Commit Graph

92 Commits

Author SHA1 Message Date
Yogesh Tyagi
fbaf7a7dbf
recipes: Update to match S/UNPACKDIR changes
Update to match the recent changes in OE-Core where the unpack layout changed.
[https://patchwork.yoctoproject.org/project/oe-core/patch/20250616095000.2918921-1-alex.kanavin@gmail.com/]

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2025-07-04 17:49:37 +08:00
Yogesh Tyagi
1bc9b44c76
intel-microcode: upgrade 20250211 -> 20250512
Update for functional issues for different processors

Fixes CVEs:
CVE-2024-28956 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html]
CVE-2025-24495 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html]

Release Notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20250512

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2025-05-14 11:52:35 +08:00
Yogesh Tyagi
157dec4d8e
intel-microcode: upgrade 20241112 -> 20250211
Update for functional issues for different processors

Fixes CVEs:
CVE-2024-31068 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01166.html]
CVE-2024-36293 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01213.html]
CVE-2023-43758 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html]
CVE-2024-39355 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01228.html]
CVE-2024-37020 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01194.html]

Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20250211

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2025-02-13 23:33:54 +08:00
Yogesh Tyagi
cf1f250ae7 intel-microcode: upgrade 20241029 -> 20241112
Update for functional issues for different processors

Fixes CVEs:
CVE-2024-21853 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01101.html]
CVE-2024-23918 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01079.html]
CVE-2024-21820 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01079.html]
CVE-2024-24968 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html]
CVE-2024-23984 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html]

Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-2024112

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-11-18 22:49:18 +08:00
Yogesh Tyagi
544eaef721 intel-microcode: upgrade 20240910 -> 20241029
Update for functional issues for different processors

Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20241029

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-11-06 13:23:12 +08:00
Yogesh Tyagi
4b40ffcc8d
intel-microcode: upgrade 20240813 -> 20240910
Update for functional issues for different processors

Fixes CVEs:
CVE-2024-23984 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html]
CVE-2024-24968 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html]

Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-09-12 17:18:08 +08:00
Yogesh Tyagi
5d1f6d9422 intel-microcode: upgrade 20240531 -> 20240813
Update for functional issues for different processors

Fixes CVEs:
CVE-2024-24853 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html]
CVE-2024-25939 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html]
CVE-2024-24980 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html]
CVE-2023-42667 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html]
CVE-2023-49141 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html]

Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813

Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-08-21 15:29:01 +08:00
Anuj Mittal
4f4e6d763c intel-microcode: upgrade 20240514 -> 20240531
Fixes functional issues for GLK. Release notes:

https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240531

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-06-04 09:34:32 +08:00
Anuj Mittal
f222ac31c5 recipes: remove secureboot selftest and images
This no longer works and is not maintained and tested.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-05-30 10:27:20 +08:00
Naveen Saini
856fd19c35 intel-microcode: upgrade 20240312 -> 20240514
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514

Fixes CVEs:
CVE-2023-45733 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html]
CVE-2023-46103 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html]
CVE-2023-45745,CVE-2023-47855 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html]

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-05-17 11:08:31 +08:00
Anuj Mittal
7864daf8ec recipes: avoid using WORKDIR in do_install
Replace usage of WORKDIR in do_compile/do_install by ${S} or ${B}. It
also helps with cases when externalsrc is used like with devtool.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-04-29 16:20:58 +08:00
Naveen Saini
bdb3a52062 intel-microcode: upgrade 20231114 -> 20240312
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312

Fixes CVEs:
CVE-2023-39368 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html]
CVE-2023-38575 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html]
CVE-2023-28746 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html]
CVE-2023-22655 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html]
CVE-2023-43490 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html]

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2024-03-28 10:44:03 +08:00
Anuj Mittal
49da9b6172 intel-microcode: upgrade 20230808 -> 20231114
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114

Fixes CVE-2023-23583. Details:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-11-15 10:42:05 +08:00
Anuj Mittal
4bf5828c6b intel-microcode: upgrade 20230512 -> 20230808
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808

Also fixes CVE-2022-40982, CVE-2023-23908 and CVE-2022-41804.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-08-09 10:12:13 +08:00
Anuj Mittal
a0ea4e5d39 intel-microcode: upgrade 20230214 -> 20230512
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-05-18 09:30:08 +08:00
Naveen Saini
31f67cc94e intel-microcode: upgrade 20221108 -> 20230214
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-02-15 15:27:54 +08:00
Anuj Mittal
e99ca0c5cd recipes: fix Upstream-Status tags
Ensure that our recipes have correct tags so the QA check doesn't give
out warnings or errors.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2023-01-25 09:32:26 +08:00
Naveen Saini
18fcf4996d sdk: Add support for adding icx to SDK
Also export ICXCC, ICXCXX, ICXCPP, ICXLD, ICXAR in SDK environment which can
then be used to compile applications.

For example, to build an sample SYCL application using SDK:

 -> Source oneAPI compiler setup script (from your installed path):
	$  source /your-sdk-path/oecore-x86_64/sysroots/skylake-64-oe-linux/opt/intel/oneapi/compiler/2022.1.0/env/vars.sh

 -> Build sample SYCL app (i.e simple-sycl-app.cpp):
        $ $ICXCXX -fsycl simple-sycl-app.cpp -o simple-sycl-app  -lsvml -lirng -limf -lintlc

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-23 10:50:02 +08:00
Naveen Saini
2c58fe0867 icc: drop Intel C++ classic compiler support
Support for Intel(R) oneAPI DPC++/C++ (icx) compiler is being added. So
remove the support for the classic compiler.

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-23 10:49:13 +08:00
Anuj Mittal
369956751a intel-microcode: upgrade 20220809 -> 20221108
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-11-09 11:05:08 +08:00
Naveen Saini
5963592b73 iccsdk: install icc specific packages only for meta-intel machines
And disable ICCSDK bu default.

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-10-20 18:11:00 +08:00
Naveen Saini
f7cbf66ec2 sdk: Add support for adding icc to SDK
Also export ICC, ICCCXX, ICCCPP, ICCLD, ICCAR in SDK environment which can
then be used to compile applications in SDK

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-10-12 13:57:11 +08:00
Anuj Mittal
0f6e10d5ba intel-microcode: upgrade 20220510 -> 20220809
Fixes CVE-2022-21233.

Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-12 10:21:04 +08:00
Yongxin Liu
a29a3b55d2 intel-microcode: update SRCREV for 20220510
The commit 6c0c4691e5bb446e0e428ebca595164709c59586 is missing in upstream
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files.

Reference:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/62.

Use 925555515555 instead of 6c0c4691e5bb. The difference between those
two commits are just some "^M" fixes in releasenote.md.

Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-08-11 10:38:50 +08:00
Naveen Saini
2f1c89140e libxcam: fix narrowing warning due to GCC12
Patch submitted to use uint32_t instead of int for IOCTLs commands.

Warning log:
| ../../../git/xcore/fake_v4l2_device.h: In member function 'virtual int XCam::FakeV4l2Device::io_control(int, void*)':
| ../../../git/xcore/fake_v4l2_device.h:42:14: error: narrowing conversion of '3225441794' from 'long unsigned int' to 'int' [-Wnarrowing]
|    42 |         case VIDIOC_ENUM_FMT:
|       |              ^~~~~~~~~~~~~~~
| make[4]: *** [Makefile:685: libgstxcamsrc_la-gstxcamsrc.lo] Error 1

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-05-18 19:18:51 +08:00
Ovidiu Panait
e26d271f11 intel-microcode: upgrade 20220419 -> 20220510
intel-microcode-20220510 includes fixes for CVE-2021-33117 and CVE-2022-21151.

CVE-2021-33117:
A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable
Processors may allow information disclosure. Intel is releasing firmware
updates to mitigate this potential vulnerability.

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html

CVE-2022-21151:
A potential security vulnerability in some Intel® Processors may allow
information disclosure. Intel is releasing firmware updates to mitigate this
potential vulnerability.

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html

Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-05-18 09:28:18 +08:00
Naveen Saini
6c9d750d7d intel-microcode: upgrade 20220207 -> 20220419
Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-05-06 18:57:54 +08:00
Anuj Mittal
d529ae1e1e zlib-intel: remove recipe
zlib has a new release and this fork hasn't rebased onto that version
yet.

Drop this recipe and use the OE-core version for now.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-30 23:27:37 +08:00
Anuj Mittal
cd3c94cb90 meta: update LICENSE to use SPDX identifiers
Switch to using SPDX preferred identifiers. All changes done using v0.1
of the script convert-spdx-licenses.py.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-04 15:03:21 +08:00
Naveen Saini
c43a7b5900 ovmf: refresh patch
Refresh patch as per the latest version in OE-Core.

ac0a286f4d

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
2022-03-03 07:04:30 +08:00
Anuj Mittal
7bcff11829 intel-microcode: upgrade 20210608 -> 20220207
Also fixes CVE-2021-0146, CVE-2021-0127. More details:

https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-09 16:16:56 +08:00
Tomasz Moń
c2d12c05cd intel-microcode: use microcode filter for package
Commit cba66dfb7b ("intel-microcode: fix microcode loading on newer
kernels") effectively disabled microcode filtering for intel-microcode
package.

Add the missing filter parameter to iucode_tool command to install only
necessary files. Do not generate microcode bin file in compile step as
it is no longer needed.

Signed-off-by: Tomasz Moń <tomasz.mon@camlingroup.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-09 13:49:26 +08:00
Anuj Mittal
e4d0c52cba meta: add explicit branch and protocol to SRC_URI
Add branch name explicitly to SRC_URI where it's not defined and switch
to using https protocol for Github projects.

The change was made using convert_srcuri script for OE-Core.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-03 12:35:28 +08:00
Anuj Mittal
e67676976b Manually move some overrides to new syntax
Some of these were missed when using the script and were noticed when
building intel-skylake-64 and tiny images  which had started failing.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-06 15:51:53 +08:00
Anuj Mittal
0584f63879 Convert to new override syntax
Use the convert-overrides.py to convert to new syntax and manually
fix some additional changes.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-07-31 17:47:03 +08:00
Anuj Mittal
c172ab37aa intel-microcode: upgrade 20210216 -> 20210608
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608

Fixes CVE-2021-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-09 17:26:15 +08:00
Anuj Mittal
15a0d87635 intel-microcode: fix the license md5sum
The upgrade was pushed without the correct license md5sum. Fix it now.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-17 15:56:59 +08:00
Anuj Mittal
495dca1010 intel-microcode: upgrade 20201118 -> 20210216
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216

Fixes CVE-2020-8698, CVE-2020-8696

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-02-17 14:39:42 +08:00
Naveen Saini
7e4066ea24 libxcam: upgrade 1.4.0 -> 1.5.0
Drop patches which are merged and avaialble in this
release.

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-01-21 09:04:25 +08:00
Anuj Mittal
6cf386fa94 intel-microcode: upgrade 20201112 -> 20201118
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201118

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-11-21 00:09:20 +08:00
Anuj Mittal
bd5c27bae3 intel-microcode: upgrade 20201110 -> 20201112
Updates microcode for one more platform:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201112

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-11-13 10:01:56 +08:00
Anuj Mittal
b8ca20b337 intel-microcode: upgrade 20200616 -> 20201110
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201110

Fixes: CVE-2020-8696 CVE-2020-8698 CVE-2020-8695 CVE-2020-8694

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-11-12 10:59:11 +08:00
Mohamad Noor Alim Hussin
84f3d83f41 libxcam: Fix compilation error due to unrecognized micros
Vulkan micros was not recognized during compilation.
Log as follows

| x86_64-poky-linux-libtool: compile:  x86_64-poky-linux-g++ -m64 -march=nehalem -mtune=generic -mfpmath=sse -msse4.2 -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security --sysroot=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0/recipe-sysroot -DHAVE_CONFIG_H -I. -I../../../git/modules/vulkan -I../.. -fPIC -Wall -fstack-protector -std=c++0x -I../../../git/xcore -I../../../git/modules -I../../../git/shaders/spv -O2 -pipe -g -feliminate-unused-debug-types -fmacro-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0=/usr/src/debug/libxcam/1.4.0-r0 -fdebug-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0=/usr/src/debug/libxcam/1.4.0-r0 -fdebug-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0/recipe-sysroot= -fdebug-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0/recipe-sysroot-native= -fvisibility-inlines-hidden -c ../../../git/modules/vulkan/vk_geomap_handler.cpp  -fPIC -DPIC -o .libs/libxcam_vulkan_la-vk_geomap_handler.o
| ../../../git/modules/vulkan/vk_instance.cpp: In member function 'XCamReturn XCam::VKInstance::query_physical_info()':
| ../../../git/modules/vulkan/vk_instance.cpp:134:30: error: 'VK_PHYSICAL_DEVICE_TYPE_RANGE_SIZE' was not declared in this scope; did you mean 'VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM'?
|   134 |     VkPhysicalDevice gpu_dev[VK_PHYSICAL_DEVICE_TYPE_RANGE_SIZE] = {};
|       |                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|       |                              VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM
| ../../../git/modules/vulkan/vk_instance.cpp:140:35: error: 'VK_PHYSICAL_DEVICE_TYPE_BEGIN_RANGE' was not declared in this scope; did you mean 'VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM'?
|   140 |         if (dev_prop.deviceType < VK_PHYSICAL_DEVICE_TYPE_BEGIN_RANGE ||
|       |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|       |                                   VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM
| ../../../git/modules/vulkan/vk_instance.cpp:141:39: error: 'VK_PHYSICAL_DEVICE_TYPE_END_RANGE' was not declared in this scope; did you mean 'VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM'?
|   141 |                 dev_prop.deviceType > VK_PHYSICAL_DEVICE_TYPE_END_RANGE) {
|       |                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
|       |                                       VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM
| ../../../git/modules/vulkan/vk_instance.cpp:144:13: error: 'gpu_dev' was not declared in this scope
|   144 |         if (gpu_dev[dev_prop.deviceType]) {
|       |             ^~~~~~~
| ../../../git/modules/vulkan/vk_instance.cpp:150:9: error: 'gpu_dev' was not declared in this scope
|   150 |         gpu_dev[dev_prop.deviceType] = devs[i];
|       |         ^~~~~~~
| ../../../git/modules/vulkan/vk_instance.cpp:158:9: error: 'gpu_dev' was not declared in this scope
|   158 |     if (gpu_dev[VK_PHYSICAL_DEVICE_TYPE_INTEGRATED_GPU])
|       |         ^~~~~~~

Signed-off-by: Mohamad Noor Alim Hussin <mohamad.noor.alim.hussin@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-11-04 15:12:43 +08:00
Anuj Mittal
a30cb23e85 intel-microcode: change branch name master -> main
Upstream has made 'main' the default branch so make the branch name
explicit.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-10-27 11:01:39 +08:00
Naveen Saini
c4e2039ca6 libxcam: upgrade 1.3.0 -> 1.4.0
Created and submitted a patch to fix header path.

Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-06-26 11:54:15 +08:00
Anuj Mittal
635e8a6892 intel-microcode: upgrade 20200609 -> 20200616
Release notes:
0e4288f81f/releasenote

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-06-17 23:44:49 +08:00
Anuj Mittal
2413398a19 intel-microcode: upgrade 20200520 -> 20200609
Release notes:
021c295269/releasenote

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-06-10 08:08:43 +08:00
Anuj Mittal
02c984fd9f intel-microcode: upgrade 20200508 -> 20200520
Release notes:
437f382b1b/releasenote

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-05-21 09:42:04 +08:00
Anuj Mittal
d9db6587af intel-microcode: upgrade 20191115 -> 20200508
Release notes:
d6e1db6755/releasenote

License-Update: Change in Copyright year

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-05-21 00:08:30 +08:00
Anuj Mittal
53c87950e8 mkl-dnn: upgrade 1.2.2 -> 1.4
The name of project has changed to oneDNN. Enable GPU engine to be built
by default which would need clang layer to be included.

Also include two minor fixes to install logic that have been submitted
for review upstream.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2020-04-21 22:07:00 +08:00