aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2024-03-19layer.conf: update LAYERSERIES_COMPAT to use scarthgapHEADmasterNaveen Saini
Remove support for old releases. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-02-05layer.conf: drop dependency on meta-oedunfellAnuj Mittal
qat can use nasm now which is in OE-core. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-01-26qat17: upgrade 4.23.0-00001 -> qat17_4.24.0-00005Naveen Saini
Build dependency has changed from yasm to nasm. This upgrade also require to enable CONFIG_PCIEAER [1]. This version supports v1.8 hardware too [2]. Current v4.23.0-00001 does not build with v6.6 kernel, causing following build errors due to [3]: qat17/4.23.0-00001/qat17/quickassist/qat/drivers/crypto/qat/qat_common/adf_aer.c: In function 'adf_enable_aer': qat17/4.23.0-00001/qat17/quickassist/qat/drivers/crypto/qat/qat_common/ adf_aer.c:429:9: error: implicit declaration of function 'pci_enable_pcie_error_reporting' [-Werror=implicit-function-declaration] pci_enable_pcie_error_reporting(pdev); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ qat17/4.23.0-00001/qat17/quickassist/qat/drivers/crypto/qat/qat_common/adf_aer.c: In function 'adf_disable_aer': qat17/4.23.0-00001/qat17/quickassist/qat/drivers/crypto/qat/qat_common/ adf_aer.c:448:9: error: implicit declaration of function 'pci_disable_pcie_error_reporting' [-Werror=implicit-function-declaration] pci_disable_pcie_error_reporting(pdev); [1] https://github.com/torvalds/linux/blob/296455ade1fdcf5f8f8c033201633b60946c589a/include/linux/pci.h#L339 [2] https://www.intel.com/content/www/us/en/download/19734/intel-quickassist-technology-driver-for-linux-hw-version-1-x.html [3] https://github.com/torvalds/linux/commit/7ec4b34be4234599cf1241ef807cdb7c3636f6fe https://github.com/torvalds/linux/commit/69b264df8a412820e98867dbab871c6526c5e5aa Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-12-08qatlib: add recipe for QATlib 23.11.0 release.Yongxin Liu
QATlib provides user space libraries that allow access to Intel QuickAssist devices and expose the Intel QuickAssist APIs and samples. Supported hardware: 4xxx (QAT gen 4 devices) Usage of QATlib: 1) Enable Intel IOMMU with intel_iommu=on in kernel boot cmdline. 2) Driver qat_4xxx and vfio-pci from kernel. 3) Firmware qat_4xxx.bin and qat_4xxx_mmp.bin in /lib/firmware from upstream. 4) Installed qatlib, qatlib-dev and qatlib-samples in your target image. 4) Enabled /lib/systemd/system/qat.service. 5) Run samples, such as cpa_sample_code. Tested with kernel v6.1.62 and systemd installed on target. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-12-06qat17: fix the permission of intalled filesYongxin Liu
Change permission to 0644 for static library files, firmware and header files. 0755 is too permissive for them. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-10-10qat17: fix redefinition crypto_request_complete with kernel 5.15Lee Chee Yang
Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-10-10qat17: selectively install firmwareLee Chee Yang
Revert part of f4c2004e0f631dcc14c82a3b63d19bab39fffb1b that installs all firmware to avoid conflicts with linux-firmware recipe. Fixes errors: file /lib/firmware/qat_895xcc.bin conflicts between attempted installs of qat17-4.23.0+00001-r0.intel_corei7_64 and linux- firmware-qat-1:20230804-r0.noarch file /lib/firmware/qat_895xcc_mmp.bin conflicts between attempted installs of qat17-4.23.0+00001-r0.intel_corei7_64 and linux- firmware-qat-1:20230804-r0.noarch file /lib/firmware/qat_c3xxx.bin conflicts between attempted installs of qat17-4.23.0+00001-r0.intel_corei7_64 and linux- firmware-qat-1:20230804-r0.noarch file /lib/firmware/qat_c3xxx_mmp.bin conflicts between attempted installs of qat17-4.23.0+00001-r0.intel_corei7_64 and linux- firmware-qat-1:20230804-r0.noarch file /lib/firmware/qat_c62x.bin conflicts between attempted installs of qat17-4.23.0+00001-r0.intel_corei7_64 and linux-firmware- qat-1:20230804-r0.noarch file /lib/firmware/qat_c62x_mmp.bin conflicts between attempted installs of qat17-4.23.0+00001-r0.intel_corei7_64 and linux- firmware-qat-1:20230804-r0.noarch Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-10-06qat17: update to 4.23.0-00001Lee Chee Yang
refresh 0006-qat-add-install-target-and-add-folder.patch with fuzz fix. update status for 0003-qat-override-CC-LD-AR-only-when-it-is-not-define.patch. update do_install to install all firmware. Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-10-06layer.conf: update LAYERSERIES_COMPATLee Chee Yang
LAYERSERIES_COMPAT add nanbield and drop EOL langdale. Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-07-03qatzip: upgrade to v1.1.2Chee Yang Lee
License-Update: license file "LICENSE" update copyright time to 2023. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-07-03qat17: bump to 4.22.0-00001Chee Yang Lee
these changes is in 4.22, hence drop these patch. qat17-change-PMD_PAGE_SIZE-to-PMD_SIZE-for-kernel-v6.patch qat17-move-reqsize-into-tfm-for-kernel-v6.2.patch License-Update: license file "LICENSE.BSD" update copyright time to 2023. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-07-03zlib-qat: drop recipeChee Yang Lee
This is no longer maintained. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-06-28qat17: install firmware for ICE-D LCC and HCCLiwei Song
Install firmware to support QAT devices on ICE-D LCC and HCC platform. Signed-off-by: Liwei Song <liwei.song@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-03-15qat17: ignore buildpaths warning for intel_qat module packageChee Yang Lee
WARNING: qat17-4.20.0-00001-r0 do_package_qa: QA Issue: File /lib/modules/6.1.8-intel-pk-standard/updates/drivers/crypto/qat/qat_common/intel_qat.ko in package kernel-module-intel-qat-6.1.8-intel-pk-standard contains reference to TMPDIR [buildpaths] Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-03-01qat17: make it buildable with kernel v6.2Yongxin Liu
Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-20qat17: bump to 4.20.0-00001Chee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-15qat17: ignore buildpaths warningAnuj Mittal
yasm encodes path to the input file and doesn't provide any option to remap that path or not add it. The code hardcodes to use yasm for now. So ignore the warning until we can change this in yasm or change qat to use nasm. Fixes warnings: | WARNING: qat17-4.19.0-00005-r0 do_package_qa: QA Issue: File /lib/libqat.a in package qat17-staticdev contains reference to TMPDIR [buildpaths] | WARNING: qat17-4.19.0-00005-r0 do_package_qa: QA Issue: File /lib/.debug/libqat_s.so in package qat17-dbg contains reference to TMPDIR Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-08Security.md: add security specific document1.0-yocto-4.1Chee Yang Lee
split security section from README to Security.md Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-02README: add section for report security issuesChee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-01-04layer.conf: add mickledore to LAYERSERIES_COMPATAnuj Mittal
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-17qat: cleanup unused patchChee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15zlib-qat: drop 0.4.7-002 recipeChee Yang Lee
Drop zlib-qat v0.4.7-002 recipe as it depends on qat16 which is no longer maintained in this layer. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15layer: add dunfell to LAYERSERIES_COMPATChee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15qatzip: LIC_FILES_CHKSUM refer to license at sourceChee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15qat17: LIC_FILES_CHKSUM refer to license at sourceChee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-03qat17: update to 4.19.0-00005Chee Yang Lee
fix fuzz and drop patches that no longer applies. Also update homepage link. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-03qatzip: update to 1.0.9Chee Yang Lee
add build dependencies allow build static library, static library required to compile qzip and test. | make[1]: *** No rule to make target '/data/poky/build/tmp/work/corei7-64-poky-linux/qatzip/1.0.9+gitAUTOINC+a30e179b2d-r0/git/src/.libs/libqatzip.a', needed by 'qzip'. Stop. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-03layer: depend on meta-oeChee Yang Lee
QAT dependencies yasm-native available at meta-oe (openembedded layer) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-03layer: compatible to kirkstone langdaleChee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-06-20qatzip: add recipeYongxin Liu
Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-06-20qat17: add "ACTION" sections in udev/rules.d/00-qat.rulesYongxin Liu
Use usdm_drv driver module with hugepages. Rules are from Makefile.in in QAT source code. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-06-20zlib-qat: use /opt/intel/QAT as ICP_ROOTYongxin Liu
Since qat header files have been moved to /opt/intel/QAT, change zlib-qat recipe accordingly. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-06-20qat17: install header files to /opt/intel/QAT/quickassist on targetYongxin Liu
Current recipe will install all header files to /user/include, but this doesn't keep the relative path of some header files and makes other applications hard to use. Thus, move all qat header files to /opt/intel/QAT/quickassist and keep the relative path as it is in source code. It is clear for qat to have its own path for header files. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-05-11qat17: make it compatible with kernel v5.18Yongxin Liu
1) Remove deprecated "pci-dma-compat.h" API 2) Use the "default_groups" instead of obsoleted "default_attrs". Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-22Update LICENSE variable to use SPDX license identifiersYongxin Liu
In oe-core commit ceda3238cdbf ("meta/meta-selftest/meta-skeleton: Update LICENSE variable to use SPDX license identifiers"), all LICENSE variables were updated to only use SPDX license identifiers. Fix the following warnings: WARNING: qat17-4.14.0-00031-r0 do_package_qa: QA Issue: Recipe LICENSE includes obsolete licenses GPLv2 [obsolete-license] WARNING: zlib-qat-0.4.10-003-r0 do_package_qa: QA Issue: Recipe LICENSE includes obsolete licenses GPLv2 [obsolete-license] Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-21Update LICENSE file from BSD to BSD-3-Clause for qat and zlib-qatYongxin Liu
In oe-core commit 14d4c007c496 ("common-licences: remove ambiguous "BSD" license"), license BSD was removed. So update license file in recipes accrodingly. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-17meta-intel-qat: convert to use new override syntaxLiweiSong
convert to use ":" as the override instead of "_". And update LAYERSERIES_COMPAT to "honister". Signed-off-by: Liwei Song <liwei.song@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-07-27qat17: upgrade qat to 4.14.0-00031LiweiSong
upgrade qat from 4.12.0-00011 to 4.14.0-00031 adjust patch index and add a patch to fix deadlock issue. Signed-off-by: Liwei Song <liwei.song@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-07-03layer.conf: set LAYERSERIES_COMPAT to hardknottChen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-04-14qat17: update to version 1.7.l.4.12.0-00011Yongxin Liu
Removed patches: qat17_4.7.0-00006-Drop-pr_warning-definition.patch qat17_4.7.0-00006-Link-driver-with-object-files.patch qat17_4.7.0-00006-Switch-to-skcipher-API.patch qat17_4.7.0-00006-crypto-qat-adf_aer-Remove-pci_cleanup_aer_uncorrect_.patch qat17_4.7.0-00006-make-it-compatible-with-kernel-5.6.patch qat17_4.7.0-00006-qat-replace-linux-cryptohash.h-with-crypto-sha.h-for.patch use-CC-for-LD.patch Renamed and rebased patches: qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch => 0001-qat-fix-for-cross-compilation-issue.patch qat16_2.3.0-34-qat-remove-local-path-from-makefile.patch => 0002-qat-remove-local-path-from-makefile.patch qat16_2.6.0-65-qat-override-CC-LD-AR-only-when-it-is-not-define.patch => 0003-qat-override-CC-LD-AR-only-when-it-is-not-define.patch qat17_0.6.0-1-qat-update-KDIR-for-cross-compilation.patch => 0004-update-KDIR-for-cross-compilation.patch qat17_0.8.0-37-qat-added-include-dir-path.patch => 0005-Added-include-dir-path.patch qat17_0.9.0-4-qat-add-install-target-and-add-folder.patch => 0006-qat-add-install-target-and-add-folder.patch qat17_4.1.0-00022-qat-use-static-lib-for-linking.patch => 0007-qat-use-static-lib-for-linking-under-cpa-sample-code.patch qat17_4.7.0-00006-overwrite-KBUILD_BUILTIN-in-kernel-s-Makefile.patch => 0008-qat-overwrite-KBUILD_BUILTIN-in-kernel-s-Makefile.patch qat17_4.7.0-00006-crypto-qat-Silence-smp_processor_id-warning.patch => 0009-crypto-qat-Silence-smp_processor_id-warning.patch qat17_4.7.0-00006-qat-include-sha1.h-and-sha2.h-instead-of-sha.h-in-ke.patch => 0010-qat-include-sha1.h-and-sha2.h-instead-of-sha.h-in-ke.patch qat17_4.7.0-00006-qat17-use-namespace-CRYPTO_INTERNAL.patch => 0011-qat17-use-namespace-CRYPTO_INTERNAL.patch Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-04-14qat16: remove recipe for qat16Yongxin Liu
qat16 is not maintained for a long time. It seems noboby is using it now. Removed patches: 0001-OsalServices-Only-use-bits-time-with-GLIBC.patch qat16-Osal-fix-build-with-x32.patch qat16_2.3.0-34-make-sure-CFLAGS-are-correct.patch qat16_2.3.0-34-qat-fix-for-cross-compilation-issue.patch qat16_2.5.0-80-qat-Added-include-dir-path.patch qat16_2.5.0-80-qat-change-in-return-type-of-func-in-kernel-v4.4.patch qat16_2.6.0-65-qat-add-install-target-to-makefiles.patch Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-03-26qat17: use namespace CRYPTO_INTERNAL in kernel v5.12Yongxin Liu
In kernel commit commit 0eb76ba29d16 ("crypto: remove cipher routines from public crypto API") in v5.12-rc1, some cipher routines are moved to include/crypto/internal/cipher.h, and a new namespace CRYPTO_INTERNAL is used to export some crypto symbols. Add qat17_4.7.0-00006-qat17-use-namespace-CRYPTO_INTERNAL.patch to accommodate this change. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-03-09Update the name of license file for qat17 and zlib-qatYongxin Liu
License files were renamed in oe-core commit 5ecf139a31fa ("licenses: Update license file to match current SPDX names"). Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-03-09qat17: do not let do_fetch depend on kernel's do_shared_workdirChen Qi
Having do_fetch depend on kernel's do_shared_workdir has a serious problem, that is, merely performing the do_fetch action will cause more than 400+ tasks run. The dependency is as below. "qat17.do_fetch" -> "linux-yocto.do_shared_workdir" "linux-yocto.do_shared_workdir" -> "linux-yocto.do_compile" "linux-yocto.do_compile" -> "linux-yocto.do_configure" "linux-yocto.do_configure" -> "linux-yocto.do_prepare_recipe_sysroot" "linux-yocto.do_prepare_recipe_sysroot" -> "bc-native.do_populate_sysroot" "linux-yocto.do_prepare_recipe_sysroot" -> "gcc-cross-i686.do_populate_sysroot" [snip] >From the commit history, we can know that the dependency is put on do_fetch to avoid the re-patch problem. This problem could be solved by manually controlling the patching process by checking some marks. So put such check in do_patch_append, and change the dependency back, making do_patch depend on kernel's do_shared_workdir. The best solution for all these mess is to 1) always apply all patches 2) in patch's source codes, check the kernel version and do operation accordingly 3) make do_configure depend on kernel's do_shared_workdir Unfortunately, I'm not familiar with the kernel codes, so hope someone else will have time to fix this entirely in future. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-01qat17: include crypto/sha1.h and crypto/sha2.h instead of crypto/sha.hYongxin Liu
In kernel v5.11, crypto/sha.h is split into crypto/sha1.h and crypto/sha2.h. Add: qat17_4.7.0-00006-qat-include-sha1.h-and-sha2.h-instead-of-sha.h-in-ke.patch Adjust context: qat17_4.7.0-00006-Switch-to-skcipher-API.patch Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-12-08qat17: silence smp_processor_id() warningYongxin Liu
Fix the following call trace by backporting patch from mainline kernel. BUG: using smp_processor_id() in preemptible [00000000] code: modprobe/956 caller is debug_smp_processor_id+0x17/0x20 CPU: 19 PID: 956 Comm: modprobe Tainted: G IO 5.10.0-rc4-yoctodev-standard #1 Hardware name: Intel Corporation S2600WFS/S2600WFS, BIOS SE5C620.86B.01.00.0694.120620170818 12/06/2017 Call Trace: dump_stack+0x60/0x76 check_preemption_disabled+0xc4/0xd0 debug_smp_processor_id+0x17/0x20 qat_rsa_init_tfm+0x1b/0x60 [intel_qat] crypto_akcipher_init_tfm+0x2c/0x30 crypto_create_tfm_node+0x5f/0x110 crypto_spawn_tfm2+0x34/0x60 pkcs1pad_init_tfm+0x1d/0x40 crypto_akcipher_init_tfm+0x2c/0x30 crypto_create_tfm_node+0x5f/0x110 crypto_alloc_tfm_node+0x6c/0xd0 crypto_alloc_akcipher+0x1f/0x30 public_key_verify_signature+0x7b/0x3e0 ? sha256_update+0x65/0xe0 ? sha256_final+0x65/0xb0 ? crypto_shash_finup+0x2c/0x90 ? __kmalloc+0x5c/0x550 x509_check_for_self_signed+0xad/0x100 x509_cert_parse+0x1aa/0x200 x509_key_preparse+0x26/0x1f0 asymmetric_key_preparse+0x50/0x80 key_create_or_update+0x1d0/0x520 regulatory_init+0x17d/0x265 [cfg80211] cfg80211_init+0x6b/0xd4 [cfg80211] ? 0xffffffffc131b000 do_one_initcall+0x51/0x210 ? kmem_cache_alloc_trace+0x32/0x500 do_init_module+0x62/0x270 load_module+0x268e/0x2850 __do_sys_finit_module+0xb1/0xf0 __x64_sys_finit_module+0x1a/0x20 do_syscall_64+0x38/0x50 entry_SYSCALL_64_after_hwframe+0x44/0xa9 Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-11-25qat17: set KBUILD_BUILTIN=1 when building kernel objectsYongxin Liu
Add qat17_4.7.0-00006-overwrite-KBUILD_BUILTIN-in-kernel-s-Makefile.patch to fix QAT static library building issue with v5.10-rc1 or later, due to kernel commit 6212804f2d78 ("kbuild: do not create built-in objects for external module builds"). Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-11-25qat17: fix wrong version string comparisonYongxin Liu
Convert string to int to fix the following error: >>> "5.10" >= "5.5" False Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-07-24qat17: fix the wrong header file when building with kernel v5.8Yongxin Liu
In kernel v5.8-rc1, commit 228c4f265c6e ("crypto: lib/sha1 - fold linux/cryptohash.h into crypto/sha.h"), cryptohash.h was moved and renamed to sha.h. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-06-01qat17: Remove pci_cleanup_aer_uncorrect_error_status() callYongxin Liu
AER errors are always cleared by the PCI core and drivers don't need to do it themselves. Reference: Linux kernel commit 62b36c3ea664 ("PCI/AER: Remove pci_cleanup_aer_uncorrect_error_status() calls") Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>