summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* linux-intel/6.1: update to v6.1.59mickledoreAnuj Mittal2023-11-201-3/+3
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230808 -> 20231114Anuj Mittal2023-11-171-1/+1
| | | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114 Fixes CVE-2023-23583. Details: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/6.1: update to v6.1.46Anuj Mittal2023-10-191-3/+3
| | | | | | Fetch the latest changes for kernel configurations as well. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* meta-intel.inc: use the correct version of opencl-clangAnuj Mittal2023-10-101-3/+3
| | | | | | | Match only the major LLVM version to select the right version of opencl-clang. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* opencl-clang: move common code to incAnuj Mittal2023-08-283-26/+13
| | | | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 711eee2b8e9a9bed92eaf95398076e35310a5d76) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* opencl-clang/14.0: update to latestAnuj Mittal2023-08-282-36/+2
| | | | | | | | Drop the patch that is not needed anymore. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit efd8310cbed3b4dc8db1b24bee09003186bf66d8) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* opencl-clang/15.0: update to latestAnuj Mittal2023-08-285-1/+145
| | | | | | | | | | Include the latest changes from ocl-open-150 branch. Backport fixes from main and include another patch to fix issues with building target binaries. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit d9d4392e6628effd6f8fe064f25f824607648893) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230512 -> 20230808Anuj Mittal2023-08-091-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808 Also fixes CVE-2022-40982, CVE-2023-23908 and CVE-2022-41804. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.19: update to tag ↵Yogesh Tyagi2023-08-011-1/+1
| | | | | | | mainline-tracking-v5.19-rt10-preempt-rt-230725T153817Z Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/6.1: update to tag lts-v6.1.38-linux-230713T130532ZYogesh Tyagi2023-07-271-3/+3
| | | | | Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* thermald: depend on autoconf-archive-nativeNaveen Saini2023-06-281-0/+2
| | | | | | configure: error: AX_CHECK_COMPILE_FLAG not found, you'll need to install autoconf-archive Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
* openvino-inference-engine : upgrade 2022.3.0 -> 2022.3.1Yogesh Tyagi2023-06-271-1/+1
| | | | | | | | Release Notes: https://github.com/openvinotoolkit/openvino/releases/tag/2022.3.1 Signed-off-by: Yogesh Tyagi <yogesh.tyagi@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* sbsigntool: fix Upstream-Status formatAnuj Mittal2023-06-272-2/+2
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* hdcp: fix Upstream-Status formatAnuj Mittal2023-06-271-1/+1
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libva: fix Upstream-StatusAnuj Mittal2023-06-271-1/+1
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* security.md: document security policy and reporting guidelineAnuj Mittal2023-06-201-0/+6
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230214 -> 2023051219.0-mickledore-4.2Anuj Mittal2023-05-181-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* embree: upgrade 4.0.1 -> 4.1.0Teoh Suh Haw2023-05-181-1/+1
| | | | | | | | Release Notes: https://github.com/embree/embree/releases/tag/v4.1.0 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.19: update to tag ↵Teoh Suh Haw2023-05-171-1/+1
| | | | | | | mainline-tracking-v5.19-rt10-preempt-rt-230407T052642Z Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/6.1: update to tag lts-v6.1.26-linux-230504T201607ZTeoh Suh Haw2023-05-171-3/+3
| | | | | | | Updated kernel cache Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/6.2: update to tag mainline-tracking-v6.2-linux-230419T060611Z,Teoh Suh Haw2023-05-171-2/+2
| | | | | | | Updated kernel cache Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ispc: fix recipeNaveen Saini2023-05-152-3/+44
| | | | | | | | | | | | | | | | | | | | | | | | There are few problems in current recipe: (1) ispc needs to invoke native llvm-config from target sysroot to list LLVM lib libraries. clang already provides crossscripts/llvm-config, which does the job. However, using LLVM_TOOLS_BINARY_DIR leads to wrong llvm-config being used. So remove it from search path for llvm-config. (2) Error: ispc/1.19.0-r0/recipe-sysroot-native/usr/bin/x86_64-poky-linux/x86_64-poky-linux-ld: ispc/1.19.0-r0/recipe-sysroot-native/usr/lib/libclang-cpp.so: undefined reference to `std::condition_variable::wait(std::unique_lock<std::mutex>&)@GLIBCXX_3.4.30' error: linker command failed with exit code 1 (use -v to see invocation) Native libraries were being linked to target libraries leading to this failure. Fix and cleanup DEPENDS/RDEPENDS. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onevpl: fix onevpl-examples packagingNaveen Saini2023-05-111-3/+3
| | | | | | | Currently vpl/examples are not being installed in examples pkg. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ipmctl : upgrade 03.00.00.0483 -> 03.00.00.0485Teoh Suh Haw2023-05-111-1/+1
| | | | | | | | | Release Notes: ipmctl: https://github.com/intel/ipmctl/releases/tag/v03.00.00.0485-2 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: upgrade 1.0.13230.7 -> 1.0.13463.18Teoh Suh Haw2023-04-281-4/+4
| | | | | | | | | | | Release Notes: https://github.com/intel/intel-graphics-compiler/releases/tag/igc-1.0.13463.18 Upgrade SPIRV-Tools to v2023.2 release Upgrade SPIRV-Headers to tag sdk-1.3.243.0 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-compute-runtime: upgrade 23.05.25593.11 -> 23.09.25812.14Teoh Suh Haw2023-04-282-4/+4
| | | | | | | | | | Release Notes: https://github.com/intel/compute-runtime/releases/tag/23.09.25812.14 Adapt external-ocloc.patch Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onednn: upgrade 3.0.1 -> 3.1Teoh Suh Haw2023-04-131-2/+3
| | | | | | | | | | Release Notes: https://github.com/oneapi-src/oneDNN/releases/tag/v3.1 Disable Graph API with ONEDNN_BUILD_GRAPH=OFF because that is not supported with DNNL_GPU_RUNTIME=OCL. Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-compute-runtime: upgrade 22.49.25018.24 -> 23.05.25593.11Teoh Suh Haw2023-04-132-4/+4
| | | | | | | | | | Release Notes: https://github.com/intel/compute-runtime/releases/tag/23.05.25593.11 Adapt allow-to-find-cpp-generation-tool.patch Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-graphics-compiler: upgrade 1.0.12812.24 -> 1.0.13230.7Teoh Suh Haw2023-04-139-325/+16
| | | | | | | | | | | | | | | | Release Notes: https://github.com/intel/intel-graphics-compiler/releases/tag/igc-1.0.13230.7 Drop already merged patches: c707d1e2244aec988bdd5d2a7473ef3a32a5bac7.patch d1761dfc3ca6b54bac0ee213389a65f84d2aa9b7.patch e09e752949e7af0231884d1b11ea907e3e8b1611.patch fix-build-with-llvm12.patch Fixes fuzz warnings. Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel-rt/5.19: update to tag ↵Teoh Suh Haw2023-04-111-1/+1
| | | | | | | mainline-tracking-v5.19-rt10-preempt-rt-230316T223733Z Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/6.2: update to tag mainline-tracking-v6.2-linux-230308T061118ZTeoh Suh Haw2023-04-111-2/+2
| | | | | | | Updated kernel cache Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* linux-intel/6.1: update to tag lts-v6.1.12-linux-230316T132124ZTeoh Suh Haw2023-04-111-3/+3
| | | | | | | Updated kernel cache Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onedpl: upgrade 2021.7.0 -> 2022.0.0Naveen Saini2023-04-071-2/+2
| | | | | | | Release notes: https://github.com/oneapi-src/oneDPL/releases/tag/oneDPL-2022.0.0-release Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
* maintainers.inc: include entry for intel-cmt-catNaveen Saini2023-04-071-1/+2
| | | | | | Re-arranged entry for intel-graphics-compiler to align with alphabetical order. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
* intel-cmt-cat: add recipeYongxin Liu2023-04-051-0/+29
| | | | | | | | | | | | | | This software package provides basic support for Intel(R) Resource Director Technology (Intel(R) RDT) including: Cache Monitoring Technology (CMT) Memory Bandwidth Monitoring (MBM) Cache Allocation Technology (CAT) Code and Data Prioritization (CDP) Memory Bandwidth Allocation (MBA) Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
* openvino: fix UPSTREAM_CHECK_GITTAGREGEXAnuj Mittal2023-03-282-2/+2
| | | | | | | We don't need to match versions with suffixes signifying they are pre-releases. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvkl: disable avx ISAs for intel-corei7-64 machineNaveen Saini2023-03-281-0/+6
| | | | | | | | | | It enables them by default instead of checking based on what is supported. openvklTest throws following error: SIGILL - Illegal instruction signal Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* itt: upgrade 3.23.0 -> 3.24.0Teoh Suh Haw2023-03-281-1/+1
| | | | | | | | Release Notes: https://github.com/intel/ittapi/releases/tag/v3.24.0 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* lms: upgrade 2226.0.0.0 -> 2245.0.0.0Teoh Suh Haw2023-03-281-1/+1
| | | | | | | | Release Notes: https://github.com/intel/lms/releases/tag/v2245.0.0.0 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ipmctl : upgrade 03.00.00.0468 -> 03.00.00.0483Teoh Suh Haw2023-03-282-22/+24
| | | | | | | | | | | | | Release Notes: ipmctl: https://github.com/intel/ipmctl/releases/tag/v03.00.00.0483 edk2: https://github.com/tianocore/edk2/releases/tag/edk2-stable202302 Adapt patch for edk2 202302 release Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* onednn: upgrade 3.0 -> 3.0.1Teoh Suh Haw2023-03-281-1/+1
| | | | | | | | Release Notes: https://github.com/oneapi-src/oneDNN/releases/tag/v3.0.1 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* metrics-discovery : upgrade 1.12.158 -> 1.12.163Teoh Suh Haw2023-03-281-1/+1
| | | | | | | | Release Notes: https://github.com/intel/metrics-discovery/releases/tag/metrics-discovery-1.12.163 Signed-off-by: Teoh Suh Haw <suh.haw.teoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-oneapi-ipp: install headersNaveen Saini2023-03-281-1/+5
| | | | | | | Required when building applications with ipp. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvino-inference-engine: add PACKAGECONFIG for samplesAnuj Mittal2023-03-271-4/+2
| | | | | | | Add an option to turn OFF compilation of samples and tools. Move the OpenCV dependency to this PACKAGECONFIG. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvino-inference-engine: remove python3-opencv from DEPENDSAnuj Mittal2023-03-271-1/+1
| | | | | | | | | | It's no longer needed to be present after the change in [1] was merged in 2022.3.0. Also see [2]. [1] https://github.com/openvinotoolkit/openvino/commit/09a0fb789090bfa462dba9d6e1d6c9711d495e06 [2] https://github.com/openvinotoolkit/openvino/pull/14617 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvino-inference-engine: Use external gflagsZoltan Boszormenyi2023-03-271-1/+3
| | | | | Signed-off-by: Zoltán Böszörményi <zboszor@gmail.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ospray: upgrade 2.10.0 -> 2.11.0Naveen Saini2023-03-171-3/+3
| | | | | | | | | | | Added entry for Intel(R) Implicit SPMD Program Compiler (ISPC) in third-party-programs.txt. Target ospray_module_cpu library build need libispcrt from ispc, so added ispc also to DEPENDS. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* openvkl: upgrade 1.3.0 -> 1.3.2Naveen Saini2023-03-171-1/+1
| | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* embree: upgrade 3.13.5 -> 4.0.1Naveen Saini2023-03-171-4/+4
| | | | | | | | | | | | Turn off EMBREE_ZIP_MODE, which ships environement scrpit for build env setup. Removed duplicate DEMBREE_ISPC_SUPPORT configuration. checksum update: Added entry for Intel(R) oneAPI DPC++/C++ compiler in third-party-programs.txt. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* rkcommon: upgrade 1.10.0 -> 1.11.0Naveen Saini2023-03-171-1/+1
| | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>