commits_3_7_0] and [pull requests][OP_TEE_build_pr_3_7_0]
639  - linaro-swg/optee_examples: [release page][linaro_swg_optee_examples_release_3_7_0], [commits][linaro_swg_optee_examples_commits_3_7_0] and [pull requests][linaro_swg_optee_examples_pr_3_7_0]
640
641
642[OP_TEE_optee_os_release_3_7_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.7.0
643[OP_TEE_optee_os_commits_3_7_0]: https://github.com/OP-TEE/optee_os/compare/3.6.0...3.7.0
644[OP_TEE_optee_os_pr_3_7_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
645
646[OP_TEE_optee_client_release_3_7_0]: https://github.com/OP-TEE/optee_client/releases/tag/3.7.0
647[OP_TEE_optee_client_commits_3_7_0]: https://github.com/OP-TEE/optee_client/compare/3.6.0...3.7.0
648[OP_TEE_optee_client_pr_3_7_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
649
650[OP_TEE_optee_test_release_3_7_0]: https://github.com/OP-TEE/optee_test/releases/tag/3.7.0
651[OP_TEE_optee_test_commits_3_7_0]: https://github.com/OP-TEE/optee_test/compare/3.6.0...3.7.0
652[OP_TEE_optee_test_pr_3_7_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
653
654[OP_TEE_build_release_3_7_0]: https://github.com/OP-TEE/build/releases/tag/3.7.0
655[OP_TEE_build_commits_3_7_0]: https://github.com/OP-TEE/build/compare/3.6.0...3.7.0
656[OP_TEE_build_pr_3_7_0]: https://github.com/OP-TEE/build/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
657
658[linaro_swg_optee_examples_release_3_7_0]: https://github.com/linaro-swg/optee_examples/releases/tag/3.7.0
659[linaro_swg_optee_examples_commits_3_7_0]: https://github.com/linaro-swg/optee_examples/compare/3.6.0...3.7.0
660[linaro_swg_optee_examples_pr_3_7_0]: https://github.com/linaro-swg/optee_examples/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-07-05..2019-10-18
661
662# OP-TEE - version 3.6.0 (2019-07-05)
663
664- Link to the GitHub [release page][github_release_3_6_0].
665- Links to the [commits][github_commits_3_6_0] and
666[pull requests][github_pr_3_6_0] merged into this release.
667
668[github_release_3_6_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.6.0
669[github_commits_3_6_0]: https://github.com/OP-TEE/optee_os/compare/3.5.0...3.6.0
670[github_pr_3_6_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-04-26..2019-07-05
671
672# OP-TEE - version 3.5.0 (2019-04-26)
673
674- Link to the GitHub [release page][github_release_3_5_0].
675- Links to the [commits][github_commits_3_5_0] and
676[pull requests][github_pr_3_5_0] merged into this release.
677
678[github_release_3_5_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.5.0
679[github_commits_3_5_0]: https://github.com/OP-TEE/optee_os/compare/3.4.0...3.5.0
680[github_pr_3_5_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2019-01-26..2019-04-26
681
682# OP-TEE - version 3.4.0 (2019-01-25)
683
684- Link to the GitHub [release page][github_release_3_4_0].
685- Links to the [commits][github_commits_3_4_0] and
686[pull requests][github_pr_3_4_0] merged into this release.
687
688[github_release_3_4_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.4.0
689[github_commits_3_4_0]: https://github.com/OP-TEE/optee_os/compare/3.3.0...3.4.0
690[github_pr_3_4_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-10-12..2019-01-25
691
692# OP-TEE - version 3.3.0 (2018-10-12)
693
694- Link to the GitHub [release page][github_release_3_3_0].
695- Links to the [commits][github_commits_3_3_0] and
696[pull requests][github_pr_3_3_0] merged into this release.
697
698[github_release_3_3_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.3.0
699[github_commits_3_3_0]: https://github.com/OP-TEE/optee_os/compare/3.2.0...3.3.0
700[github_pr_3_3_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-07-04..2018-10-12
701
702# OP-TEE - version 3.2.0 (2018-07-04)
703
704- Link to the GitHub [release page][github_release_3_2_0].
705- Links to the [commits][github_commits_3_2_0] and
706[pull requests][github_pr_3_2_0] merged into this release.
707
708## Known issues
709
710* HiKey960: assertion in bget create_free_block() \[memalign() self-test\] ([#2414])
711* D02: assertion '!have_spinlock()' ([#2437])
712
713[github_commits_3_2_0]: https://github.com/OP-TEE/optee_os/compare/3.1.0...3.2.0
714[github_pr_3_2_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-04-13..2018-07-04
715[github_release_3_2_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.2.0
716[#2414]: https://github.com/OP-TEE/optee_os/issues/2414
717[#2437]: https://github.com/OP-TEE/optee_os/issues/2437
718
719# OP-TEE - version 3.1.0 (2018-04-13)
720
721- Link to the GitHub [release page][github_release_3_1_0].
722- Links to the [commits][github_commits_3_1_0] and
723[pull requests][github_pr_3_1_0] merged into this release.
724
725[github_commits_3_1_0]: https://github.com/OP-TEE/optee_os/compare/3.0.0...3.1.0
726[github_pr_3_1_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Amaster+merged%3A2018-01-26..2018-04-13
727[github_release_3_1_0]: https://github.com/OP-TEE/optee_os/releases/tag/3.1.0
728
729# OP-TEE - version 3.0.0 (2018-01-26)
730
731[Link][github_commits_3_0_0] to a list of all commits between this release and
732the previous one (2.6.0).
733
734About backwards compatibility: Trusted Applications built with OP-TEE 2.5.0 or
735earlier will not run properly with a *debug* build of this release due
736to commit [0e1c6e8e][commit_0e1c6e8e] ("Dump call stack on TA panic").
737Non-debug builds are not affected.
738
739## New features
740
741* New supported platforms: Armada 3700 ([#1946]), Poplar ([#1999]), 64-bit
742  support for FSL ls1012ardb ([#1941]), i.MX6SX Sabreauto ([#1974]).
743* arm32: sm: init CNTVOFF ([#2052])
744* Debug/info/error traces: make output more compact ([#2011])
745* tzc380: implement new functions ([#1994])
746* Secure Data Path: add pseudo-TA to convert VA to PA (#1993])
747* Pager: use NEON AES GCM implementation ([#1959])
748* Crypto: add optimized AES GCM implementation using NEON ([#1949])
749* Add support for using secure storage for TA anti-rollback ([#1928])
750* Crypto: replace struct crypto_ops with function interface ([#1923],
751  [#1931])
752* aosp_optee.mk: define OPTEE_BIN ([#1922])
753* Add build option to allow concurrent execution of single-instance TAs
754  ([#1915])
755* Pager: support for address sanitizer ([#1856])
756* Pager: make memory between CFG_TEE_RAM_START and TEE load address usable by
757  pager ([#1826])
758
759## Bug fixes
760
761* Fix crash in tee_mmu_final() on TA loading error ([#2092])
762* LibTomCrypt: fix issue causing invalid output when using AES CTR with
763hardware acceleration (CFG_CRYPTO_WITH_CE) ([#2086])
764* pl310: fix cache sync ([#2035])
765* tzc380: do not write reserved bits ([#1994])
766* Fix potential double free in ta_open() ([#1970])
767* libfdt: fix undefined behaviour in fdt_offset_ptr() ([#1969])
768* imx_wdog: fix register access ([#1966])
769* Secure storage: fix potential memory leak after early return ([#1961])
770* LibTomCrypt: fix double free in dsa_import() ([#1963])
771* RPMB: fix TA independance issue in secure storage ([#1921])
772* RPMB: return TEE_ERROR_ACCESS_CONFLICT instead of panicking when a TA
773  attempts to create an existing persistent object without the overwrite flag
774  ([#1919])
775* PSCI: pass non-secure context to psci_system_suspend() ([#1916])
776* Fix "Argument list too long" during "make clean" ([#1897])
777
778## Security fixes
779
780* Mitigations and hardening against the Spectre and Meltdown vulnerabilities
781  (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754).
782
783## Known issues
784
785* Secure storage (REE FS): storage size not updated after
786TEE_TruncateObjectData() ([#2094])
787* Possible deadlock with CFG_WITH_PAGER=y when loading a TA and not enough
788page tables are available in pgt_cache ([#2080])
789
790## Tested on
791
792The release was tested successfully on the platforms listed below.
793
794<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
795* d02
796* hikey
797* hikey-hikey960
798* imx-mx6ulevk
799* imx-mx7dsabresd
800* marvell-armada7k8k
801* marvell-armada3700
802* mediatek-mt8173
803* rcar-salvator_m3
804* rockchip-rk322x
805* rpi3
806* sam
807* ti
808* vexpress-juno
809* vexpress-qemu_armv8a
810* vexpress-qemu_virt
811
812[commit_0e1c6e8e]: https://github.com/OP-TEE/optee_os/commit/0e1c6e8e
813[github_commits_3_0_0]: https://github.com/OP-TEE/optee_os/compare/2.6.0...3.0.0
814[#2092]: https://github.com/OP-TEE/optee_os/pull/2092
815[#2086]: https://github.com/OP-TEE/optee_os/pull/2086
816[#2094]: https://github.com/OP-TEE/optee_os/issues/2094
817[#2080]: https://github.com/OP-TEE/optee_os/issues/2080
818[#2052]: https://github.com/OP-TEE/optee_os/pull/2052
819[#2035]: https://github.com/OP-TEE/optee_os/pull/2035
820[#2011]: https://github.com/OP-TEE/optee_os/pull/2011
821[#1999]: https://github.com/OP-TEE/optee_os/pull/1999
822[#1994]: https://github.com/OP-TEE/optee_os/pull/1994
823[#1993]: https://github.com/OP-TEE/optee_os/pull/1993
824[#1974]: https://github.com/OP-TEE/optee_os/pull/1974
825[#1970]: https://github.com/OP-TEE/optee_os/pull/1970
826[#1969]: https://github.com/OP-TEE/optee_os/pull/1969
827[#1966]: https://github.com/OP-TEE/optee_os/pull/1966
828[#1963]: https://github.com/OP-TEE/optee_os/pull/1963
829[#1961]: https://github.com/OP-TEE/optee_os/pull/1961
830[#1959]: https://github.com/OP-TEE/optee_os/pull/1959
831[#1949]: https://github.com/OP-TEE/optee_os/pull/1949
832[#1946]: https://github.com/OP-TEE/optee_os/pull/1946
833[#1941]: https://github.com/OP-TEE/optee_os/pull/1941
834[#1931]: https://github.com/OP-TEE/optee_os/pull/1931
835[#1928]: https://github.com/OP-TEE/optee_os/pull/1928
836[#1923]: https://github.com/OP-TEE/optee_os/pull/1923
837[#1922]: https://github.com/OP-TEE/optee_os/pull/1922
838[#1921]: https://github.com/OP-TEE/optee_os/pull/1921
839[#1919]: https://github.com/OP-TEE/optee_os/pull/1919
840[#1916]: https://github.com/OP-TEE/optee_os/pull/1916
841[#1915]: https://github.com/OP-TEE/optee_os/pull/1915
842[#1897]: https://github.com/OP-TEE/optee_os/pull/1897
843[#1856]: https://github.com/OP-TEE/optee_os/pull/1856
844[#1826]: https://github.com/OP-TEE/optee_os/pull/1826
845
846# OP-TEE - version 2.6.0
847
848[Link][github_commits_2_6_0] to a list of all commits between this release and
849the previous one (2.5.0).
850
851## New features
852
853* New supported platforms: Atmel SAMA5 ([#1714]), HiSilicon HiKey960 ([#1684]),
854  Rockchip RK322X ([#1666]), NXP LS1043A-RDB/LS1046A-RDB ([#1787]), Marvell
855  Armada 70x0/80x0 ([#1807]).
856* Dynamic shared memory (non-contiguous, non-secure memory can be mapped into
857  Trusted Applications VA space) ([#1631])
858* Dump TA call stack on panic ([#1858])
859* i.MX: PSCI reset ([#1849])
860* plat-ti: AM43xx: suspend/resume support ([#1822])
861* QEMU SMP support ([#1820])
862* plat-ti: AM43xx: disable TRNG ([#1816])
863* plat-ti: enable Secure Data Path by default ([#1815])
864* Improve symbolize.py ([#1778], [#1767], [#1766])
865* Early TAs (TAs linked in tee.bin) ([#1733])
866* Suspend/resume framework for arm32 and imx7d support ([#1729])
867* RK322X PSCI version, features and suspend support ([#1720])
868* arm32: handle aborts in system mode ([#1703])
869* i.MX: add SNVS SRTC support ([#1700])
870* GCC7 support ([#1693])
871* Improve detection of programming errors in locking code ([#1671], [#1670])
872* Support TEE RAM size larger than page directory size ([#1669])
873
874## Removed features
875
876* Remove TUI code ([#1842])
877
878## Bug fixes
879
880* Add missing synchronization barrier in core_mmu_map_pages() ([#1827])
881* Secure storage: REE FS: fix bug in error path ([#1801])
882* ASAN bug fixes ([#1799])
883* Fix race in core_mmu_user_mapping_is_active() ([#1785])
884* libutee: printf() and puts() fixes, add putchar() ([#1759], [#1754])
885* arm32: GICv3: fix FIQ masking in IRQ/ABT/SVC/UND handlers ([#1748])
886* arm32: preserve r12 in native_intr_handler() ([#1682])
887* arm64: fix print_kernel_stack() ([#1664])
888* benchmark: fix core data-abort ([#1658])
889
890## Security fixes or enhancements
891
892* crypto: fix software PRNG weaknesses
893  ([OP-TEE-2017-0001][OP-TEE-2017-0001]) ([#1843])
894
895## Tested on
896
897The release was tested successfully on the platforms listed below.
898If a platform is not listed, it means the release was not tested on this
899platform.
900
901<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
902* d02
903* hikey
904* hikey-hikey960
905* imx-mx6ulevk
906* imx-mx7dsabresd
907* ls-ls1021a??? (single core)
908* ls-ls1043ardb
909* ls-ls1046ardb
910* mediatek-mt8173
911* rcar
912* rockchip-rk322x
913* rpi3
914* sam
915* stm-b2260
916* stm-cannes
917* ti-???
918* vexpress-fvp
919* vexpress-juno
920* vexpress-qemu_armv8a
921* vexpress-qemu_virt
922
923[github_commits_2_6_0]: https://github.com/OP-TEE/optee_os/compare/2.5.0...2.6.0
924[#1858]: https://github.com/OP-TEE/optee_os/issues/1858
925[#1849]: https://github.com/OP-TEE/optee_os/issues/1849
926[#1843]: https://github.com/OP-TEE/optee_os/issues/1843
927[#1842]: https://github.com/OP-TEE/optee_os/issues/1842
928[#1827]: https://github.com/OP-TEE/optee_os/issues/1827
929[#1822]: https://github.com/OP-TEE/optee_os/issues/1822
930[#1820]: https://github.com/OP-TEE/optee_os/issues/1820
931[#1816]: https://github.com/OP-TEE/optee_os/issues/1816
932[#1815]: https://github.com/OP-TEE/optee_os/issues/1815
933[#1807]: https://github.com/OP-TEE/optee_os/issues/1807
934[#1801]: https://github.com/OP-TEE/optee_os/issues/1801
935[#1799]: https://github.com/OP-TEE/optee_os/issues/1799
936[#1787]: https://github.com/OP-TEE/optee_os/issues/1787
937[#1785]: https://github.com/OP-TEE/optee_os/issues/1785
938[#1778]: https://github.com/OP-TEE/optee_os/issues/1778
939[#1767]: https://github.com/OP-TEE/optee_os/issues/1767
940[#1766]: https://github.com/OP-TEE/optee_os/issues/1766
941[#1759]: https://github.com/OP-TEE/optee_os/issues/1759
942[#1754]: https://github.com/OP-TEE/optee_os/issues/1754
943[#1748]: https://github.com/OP-TEE/optee_os/issues/1748
944[#1733]: https://github.com/OP-TEE/optee_os/issues/1733
945[#1729]: https://github.com/OP-TEE/optee_os/issues/1729
946[#1720]: https://github.com/OP-TEE/optee_os/issues/1720
947[#1714]: https://github.com/OP-TEE/optee_os/issues/1714
948[#1703]: https://github.com/OP-TEE/optee_os/issues/1703
949[#1700]: https://github.com/OP-TEE/optee_os/issues/1700
950[#1693]: https://github.com/OP-TEE/optee_os/issues/1693
951[#1684]: https://github.com/OP-TEE/optee_os/issues/1684
952[#1682]: https://github.com/OP-TEE/optee_os/issues/1682
953[#1671]: https://github.com/OP-TEE/optee_os/issues/1671
954[#1670]: https://github.com/OP-TEE/optee_os/issues/1670
955[#1669]: https://github.com/OP-TEE/optee_os/issues/1669
956[#1666]: https://github.com/OP-TEE/optee_os/issues/1666
957[#1664]: https://github.com/OP-TEE/optee_os/issues/1664
958[#1658]: https://github.com/OP-TEE/optee_os/issues/1658
959[#1631]: https://github.com/OP-TEE/optee_os/issues/1631
960[OP-TEE-2017-0001]: https://www.op-tee.org/security-advisories/
961
962# OP-TEE - version 2.5.0
963
964[Link][github_commits_2_5_0] to a list of all commits between this release and
965the previous one (2.4.0).
966
967## New features
968
969* New supported platform: i.MX7D ([#1639])
970* Secure storage: anti-rollback protection for REE FS using RPMB FS ([#1630])
971* Assign non-secure DDR configuration from DT if CFG_DT=y ([#1623])
972* Add new image format: split image into three separate binaries suitable for
973  upcoming ARM Trusted Firmware ([#1589]).
974* Make alignment check configurable ([#1586])
975* drivers: add TZC380 driver ([#1578])
976* plat-imx: PSCI CPU off ([#1577])
977* 64-bit paging on QEMU v8 and HiKey ([#1575], [#1592])
978* Benchmark framework ([#1365])
979* Dump call stack of user TAs on abort ([#1552])
980* plat-hikey: enable Secure Data Path ([#1440])
981* Add interface to load and decrypt/authenticate user TAs ([#1513])
982* plat-ti: add secure paging support ([#1493])
983* plat-ti: add OTP hardware key support ([#1492])
984* Support ARM GICv3 ([#1465])
985
986## Removed features
987
988* stm-orly2 is not supported anymore ([#1650])
989* Remove secure storage based on SQL FS (`CFG_SQL_FS=y`) ([#1490])
990* Remove support for mapping user TAs with 1 MiB or 2 MiB granularity
991  (`CFG_SMALL_PAGE_USER_TA=n`) ([#1559]). TAs are always mapped using small
992  pages.
993
994## Bug fixes
995
996* Reduce size of non-pageable code ([#1621])
997* Ignore `TA_FLAG_MULTI_SESSION` and `TA_FLAG_INSTANCE_KEEP_ALIVE` when
998  `TA_FLAG_SINGLE_INSTANCE` is not set ([#1574])
999* libutee: remove buffering for AES GCM (PR#1573) and AES CTR ([#1580])
1000* Fix ROUNDUP()/ROUNDDOWN() macros ([#1519])
1001* Do not touch other bits in GICD_CTLR ([#1508])
1002* Fix build issue with `DEBUG=y` and `CFG_TEE_CORE_LOG_LEVEL=0` ([#1502])
1003* crypto: do not restrict hash size when algorithm is ECDSA ([#1497])
1004
1005## Security fixes or enhancements
1006
1007- crypto: fix RSA key leakage after fault injection attack
1008  ([OP-TEE-2016-0003][OP-TEE-2016-0003])  ([#1610])
1009* crypto: fix RSA key leakage after side channel attack
1010  ([OP-TEE-2016-0002][OP-TEE-2016-0002]) ([#1610])
1011* Make pager aliased pages not always writable ([#1551])
1012* Support for no-exec RO and RW data ([#1459], [#1550])
1013
1014## New issues
1015
1016* armv7: some platform-specific code (`plat_cpu_reset_early()`) overwrites
1017SCTLR bits configured by generic code. This affects alignment checks (`SCTLR.A`)
1018and write-implies-no-exec (`SCTLR.WXN`, `SCTLR.UWXN`), which can therefore not
1019be configured via the compile-time `CFG_` variables.
1020* armv7: plat-imx: Cortex-A9 cores should enable branch prediction (`SCLTR.Z`)
1021for improved performance.
1022* [#1656] qemu_armv8a: init hangs when secure data path and pager are both
1023  enabled.
1024
1025## Tested on
1026
1027In the list below, _standard_ means that the `xtest` program passed with
1028its default configuration, while _extended_ means it was run successfully
1029with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1030v1.1.0.4.
1031
1032If a platform is not listed, it means the release was not tested on this
1033platform.
1034
1035<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1036* d02: extended
1037* hikey: extended
1038* imx-mx6ulevk: standard
1039* imx-mx6ullevk: standard
1040* imx-mx7dsabresd: standard
1041* ls-ls1021atwr: standard
1042* mediatek-mt8173: standard
1043* rcar-h3: standard
1044* rpi3: standard
1045* stm-b2260: extended
1046* stm-cannes: extended
1047* ti-am43xx: standard
1048* ti-am57xx: standard
1049* ti-dra7xx: standard
1050* vexpress-fvp: standard
1051* vexpress-juno: standard
1052* vexpress-qemu_armv8a: standard
1053* vexpress-qemu_virt: standard
1054
1055[github_commits_2_5_0]: https://github.com/OP-TEE/optee_os/compare/2.4.0...2.5.0-rc1
1056[#1656]: https://github.com/OP-TEE/optee_os/issues/1656
1057[#1650]: https://github.com/OP-TEE/optee_os/pull/1650
1058[#1639]: https://github.com/OP-TEE/optee_os/pull/1639
1059[#1630]: https://github.com/OP-TEE/optee_os/pull/1630
1060[#1623]: https://github.com/OP-TEE/optee_os/pull/1623
1061[#1621]: https://github.com/OP-TEE/optee_os/pull/1621
1062[#1610]: https://github.com/OP-TEE/optee_os/pull/1610
1063[#1592]: https://github.com/OP-TEE/optee_os/pull/1592
1064[#1589]: https://github.com/OP-TEE/optee_os/pull/1589
1065[#1586]: https://github.com/OP-TEE/optee_os/pull/1586
1066[#1580]: https://github.com/OP-TEE/optee_os/pull/1580
1067[#1578]: https://github.com/OP-TEE/optee_os/pull/1578
1068[#1577]: https://github.com/OP-TEE/optee_os/pull/1577
1069[#1574]: https://github.com/OP-TEE/optee_os/pull/1574
1070[#1559]: https://github.com/OP-TEE/optee_os/pull/1559
1071[#1551]: https://github.com/OP-TEE/optee_os/pull/1551
1072[#1550]: https://github.com/OP-TEE/optee_os/pull/1550
1073[#1519]: https://github.com/OP-TEE/optee_os/pull/1519
1074[#1502]: https://github.com/OP-TEE/optee_os/pull/1502
1075[#1365]: https://github.com/OP-TEE/optee_os/pull/1365
1076[#1552]: https://github.com/OP-TEE/optee_os/pull/1552
1077[#1513]: https://github.com/OP-TEE/optee_os/pull/1513
1078[#1508]: https://github.com/OP-TEE/optee_os/pull/1508
1079[#1493]: https://github.com/OP-TEE/optee_os/pull/1493
1080[#1497]: https://github.com/OP-TEE/optee_os/pull/1497
1081[#1492]: https://github.com/OP-TEE/optee_os/pull/1492
1082[#1490]: https://github.com/OP-TEE/optee_os/pull/1490
1083[#1465]: https://github.com/OP-TEE/optee_os/pull/1465
1084[#1459]: https://github.com/OP-TEE/optee_os/pull/1459
1085[#1440]: https://github.com/OP-TEE/optee_os/pull/1440
1086[OP-TEE-2016-0003]: https://www.op-tee.org/security-advisories/
1087[OP-TEE-2016-0002]: https://www.op-tee.org/security-advisories/
1088
1089# OP-TEE - version 2.4.0
1090
1091[Link][github_commits_2_4_0] to a list of all commits between this release and
1092the previous one (2.3.0).
1093
1094Please note: this release is API-compatible with the previous one, but the
1095Secure Storage internal format for the REE and SQL FS is not compatible due to
1096commits [a238b74][commit_a238b74] ("core: REE FS: use the new hash tree
1097interface") and [44e900e][commit_44e900e] ("core: SQL FS: use the new hash tree
1098interface").
1099
1100## New features
1101
1102* Add porting guidelines
1103
1104* Add support for Secure Data Path which allows Client and Trusted Applications
1105  to share references to secure memory
1106
1107* New supported platform: Texas Instruments AM57xx (`PLATFORM=ti-am57xx`)
1108
1109* ARMv7-A: add support for platform services in secure monitor and add these
1110  services for the DRA7xx platform
1111
1112* SPI framework and PL022 driver cleanup and improvements
1113
1114* Use CNTPCT (when available) to add entropy to the software PRNG
1115
1116* Add GlobalPlatform Socket API for UDP and TCP (IPv4 and IPv6)
1117
1118* DRA7: add TRNG driver, enable GICv2 driver
1119
1120* Support load address larger than 4G
1121
1122* libutee: preserve error code when calling TEE_Panic() for easier
1123  troubleshooting
1124
1125* Support TA profiling with gprof (-pg compiler switch)
1126
1127* Optimize the ELF loader for TAs when pager is enabled
1128
1129* Update documentation
1130
1131* Add paged secure shared memory that can be transferred between TAs as
1132  needed
1133
1134* Introduce MOBJ abstraction
1135
1136* i.MX6: add PSCI "on" function
1137
1138* arm32: introduce PSCI framework
1139
1140## Bug fixes
1141
1142* Secure storage: improve integrity checking of the REE and SQL filesystems by
1143  adding a hash tree on the internal data structures. Any external modification
1144  is detected, except full rollback. Fixes [#1188][issue1188].
1145
1146* The linux driver will set the 'privileged' flag (TEE_GEN_CAP_PRIVILEGED) on
1147  the device intended for use by tee-supplicant. Fixes [#1199][issue1199].
1148
1149* RPMB: don't try to program the RPMB key by default
1150
1151* Fix "make clean" error cases
1152
1153* Fix issue when resetting persistent storage enumerator [#1332][issue1332]
1154
1155* Fix TA panic when doing AES CTS with specific buffer sizes
1156  [#1203][issue1203].
1157
1158## Known issues
1159
1160* On RPi3 xtest sometimes stall (rcu_sched self-detected stall on CPU) [#1353][issue1353]
1161* For multi-core PSCI support is to be added for ls1021atwr in OP-TEE.
1162* USB keyboard cannot be used to stop the u-boot timeout ([build issue131]).
1163* Travis service (build.git) seems unstable from time to time.
1164
1165## Tested on
1166
1167In the list below, _standard_ means that the `xtest` program passed with
1168its default configuration, while _extended_ means it was run successfully
1169with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1170v1.1.0.4.
1171
1172If a platform is not listed, it means the release was not tested on this
1173platform.
1174
1175<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1176* d02: extended
1177* hikey: extended
1178* imx-mx6ulevk: standard
1179* ls-ls1021atwr: standard (single core)
1180* mediatek-mt8173: standard
1181* rcar-h3: standard
1182* rpi3: standard
1183* stm-b2260: extended
1184* ti-dra7xx: standard
1185* vexpress-fvp: standard
1186* vexpress-juno: standard
1187* vexpress-qemu_armv8a: standard
1188* vexpress-qemu_virt: standard
1189* zynqmp-zc1751_dc1: standard
1190* zynqmp-zc1751_dc2: standard
1191* zynqmp-zcu102: standard
1192
1193[github_commits_2_4_0]: https://github.com/OP-TEE/optee_os/compare/2.3.0...2.4.0
1194[issue1332]: https://github.com/OP-TEE/optee_os/issues/1332
1195[issue1353]: https://github.com/OP-TEE/optee_os/issues/1353
1196[build issue131]: https://github.com/OP-TEE/build/issues/131
1197[commit_a238b74]: https://github.com/OP-TEE/optee_os/commit/a238b744b1b3
1198[commit_44e900e]: https://github.com/OP-TEE/optee_os/commit/44e900eabfc1
1199
1200# OP-TEE - version 2.3.0
1201
1202[Link][github_commits_2_3_0] to a list of all commits between this release and
1203the previous one (2.2.0).
1204
1205Please note: this release is API-compatible with the previous one, but the
1206Secure Storage internal format for the REE FS is not compatible due to commit
1207[361fb3e][commit_361fb3e] ("core: REE FS: use a single file per object").
1208
1209[commit_361fb3e]: https://github.com/OP-TEE/optee_os/commit/361fb3e
1210
1211## New features
1212
1213* New supported platform: Xilinx Zynq 7000 ZC702 (`PLATFORM=zynq7k-zc702`)
1214
1215* Add debug assertions to spinlocks and mutexes
1216
1217* Add more CP15 register access macros for Cortex-A9
1218
1219* ARMv7-A: redesign secure monitor to make it easier to register services
1220
1221* ARMv7-A: cleanup boot arguments
1222
1223* libutee: extend `TEE_CheckMemoryAccessRights()` with
1224  `TEE_MEMORY_ACCESS_SECURE` and `TEE_MEMORY_ACCESS_NONSECURE`
1225
1226* plat-hikey: enable SPI by default and add sample test code
1227
1228* Consider `CFLAGS_ta_arm64` and `CFLAGS_ta_arm32` when building TAs
1229
1230* Secure storage refactoring
1231  - Simplify interface with tee-supplicant. Minimize round trips with normal
1232    world, especially by adding a cache for FS RPC payload data.
1233  - REE FS: use a single file per object, remove block cache.
1234
1235* Print call stack in panic()
1236
1237## Bug fixes
1238
1239* Fix UUID encoding when communicating with normal world (use big endian
1240  mode instead of native endianness). Related to this, the string format
1241  for UUIDs has changed in tee-supplicant, so that TA file names now follow
1242  the format defined in RFC4122 (a missing hyphen was added). The old format
1243  is still supported, but deprecated, and will likely be removed with the
1244  next major release.
1245
1246* Drop write permission to non-writable ELF segments after TA loading is
1247  complete.
1248
1249* mm: fix confusing memory mapping debug traces
1250
1251* plat-ti: fix issues with MMU mapping
1252
1253* crypto: fix clearing of big numbers
1254
1255* build: allow spaces and double quotes in CFG_ variables
1256
1257* mm: use paddr_t to support both 32- and 64-bit architectures properly.
1258  Resolves 32-bit truncation error when pool is at top of 32 bit address
1259  space on 64-bit architecture.
1260
1261* plat-stm: support pager. Fix pager on ARMv7-A SMP boards.
1262
1263* Fix debug output of Trusted Applications (remove "ERROR: TEE-CORE:" prefix)
1264
1265* Do not consider TA memref parameters as TA private memory
1266
1267* crypto: fix `cipher_final()` which would not call `cbc_done()` for CBC_MAC
1268  algorithms
1269
1270* fix for 16-way PL310
1271
1272* arm32: fix call stack unwinding (`print_stack()`)
1273
1274* arm32: fix spinlock assembly code
1275
1276* plat-stm, plat-imx: fix SCR initalization
1277
1278* Fix user L1 MMU entries calculation (non-LPAE), allowing TTBCR.N values
1279  other than 7.
1280
1281* mtk-mt8173: fix panic caused by incorrect size of SHMEM
1282
1283* plat-stm: fix RNG driver (non-flat mapping)
1284
1285## Known issues
1286
1287* New issues open on GitHub
1288  * [#1203][issue1203] AES-CTS mode will fail when inlen=0x100, in_incr=0x80
1289  * [#1199][issue1199] Both tee and teepriv reported GlobalPlatform compliant
1290  * [#1188][issue1188] Secure storage (SQL FS and REE FS): blocks not tied to
1291    current meta header
1292  * [#1172][issue1172] paddr_t should be larger than 32 bits when
1293    CFG_WITH_LPAE is enabled
1294
1295## Tested on
1296
1297In the list below, _standard_ means that the `xtest` program passed with
1298its default configuration, while _extended_ means it was run successfully
1299with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1300v1.1.0.4.
1301
1302If a platform is not listed, it means the release was not tested on this
1303platform.
1304
1305<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1306* d02: extended
1307* hikey: extended
1308* imx-mx6ulevk: standard
1309* ls-ls1021atwr: standard
1310* mediatek-mt8173: standard
1311* rcar-h3: standard
1312* rpi3: standard
1313* stm-b2260: extended
1314* stm-cannes: extended
1315* ti-dra7xx: standard
1316* vexpress-fvp: standard
1317* vexpress-juno: standard
1318* vexpress-qemu_armv8a: standard
1319* vexpress-qemu_virt: extended
1320* zynqmp-zcu102: standard
1321
1322[github_commits_2_3_0]: https://github.com/OP-TEE/optee_os/compare/2.2.0...2.3.0
1323[issue1172]: https://github.com/OP-TEE/optee_os/issues/1172
1324[issue1188]: https://github.com/OP-TEE/optee_os/issues/1188
1325[issue1199]: https://github.com/OP-TEE/optee_os/issues/1199
1326[issue1203]: https://github.com/OP-TEE/optee_os/issues/1203
1327
1328# OP-TEE - version 2.2.0
1329
1330[Link][github_commits_2_2_0] to a list of all commits between this release and
1331the previous one (2.1.0).
1332
1333Please note: this release is API-compatible with the previous one, but the
1334Secure Storage internal format is not compatible due to commit
1335[fde4a75][commit_fde4a75] ("storage: encrypt the FEK with a TA-specific key").
1336
1337[commit_fde4a75]: https://github.com/OP-TEE/optee_os/commit/fde4a75
1338
1339## New features
1340
1341* New supported platforms:
1342	* Freescale i.MX6 Quad SABRE Lite & SD
1343	* HiSilicon D02
1344	* Raspberry Pi3
1345	* Renesas RCAR H3
1346	* STMicroelectronics b2260 - h410
1347
1348* Pager: Support paging of read/write pages by encrypting them with AES-GCM.
1349  Support paging of user TAs. Add global setting for TZSRAM size
1350  (CFG_CORE_TZSRAM_EMUL_SIZE), defaults to 300K.
1351
1352* Support for more than 8 CPU cores
1353
1354* Added SPI framework and PL022 driver
1355
1356* GPIO: framework supports multiple instances, PL061 driver now has get/set
1357  interrupt and mode control functions
1358
1359* Secure storage: Encrypt the File Encryption Key with a TA-specific key for
1360  better TA isolation. Add build-time and run-time support for multiple storage
1361  backends. Add SQLite backend.
1362
1363* Trusted User Interface: some code is introduced to support the implementation
1364  of TUI. This includes: a generic framebuffer driver, display and serial
1365  abstractions, and drivers for PL111 (LCD) / PL050 (KMI) / TZC400 and PS2
1366  mouse.
1367
1368* AES acceleration using ARMv8-A Cryptographic Extensions instructions is
1369  now supported in AArch32 mode
1370
1371* Add support for GCC flags: -fsanitize=undefined and -fsanitize=kernel-address
1372
1373* Use a global setting for core heap size (CFG_CORE_HEAP_SIZE), 64K by default.
1374
1375* Add macros to unwind and print the call stack of TEE core
1376
1377* Libtomcrypt: sync with the latest `develop` branch.
1378
1379* The Trusted Application SDK (ta_dev_kit.mk) can produce libraries (.a)
1380
1381* Rework assertions and TEE core panics and properly honor NDEBUG
1382
1383## Bug fixes
1384
1385* Fix incorrect algorithm passed to cipher.final()
1386
1387* scripts: support Python 2.x and 3.x
1388
1389* Secure storage: Add proper locking to support concurrent access. Fix sign
1390  extension bug with offset parameter of syscall storage_obj_seek which could
1391  cause errors in Aarch32 mode. Fix reading beyond end of file.
1392
1393* Aarch64: mask all maskable exceptions before doing a normal return from call.
1394
1395* Device Tree: add no-map property to OP-TEE node in reserved-memory.
1396
1397* LibTomcrypt: fix CVE-2016-6129
1398
1399## Known issues
1400
1401* New issues open on GitHub
1402  * [#1093][issue1093] rcar-h3: xtest 6010 hangs
1403  * [#1092][issue1092] rcar-h3: xtest 4010 fails
1404  * [#1081][issue1081] Bad mapping of TA secure memref parameters
1405  * [#1071][issue1071] __data_end may not correctly represent text start position when using CFG_WITH_PAGER
1406  * [#1069][issue1069] armv7/Aarch32: crash in stack unwind (DPRINT_STACK())
1407
1408## Tested on
1409
1410In the list below, _standard_ means that the `xtest` program passed with
1411its default configuration, while _extended_ means it was run successfully
1412with the additional GlobalPlatform™ TEE Initial Configuration Test Suite
1413v1.1.0.4.
1414
1415If a platform is not listed, it means the release was not tested on this
1416platform.
1417
1418<!-- ${PLATFORM}-${PLATFORM_FLAVOR}, ordered alphabetically -->
1419* d02: extended
1420* hikey: extended
1421* imx-mx6qsabrelite: standard
1422* imx-mx6qsabresd: standard
1423* rcar-h3: standard, pass except issues [#1092][issue1092] and [#1093][issue1093]
1424* rpi3: standard
1425* stm-b2260: standard
1426* stm-cannes: standard
1427* ti-dra7xx: standard
1428* vexpress-fvp: standard
1429* vexpress-juno: standard
1430* vexpress-qemu_armv8a: standard
1431* vexpress-qemu_virt: extended
1432* zynqmp-zcu102: standard
1433
1434[github_commits_2_2_0]: https://github.com/OP-TEE/optee_os/compare/2.1.0...2.2.0
1435[issue1081]: https://github.com/OP-TEE/optee_os/issues/1081
1436[issue1071]: https://github.com/OP-TEE/optee_os/issues/1071
1437[issue1069]: https://github.com/OP-TEE/optee_os/issues/1069
1438[issue1092]: https://github.com/OP-TEE/optee_os/issues/1092
1439[issue1093]: https://github.com/OP-TEE/optee_os/issues/1093
1440
1441# OP-TEE - version 2.1.0
1442
1443## New features
1444
1445* New supported platforms:
1446	* Xilinx Zynq UltraScale+ MPSOC
1447	* Spreadtrum SC9860
1448
1449* GCC5 support
1450
1451* Non Linear Mapping support: In OP-TEE kernel mode, the physical to virtual
1452  addresses was linear until this release, meaning the virtual addresses
1453  were equal to the physical addresses. This is no more the case in this
1454  release.
1455
1456* Font rendering routines have been introduced in order to ease an
1457  implementation of Trusted UI.
1458
1459* File Storage: Possibility to use the normal world filesystem and the RPMB
1460  implementations simultaneously.
1461
1462* AOSP: There is a [local manifest][aosp_local_manifest] to build OP-TEE into an AOSP build, running on HiKey.
1463  Please refer to the README in that repo for instructions.
1464
1465* OpenEmbedded: In addition to the makefile-based build described in the optee_os README, there is an
1466  [OpenEmbedded-based build][oe_build] that supports Qemu (32-bit), FVP (64-bit), and HiKey (64-bit).
1467  Please refer to the README in that repo for instructions.
1468
1469* [Link][github_commits_2_1_0] to a list of all commits between this and
1470  previous release.
1471
1472
1473## Tested on
1474Definitions:
1475
1476| Type | Meaning |
1477| ---- | ------- |
1478| Standard tests | The [optee_test][optee_test] project. |
1479| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1480
1481*	ARM Juno Board (vexpress-juno), standard.
1482*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1483	using FVP ARM V8 Foundation Platformr0p0 (platform build 10.0.37)
1484*	FSL i.MX6 UltraLite EVK (imx), standard.
1485*	FSL ls1021a (ls-ls1021atwr), standard tests.
1486*	HiKey (hikey), standard + extended tests.
1487*	QEMU (vexpress-qemu), standard + extended tests.
1488*	Xilinx Zynq UltraScale+ MPSOC, standard tests
1489
1490Note that the following platform has not been tested:
1491*	MTK8173-EVB (mediatek-mt8173)
1492
1493
1494## Known issues
1495* Issue(s) open on GitHub
1496  * [#868][pr868]: python-wand font generation sometimes times out
1497  * [#863][pr863]: "double free or corruption" error when building optee_os
1498  * [#858][pr858]: UUIDs in binary format have wrong endinanness
1499  * [#857][pr857]: Formatting of UUIDs is incorrect
1500  * [#847][pr847]: optee_os panic(TEE-CORE: Assertion)
1501  * [#838][pr838]: TUI font rendering is _very_ slow
1502  * [#814][pr814]: Persistent objects : save informations after close
1503  * [#665][pr665]: xtest 1013 stalled on HiKey when log levels are 4 and optee_os is on its own UART
1504  * [#506][pr506]: tee-supplicant panic & ta panic
1505
1506[github_commits_2_1_0]: https://github.com/OP-TEE/optee_os/compare/2.0.0...2.1.0
1507[pr868]: https://github.com/OP-TEE/optee_os/issues/868
1508[pr863]: https://github.com/OP-TEE/optee_os/issues/863
1509[pr858]: https://github.com/OP-TEE/optee_os/issues/858
1510[pr857]: https://github.com/OP-TEE/optee_os/issues/857
1511[pr847]: https://github.com/OP-TEE/optee_os/issues/847
1512[pr838]: https://github.com/OP-TEE/optee_os/issues/838
1513[pr814]: https://github.com/OP-TEE/optee_os/issues/814
1514[pr665]: https://github.com/OP-TEE/optee_os/issues/665
1515[aosp_local_manifest]: https://github.com/linaro-swg/optee_android_manifest
1516[oe_build]: https://github.com/linaro-swg/oe-optee
1517
1518# OP-TEE - version 2.0.0
1519
1520## New features
1521
1522* Generic driver: A new generic TEE driver is in the process of being
1523  [upstreamed][gendrv_v9].
1524  In this release, [OP-TEE/optee_linuxdriver][optee_linuxdriver] is no more used.
1525  Instead, linux v4.5 is being patched using the proposed Generic TEE Driver,
1526  as it can be found in [https://github.com/linaro-swg/linux/tree/optee][linux_optee]
1527
1528* RPMB support: Secure Storage can now use Replay Protected Memory Block (RPMB) partition
1529  of an eMMC device. Check the [full documentation][rpmb_doc]
1530
1531* Hard-float ABI is now available.
1532
1533* [Link][github_commits_2_0_0] to a list of all commits between this and
1534  previous release.
1535
1536
1537## Tested on
1538Definitions:
1539
1540| Type | Meaning |
1541| ---- | ------- |
1542| Standard tests | The [optee_test][optee_test] project. |
1543| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1544
1545*	ARM Juno Board (vexpress-juno), standard.
1546*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1547	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1548*	FSL ls1021a (ls-ls1021atwr), standard.
1549*	HiKey (hikey), standard.
1550*	MTK8173-EVB (mediatek-mt8173), standard.
1551*	QEMU (vexpress-qemu), standard + extended tests.
1552*	STM Cannes (stm-cannes), standard + extended tests.
1553
1554## Known issues
1555* Issue(s) open on GitHub
1556  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1557  * [#506][pr506]: tee-supplicant panic & ta panic
1558
1559[github_commits_2_0_0]: https://github.com/OP-TEE/optee_os/compare/1.1.0...2.0.0
1560[rpmb_doc]: https://github.com/OP-TEE/optee_os/blob/master/documentation/secure_storage_rpmb.md
1561[optee_linuxdriver]: https://github.com/OP-TEE/optee_linuxdriver
1562[gendrv_v9]: https://lkml.org/lkml/2016/4/1/205
1563[linux_optee]: https://github.com/linaro-swg/linux/tree/optee
1564
1565
1566# OP-TEE - version 1.1.0
1567
1568
1569## New features
1570
1571* Softfloat library: floating point support is now available in 32bits TA.
1572
1573* Support running 64-bits TA: on ARMv8-A platform, TA can be compiled in
1574  AArch32 and/or in AArch64 in case the core is compiled in AArch64.
1575  An example can be found in HiKey configuration file. Using the following
1576  excerpt code, the user TA libraries are compiled in both AArch32 and
1577  AArch64, and can be found in `out/arm-plat-hikey/export-ta_arm32` and
1578  `out/arm-plat-hikey/export-ta_arm64`
1579
1580```
1581    ta-targets = ta_arm32
1582    ta-targets += ta_arm64
1583```
1584
1585* Concurrent TA support: multiple TA can run in parallel on
1586  several cores.
1587
1588* New tests added in xtest test suite: concurrent TA (xtest 1013),
1589  floating point tests (xtest 1006 and os_test TA) and corruption
1590  file storage (xtest 20000)
1591
1592* [Link][github_commits_1_1_0] to a list of all commits between this and
1593  previous release.
1594
1595
1596## Tested on
1597Definitions:
1598
1599| Type | Meaning |
1600| ---- | ------- |
1601| Standard tests | The [optee_test][optee_test] project. |
1602| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1603| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1604
1605*	Foundation Models (vexpress-fvp), standard tests + extended tests,
1606	using FVP ARM V8 Foundation Platformr0p0 (platform build 9.5.40)
1607*	HiKey (hikey), standard + extended tests.
1608*	MT8173 (mediatek), standard tests.
1609*	QEMU (vexpress-qemu), standard + extended tests.
1610*	STM Cannes (stm-cannes), standard + extended tests.
1611
1612## Known issues
1613* Secure Storage is implemented, but note that anti-rollback protection
1614  is not implemented yet.
1615
1616* Issue(s) open on GitHub
1617  * [#40][prld40] BUG_ON() when re-using RPC buffer to tee-supplicant
1618  * [#296][pr296]: Connecting RPMB to the storage APIs.
1619  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1620  * [#506][pr506]: tee-supplicant panic & ta panic
1621
1622[prld40]: https://github.com/OP-TEE/optee_linuxdriver/issues/40
1623[pr506]: https://github.com/OP-TEE/optee_os/issues/506
1624[github_commits_1_1_0]: https://github.com/OP-TEE/optee_os/compare/1.0.1...1.1.0
1625
1626
1627
1628# OP-TEE - version 1.0.0
1629
1630OP-TEE is now maintained by Linaro. Contributors do not need to
1631sign a CLA anymore, but must follow the rules of the [DCO][DCO]
1632(Developer Certificate of Origin) instead.
1633
1634
1635## New features
1636
1637* Add hardware support for Texas Instruments DRA7xx, ARMv7 (plat-ti)
1638
1639* GlobalPlatform™ TEE Internal Core API Specification v1.1,
1640  including ECC algorithms.
1641
1642* Secure Storage: Files stored by the REE are now encrypted. Operations
1643  are made atomic in order to prevent inconsistencies in case of errors
1644  during the storage operations. [Slides][LCStorage] describing the
1645  Secure Storage have been presented at the Linaro Connect SFO15.
1646
1647* Change of format of the Trusted Applications: they follow a
1648  [signed ELF format][elf]
1649
1650* Rework thread [synchronization][synchro] in optee_os.
1651
1652* Use of ARMv8 native cryptographic support.
1653
1654* [OP-TEE/optee_test][optee_test] test suite is released.
1655
1656* Introduce [OP-TEE/manifest][manifest] and [OP-TEE/build][build]
1657  to setup and build QEMU, FVP, HiKey and Mediatek platforms. Setup scripts
1658  that used to be in optee_os have been removed, except for Juno board.
1659
1660* [Link][github_commits_1_0_0] to a list of all commits between this and
1661  previous release.
1662
1663
1664## Tested on
1665Definitions:
1666
1667| Type | Meaning |
1668| ---- | ------- |
1669| Standard tests | The [optee_test][optee_test] project. |
1670| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1671| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1672
1673*	ARM Juno Board (vexpress-juno), standard + extended tests.
1674*	Foundation Models (vexpress-fvp), standard tests.
1675*	HiKey (hikey), standard + extended tests.
1676*	MT8173 (mediatek), standard tests.
1677*	QEMU (vexpress-qemu), standard + extended tests.
1678*	STM Cannes (stm-cannes), standard + extended tests.
1679
1680## Known issues
1681* Secure Storage is implemented, but note that anti-rollback protection
1682  is not implemented yet.
1683
1684* Issue(s) open on GitHub
1685  * [#210][pr210]: libteec.so 32-bit does not communicate well
1686    with 64-bit kernel module
1687  * [#296][pr296]: Connecting RPMB to the storage APIs.
1688  * [#493][pr493]: setup_juno_optee: unable to find pre-built binaries
1689  * [#494][pr494]: HiKey: xtest 7671 fails (1.0.0-rc2)
1690
1691[pr210]: https://github.com/OP-TEE/optee_os/issues/210
1692[pr296]: https://github.com/OP-TEE/optee_os/issues/296
1693[pr493]: https://github.com/OP-TEE/optee_os/issues/493
1694[pr494]: https://github.com/OP-TEE/optee_os/issues/494
1695[github_commits_1_0_0]: https://github.com/OP-TEE/optee_os/compare/0.3.0...1.0.0
1696[DCO]: https://github.com/OP-TEE/optee_os/blob/master/Notice.md#contributions
1697[LCStorage]: http://www.slideshare.net/linaroorg/sfo15503-secure-storage-in-optee
1698[synchro]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#4-thread-handling
1699[elf]: https://github.com/OP-TEE/optee_os/blob/master/documentation/optee_design.md#format
1700[optee_test]: https://github.com/OP-TEE/optee_test
1701[manifest]: https://github.com/OP-TEE/manifest
1702[build]: https://github.com/OP-TEE/build
1703
1704
1705
1706# OP-TEE - version 0.3.0
1707
1708## New features
1709
1710*   Add hardware support for
1711	*   Mediatek MT8173 Board, ARMv8-A (plat-mediatek)
1712	*   Hisilicon HiKey Board, ARMv8-A (plat-hikey)
1713*   AArch64 build of optee_os is now possible through the configuration `CFG_ARM64_core=y`
1714*	Secure Storage: Data can be encrypted prior to their storage in the non-secure.
1715	Build is configured using `CFG_ENC_FS=y`
1716*	A generic boot scheme can be used. Boot configuration is commonalized. This helps
1717	new board support. It is applied on plat-hikey, plat-vexpress, plat-mediatek, plat-stm
1718    and plat-vexpress.
1719
1720## Tested on
1721Definitions:
1722
1723| Type | Meaning |
1724| ---- | ------- |
1725| Standard tests | The optee_test project. |
1726| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1727| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1728
1729*	ARM Juno Board (vexpress-juno), standard tests.
1730*	Foundation Models (vexpress-fvp), standard tests.
1731*	HiKey (hikey), standard tests.
1732*	MT8173 (mediatek), standard tests.
1733*	QEMU (vexpress-qemu), standard + extended tests.
1734*	STM Cannes (stm-cannes), standard + extended tests.
1735
1736-------------------------------------------
1737
1738# OP-TEE - version 0.2.0
1739
1740## New features
1741
1742### Linux Driver Refactoring
1743
1744Linux Driver has been refactored. It is now split in two parts:
1745*	optee.ko, the generic Linux driver. It contains all functionality
1746	common to all backends.
1747*	optee_armtz.ko, a specific backend dedicated to the TrustZone optee.
1748	It depends on optee.ko.
1749
1750Loading the TrustZone optee linux driver module is now performed using
1751
1752    modprobe optee_armtz
1753
1754Thanks to the dependency between the generic and the backend modules, optee.ko is then automatically loaded.
1755
1756### Misc new features
1757* support PL310 lock down at TEE boot
1758* add 64bits support (division / print)
1759
1760## Tested on
1761Definitions:
1762
1763| Type | Meaning |
1764| ---- | ------- |
1765| Standard tests | The optee_test project. |
1766| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1767| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1768
1769*   ARM Juno Board (vexpress-juno), standard tests + extended tests.
1770
1771*   Foundation Models (vexpress-fvp), standard + extended tests.
1772
1773*   QEMU (vexpress-qemu), standard + extended tests.
1774
1775*   STM Cannes (stm-cannes), standard + extended tests.
1776
1777
1778## Issues resolved since last release
1779*	Fix user TA trace issue, in order each TA is able to select its own trace level
1780
1781
1782-------------------------------------------
1783# OP-TEE - version 0.1.0
1784
1785## New features
1786Below is a summary of the most important features added, but at the end you will
1787find a link that present you all commits between the current and previous
1788release tag.
1789
1790*   GlobalPlatform Client API v1.0 support.
1791
1792*   GlobalPlatform Internal API v1.0 support.
1793
1794*   GlobalPlatform Secure Elements v1.0 support.
1795
1796*   Add hardware support for
1797
1798    *   Allwinner A80, ARMv7-A.
1799
1800    *   ARM Juno Board, ARMv8-A.
1801
1802    *   Foundation Models, ARMv8-A.
1803
1804    *   Fast Models, ARMv8-A.
1805
1806    *   QEMU, ARMv7-A.
1807
1808    *   STM Cannes, ARMv7-A.
1809
1810    *   STM Orly2, ARMv7-A.
1811
1812*   Add LibTomCrypt as the default software cryptographic library.
1813
1814*   Add cryptographic abstraction layer in on secure side to ease the use of
1815    other cryptographic software libraries or adding support for hardware
1816    acceleration.
1817
1818*   Extended cryptographic API with support for HKDF, Concat KDF and PBKDF2.
1819
1820*   SHA-1 and SHA-256 ARMv8-A crypto extension implementation.
1821
1822*   Enabled paging support in OP-TEE OS.
1823
1824*   Add support for xtest (both standard and extended) in QEMU and FVP setup
1825    scripts.
1826
1827*   Add documentation for the OS design, cryptographic abstraction layer, secure
1828    elements design, the build system, GitHub usage, key derivation extensions,
1829    ARM-Trusted Firmware usage within OP-TEE and GlobalPlatform usage within
1830    OP-TEE.
1831
1832*   Integrate support for Travis CI.
1833
1834*   [Link][github_commits_0_1_0] to a list of all commits between this and
1835    previous release.
1836
1837
1838## Tested on
1839Definitions:
1840
1841| Type | Meaning |
1842| ---- | ------- |
1843| Standard tests | The optee_test project. |
1844| Extended tests | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
1845| Hello world test | Plain hello world Trusted Application such as [this][hello_world]. |
1846
1847*   Allwinner A80 (plat-sunxi), hello world test.
1848
1849*   ARM Juno Board (vexpress-juno), standard tests.
1850
1851*   Foundation Models (plat-vexpress-fvp), standard + extended tests
1852
1853*   QEMU (plat-vexpress-qemu), standard + extended tests (and Secure Elements
1854    tested separately).
1855
1856*   STM Cannes (plat-stm-cannes), standard + extended tests.
1857
1858
1859## Issues resolved since last release
1860N/A since this is the first release tag on OP-TEE.
1861
1862
1863## Known issues
1864*   Storage is implemented, but not "Secure storage", meaning that a client
1865    needs to do encrypt files on their own before storing the files.
1866
1867*   Issue(s) open on GitHub
1868    *   [#95][pr95]: An error about building the test code of libtomcrypt.
1869
1870    *   [#149][pr149]: when testing optee os with arm trusted firmware (I
1871	utilized optee os tee.bin as bl32 image) on juno platform, I got an
1872        error.
1873
1874    *   [#161][pr161]: tee_svc_cryp.c lacks accessibility checks on
1875        user-supplied TEE_Attributes.
1876
1877[hello_world]: https://github.com/jenswi-linaro/lcu14_optee_hello_world
1878[github_commits_0_1_0]: https://github.com/OP-TEE/optee_os/compare/b01047730e77127c23a36591643eeb8bb0487d68...999e4a6c0f64d3177fd3d0db234107b6fb860884
1879[pr95]: https://github.com/OP-TEE/optee_os/issues/95
1880[pr149]: https://github.com/OP-TEE/optee_os/issues/149
1881[pr161]: https://github.com/OP-TEE/optee_os/issues/161
1882
1883*   Global Platform Device Internal Core API v1.1
1884    *   [#230][pr230]: Persistent object corruption support (TEE_ERROR_CORRUPT_OBJECT/_2)
1885    *   [#230][pr230]: Persistent object access support (TEE_ERROR_STORAGE_NOT_AVAILABLE/_2)
1886