aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2024-03-29intel-microcode: upgrade 20231114 -> 20240312dunfellNaveen Saini
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 Fixes CVEs: CVE-2023-39368 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html] CVE-2023-38575 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html] CVE-2023-28746 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html] CVE-2023-22655 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html] CVE-2023-43490 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html] Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-11-22intel-microcode: upgrade 20230808 -> 20231114Anuj Mittal
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114 Fixes CVE-2023-23583. Details: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-08-10intel-microcode: upgrade 20230512 -> 20230808Anuj Mittal
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808 Also fixes CVE-2022-40982, CVE-2023-23908 and CVE-2022-41804. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-08-10intel-microcode: upgrade 20230214 -> 20230512Anuj Mittal
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-04-27zlib: Clarify fix of CVE-2022-37434Uwe Geuder
The previous fix added a patch that * was incomplete * was not even used in probably most builds because the zlib recipe in openembedded / poky contains a file with the same name. Remove the incomplete patch in order to make it clear that the complete patch from openembedded / poky is used. Fixes: e64954db ("zlib: fix CVE-2022-37434") Signed-off-by: Uwe Geuder <uwe.geuder+yocto@neuroeventlabs.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-20dldt-inference-engine: fix multilib buildAnuj Mittal
Make sure clDNN lib is installed properly. Fixes: | ERROR: dldt-inference-engine-2020r1-r0 do_package: QA Issue: dldt-inference-engine: Files/directories were installed but not shipped in any package: | /usr/lib | /usr/lib/libclDNN64.a | Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. | dldt-inference-engine: 2 installed and not shipped files. [installed-vs-shipped] Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-20intel-microcode: upgrade 20221108 -> 20230214Naveen Saini
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15intel-microcode: upgrade 20220809 -> 20221108Anuj Mittal
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 369956751a1e155982a8932cca9f43893d069611) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15linux-intel-rt/5.4: update to v5.4.209Yogesh Tyagi
Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-15linux-intel/5.4: update to v5.4.209Yogesh Tyagi
Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-01dldt-model-optimizer: dont try to fetch lfs contentAnuj Mittal
Otherwise we'll start getting failures when git-lfs isn't installed on host. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-01dldt-inference-engine: dont try to fetch lfs contentAnuj Mittal
Otherwise we'll start getting failures when git-lfs isn't installed on host. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-09-29intel-graphics-compiler: fix compile issuesAnuj Mittal
Backport patches to fix compile problems like: | /build/build/tmp/work/corei7-64-poky-linux/intel-graphics-compiler/1.0.10395-r0/git/visa/LocalScheduler/SWSB_G4IR.cpp:1459:49: error: expected primary-expression before 'int' | 1459 | int maxTokenDelay = std::numeric_limits<int>::min(); //The delay may cause if reuse | | ^~~ | /build/build/tmp/work/corei7-64-poky-linux/intel-graphics-compiler/1.0.10395-r0/git/visa/LocalScheduler/SWSB_G4IR.cpp:1460:37: error: 'numeric_limits' is not a member of 'std' | 1460 | int minTokenDistance = std::numeric_limits<int>::max(); //The distance from the reused node Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 311b43239440070f750a0ec44537a26c5f22e131) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-09-19intel-compute-runtime: fix build errorAnuj Mittal
Backport a patch to fix errors like: 12:14:05 | /poky/build/tmp/work/x86_64-linux/intel-compute-runtime-native/20.15.16524-r0/git/shared/source/helpers/basic_math.h:166:21: error: ânumeric_limitsâ is not a member of âstdâ 12:14:05 | 166 | return std::numeric_limits<T>::max(); Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-09-19intel-graphics-compiler: fix warningsAnuj Mittal
Fixes errors when building on debian-11 or Ubuntu 22.04: 10:59:41 | /build/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.3771-r0/git/visa/iga/IGALibrary/IR/SWSBSetter.cpp:713:39: error: ânumeric_limitsâ is not a member of âstdâ 10:59:41 | 713 | const InstIDs math_id = {std::numeric_limits<uint32_t>::max(), 0}; 10:59:41 | | ^~~~~~~~~~~~~~ 22:06:45 | /build/tmp/work/x86_64-linux/intel-graphics-compiler-native/1.0.3771-r0/git/visa/iga/IGAExe/../IGALibrary/api/igax.hpp:501:30: error: argument to âallocaâ may be too large [-Werror=alloca-larger-than=] 22:06:45 | 501 | strPtr = (char *)alloca(strCap); \ 22:06:45 | | ^~~~~~ Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-09-12ixgbe, ixgbevf: exclude CVE-2015-1142857 from cve-checkAnuj Mittal
This was fixed in the kernel v4.4 but the NVD database doesn't list the kernel version or track the out of tree versions. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit b96d06bad8b79890b8e0773dfa1e94718a0a4180) Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-19linux-intel-dev: update to 5.19.0Naveen Saini
Also bring in the latest kernel config data. Update license checksum as per: https://github.com/torvalds/linux/commit/74835c7db0322b6eddf091b8b062f127b8999a0a Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 94d6ec3730ac57fa2c27d1b04124d55cd5f88952) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-19lms: inherit features_checkAnuj Mittal
We're checking for REQUIRED_DISTRO_FEATURES so make sure that it actually is used and inherit features_check. Fixes: | lms-2022.0.0.0-r0 do_package_qa: QA Issue: lms: recipe doesn't inherit features_check [unhandled-features-check] Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 34f55b4c752dddaa8340bcd38411ebadc7f1ac00) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-18zlib: fix CVE-2022-37434Chee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-12intel-microcode: upgrade 20220510 -> 20220809Anuj Mittal
Fixes CVE-2022-21233. Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-11intel-microcode: update SRCREV for 20220510Yongxin Liu
The commit 6c0c4691e5bb446e0e428ebca595164709c59586 is missing in upstream https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files. Reference: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/62. Use 925555515555 instead of 6c0c4691e5bb. The difference between those two commits are just some "^M" fixes in releasenote.md. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-07-04linux-intel-rt/5.4: update to v5.4.193Naveen Saini
Updates -rt patchset to -rt74. Update kernel config too. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-07-04linux-intel/5.4: update to 5.4.193Naveen Saini
Update yocto-kernel-cache to 5.4.199 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-06-08intel-microcode: upgrade 20220419 -> 20220510Ovidiu Panait
intel-microcode-20220510 includes fixes for CVE-2021-33117 and CVE-2022-21151. CVE-2021-33117: A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html CVE-2022-21151: A potential security vulnerability in some Intel® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit e26d271f1161a9a7256a0eac6de26fdf4601066e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-06-08intel-microcode: upgrade 20220207 -> 20220419Naveen Saini
Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 6c9d750d7defcbb250a16f530b45302bce72ec46) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-04-20zlib: fix CVE-2018-25032Chee Yang Lee
CVE-2018-25032 fixes at oe-core causing fuzz and build error, backport the patch with fuzz fixed and another patch to fix build error. Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-04-04zlib: override SRC_URIChee Yang Lee
also add explicit branch and change protocol to https Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-03intel-microcode: upgrade 20210608 -> 20220207Anuj Mittal
Also fixes CVE-2021-0146, CVE-2021-0127. More details: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-01-28linux-intel-rt_5.4: update to 5.4.170-rt68Tim Orling
Update preempt-rt patchset to -rt68 Update yocto-kernel-cache to 5.4.172 Kernel config 'CONFIG_GPIO_LYNXPOINT' goes by a different name 'CONFIG_PINCTRL_LYNXPOINT' in linux-intel 5.4 specifically. This cause warning during kernel config audit. So suppress the harmless warning. Signed-off-by: Tim Orling <tim.orling@konsulko.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-01-28linux-intel_5.4: update to 5.4.170Tim Orling
Update yocto-kernel-cache to 5.4.172 Kernel config 'CONFIG_GPIO_LYNXPOINT' goes by a different name 'CONFIG_PINCTRL_LYNXPOINT' in linux-intel 5.4 specifically. This cause warning during kernel config audit. So suppress the harmless warning. Signed-off-by: Tim Orling <tim.orling@konsulko.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-12-14libva-utils: Use HTTPS protocol by default.Drew Moseley
This is more consistent with upstream usage. Also without this, the _remove does not work and we get build failures such as: WARNING: libva-utils-intel-2.7.1-r0 do_fetch: Failed to fetch URL git://github.com/intel/libva-utils.git;branch=v2.6-branch;protocol=https, attempting MIRRORS if available ERROR: libva-utils-intel-2.7.1-r0 do_fetch: Fetcher failure: Unable to find revision 5a24c635f6fb2b9ac31cab3360afca50e1860812 in branch v2.6-branch even from upstream ERROR: libva-utils-intel-2.7.1-r0 do_fetch: Bitbake Fetcher Error: FetchError('Unable to fetch RL from any source.', 'git://github.com/intel/libva-utils.git;branch=v2.6-branch;protocol=https') Signed-off-by: Drew Moseley <drew@moseleynet.net> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-27linux-intel-rt/5.4: update to v5.4.143JingHuiTham
Updates -rt patchset to -rt63. Signed-off-by: JingHuiTham <jing.hui.tham@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-27linux-intel/5.4: update to v5.4.143JingHuiTham
Signed-off-by: JingHuiTham <jing.hui.tham@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-17libva-utils-intel: Fix typo 'libva-uitls' -> 'libva-utils'frederic.chanal@ubicast.eu
This let another package which r-depends on 'libva-utils' to have the intel version in the final image instead of the poky 'libva-utils' version Signed-off-by: Frédéric CHANAL <frederic.chanal@ubicast.eu> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-02linux-intel-rt/5.4: update to v5.4.138Naveen Saini
Updates -rt patchset to -rt62. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-02linux-intel/5.4: update to v5.4.138Naveen Saini
tag 'v5.4.138': (874 commits) Linux 5.4.138 tcc: rounding possible non page-aligned ssram address can: j1939: j1939_session_deactivate(): clarify lifetime of session object i40e: Add additional info to PHY type error Revert "perf map: Fix dso->nsinfo refcounting" powerpc/pseries: Fix regression while building external modules PCI: mvebu: Setup BAR0 in order to fix MSI can: hi311x: fix a signedness bug in hi3110_cmd() sis900: Fix missing pci_disable_device() in probe and remove tulip: windbond-840: Fix missing pci_disable_device() in probe and remove sctp: fix return value check in __sctp_rcv_asconf_lookup net/mlx5e: Fix nullptr in mlx5e_hairpin_get_mdev() net/mlx5: Fix flow table chaining net: llc: fix skb_over_panic mlx4: Fix missing error code in mlx4_load_one() net: Set true network header for ECN decapsulation tipc: fix sleeping in tipc accept routine i40e: Fix log TC creation failure when max num of queues is exceeded i40e: Fix queue-to-TC mapping on Tx i40e: Fix firmware LLDP agent related warning i40e: Fix logic of disabling queues ... Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-22linux-intel-rt/5.4: update to v5.4.123Naveen Saini
Updates -rt patchset to -rt59. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-22linux-intel/5.4: update to v5.4.123Naveen Saini
tag 'v5.4.123': (719 commits) Linux 5.4.123 REVERTME: net: phy: dwxpcs: avoid unnecessary DWC xPCS SGMII AN net: phy: dwxpcs: removed XPCS irq net: stmmac: Disable MAC EEE when Network Proxy is enabled Display errlog buffer raw data in kernel log as requested once this driver is loaded. ptp: S/W workaround for PMC TGPIO h/w bug NFC: nci: fix memory leak in nci_allocate_device perf unwind: Set userdata for all __report_module() paths perf unwind: Fix separate debug info files when using elfutils' libdw's unwinder usb: dwc3: gadget: Enable suspend events bpf: No need to simulate speculative domain for immediates bpf: Fix mask direction swap upon off reg sign change bpf: Wrap aux data inside bpf_sanitize_info container Linux 5.4.122 Bluetooth: SMP: Fail if remote and local public keys are identical video: hgafb: correctly handle card detect failure during probe nvmet: use new ana_log_size instead the old one Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS ext4: fix error handling in ext4_end_enable_verity() nvme-multipath: fix double initialization of ANA state tty: vt: always invoke vc->vc_sw->con_resize callback vt: Fix character height handling with VT_RESIZEX vgacon: Record video mode changes with VT_RESIZEX video: hgafb: fix potential NULL pointer dereference qlcnic: Add null check after calling netdev_alloc_skb ... Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-22linux-intel-rt/5.4: update to v5.4.115Naveen Saini
Updates -rt patchset to -rt57. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-22linux-intel/5.4: update to v5.4.115Naveen Saini
Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-22intel-microcode: upgrade 20210216 -> 20210608Anuj Mittal
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608 Fixes CVE-2021-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-04-14linux-intel-rt/5.4: update to v5.4.102Naveen Saini
Updates -rt patchset to -rt53. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-04-14linux-intel/5.4: update to 5.4.106Naveen Saini
tag 'v5.4.106': (168 commits) Linux 5.4.106 xen/events: avoid handling the same event on two cpus at the same time xen/events: don't unmask an event channel when an eoi is pending xen/events: reset affinity of 2-level event when tearing it down KVM: arm64: Reject VM creation when the default IPA size is unsupported KVM: arm64: Ensure I-cache isolation between vcpus of a same VM nvme: release namespace head reference on error nvme: unlink head after removing last namespace KVM: arm64: Fix exclusive limit for IPA size x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2 binfmt_misc: fix possible deadlock in bm_register_write powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() sched/membarrier: fix missing local execution of ipi_sync_rq_state() zram: fix return value on writeback_store include/linux/sched/mm.h: use rcu_dereference in in_vfork() stop_machine: mark helpers __always_inline hrtimer: Update softirq_expires_next correctly after __hrtimer_get_next_event() arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds configfs: fix a use-after-free in __configfs_open_file block: rsxx: fix error return code of rsxx_pci_probe() ... Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-19intel-microcode: fix the license md5sum13.4-dunfell-3.1.6Anuj Mittal
The upgrade was pushed without the correct license md5sum. Fix it now. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-19intel-microcode: upgrade 20201118 -> 20210216Anuj Mittal
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216 Fixes CVE-2020-8698, CVE-2020-8696 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-19linux-intel-rt/5.4: update to v5.4.87Naveen Saini
Updates -rt patchset to -rt48. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-19linux-intel/5.4: update to v5.4.90Naveen Saini
tag 'v5.4.90': (169 commits) Linux 5.4.90 regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() net: drop bogus skb with CHECKSUM_PARTIAL and offset beyond end of trimmed packet block: fix use-after-free in disk_part_iter_next KVM: arm64: Don't access PMCR_EL0 when no PMU is available net: mvpp2: disable force link UP during port init procedure regulator: qcom-rpmh-regulator: correct hfsmps515 definition wan: ds26522: select CONFIG_BITREVERSE regmap: debugfs: Fix a memory leak when calling regmap_attach_dev net/mlx5e: Fix two double free cases net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups bpftool: Fix compilation failure for net.o with older glibc iommu/intel: Fix memleak in intel_irq_remapping_alloc lightnvm: select CONFIG_CRC32 block: rsxx: select CONFIG_CRC32 wil6210: select CONFIG_CRC32 qed: select CONFIG_CRC32 dmaengine: xilinx_dma: fix mixed_enum_type coverity warning dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() dmaengine: xilinx_dma: check dma_async_device_register return value ... Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-19microcode.py: updated test to read microcode for exact signaturesangeeta jain
Updated testcase to read microcode versions applied for exact signature for CPU and for any microcode versions that are updated already. This change will cover scenario when there is no microcode being early loaded by OS. Signed-off-by: sangeeta jain <sangeeta.jain@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-04openvino: change branch in SRC_URIAnuj Mittal
The project has been moved so update the SRC_URI and the original 2020.1 release commit is now only available on master branch. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-12-24linux-intel-rt/5.4: update to v5.4.7813.3-dunfell-3.1.5Naveen Saini
Updates -rt patchset to -rt44. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>