summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* linux-intel-rt/5.10: update to tag lts-v5.10.168-rt83-preempt-rt-230306T045633ZTeoh Suh Haw2023-04-121-3/+3
| | | | | | | Update kernel cache Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to tag lts-v5.10.168-yocto-230306T034433ZTeoh Suh Haw2023-04-121-3/+3
| | | | | | | Update kernel cache Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvino-inference-engine: upgrade 2022.1 -> 2022.1.1Anuj Mittal2023-03-103-145/+48
| | | | | | | | | | | Enable an option that's is available now to use TBB from system and refresh patches accordingly. This version also switches to using system installed OpenCV and Intel version is not included. Release notes: https://github.com/openvinotoolkit/openvino/releases/tag/2022.1.1 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20221108 -> 20230214Naveen Saini2023-02-171-1/+1
| | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.15: update to tag lts-v5.15.85-rt55-preempt-rt-230113T035939ZNaveen Saini2023-02-171-3/+3
| | | | | | | | Updated kernel cache too. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.15: update to tag lts-v5.15.85-linux-230113T035248ZNaveen Saini2023-02-171-3/+3
| | | | | | | | Updated kernel cache too. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.145Yogesh Tyagi2022-11-151-4/+3
| | | | | | | | Drops already merged patch: 0001-regulator-consumer-Add-missing-stubs-to-regulator-co.patch Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.145Yogesh Tyagi2022-11-152-93/+3
| | | | | | | | Drops already merged patch: 0001-regulator-consumer-Add-missing-stubs-to-regulator-co.patch Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.15: update to v5.15.71Teoh Jay Shen2022-11-141-3/+3
| | | | | | | | Signed-off-by: Teoh Jay Shen <jay.shen.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit a09b3264fcc75b7ba26d13654bbf4880c26ff823) Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.15: update to v5.15.71Teoh Jay Shen2022-11-141-3/+3
| | | | | | | | Signed-off-by: Teoh Jay Shen <jay.shen.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit d85104f1412fa2f8642f62722d908a2da460794a) Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220809 -> 20221108Anuj Mittal2022-11-141-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 369956751a1e155982a8932cca9f43893d069611) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* vc-intrinsics: add nobranch=1 in SRC_URIAnuj Mittal2022-11-011-1/+1
| | | | | | | | Upstream has force pushed master and the commit we were fetching is no longer present on that branch. Remove the branch parameter and switch to using nobranch to continue using that commit. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: add nobranch=1 in SRC_URIAnuj Mittal2022-09-191-1/+1
| | | | | | | | Upstream has force pushed master and the commit we were fetching is no longer present on that branch. Remove the branch parameter and switch to using nobranch to continue using that commit. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-dev: update to 5.19.0Naveen Saini2022-08-162-4/+54
| | | | | | | Also bring in the latest kernel config data. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.15: update to v5.15.49Naveen Saini2022-08-161-3/+9
| | | | | | | Updated kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.15: update to v5.15.49Naveen Saini2022-08-161-3/+9
| | | | | | | Update kernel config as well. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onednn: turn on PACKAGECONFIG for GPU engineAnuj Mittal2022-08-121-1/+1
| | | | | | | Build OCL GPU engine by default now that compute runtime works with latest LLVM. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onednn : Upgrade 2.6 -> 2.6.1Yogesh Tyagi2022-08-121-1/+1
| | | | | | | | | | Release Notes: https://github.com/oneapi-src/oneDNN/releases/tag/v2.6.1 Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 97ac7b761e72c4ffcf98b7a16bbeba8acdcd06e2) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220510 -> 20220809Anuj Mittal2022-08-121-1/+1
| | | | | | | | | Fixes CVE-2022-21233. Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-compute-runtime: upgrade 22.23.23405 -> 22.31.23852Anuj Mittal2022-08-121-1/+1
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: update SRCREV for 20220510Yongxin Liu2022-08-111-1/+1
| | | | | | | | | | | | | | The commit 6c0c4691e5bb446e0e428ebca595164709c59586 is missing in upstream https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files. Reference: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/62. Use 925555515555 instead of 6c0c4691e5bb. The difference between those two commits are just some "^M" fixes in releasenote.md. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvino-inference-engine: enable GPU pluginAnuj Mittal2022-08-101-5/+1
| | | | | | | Enable back opencl PACKAGECONFIG as igc and compute runtime can compile and work with LLVM 14 now. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: upgrade 1.0.11378 -> 1.0.11702.1Anuj Mittal2022-08-101-3/+3
| | | | | | | | Update vc-intrinsics to v0.5.0 tag. This release includes support for LLVM14. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel: fix buildpaths issueAnuj Mittal2022-08-105-5/+109
| | | | | | | | | | | Include following fixes from linux-yocto to fix buildpaths warnings: 2fca0fd71981 lib/build_OID_registry: fix reproducibility issues 0f586f4ee8ad vt/conmakehash: improve reproducibility Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit de5851890f9a268621515193d2ad84f8359fbe24) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onevpl-intel-gpu: Fix HEVC 12 bit EncodeTeng, Jin Chung2022-08-102-0/+32
| | | | | | | | | Backport: https://github.com/oneapi-src/oneVPL-intel-gpu/commit/43e7fa4d8acee6f3610c941f86925974405f82df Signed-off-by: Teng, Jin Chung <jin.chung.teng@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 0a96edae609a3f48befac36af82cf1eed6786b4a) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-compute-runtime: upgrade 22.22.23355 -> 22.23.23405Anuj Mittal2022-08-101-1/+1
| | | | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 5ffac669962e858b528068ae9f5396ac7d7f5a53) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: upgrade 1.0.11279 -> 1.0.11378Anuj Mittal2022-08-102-449/+1
| | | | | | | | Remove the backported patch. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 2f913cdb3671a32f0fbcf84e40e8640689deae33) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbe : upgrade 5.14.6 -> 5.15.2Yogesh Tyagi2022-08-101-1/+1
| | | | | | | | | | Release Notes: https://sourceforge.net/projects/e1000/files/ixgbe%20stable/5.15.2/ Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 5184e1d89f3dc4019bdb17bf9fe05e83d7136e49) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ixgbevf : upgrade 4.14.5 -> 4.15.1Yogesh Tyagi2022-08-101-1/+1
| | | | | | | | | | Release Notes: https://sourceforge.net/projects/e1000/files/ixgbevf%20stable/4.15.1/ Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit baa118e785f7a07e4ea06ebe3f62b8abf188736e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.15: update to v5.15.4317.0-kirkstone-4.0Naveen Saini2022-06-131-2/+2
| | | | | | | | | updates -rt patchset to -rt45. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit e9a69b0ae84c968dc22addbb7babe6ab4e14889b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.15: update to v5.15.43Naveen Saini2022-06-131-2/+2
| | | | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 70fa4a9700ece8b002d6b8e5c15b2fe38e17159e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-compute-runtime: upgrade 22.11.22682 -> 22.22.23355Anuj Mittal2022-06-131-2/+1
| | | | | | | | Remove upstreamed patch and revert to default for built-ins compilation. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 66f4ff0083848599071230fcbc23118bb606b5b4) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: upgrade 1.0.10395 -> 1.0.11279Anuj Mittal2022-06-139-161/+493
| | | | | | | | | | | | * Remove upstreamed patches and refresh others. * Include the LICENSE.md file and remove the cpp file which just points to MIT license. * Update the license to MIT and Apache-2.0 * Install vcb tool from -native recipe. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 7cd06a4a7151341fca82a08b5f820fae6504d409) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.10: update to v5.10.115Naveen Saini2022-06-131-2/+3
| | | | | | | | | updates -rt patchset to -rt67. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit c1674307a4ef3c32b1b67542f84751a00db357b4) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/5.10: update to v5.10.115Naveen Saini2022-06-132-2/+92
| | | | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 627c26ab876afa88ee9e77fa2dfb722bad637cfe) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvino-inference-engine: change branch name master -> mainNaveen Saini2022-06-071-1/+1
| | | | | | | | | Upstream json-schema-validator has made 'main' as default branch. https://github.com/pboettch/json-schema-validator.git Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* level-zero: remove devtool commentsAnuj Mittal2022-06-032-23/+2
| | | | | | | We missed removing the comments added by devtool while doing the upgrade. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onevpl-intel-gpu: remove patchAnuj Mittal2022-06-031-27/+0
| | | | | | | The patch was removed from SRC_URI in an earlier commit but we forgot to actually remove the patch file itself. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onevpl-intel-gpu: upgrade 22.1.0 -> 22.3.2Lim Siew Hoon2022-06-031-3/+6
| | | | | | | Signed-off-by: Lim Siew Hoon <siew.hoon.lim@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 6d7dbf9204618cc99366f946cea14b617eb1a4cd) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-mediasdk: upgrade 22.1.0 -> 22.3.0Lim Siew Hoon2022-06-031-1/+1
| | | | | | | Signed-off-by: Lim Siew Hoon <siew.hoon.lim@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit f3a40c12ecd6fa3ec1b0e6809176089b6a636e1a) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-media-driver: upgrade 22.1.1 -> 22.3.1Lim Siew Hoon2022-06-033-423/+1
| | | | | | | | | | | Drops patches already merged: * 0001-upstream-ADLN.patch * 0002-Add-support-for-ADL-N-Enable-the-cmake-options.patch Signed-off-by: Lim Siew Hoon <siew.hoon.lim@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 81197e3bded450162b880d74539626be50f6a78e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libva-intel-utils: upgrade 2.13.0 -> 2.14.0Lim Siew Hoon2022-06-031-2/+2
| | | | | | | Signed-off-by: Lim Siew Hoon <siew.hoon.lim@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 0346578f871f9a8ca045948e95902df2ca41fdfe) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libva-intel: upgrade 2.13.0 -> 2.14.0Lim Siew Hoon2022-05-191-1/+1
| | | | | | | Signed-off-by: Lim Siew Hoon <siew.hoon.lim@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 479cea4ddf5eab1b5c561b7edcdb41afc5585a59) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* gmmlib: upgrade 22.0.3 -> 22.1.2Lim Siew Hoon2022-05-191-1/+1
| | | | | | | Signed-off-by: Lim Siew Hoon <siew.hoon.lim@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 315e6d3f14552ffcc825f275f2709447ff638cab) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220419 -> 20220510Ovidiu Panait2022-05-191-1/+1
| | | | | | | | | | | | | | | | | | | | | | | intel-microcode-20220510 includes fixes for CVE-2021-33117 and CVE-2022-21151. CVE-2021-33117: A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html CVE-2022-21151: A potential security vulnerability in some Intel® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit e26d271f1161a9a7256a0eac6de26fdf4601066e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* maintainers.inc: add missing entry for vc-intrinsicsNaveen Saini2022-05-191-0/+1
| | | | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit c198573506219d5955993611f82314b0b1d376a7) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ipp-crypto-mb: update to latestAnuj Mittal2022-05-191-2/+3
| | | | | | | | Include the latest updates and fixes for gcc-12. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit e7adb4d1cb74eb2c2e23287685f64042d410714b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: define SRCREV_FORMATAnuj Mittal2022-05-191-0/+2
| | | | | | | | | Since this fetches multiple repositories, define SRCREV_FORMAT so SRCPV is expanded properly. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit a678464d4dfef6ccc23aeb0ef7f84aa69cb2e107) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onednn: upgrade 2.5.3 -> 2.6Naveen Saini2022-05-061-2/+2
| | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ipmctl: upgrade 03.00.00.0432 -> 03.00.00.0438Naveen Saini2022-05-061-1/+1
| | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>