summaryrefslogtreecommitdiffstats
path: root/recipes-core/microcode
Commit message (Collapse)AuthorAgeFilesLines
* intel-microcode: upgrade 20231114 -> 20240312Naveen Saini2024-03-281-1/+1
| | | | | | | | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 Fixes CVEs: CVE-2023-39368 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html] CVE-2023-38575 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html] CVE-2023-28746 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html] CVE-2023-22655 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html] CVE-2023-43490 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html] Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230808 -> 20231114Anuj Mittal2023-11-151-1/+1
| | | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114 Fixes CVE-2023-23583. Details: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230512 -> 20230808Anuj Mittal2023-08-091-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808 Also fixes CVE-2022-40982, CVE-2023-23908 and CVE-2022-41804. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230214 -> 2023051219.0-mickledore-4.2Anuj Mittal2023-05-181-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20221108 -> 20230214Naveen Saini2023-02-151-1/+1
| | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220809 -> 20221108Anuj Mittal2022-11-091-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220510 -> 20220809Anuj Mittal2022-08-121-1/+1
| | | | | | | | | Fixes CVE-2022-21233. Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: update SRCREV for 20220510Yongxin Liu2022-08-111-1/+1
| | | | | | | | | | | | | | The commit 6c0c4691e5bb446e0e428ebca595164709c59586 is missing in upstream https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files. Reference: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/62. Use 925555515555 instead of 6c0c4691e5bb. The difference between those two commits are just some "^M" fixes in releasenote.md. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220419 -> 20220510Ovidiu Panait2022-05-181-1/+1
| | | | | | | | | | | | | | | | | | | | | intel-microcode-20220510 includes fixes for CVE-2021-33117 and CVE-2022-21151. CVE-2021-33117: A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html CVE-2022-21151: A potential security vulnerability in some Intel® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220207 -> 20220419Naveen Saini2022-05-061-1/+1
| | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* meta: update LICENSE to use SPDX identifiersAnuj Mittal2022-03-041-1/+1
| | | | | | | Switch to using SPDX preferred identifiers. All changes done using v0.1 of the script convert-spdx-licenses.py. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20210608 -> 20220207Anuj Mittal2022-02-091-1/+1
| | | | | | | | Also fixes CVE-2021-0146, CVE-2021-0127. More details: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: use microcode filter for packageTomasz Moń2022-02-091-6/+1
| | | | | | | | | | | | | Commit cba66dfb7bb9 ("intel-microcode: fix microcode loading on newer kernels") effectively disabled microcode filtering for intel-microcode package. Add the missing filter parameter to iucode_tool command to install only necessary files. Do not generate microcode bin file in compile step as it is no longer needed. Signed-off-by: Tomasz Moń <tomasz.mon@camlingroup.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* Convert to new override syntaxAnuj Mittal2021-07-312-3/+3
| | | | | | | Use the convert-overrides.py to convert to new syntax and manually fix some additional changes. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20210216 -> 20210608Anuj Mittal2021-06-091-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608 Fixes CVE-2021-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: fix the license md5sumAnuj Mittal2021-02-171-1/+1
| | | | | | The upgrade was pushed without the correct license md5sum. Fix it now. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20201118 -> 20210216Anuj Mittal2021-02-171-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216 Fixes CVE-2020-8698, CVE-2020-8696 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20201112 -> 20201118Anuj Mittal2020-11-211-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201118 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20201110 -> 20201112Anuj Mittal2020-11-131-1/+1
| | | | | | | Updates microcode for one more platform: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201112 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200616 -> 20201110Anuj Mittal2020-11-121-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201110 Fixes: CVE-2020-8696 CVE-2020-8698 CVE-2020-8695 CVE-2020-8694 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: change branch name master -> mainAnuj Mittal2020-10-271-1/+1
| | | | | | | Upstream has made 'main' the default branch so make the branch name explicit. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200609 -> 20200616Anuj Mittal2020-06-171-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/0e4288f81f806620c65f70ee2bcf94b69d574096/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200520 -> 20200609Anuj Mittal2020-06-101-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/021c295269a06159b8c3ebefc0fac932e69e259e/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200508 -> 20200520Anuj Mittal2020-05-211-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/437f382b1be4412b9d03e2bbdcda46d83d581242/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20191115 -> 20200508Anuj Mittal2020-05-211-2/+2
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/d6e1db6755da2d682f4558d1723f16f26575c4d1/releasenote License-Update: Change in Copyright year Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20191112 -> 20191115Anuj Mittal2019-11-181-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20191115 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20190918 -> 20191112Anuj Mittal2019-11-131-1/+1
| | | | | | | For changes in this release, see: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20191112 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20190618 -> 20190918Anuj Mittal2019-09-211-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/5ada2f32ed7d216e38823f1320358e4679941990/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: fix upstream checkAnuj Mittal2019-07-041-1/+1
| | | | | | There could be zero or more characaters at the end of version string. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: fix microcode loading on newer kernelsYong, Jonathan2019-07-041-5/+5
| | | | | | | | | | | | | | | | | | | | | The /dev/microcode interface and microcode-ctl utility has been deprecated in favor of the new kernel /sys/devices/system/cpu/microcode/reload interface as documented in: https://github.com/torvalds/linux/blob/master/Documentation/x86/microcode.rst It expects the microcode binaries to be split out and loaded from /lib/firmware, eg: /lib/firmware/intel-ucode/06-01-01 /lib/firmware/intel-ucode/06-01-02 /lib/firmware/intel-ucode/06-01-06 /lib/firmware/intel-ucode/06-01-07 /lib/firmware/intel-ucode/06-01-09 ... This change does not affect the earlyfw cpio generated by inte-ucode. Signed-off-by: Yong, Jonathan <jonathan.yong@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20190514a -> 20190618Anuj Mittal2019-06-191-1/+1
| | | | | | | | For changes in this version, see: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/940d904b7272edd689a5f0eef9dee09c13746748/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: fix upstream release checkingAnuj Mittal2019-05-241-0/+2
| | | | | | | There could be a character to signify minor changes for the same microcode at the end. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade to 20190514aAnuj Mittal2019-05-212-133/+8
| | | | | | | | Include the microcode from caveats as well since all kernels supported have those patches. Also point to the new git repo and corrected license. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* microcode: upgrade 20180703 -> 20180807Anuj Mittal2018-08-131-3/+3
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20180425 -> 20180703Anuj Mittal2018-07-091-3/+3
| | | | Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: update to 20180425Anuj Mittal2018-07-022-7/+133
| | | | | | | Point to the the license from layer now that text .dat isn't supplied. And, generate cpio from binary files. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* iucode-tool: upgrade 2.1.2 -> 2.3.1Anuj Mittal2018-06-281-3/+3
| | | | | | License-Update: Change in copyright year. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: update to version 20180312California Sullivan2018-03-151-5/+4
| | | | | | | The LIC_FILES_CHKSUM also needed to be updated, as the copyright added the year 2018. Signed-off-by: California Sullivan <california.l.sullivan@intel.com>
* Revert "intel-microcode: update to 20180108"California Sullivan2018-01-301-4/+4
| | | | | | | | | This reverts commit 7969d8e442bdefd8036a334ca9d9ce133272399b. Its recommended that rollout of this microcode update is suspended. See here: https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/ Signed-off-by: California Sullivan <california.l.sullivan@intel.com>
* intel-microcode: update to 20180108Juro Bystricky2018-01-121-4/+4
| | | | | Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: California Sullivan <california.l.sullivan@intel.com>
* intel-microcode: Update to 20171117Saul Wold2017-11-211-4/+4
| | | | | | | | This update contains ... No Actual license change, just date. Signed-off-by: Saul Wold <sgw@linux.intel.com>
* meta-intel: Reorganize the layout to remove commonSaul Wold2017-11-203-0/+128
Remove the concept of the common directory and move all the recipes-* dirs to the top level as a normal layer would be. layer.conf is updated appropriately Signed-off-by: Saul Wold <sgw@linux.intel.com>