aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0001-kaiser-fix-compile-error-without-vsyscall.patch (renamed from meta-v1000/recipes-kernel/linux/files/0001-kaiser-fix-compile-error-without-vsyscall.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0001-kaiser-fix-intel_bts-perf-crashes.patch (renamed from meta-v1000/recipes-kernel/linux/files/0001-kaiser-fix-intel_bts-perf-crashes.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch (renamed from meta-v1000/recipes-kernel/linux/files/0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch (renamed from meta-v1000/recipes-kernel/linux/files/0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch (renamed from meta-v1000/recipes-kernel/linux/files/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch (renamed from meta-v1000/recipes-kernel/linux/files/0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch (renamed from meta-v1000/recipes-kernel/linux/files/0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch (renamed from meta-v1000/recipes-kernel/linux/files/0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch (renamed from meta-v1000/recipes-kernel/linux/files/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch (renamed from meta-v1000/recipes-kernel/linux/files/0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-speculation-Update-Speculation-Control-microcode.patch (renamed from meta-v1000/recipes-kernel/linux/files/0003-x86-speculation-Update-Speculation-Control-microcode.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch (renamed from meta-v1000/recipes-kernel/linux/files/0004-KAISER-Kernel-Address-Isolation.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch (renamed from meta-v1000/recipes-kernel/linux/files/0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-speculation-Correct-Speculation-Control-microcod.patch (renamed from meta-v1000/recipes-kernel/linux/files/0004-x86-speculation-Correct-Speculation-Control-microcod.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch (renamed from meta-v1000/recipes-kernel/linux/files/0005-kaiser-merged-update.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch (renamed from meta-v1000/recipes-kernel/linux/files/0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch (renamed from meta-v1000/recipes-kernel/linux/files/0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-speculation-Clean-up-various-Spectre-related-det.patch (renamed from meta-v1000/recipes-kernel/linux/files/0005-x86-speculation-Clean-up-various-Spectre-related-det.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch (renamed from meta-v1000/recipes-kernel/linux/files/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch (renamed from meta-v1000/recipes-kernel/linux/files/0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch (renamed from meta-v1000/recipes-kernel/linux/files/0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch (renamed from meta-v1000/recipes-kernel/linux/files/0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0007-bpf-x64-implement-retpoline-for-tail-call.patch (renamed from meta-v1000/recipes-kernel/linux/files/0007-bpf-x64-implement-retpoline-for-tail-call.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch (renamed from meta-v1000/recipes-kernel/linux/files/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch (renamed from meta-v1000/recipes-kernel/linux/files/0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0007-x86-speculation-Add-asm-msr-index.h-dependency.patch (renamed from meta-v1000/recipes-kernel/linux/files/0007-x86-speculation-Add-asm-msr-index.h-dependency.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch (renamed from meta-v1000/recipes-kernel/linux/files/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch (renamed from meta-v1000/recipes-kernel/linux/files/0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch (renamed from meta-v1000/recipes-kernel/linux/files/0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch (renamed from meta-v1000/recipes-kernel/linux/files/0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch (renamed from meta-v1000/recipes-kernel/linux/files/0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch (renamed from meta-v1000/recipes-kernel/linux/files/0009-kaiser-KAISER-depends-on-SMP.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch (renamed from meta-v1000/recipes-kernel/linux/files/0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0009-x86-spectre-Fix-an-error-message.patch (renamed from meta-v1000/recipes-kernel/linux/files/0009-x86-spectre-Fix-an-error-message.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch (renamed from meta-v1000/recipes-kernel/linux/files/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch (renamed from meta-v1000/recipes-kernel/linux/files/0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch (renamed from meta-v1000/recipes-kernel/linux/files/0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-speculation-Use-IBRS-if-available-before-calling.patch (renamed from meta-v1000/recipes-kernel/linux/files/0010-x86-speculation-Use-IBRS-if-available-before-calling.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch (renamed from meta-v1000/recipes-kernel/linux/files/0011-kaiser-fix-perf-crashes.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-msr-Add-definitions-for-new-speculation-control-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0011-x86-msr-Add-definitions-for-new-speculation-control-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch (renamed from meta-v1000/recipes-kernel/linux/files/0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch (renamed from meta-v1000/recipes-kernel/linux/files/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch (renamed from meta-v1000/recipes-kernel/linux/files/0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch (renamed from meta-v1000/recipes-kernel/linux/files/0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch (renamed from meta-v1000/recipes-kernel/linux/files/0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch (renamed from meta-v1000/recipes-kernel/linux/files/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch (renamed from meta-v1000/recipes-kernel/linux/files/0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch (renamed from meta-v1000/recipes-kernel/linux/files/0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch (renamed from meta-v1000/recipes-kernel/linux/files/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch (renamed from meta-v1000/recipes-kernel/linux/files/0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0014-x86-speculation-Move-firmware_restrict_branch_specul.patch (renamed from meta-v1000/recipes-kernel/linux/files/0014-x86-speculation-Move-firmware_restrict_branch_specul.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch (renamed from meta-v1000/recipes-kernel/linux/files/0015-kaiser-align-addition-to-x86-mm-Makefile.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0015-x86-nospec-Fix-header-guards-names.patch (renamed from meta-v1000/recipes-kernel/linux/files/0015-x86-nospec-Fix-header-guards-names.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch (renamed from meta-v1000/recipes-kernel/linux/files/0016-kaiser-cleanups-while-trying-for-gold-link.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch (renamed from meta-v1000/recipes-kernel/linux/files/0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch (renamed from meta-v1000/recipes-kernel/linux/files/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch (renamed from meta-v1000/recipes-kernel/linux/files/0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch (renamed from meta-v1000/recipes-kernel/linux/files/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch (renamed from meta-v1000/recipes-kernel/linux/files/0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch (renamed from meta-v1000/recipes-kernel/linux/files/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch (renamed from meta-v1000/recipes-kernel/linux/files/0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch (renamed from meta-v1000/recipes-kernel/linux/files/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch (renamed from meta-v1000/recipes-kernel/linux/files/0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch (renamed from meta-v1000/recipes-kernel/linux/files/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch (renamed from meta-v1000/recipes-kernel/linux/files/0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch (renamed from meta-v1000/recipes-kernel/linux/files/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0022-x86-entry-64-Push-extra-regs-right-away.patch (renamed from meta-v1000/recipes-kernel/linux/files/0022-x86-entry-64-Push-extra-regs-right-away.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch (renamed from meta-v1000/recipes-kernel/linux/files/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch (renamed from meta-v1000/recipes-kernel/linux/files/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0024-Documentation-Document-array_index_nospec.patch (renamed from meta-v1000/recipes-kernel/linux/files/0024-Documentation-Document-array_index_nospec.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch (renamed from meta-v1000/recipes-kernel/linux/files/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch (renamed from meta-v1000/recipes-kernel/linux/files/0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch (renamed from meta-v1000/recipes-kernel/linux/files/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch (renamed from meta-v1000/recipes-kernel/linux/files/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0026-x86-Implement-array_index_mask_nospec.patch (renamed from meta-v1000/recipes-kernel/linux/files/0026-x86-Implement-array_index_mask_nospec.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch (renamed from meta-v1000/recipes-kernel/linux/files/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0027-x86-Introduce-barrier_nospec.patch (renamed from meta-v1000/recipes-kernel/linux/files/0027-x86-Introduce-barrier_nospec.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch (renamed from meta-v1000/recipes-kernel/linux/files/0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch (renamed from meta-v1000/recipes-kernel/linux/files/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch (renamed from meta-v1000/recipes-kernel/linux/files/0029-x86-kaiser-Check-boottime-cmdline-params.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch (renamed from meta-v1000/recipes-kernel/linux/files/0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch (renamed from meta-v1000/recipes-kernel/linux/files/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch (renamed from meta-v1000/recipes-kernel/linux/files/0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch (renamed from meta-v1000/recipes-kernel/linux/files/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch (renamed from meta-v1000/recipes-kernel/linux/files/0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch (renamed from meta-v1000/recipes-kernel/linux/files/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch (renamed from meta-v1000/recipes-kernel/linux/files/0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch (renamed from meta-v1000/recipes-kernel/linux/files/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch (renamed from meta-v1000/recipes-kernel/linux/files/0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch (renamed from meta-v1000/recipes-kernel/linux/files/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch (renamed from meta-v1000/recipes-kernel/linux/files/0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch (renamed from meta-v1000/recipes-kernel/linux/files/0035-x86-kaiser-Reenable-PARAVIRT.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch (renamed from meta-v1000/recipes-kernel/linux/files/0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch (renamed from meta-v1000/recipes-kernel/linux/files/0036-kaiser-disabled-on-Xen-PV.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch (renamed from meta-v1000/recipes-kernel/linux/files/0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch (renamed from meta-v1000/recipes-kernel/linux/files/0037-x86-kaiser-Move-feature-detection-up.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch (renamed from meta-v1000/recipes-kernel/linux/files/0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch (renamed from meta-v1000/recipes-kernel/linux/files/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch (renamed from meta-v1000/recipes-kernel/linux/files/0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch (renamed from meta-v1000/recipes-kernel/linux/files/0039-KPTI-Report-when-enabled.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0039-x86-pti-Mark-constant-arrays-as-__initconst.patch (renamed from meta-v1000/recipes-kernel/linux/files/0039-x86-pti-Mark-constant-arrays-as-__initconst.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch (renamed from meta-v1000/recipes-kernel/linux/files/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch (renamed from meta-v1000/recipes-kernel/linux/files/0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch (renamed from meta-v1000/recipes-kernel/linux/files/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0041-x86-microcode-Do-the-family-check-first.patch (renamed from meta-v1000/recipes-kernel/linux/files/0041-x86-microcode-Do-the-family-check-first.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-move-fixup_bpf_calls-function.patch (renamed from meta-v1000/recipes-kernel/linux/files/0042-bpf-move-fixup_bpf_calls-function.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-refactor-fixup_bpf_calls.patch (renamed from meta-v1000/recipes-kernel/linux/files/0043-bpf-refactor-fixup_bpf_calls.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-prevent-out-of-bounds-speculation.patch (renamed from meta-v1000/recipes-kernel/linux/files/0044-bpf-prevent-out-of-bounds-speculation.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0046-x86-Documentation-Add-PTI-description.patch (renamed from meta-v1000/recipes-kernel/linux/files/0046-x86-Documentation-Add-PTI-description.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch (renamed from meta-v1000/recipes-kernel/linux/files/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch (renamed from meta-v1000/recipes-kernel/linux/files/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch (renamed from meta-v1000/recipes-kernel/linux/files/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch (renamed from meta-v1000/recipes-kernel/linux/files/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch (renamed from meta-v1000/recipes-kernel/linux/files/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch (renamed from meta-v1000/recipes-kernel/linux/files/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0053-sysfs-cpu-Add-vulnerability-folder.patch (renamed from meta-v1000/recipes-kernel/linux/files/0053-sysfs-cpu-Add-vulnerability-folder.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch (renamed from meta-v1000/recipes-kernel/linux/files/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch (renamed from meta-v1000/recipes-kernel/linux/files/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch (renamed from meta-v1000/recipes-kernel/linux/files/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch (renamed from meta-v1000/recipes-kernel/linux/files/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0058-x86-alternatives-Fix-optimize_nops-checking.patch (renamed from meta-v1000/recipes-kernel/linux/files/0058-x86-alternatives-Fix-optimize_nops-checking.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch (renamed from meta-v1000/recipes-kernel/linux/files/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0061-objtool-modules-Discard-objtool-annotation-sections-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0061-objtool-modules-Discard-objtool-annotation-sections-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-Detect-jumps-to-retpoline-thunks.patch (renamed from meta-v1000/recipes-kernel/linux/files/0062-objtool-Detect-jumps-to-retpoline-thunks.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Allow-alternatives-to-be-ignored.patch (renamed from meta-v1000/recipes-kernel/linux/files/0063-objtool-Allow-alternatives-to-be-ignored.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch (renamed from meta-v1000/recipes-kernel/linux/files/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-retpoline-Add-initial-retpoline-support.patch (renamed from meta-v1000/recipes-kernel/linux/files/0065-x86-retpoline-Add-initial-retpoline-support.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch (renamed from meta-v1000/recipes-kernel/linux/files/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch (renamed from meta-v1000/recipes-kernel/linux/files/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch (renamed from meta-v1000/recipes-kernel/linux/files/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch (renamed from meta-v1000/recipes-kernel/linux/files/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch (renamed from meta-v1000/recipes-kernel/linux/files/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch (renamed from meta-v1000/recipes-kernel/linux/files/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch (renamed from meta-v1000/recipes-kernel/linux/files/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch (renamed from meta-v1000/recipes-kernel/linux/files/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Remove-compile-time-warning.patch (renamed from meta-v1000/recipes-kernel/linux/files/0075-x86-retpoline-Remove-compile-time-warning.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch (renamed from meta-v1000/recipes-kernel/linux/files/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch (renamed from meta-v1000/recipes-kernel/linux/files/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch (renamed from meta-v1000/recipes-kernel/linux/files/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch (renamed from meta-v1000/recipes-kernel/linux/files/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0080-objtool-Improve-error-message-for-bad-file-argument.patch (renamed from meta-v1000/recipes-kernel/linux/files/0080-objtool-Improve-error-message-for-bad-file-argument.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch (renamed from meta-v1000/recipes-kernel/linux/files/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0082-module-Add-retpoline-tag-to-VERMAGIC.patch (renamed from meta-v1000/recipes-kernel/linux/files/0082-module-Add-retpoline-tag-to-VERMAGIC.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch (renamed from meta-v1000/recipes-kernel/linux/files/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-mce-Make-machine-check-speculation-protected.patch (renamed from meta-v1000/recipes-kernel/linux/files/0084-x86-mce-Make-machine-check-speculation-protected.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch (renamed from meta-v1000/recipes-kernel/linux/files/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch (renamed from meta-v1000/recipes-kernel/linux/files/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch (renamed from meta-v1000/recipes-kernel/linux/files/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0088-x86-pti-Document-fix-wrong-index.patch (renamed from meta-v1000/recipes-kernel/linux/files/0088-x86-pti-Document-fix-wrong-index.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch (renamed from meta-v1000/recipes-kernel/linux/files/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch (renamed from meta-v1000/recipes-kernel/linux/files/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch (renamed from meta-v1000/recipes-kernel/linux/files/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch (renamed from meta-v1000/recipes-kernel/linux/files/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch (renamed from meta-v1000/recipes-kernel/linux/files/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch (renamed from meta-v1000/recipes-kernel/linux/files/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0096-bpf-fix-bpf_tail_call-x64-JIT.patch (renamed from meta-v1000/recipes-kernel/linux/files/0096-bpf-fix-bpf_tail_call-x64-JIT.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch (renamed from meta-v1000/recipes-kernel/linux/files/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch (renamed from meta-v1000/recipes-kernel/linux/files/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch (renamed from meta-v1000/recipes-kernel/linux/files/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-fix-divides-by-zero.patch (renamed from meta-v1000/recipes-kernel/linux/files/0100-bpf-fix-divides-by-zero.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-32-bit-divide-by-zero.patch (renamed from meta-v1000/recipes-kernel/linux/files/0101-bpf-fix-32-bit-divide-by-zero.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch (renamed from meta-v1000/recipes-kernel/linux/files/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc169
-rw-r--r--common/recipes-kernel/linux/linux-yocto_4.9.bbappend14
-rwxr-xr-xmeta-v1000/recipes-kernel/linux/files/v1000-user-patches.scc169
172 files changed, 183 insertions, 169 deletions
diff --git a/meta-v1000/recipes-kernel/linux/files/0001-kaiser-fix-compile-error-without-vsyscall.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-kaiser-fix-compile-error-without-vsyscall.patch
index bb09930a..bb09930a 100644
--- a/meta-v1000/recipes-kernel/linux/files/0001-kaiser-fix-compile-error-without-vsyscall.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-kaiser-fix-compile-error-without-vsyscall.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0001-kaiser-fix-intel_bts-perf-crashes.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-kaiser-fix-intel_bts-perf-crashes.patch
index 3e53e978..3e53e978 100644
--- a/meta-v1000/recipes-kernel/linux/files/0001-kaiser-fix-intel_bts-perf-crashes.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-kaiser-fix-intel_bts-perf-crashes.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
index cca9a97c..cca9a97c 100644
--- a/meta-v1000/recipes-kernel/linux/files/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch
index db1a2245..db1a2245 100644
--- a/meta-v1000/recipes-kernel/linux/files/0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch
index 1006a947..1006a947 100644
--- a/meta-v1000/recipes-kernel/linux/files/0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
index ca442137..ca442137 100644
--- a/meta-v1000/recipes-kernel/linux/files/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch
index 125c9159..125c9159 100644
--- a/meta-v1000/recipes-kernel/linux/files/0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch
index 730dc7cc..730dc7cc 100644
--- a/meta-v1000/recipes-kernel/linux/files/0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch
index df60ee58..df60ee58 100644
--- a/meta-v1000/recipes-kernel/linux/files/0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
index 52c9e9af..52c9e9af 100644
--- a/meta-v1000/recipes-kernel/linux/files/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch
index 07dd1bf0..07dd1bf0 100644
--- a/meta-v1000/recipes-kernel/linux/files/0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0003-x86-speculation-Update-Speculation-Control-microcode.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-speculation-Update-Speculation-Control-microcode.patch
index c78b3e80..c78b3e80 100644
--- a/meta-v1000/recipes-kernel/linux/files/0003-x86-speculation-Update-Speculation-Control-microcode.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-speculation-Update-Speculation-Control-microcode.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0004-KAISER-Kernel-Address-Isolation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch
index 7b0132c6..7b0132c6 100644
--- a/meta-v1000/recipes-kernel/linux/files/0004-KAISER-Kernel-Address-Isolation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch
index 990cb048..990cb048 100644
--- a/meta-v1000/recipes-kernel/linux/files/0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch
index 24b7bdc8..24b7bdc8 100644
--- a/meta-v1000/recipes-kernel/linux/files/0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0004-x86-speculation-Correct-Speculation-Control-microcod.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-speculation-Correct-Speculation-Control-microcod.patch
index 20c32ab8..20c32ab8 100644
--- a/meta-v1000/recipes-kernel/linux/files/0004-x86-speculation-Correct-Speculation-Control-microcod.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-x86-speculation-Correct-Speculation-Control-microcod.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0005-kaiser-merged-update.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch
index 52bf5963..52bf5963 100644
--- a/meta-v1000/recipes-kernel/linux/files/0005-kaiser-merged-update.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch
index bbb98553..bbb98553 100644
--- a/meta-v1000/recipes-kernel/linux/files/0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch
index b21b0f41..b21b0f41 100644
--- a/meta-v1000/recipes-kernel/linux/files/0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0005-x86-speculation-Clean-up-various-Spectre-related-det.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-speculation-Clean-up-various-Spectre-related-det.patch
index e6531584..e6531584 100644
--- a/meta-v1000/recipes-kernel/linux/files/0005-x86-speculation-Clean-up-various-Spectre-related-det.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-x86-speculation-Clean-up-various-Spectre-related-det.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
index 01f7310c..01f7310c 100644
--- a/meta-v1000/recipes-kernel/linux/files/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch
index e91992c0..e91992c0 100644
--- a/meta-v1000/recipes-kernel/linux/files/0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch
index 8f996720..8f996720 100644
--- a/meta-v1000/recipes-kernel/linux/files/0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch
index 90877ac8..90877ac8 100644
--- a/meta-v1000/recipes-kernel/linux/files/0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0007-bpf-x64-implement-retpoline-for-tail-call.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-bpf-x64-implement-retpoline-for-tail-call.patch
index 69809c28..69809c28 100644
--- a/meta-v1000/recipes-kernel/linux/files/0007-bpf-x64-implement-retpoline-for-tail-call.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-bpf-x64-implement-retpoline-for-tail-call.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
index c34c59d8..c34c59d8 100644
--- a/meta-v1000/recipes-kernel/linux/files/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch
index be5712b6..be5712b6 100644
--- a/meta-v1000/recipes-kernel/linux/files/0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0007-x86-speculation-Add-asm-msr-index.h-dependency.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-x86-speculation-Add-asm-msr-index.h-dependency.patch
index abf0b6ba..abf0b6ba 100644
--- a/meta-v1000/recipes-kernel/linux/files/0007-x86-speculation-Add-asm-msr-index.h-dependency.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-x86-speculation-Add-asm-msr-index.h-dependency.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
index 6daaa525..6daaa525 100644
--- a/meta-v1000/recipes-kernel/linux/files/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch
index 5dc0b927..5dc0b927 100644
--- a/meta-v1000/recipes-kernel/linux/files/0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch
index 147b2675..147b2675 100644
--- a/meta-v1000/recipes-kernel/linux/files/0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch
index 0f35decd..0f35decd 100644
--- a/meta-v1000/recipes-kernel/linux/files/0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch
index 19dfa3a4..19dfa3a4 100644
--- a/meta-v1000/recipes-kernel/linux/files/0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0009-kaiser-KAISER-depends-on-SMP.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch
index 2bdab698..2bdab698 100644
--- a/meta-v1000/recipes-kernel/linux/files/0009-kaiser-KAISER-depends-on-SMP.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch
index 1de4e886..1de4e886 100644
--- a/meta-v1000/recipes-kernel/linux/files/0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0009-x86-spectre-Fix-an-error-message.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-x86-spectre-Fix-an-error-message.patch
index b3f35a95..b3f35a95 100644
--- a/meta-v1000/recipes-kernel/linux/files/0009-x86-spectre-Fix-an-error-message.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-x86-spectre-Fix-an-error-message.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
index f8e7874d..f8e7874d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch
index 68e82a01..68e82a01 100644
--- a/meta-v1000/recipes-kernel/linux/files/0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch
index 9417a4ec..9417a4ec 100644
--- a/meta-v1000/recipes-kernel/linux/files/0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0010-x86-speculation-Use-IBRS-if-available-before-calling.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-speculation-Use-IBRS-if-available-before-calling.patch
index d5bd585e..d5bd585e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0010-x86-speculation-Use-IBRS-if-available-before-calling.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-x86-speculation-Use-IBRS-if-available-before-calling.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0011-kaiser-fix-perf-crashes.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch
index 98431ecb..98431ecb 100644
--- a/meta-v1000/recipes-kernel/linux/files/0011-kaiser-fix-perf-crashes.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch
index 00297c34..00297c34 100644
--- a/meta-v1000/recipes-kernel/linux/files/0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0011-x86-msr-Add-definitions-for-new-speculation-control-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-msr-Add-definitions-for-new-speculation-control-.patch
index 311c2e85..311c2e85 100644
--- a/meta-v1000/recipes-kernel/linux/files/0011-x86-msr-Add-definitions-for-new-speculation-control-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-msr-Add-definitions-for-new-speculation-control-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch
index 6caed4a9..6caed4a9 100644
--- a/meta-v1000/recipes-kernel/linux/files/0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
index cab52bd6..cab52bd6 100644
--- a/meta-v1000/recipes-kernel/linux/files/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch
index f8e4bda9..f8e4bda9 100644
--- a/meta-v1000/recipes-kernel/linux/files/0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch
index b1f180c1..b1f180c1 100644
--- a/meta-v1000/recipes-kernel/linux/files/0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch
index 62777941..62777941 100644
--- a/meta-v1000/recipes-kernel/linux/files/0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
index 37eb1c7b..37eb1c7b 100644
--- a/meta-v1000/recipes-kernel/linux/files/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch
index 7fa185ec..7fa185ec 100644
--- a/meta-v1000/recipes-kernel/linux/files/0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch
index 7377d2cd..7377d2cd 100644
--- a/meta-v1000/recipes-kernel/linux/files/0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
index 29bf304f..29bf304f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch
index ed57dfd2..ed57dfd2 100644
--- a/meta-v1000/recipes-kernel/linux/files/0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0014-x86-speculation-Move-firmware_restrict_branch_specul.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-x86-speculation-Move-firmware_restrict_branch_specul.patch
index 29fb0352..29fb0352 100644
--- a/meta-v1000/recipes-kernel/linux/files/0014-x86-speculation-Move-firmware_restrict_branch_specul.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-x86-speculation-Move-firmware_restrict_branch_specul.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0015-kaiser-align-addition-to-x86-mm-Makefile.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch
index 3191e4d0..3191e4d0 100644
--- a/meta-v1000/recipes-kernel/linux/files/0015-kaiser-align-addition-to-x86-mm-Makefile.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0015-x86-nospec-Fix-header-guards-names.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-x86-nospec-Fix-header-guards-names.patch
index e3c3192e..e3c3192e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0015-x86-nospec-Fix-header-guards-names.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-x86-nospec-Fix-header-guards-names.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0016-kaiser-cleanups-while-trying-for-gold-link.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch
index 10263905..10263905 100644
--- a/meta-v1000/recipes-kernel/linux/files/0016-kaiser-cleanups-while-trying-for-gold-link.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch
index c7571ac4..c7571ac4 100644
--- a/meta-v1000/recipes-kernel/linux/files/0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
index ef495fe1..ef495fe1 100644
--- a/meta-v1000/recipes-kernel/linux/files/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch
index f5232d18..f5232d18 100644
--- a/meta-v1000/recipes-kernel/linux/files/0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
index 59f32c0b..59f32c0b 100644
--- a/meta-v1000/recipes-kernel/linux/files/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch
index 09e6e0ce..09e6e0ce 100644
--- a/meta-v1000/recipes-kernel/linux/files/0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
index 4abffa11..4abffa11 100644
--- a/meta-v1000/recipes-kernel/linux/files/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch
index 60269d5c..60269d5c 100644
--- a/meta-v1000/recipes-kernel/linux/files/0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
index 85bdc307..85bdc307 100644
--- a/meta-v1000/recipes-kernel/linux/files/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch
index 9a62cf34..9a62cf34 100644
--- a/meta-v1000/recipes-kernel/linux/files/0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
index e949fb58..e949fb58 100644
--- a/meta-v1000/recipes-kernel/linux/files/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch
index c476da81..c476da81 100644
--- a/meta-v1000/recipes-kernel/linux/files/0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
index 450af998..450af998 100644
--- a/meta-v1000/recipes-kernel/linux/files/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0022-x86-entry-64-Push-extra-regs-right-away.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-x86-entry-64-Push-extra-regs-right-away.patch
index 904e0528..904e0528 100644
--- a/meta-v1000/recipes-kernel/linux/files/0022-x86-entry-64-Push-extra-regs-right-away.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-x86-entry-64-Push-extra-regs-right-away.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
index 35c07966..35c07966 100644
--- a/meta-v1000/recipes-kernel/linux/files/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
index 28daae3a..28daae3a 100644
--- a/meta-v1000/recipes-kernel/linux/files/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0024-Documentation-Document-array_index_nospec.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-Documentation-Document-array_index_nospec.patch
index e63a87b0..e63a87b0 100644
--- a/meta-v1000/recipes-kernel/linux/files/0024-Documentation-Document-array_index_nospec.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-Documentation-Document-array_index_nospec.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
index bc2cbebd..bc2cbebd 100644
--- a/meta-v1000/recipes-kernel/linux/files/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch
index 994c7017..994c7017 100644
--- a/meta-v1000/recipes-kernel/linux/files/0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
index efd8753a..efd8753a 100644
--- a/meta-v1000/recipes-kernel/linux/files/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
index 31eb38e9..31eb38e9 100644
--- a/meta-v1000/recipes-kernel/linux/files/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0026-x86-Implement-array_index_mask_nospec.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-x86-Implement-array_index_mask_nospec.patch
index 3731f5b0..3731f5b0 100644
--- a/meta-v1000/recipes-kernel/linux/files/0026-x86-Implement-array_index_mask_nospec.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-x86-Implement-array_index_mask_nospec.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
index 8243cf1f..8243cf1f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0027-x86-Introduce-barrier_nospec.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-x86-Introduce-barrier_nospec.patch
index 9b3ea121..9b3ea121 100644
--- a/meta-v1000/recipes-kernel/linux/files/0027-x86-Introduce-barrier_nospec.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-x86-Introduce-barrier_nospec.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch
index aac56df7..aac56df7 100644
--- a/meta-v1000/recipes-kernel/linux/files/0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
index f72d092f..f72d092f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0029-x86-kaiser-Check-boottime-cmdline-params.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch
index cedcf69a..cedcf69a 100644
--- a/meta-v1000/recipes-kernel/linux/files/0029-x86-kaiser-Check-boottime-cmdline-params.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch
index a27e1b16..a27e1b16 100644
--- a/meta-v1000/recipes-kernel/linux/files/0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
index 9c34147d..9c34147d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch
index fab4948d..fab4948d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
index d43e612e..d43e612e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch
index c58bff80..c58bff80 100644
--- a/meta-v1000/recipes-kernel/linux/files/0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
index 1b462c50..1b462c50 100644
--- a/meta-v1000/recipes-kernel/linux/files/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch
index 8acd9616..8acd9616 100644
--- a/meta-v1000/recipes-kernel/linux/files/0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
index 85d10cc6..85d10cc6 100644
--- a/meta-v1000/recipes-kernel/linux/files/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch
index d9334b8e..d9334b8e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
index aad935dc..aad935dc 100644
--- a/meta-v1000/recipes-kernel/linux/files/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch
index 8703f68f..8703f68f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0035-x86-kaiser-Reenable-PARAVIRT.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch
index 7d9090de..7d9090de 100644
--- a/meta-v1000/recipes-kernel/linux/files/0035-x86-kaiser-Reenable-PARAVIRT.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch
index 6308fc6d..6308fc6d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0036-kaiser-disabled-on-Xen-PV.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch
index c3b92286..c3b92286 100644
--- a/meta-v1000/recipes-kernel/linux/files/0036-kaiser-disabled-on-Xen-PV.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch
index 54039e5f..54039e5f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0037-x86-kaiser-Move-feature-detection-up.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch
index f59d427c..f59d427c 100644
--- a/meta-v1000/recipes-kernel/linux/files/0037-x86-kaiser-Move-feature-detection-up.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch
index 846ec86f..846ec86f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
index bd48e9c6..bd48e9c6 100644
--- a/meta-v1000/recipes-kernel/linux/files/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch
index ad179306..ad179306 100644
--- a/meta-v1000/recipes-kernel/linux/files/0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0039-KPTI-Report-when-enabled.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch
index 2827a652..2827a652 100644
--- a/meta-v1000/recipes-kernel/linux/files/0039-KPTI-Report-when-enabled.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0039-x86-pti-Mark-constant-arrays-as-__initconst.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-x86-pti-Mark-constant-arrays-as-__initconst.patch
index a53ec46b..a53ec46b 100644
--- a/meta-v1000/recipes-kernel/linux/files/0039-x86-pti-Mark-constant-arrays-as-__initconst.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-x86-pti-Mark-constant-arrays-as-__initconst.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
index b6131785..b6131785 100644
--- a/meta-v1000/recipes-kernel/linux/files/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch
index 4e57ccfc..4e57ccfc 100644
--- a/meta-v1000/recipes-kernel/linux/files/0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
index fefefa11..fefefa11 100644
--- a/meta-v1000/recipes-kernel/linux/files/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0041-x86-microcode-Do-the-family-check-first.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-x86-microcode-Do-the-family-check-first.patch
index 1f502096..1f502096 100644
--- a/meta-v1000/recipes-kernel/linux/files/0041-x86-microcode-Do-the-family-check-first.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-x86-microcode-Do-the-family-check-first.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0042-bpf-move-fixup_bpf_calls-function.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-move-fixup_bpf_calls-function.patch
index 1da99d50..1da99d50 100644
--- a/meta-v1000/recipes-kernel/linux/files/0042-bpf-move-fixup_bpf_calls-function.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-move-fixup_bpf_calls-function.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0043-bpf-refactor-fixup_bpf_calls.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-refactor-fixup_bpf_calls.patch
index c8b58125..c8b58125 100644
--- a/meta-v1000/recipes-kernel/linux/files/0043-bpf-refactor-fixup_bpf_calls.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-refactor-fixup_bpf_calls.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0044-bpf-prevent-out-of-bounds-speculation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-prevent-out-of-bounds-speculation.patch
index c78bafc9..c78bafc9 100644
--- a/meta-v1000/recipes-kernel/linux/files/0044-bpf-prevent-out-of-bounds-speculation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-prevent-out-of-bounds-speculation.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
index def8e08e..def8e08e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0046-x86-Documentation-Add-PTI-description.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0046-x86-Documentation-Add-PTI-description.patch
index ccc9e1ab..ccc9e1ab 100644
--- a/meta-v1000/recipes-kernel/linux/files/0046-x86-Documentation-Add-PTI-description.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0046-x86-Documentation-Add-PTI-description.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
index dddc2038..dddc2038 100644
--- a/meta-v1000/recipes-kernel/linux/files/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
index ac804370..ac804370 100644
--- a/meta-v1000/recipes-kernel/linux/files/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
index 98fc9866..98fc9866 100644
--- a/meta-v1000/recipes-kernel/linux/files/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
index 6bf13885..6bf13885 100644
--- a/meta-v1000/recipes-kernel/linux/files/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
index f91b8a57..f91b8a57 100644
--- a/meta-v1000/recipes-kernel/linux/files/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
index 9e7cb785..9e7cb785 100644
--- a/meta-v1000/recipes-kernel/linux/files/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0053-sysfs-cpu-Add-vulnerability-folder.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0053-sysfs-cpu-Add-vulnerability-folder.patch
index 117c98ae..117c98ae 100644
--- a/meta-v1000/recipes-kernel/linux/files/0053-sysfs-cpu-Add-vulnerability-folder.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0053-sysfs-cpu-Add-vulnerability-folder.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
index a185b426..a185b426 100644
--- a/meta-v1000/recipes-kernel/linux/files/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
index 94821fd2..94821fd2 100644
--- a/meta-v1000/recipes-kernel/linux/files/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
index 8c8ff74e..8c8ff74e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
index 054a149e..054a149e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0058-x86-alternatives-Fix-optimize_nops-checking.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0058-x86-alternatives-Fix-optimize_nops-checking.patch
index 7c47ab88..7c47ab88 100644
--- a/meta-v1000/recipes-kernel/linux/files/0058-x86-alternatives-Fix-optimize_nops-checking.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0058-x86-alternatives-Fix-optimize_nops-checking.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
index 20286993..20286993 100644
--- a/meta-v1000/recipes-kernel/linux/files/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
index d2a1f775..d2a1f775 100644
--- a/meta-v1000/recipes-kernel/linux/files/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0061-objtool-modules-Discard-objtool-annotation-sections-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0061-objtool-modules-Discard-objtool-annotation-sections-.patch
index 7f25eb0d..7f25eb0d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0061-objtool-modules-Discard-objtool-annotation-sections-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0061-objtool-modules-Discard-objtool-annotation-sections-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0062-objtool-Detect-jumps-to-retpoline-thunks.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-Detect-jumps-to-retpoline-thunks.patch
index 6dc05533..6dc05533 100644
--- a/meta-v1000/recipes-kernel/linux/files/0062-objtool-Detect-jumps-to-retpoline-thunks.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-Detect-jumps-to-retpoline-thunks.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0063-objtool-Allow-alternatives-to-be-ignored.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Allow-alternatives-to-be-ignored.patch
index 81beb919..81beb919 100644
--- a/meta-v1000/recipes-kernel/linux/files/0063-objtool-Allow-alternatives-to-be-ignored.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Allow-alternatives-to-be-ignored.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
index 33dc1048..33dc1048 100644
--- a/meta-v1000/recipes-kernel/linux/files/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0065-x86-retpoline-Add-initial-retpoline-support.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-retpoline-Add-initial-retpoline-support.patch
index 9930f8e3..9930f8e3 100644
--- a/meta-v1000/recipes-kernel/linux/files/0065-x86-retpoline-Add-initial-retpoline-support.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-retpoline-Add-initial-retpoline-support.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
index fd40391c..fd40391c 100644
--- a/meta-v1000/recipes-kernel/linux/files/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
index 6d671ebd..6d671ebd 100644
--- a/meta-v1000/recipes-kernel/linux/files/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
index cd650af8..cd650af8 100644
--- a/meta-v1000/recipes-kernel/linux/files/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
index 5a337252..5a337252 100644
--- a/meta-v1000/recipes-kernel/linux/files/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
index 1e141f3c..1e141f3c 100644
--- a/meta-v1000/recipes-kernel/linux/files/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
index a51c24a0..a51c24a0 100644
--- a/meta-v1000/recipes-kernel/linux/files/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
index 295a787d..295a787d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
index 634bf6dc..634bf6dc 100644
--- a/meta-v1000/recipes-kernel/linux/files/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
index baab673d..baab673d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0075-x86-retpoline-Remove-compile-time-warning.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Remove-compile-time-warning.patch
index 9a9f0f3d..9a9f0f3d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0075-x86-retpoline-Remove-compile-time-warning.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Remove-compile-time-warning.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
index 27c73a1d..27c73a1d 100644
--- a/meta-v1000/recipes-kernel/linux/files/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
index cf1e93e1..cf1e93e1 100644
--- a/meta-v1000/recipes-kernel/linux/files/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
index 4f2113dd..4f2113dd 100644
--- a/meta-v1000/recipes-kernel/linux/files/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
index 87f4783e..87f4783e 100644
--- a/meta-v1000/recipes-kernel/linux/files/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0080-objtool-Improve-error-message-for-bad-file-argument.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0080-objtool-Improve-error-message-for-bad-file-argument.patch
index 44296532..44296532 100644
--- a/meta-v1000/recipes-kernel/linux/files/0080-objtool-Improve-error-message-for-bad-file-argument.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0080-objtool-Improve-error-message-for-bad-file-argument.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
index fb569cc7..fb569cc7 100644
--- a/meta-v1000/recipes-kernel/linux/files/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0082-module-Add-retpoline-tag-to-VERMAGIC.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0082-module-Add-retpoline-tag-to-VERMAGIC.patch
index 424f3c6b..424f3c6b 100644
--- a/meta-v1000/recipes-kernel/linux/files/0082-module-Add-retpoline-tag-to-VERMAGIC.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0082-module-Add-retpoline-tag-to-VERMAGIC.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
index b66a63ed..b66a63ed 100644
--- a/meta-v1000/recipes-kernel/linux/files/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0084-x86-mce-Make-machine-check-speculation-protected.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-mce-Make-machine-check-speculation-protected.patch
index 5586d316..5586d316 100644
--- a/meta-v1000/recipes-kernel/linux/files/0084-x86-mce-Make-machine-check-speculation-protected.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-mce-Make-machine-check-speculation-protected.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
index 8c2e998f..8c2e998f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
index 23e51a92..23e51a92 100644
--- a/meta-v1000/recipes-kernel/linux/files/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
index 491a6eca..491a6eca 100644
--- a/meta-v1000/recipes-kernel/linux/files/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0088-x86-pti-Document-fix-wrong-index.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0088-x86-pti-Document-fix-wrong-index.patch
index 4ce27937..4ce27937 100644
--- a/meta-v1000/recipes-kernel/linux/files/0088-x86-pti-Document-fix-wrong-index.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0088-x86-pti-Document-fix-wrong-index.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
index 89fc7ffa..89fc7ffa 100644
--- a/meta-v1000/recipes-kernel/linux/files/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
index eb877649..eb877649 100644
--- a/meta-v1000/recipes-kernel/linux/files/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
index 9d37565b..9d37565b 100644
--- a/meta-v1000/recipes-kernel/linux/files/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
index f26d4b42..f26d4b42 100644
--- a/meta-v1000/recipes-kernel/linux/files/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
index 8dce43f7..8dce43f7 100644
--- a/meta-v1000/recipes-kernel/linux/files/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
index c34e2877..c34e2877 100644
--- a/meta-v1000/recipes-kernel/linux/files/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
index 58ad8391..58ad8391 100644
--- a/meta-v1000/recipes-kernel/linux/files/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0096-bpf-fix-bpf_tail_call-x64-JIT.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0096-bpf-fix-bpf_tail_call-x64-JIT.patch
index fffdeb98..fffdeb98 100644
--- a/meta-v1000/recipes-kernel/linux/files/0096-bpf-fix-bpf_tail_call-x64-JIT.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0096-bpf-fix-bpf_tail_call-x64-JIT.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
index 2189d298..2189d298 100644
--- a/meta-v1000/recipes-kernel/linux/files/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
index 130b2b0f..130b2b0f 100644
--- a/meta-v1000/recipes-kernel/linux/files/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
index f05ccaac..f05ccaac 100644
--- a/meta-v1000/recipes-kernel/linux/files/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0100-bpf-fix-divides-by-zero.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-fix-divides-by-zero.patch
index 250d2bdb..250d2bdb 100644
--- a/meta-v1000/recipes-kernel/linux/files/0100-bpf-fix-divides-by-zero.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-fix-divides-by-zero.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0101-bpf-fix-32-bit-divide-by-zero.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-32-bit-divide-by-zero.patch
index 800c2f56..800c2f56 100644
--- a/meta-v1000/recipes-kernel/linux/files/0101-bpf-fix-32-bit-divide-by-zero.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-32-bit-divide-by-zero.patch
diff --git a/meta-v1000/recipes-kernel/linux/files/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
index 0d68c397..0d68c397 100644
--- a/meta-v1000/recipes-kernel/linux/files/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc b/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc
new file mode 100644
index 00000000..3138ec93
--- /dev/null
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc
@@ -0,0 +1,169 @@
+patch 0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
+patch 0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
+patch 0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
+patch 0004-KAISER-Kernel-Address-Isolation.patch
+patch 0005-kaiser-merged-update.patch
+patch 0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
+patch 0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
+patch 0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
+patch 0009-kaiser-KAISER-depends-on-SMP.patch
+patch 0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
+patch 0011-kaiser-fix-perf-crashes.patch
+patch 0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
+patch 0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
+patch 0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
+patch 0015-kaiser-align-addition-to-x86-mm-Makefile.patch
+patch 0016-kaiser-cleanups-while-trying-for-gold-link.patch
+patch 0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
+patch 0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
+patch 0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
+patch 0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
+patch 0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
+patch 0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
+patch 0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
+patch 0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
+patch 0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
+patch 0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
+patch 0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
+patch 0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
+patch 0029-x86-kaiser-Check-boottime-cmdline-params.patch
+patch 0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
+patch 0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
+patch 0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
+patch 0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
+patch 0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
+patch 0035-x86-kaiser-Reenable-PARAVIRT.patch
+patch 0036-kaiser-disabled-on-Xen-PV.patch
+patch 0037-x86-kaiser-Move-feature-detection-up.patch
+patch 0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
+patch 0039-KPTI-Report-when-enabled.patch
+patch 0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
+patch 0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
+patch 0042-bpf-move-fixup_bpf_calls-function.patch
+patch 0043-bpf-refactor-fixup_bpf_calls.patch
+patch 0044-bpf-prevent-out-of-bounds-speculation.patch
+patch 0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
+patch 0046-x86-Documentation-Add-PTI-description.patch
+patch 0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
+patch 0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
+patch 0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
+patch 0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
+patch 0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
+patch 0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
+patch 0053-sysfs-cpu-Add-vulnerability-folder.patch
+patch 0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
+patch 0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
+patch 0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
+patch 0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
+patch 0058-x86-alternatives-Fix-optimize_nops-checking.patch
+patch 0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
+patch 0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
+patch 0061-objtool-modules-Discard-objtool-annotation-sections-.patch
+patch 0062-objtool-Detect-jumps-to-retpoline-thunks.patch
+patch 0063-objtool-Allow-alternatives-to-be-ignored.patch
+patch 0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
+patch 0065-x86-retpoline-Add-initial-retpoline-support.patch
+patch 0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
+patch 0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
+patch 0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
+patch 0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
+patch 0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
+patch 0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
+patch 0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
+patch 0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
+patch 0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
+patch 0075-x86-retpoline-Remove-compile-time-warning.patch
+patch 0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
+patch 0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
+patch 0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
+patch 0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
+patch 0080-objtool-Improve-error-message-for-bad-file-argument.patch
+patch 0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
+patch 0082-module-Add-retpoline-tag-to-VERMAGIC.patch
+patch 0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
+patch 0084-x86-mce-Make-machine-check-speculation-protected.patch
+patch 0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
+patch 0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
+patch 0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
+patch 0088-x86-pti-Document-fix-wrong-index.patch
+patch 0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
+patch 0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
+patch 0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
+patch 0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
+patch 0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
+patch 0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
+patch 0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
+patch 0096-bpf-fix-bpf_tail_call-x64-JIT.patch
+patch 0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
+patch 0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
+patch 0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
+patch 0100-bpf-fix-divides-by-zero.patch
+patch 0101-bpf-fix-32-bit-divide-by-zero.patch
+patch 0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
+patch 0001-kaiser-fix-intel_bts-perf-crashes.patch
+patch 0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch
+patch 0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch
+patch 0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch
+patch 0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch
+patch 0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch
+patch 0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch
+patch 0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch
+patch 0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch
+patch 0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch
+patch 0011-x86-msr-Add-definitions-for-new-speculation-control-.patch
+patch 0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch
+patch 0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch
+patch 0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch
+patch 0015-x86-nospec-Fix-header-guards-names.patch
+patch 0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch
+patch 0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch
+patch 0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch
+patch 0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch
+patch 0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch
+patch 0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch
+patch 0022-x86-entry-64-Push-extra-regs-right-away.patch
+patch 0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
+patch 0024-Documentation-Document-array_index_nospec.patch
+patch 0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch
+patch 0026-x86-Implement-array_index_mask_nospec.patch
+patch 0027-x86-Introduce-barrier_nospec.patch
+patch 0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch
+patch 0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch
+patch 0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch
+patch 0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch
+patch 0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch
+patch 0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch
+patch 0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch
+patch 0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch
+patch 0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch
+patch 0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch
+patch 0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch
+patch 0039-x86-pti-Mark-constant-arrays-as-__initconst.patch
+patch 0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch
+patch 0041-x86-microcode-Do-the-family-check-first.patch
+patch 0001-kaiser-fix-compile-error-without-vsyscall.patch
+patch 0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch
+patch 0003-x86-speculation-Update-Speculation-Control-microcode.patch
+patch 0004-x86-speculation-Correct-Speculation-Control-microcod.patch
+patch 0005-x86-speculation-Clean-up-various-Spectre-related-det.patch
+patch 0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch
+patch 0007-x86-speculation-Add-asm-msr-index.h-dependency.patch
+patch 0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch
+patch 0009-x86-spectre-Fix-an-error-message.patch
+patch 0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch
+patch 0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch
+patch 0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch
+patch 0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch
+patch 0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch
+patch 0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch
+patch 0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch
+patch 0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch
+patch 0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch
+patch 0007-bpf-x64-implement-retpoline-for-tail-call.patch
+patch 0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch
+patch 0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch
+patch 0010-x86-speculation-Use-IBRS-if-available-before-calling.patch
+patch 0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch
+patch 0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch
+patch 0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch
+patch 0014-x86-speculation-Move-firmware_restrict_branch_specul.patch
diff --git a/common/recipes-kernel/linux/linux-yocto_4.9.bbappend b/common/recipes-kernel/linux/linux-yocto_4.9.bbappend
new file mode 100644
index 00000000..783a4aba
--- /dev/null
+++ b/common/recipes-kernel/linux/linux-yocto_4.9.bbappend
@@ -0,0 +1,14 @@
+FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}-${LINUX_VERSION}:"
+
+PR := "${INC_PR}.1"
+
+KMACHINE_amdx86 ?= "common-pc-64"
+KBRANCH_amdx86 ?= "standard/base"
+
+SRCREV_machine_amdx86 ?= "81055b89bd32414ecaf95156ce9a5fa6643e530a"
+SRCREV_meta_amdx86 ?= "803b8d600e45afa0375459bf599fe365571a3866"
+LINUX_VERSION_amdx86 ?= "4.9.21"
+
+SRC_URI_append_amdx86 = " file://upstream-backports.scc"
+
+KERNEL_FEATURES_append_amdx86 = " cfg/smp.scc"
diff --git a/meta-v1000/recipes-kernel/linux/files/v1000-user-patches.scc b/meta-v1000/recipes-kernel/linux/files/v1000-user-patches.scc
index 86b6ad66..55037895 100755
--- a/meta-v1000/recipes-kernel/linux/files/v1000-user-patches.scc
+++ b/meta-v1000/recipes-kernel/linux/files/v1000-user-patches.scc
@@ -2968,172 +2968,3 @@ patch 2968-amd-xgbe-Interrupt-summary-bits-are-h-w-version.patch
patch 2969-Enabled-DMA-flags-in-eMMC-driver.patch
patch 2970-drm-amd-display-amdgpu_dm-glmark2-hard-hang-fix.patch
patch 2971-ASoC-AMD-Enable-pci-bus-mastering-for-ACP3.x-device.patch
-patch 0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
-patch 0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
-patch 0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
-patch 0004-KAISER-Kernel-Address-Isolation.patch
-patch 0005-kaiser-merged-update.patch
-patch 0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
-patch 0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
-patch 0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
-patch 0009-kaiser-KAISER-depends-on-SMP.patch
-patch 0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
-patch 0011-kaiser-fix-perf-crashes.patch
-patch 0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
-patch 0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
-patch 0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
-patch 0015-kaiser-align-addition-to-x86-mm-Makefile.patch
-patch 0016-kaiser-cleanups-while-trying-for-gold-link.patch
-patch 0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
-patch 0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
-patch 0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
-patch 0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
-patch 0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
-patch 0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
-patch 0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
-patch 0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
-patch 0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
-patch 0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
-patch 0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
-patch 0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
-patch 0029-x86-kaiser-Check-boottime-cmdline-params.patch
-patch 0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
-patch 0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
-patch 0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
-patch 0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
-patch 0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
-patch 0035-x86-kaiser-Reenable-PARAVIRT.patch
-patch 0036-kaiser-disabled-on-Xen-PV.patch
-patch 0037-x86-kaiser-Move-feature-detection-up.patch
-patch 0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
-patch 0039-KPTI-Report-when-enabled.patch
-patch 0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
-patch 0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
-patch 0042-bpf-move-fixup_bpf_calls-function.patch
-patch 0043-bpf-refactor-fixup_bpf_calls.patch
-patch 0044-bpf-prevent-out-of-bounds-speculation.patch
-patch 0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
-patch 0046-x86-Documentation-Add-PTI-description.patch
-patch 0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
-patch 0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
-patch 0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
-patch 0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
-patch 0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
-patch 0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
-patch 0053-sysfs-cpu-Add-vulnerability-folder.patch
-patch 0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
-patch 0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
-patch 0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
-patch 0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
-patch 0058-x86-alternatives-Fix-optimize_nops-checking.patch
-patch 0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
-patch 0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
-patch 0061-objtool-modules-Discard-objtool-annotation-sections-.patch
-patch 0062-objtool-Detect-jumps-to-retpoline-thunks.patch
-patch 0063-objtool-Allow-alternatives-to-be-ignored.patch
-patch 0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
-patch 0065-x86-retpoline-Add-initial-retpoline-support.patch
-patch 0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
-patch 0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
-patch 0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
-patch 0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
-patch 0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
-patch 0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
-patch 0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
-patch 0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
-patch 0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
-patch 0075-x86-retpoline-Remove-compile-time-warning.patch
-patch 0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
-patch 0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
-patch 0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
-patch 0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
-patch 0080-objtool-Improve-error-message-for-bad-file-argument.patch
-patch 0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
-patch 0082-module-Add-retpoline-tag-to-VERMAGIC.patch
-patch 0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
-patch 0084-x86-mce-Make-machine-check-speculation-protected.patch
-patch 0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
-patch 0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
-patch 0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
-patch 0088-x86-pti-Document-fix-wrong-index.patch
-patch 0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
-patch 0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
-patch 0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
-patch 0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
-patch 0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
-patch 0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
-patch 0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
-patch 0096-bpf-fix-bpf_tail_call-x64-JIT.patch
-patch 0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
-patch 0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
-patch 0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
-patch 0100-bpf-fix-divides-by-zero.patch
-patch 0101-bpf-fix-32-bit-divide-by-zero.patch
-patch 0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
-patch 0001-kaiser-fix-intel_bts-perf-crashes.patch
-patch 0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch
-patch 0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch
-patch 0004-x86-asm-Fix-inline-asm-call-constraints-for-GCC-4.4.patch
-patch 0005-x86-microcode-AMD-Do-not-load-when-running-on-a-hype.patch
-patch 0006-x86-retpoline-Remove-the-esp-rsp-thunk.patch
-patch 0007-module-retpoline-Warn-about-missing-retpoline-in-mod.patch
-patch 0008-x86-cpufeatures-Add-CPUID_7_EDX-CPUID-leaf.patch
-patch 0009-x86-cpufeatures-Add-Intel-feature-bits-for-Speculati.patch
-patch 0010-x86-cpufeatures-Add-AMD-feature-bits-for-Speculation.patch
-patch 0011-x86-msr-Add-definitions-for-new-speculation-control-.patch
-patch 0012-x86-pti-Do-not-enable-PTI-on-CPUs-which-are-not-vuln.patch
-patch 0013-x86-cpufeature-Blacklist-SPEC_CTRL-PRED_CMD-on-early.patch
-patch 0014-x86-speculation-Add-basic-IBPB-Indirect-Branch-Predi.patch
-patch 0015-x86-nospec-Fix-header-guards-names.patch
-patch 0016-x86-bugs-Drop-one-mitigation-from-dmesg.patch
-patch 0017-x86-cpu-bugs-Make-retpoline-module-warning-condition.patch
-patch 0018-x86-cpufeatures-Clean-up-Spectre-v2-related-CPUID-fl.patch
-patch 0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch
-patch 0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch
-patch 0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch
-patch 0022-x86-entry-64-Push-extra-regs-right-away.patch
-patch 0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
-patch 0024-Documentation-Document-array_index_nospec.patch
-patch 0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch
-patch 0026-x86-Implement-array_index_mask_nospec.patch
-patch 0027-x86-Introduce-barrier_nospec.patch
-patch 0028-x86-Introduce-__uaccess_begin_nospec-and-uaccess_try.patch
-patch 0029-x86-usercopy-Replace-open-coded-stac-clac-with-__uac.patch
-patch 0030-x86-uaccess-Use-__uaccess_begin_nospec-and-uaccess_t.patch
-patch 0031-x86-get_user-Use-pointer-masking-to-limit-speculatio.patch
-patch 0032-x86-syscall-Sanitize-syscall-table-de-references-und.patch
-patch 0033-vfs-fdtable-Prevent-bounds-check-bypass-via-speculat.patch
-patch 0034-x86-spectre-Report-get_user-mitigation-for-spectre_v.patch
-patch 0035-x86-spectre-Fix-spelling-mistake-vunerable-vulnerabl.patch
-patch 0036-x86-cpuid-Fix-up-virtual-IBRS-IBPB-STIBP-feature-bit.patch
-patch 0037-x86-retpoline-Avoid-retpolines-for-built-in-__init-f.patch
-patch 0038-x86-spectre-Simplify-spectre_v2-command-line-parsing.patch
-patch 0039-x86-pti-Mark-constant-arrays-as-__initconst.patch
-patch 0040-x86-speculation-Fix-typo-IBRS_ATT-which-should-be-IB.patch
-patch 0041-x86-microcode-Do-the-family-check-first.patch
-patch 0001-kaiser-fix-compile-error-without-vsyscall.patch
-patch 0002-x86-entry-64-compat-Clear-registers-for-compat-sysca.patch
-patch 0003-x86-speculation-Update-Speculation-Control-microcode.patch
-patch 0004-x86-speculation-Correct-Speculation-Control-microcod.patch
-patch 0005-x86-speculation-Clean-up-various-Spectre-related-det.patch
-patch 0006-x86-speculation-Fix-up-array_index_nospec_mask-asm-c.patch
-patch 0007-x86-speculation-Add-asm-msr-index.h-dependency.patch
-patch 0008-x86-cpu-Rename-cpu_data.x86_mask-to-cpu_data.x86_ste.patch
-patch 0009-x86-spectre-Fix-an-error-message.patch
-patch 0010-x86-cpu-Change-type-of-x86_cache_size-variable-to-un.patch
-patch 0011-x86-microcode-AMD-Change-load_microcode_amd-s-param-.patch
-patch 0012-x86-entry-64-Clear-extra-registers-beyond-syscall-ar.patch
-patch 0001-x86-mm-Remove-flush_tlb-and-flush_tlb_current_task.patch
-patch 0002-x86-mm-Make-flush_tlb_mm_range-more-predictable.patch
-patch 0003-x86-mm-Reimplement-flush_tlb_page-using-flush_tlb_mm.patch
-patch 0004-x86-mm-Remove-the-UP-asm-tlbflush.h-code-always-use-.patch
-patch 0005-x86-mm-Give-each-mm-TLB-flush-generation-a-unique-ID.patch
-patch 0006-x86-speculation-Use-Indirect-Branch-Prediction-Barri.patch
-patch 0007-bpf-x64-implement-retpoline-for-tail-call.patch
-patch 0008-x86-spectre_v2-Don-t-check-microcode-versions-when-r.patch
-patch 0009-Revert-x86-retpoline-Simplify-vmexit_fill_RSB.patch
-patch 0010-x86-speculation-Use-IBRS-if-available-before-calling.patch
-patch 0011-x86-retpoline-Support-retpoline-builds-with-Clang.patch
-patch 0012-x86-speculation-objtool-Annotate-indirect-calls-jump.patch
-patch 0013-x86-boot-objtool-Annotate-indirect-jump-in-secondary.patch
-patch 0014-x86-speculation-Move-firmware_restrict_branch_specul.patch