summaryrefslogtreecommitdiffstats
path: root/recipes-core
Commit message (Collapse)AuthorAgeFilesLines
* intel-microcode: upgrade 20231114 -> 20240312Naveen Saini2024-03-281-1/+1
| | | | | | | | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 Fixes CVEs: CVE-2023-39368 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html] CVE-2023-38575 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html] CVE-2023-28746 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html] CVE-2023-22655 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html] CVE-2023-43490 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html] Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230808 -> 20231114Anuj Mittal2023-11-171-1/+1
| | | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114 Fixes CVE-2023-23583. Details: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230512 -> 20230808Anuj Mittal2023-08-101-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808 Also fixes CVE-2022-40982, CVE-2023-23908 and CVE-2022-41804. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20230214 -> 20230512Anuj Mittal2023-05-221-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit a0ea4e5d395579e70f1057f1f1222c8a2b55bd96) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20221108 -> 20230214Naveen Saini2023-02-171-1/+1
| | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220809 -> 20221108Anuj Mittal2022-11-141-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 369956751a1e155982a8932cca9f43893d069611) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220510 -> 20220809Anuj Mittal2022-08-121-1/+1
| | | | | | | | | Fixes CVE-2022-21233. Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: update SRCREV for 20220510Yongxin Liu2022-08-111-1/+1
| | | | | | | | | | | | | | The commit 6c0c4691e5bb446e0e428ebca595164709c59586 is missing in upstream https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files. Reference: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/62. Use 925555515555 instead of 6c0c4691e5bb. The difference between those two commits are just some "^M" fixes in releasenote.md. Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220419 -> 20220510Ovidiu Panait2022-05-191-1/+1
| | | | | | | | | | | | | | | | | | | | | | | intel-microcode-20220510 includes fixes for CVE-2021-33117 and CVE-2022-21151. CVE-2021-33117: A potential security vulnerability in some 3rd Generation Intel® Xeon® Scalable Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html CVE-2022-21151: A potential security vulnerability in some Intel® Processors may allow information disclosure. Intel is releasing firmware updates to mitigate this potential vulnerability. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit e26d271f1161a9a7256a0eac6de26fdf4601066e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20220207 -> 20220419Naveen Saini2022-05-061-1/+1
| | | | | Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* zlib-intel: remove recipeAnuj Mittal2022-03-301-18/+0
| | | | | | | | | zlib has a new release and this fork hasn't rebased onto that version yet. Drop this recipe and use the OE-core version for now. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* meta: update LICENSE to use SPDX identifiersAnuj Mittal2022-03-041-1/+1
| | | | | | | Switch to using SPDX preferred identifiers. All changes done using v0.1 of the script convert-spdx-licenses.py. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ovmf: refresh patchNaveen Saini2022-03-031-27/+26
| | | | | | | | Refresh patch as per the latest version in OE-Core. https://github.com/tianocore/edk2/commit/ac0a286f4d747a4c6c603a7b225917293cbe1e9f Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
* intel-microcode: upgrade 20210608 -> 20220207Anuj Mittal2022-02-091-1/+1
| | | | | | | | Also fixes CVE-2021-0146, CVE-2021-0127. More details: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: use microcode filter for packageTomasz Moń2022-02-091-6/+1
| | | | | | | | | | | | | Commit cba66dfb7bb9 ("intel-microcode: fix microcode loading on newer kernels") effectively disabled microcode filtering for intel-microcode package. Add the missing filter parameter to iucode_tool command to install only necessary files. Do not generate microcode bin file in compile step as it is no longer needed. Signed-off-by: Tomasz Moń <tomasz.mon@camlingroup.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* meta: add explicit branch and protocol to SRC_URIAnuj Mittal2021-11-032-2/+2
| | | | | | | | | Add branch name explicitly to SRC_URI where it's not defined and switch to using https protocol for Github projects. The change was made using convert_srcuri script for OE-Core. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* Manually move some overrides to new syntaxAnuj Mittal2021-08-061-2/+2
| | | | | | | Some of these were missed when using the script and were noticed when building intel-skylake-64 and tiny images which had started failing. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* Convert to new override syntaxAnuj Mittal2021-07-317-19/+19
| | | | | | | Use the convert-overrides.py to convert to new syntax and manually fix some additional changes. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20210216 -> 20210608Anuj Mittal2021-06-091-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608 Fixes CVE-2021-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: fix the license md5sumAnuj Mittal2021-02-171-1/+1
| | | | | | The upgrade was pushed without the correct license md5sum. Fix it now. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20201118 -> 20210216Anuj Mittal2021-02-171-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216 Fixes CVE-2020-8698, CVE-2020-8696 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libxcam: upgrade 1.4.0 -> 1.5.0Naveen Saini2021-01-213-78/+2
| | | | | | | | Drop patches which are merged and avaialble in this release. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20201112 -> 20201118Anuj Mittal2020-11-211-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201118 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20201110 -> 20201112Anuj Mittal2020-11-131-1/+1
| | | | | | | Updates microcode for one more platform: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201112 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200616 -> 20201110Anuj Mittal2020-11-121-1/+1
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201110 Fixes: CVE-2020-8696 CVE-2020-8698 CVE-2020-8695 CVE-2020-8694 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libxcam: Fix compilation error due to unrecognized microsMohamad Noor Alim Hussin2020-11-042-1/+40
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Vulkan micros was not recognized during compilation. Log as follows | x86_64-poky-linux-libtool: compile: x86_64-poky-linux-g++ -m64 -march=nehalem -mtune=generic -mfpmath=sse -msse4.2 -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security --sysroot=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0/recipe-sysroot -DHAVE_CONFIG_H -I. -I../../../git/modules/vulkan -I../.. -fPIC -Wall -fstack-protector -std=c++0x -I../../../git/xcore -I../../../git/modules -I../../../git/shaders/spv -O2 -pipe -g -feliminate-unused-debug-types -fmacro-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0=/usr/src/debug/libxcam/1.4.0-r0 -fdebug-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0=/usr/src/debug/libxcam/1.4.0-r0 -fdebug-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0/recipe-sysroot= -fdebug-prefix-map=/home/pokybuild/yocto-autobuilder-new/yocto-worker/nightly-meta-intel-world/build/build/tmp/work/corei7-64-poky-linux/libxcam/1.4.0-r0/recipe-sysroot-native= -fvisibility-inlines-hidden -c ../../../git/modules/vulkan/vk_geomap_handler.cpp -fPIC -DPIC -o .libs/libxcam_vulkan_la-vk_geomap_handler.o | ../../../git/modules/vulkan/vk_instance.cpp: In member function 'XCamReturn XCam::VKInstance::query_physical_info()': | ../../../git/modules/vulkan/vk_instance.cpp:134:30: error: 'VK_PHYSICAL_DEVICE_TYPE_RANGE_SIZE' was not declared in this scope; did you mean 'VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM'? | 134 | VkPhysicalDevice gpu_dev[VK_PHYSICAL_DEVICE_TYPE_RANGE_SIZE] = {}; | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM | ../../../git/modules/vulkan/vk_instance.cpp:140:35: error: 'VK_PHYSICAL_DEVICE_TYPE_BEGIN_RANGE' was not declared in this scope; did you mean 'VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM'? | 140 | if (dev_prop.deviceType < VK_PHYSICAL_DEVICE_TYPE_BEGIN_RANGE || | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM | ../../../git/modules/vulkan/vk_instance.cpp:141:39: error: 'VK_PHYSICAL_DEVICE_TYPE_END_RANGE' was not declared in this scope; did you mean 'VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM'? | 141 | dev_prop.deviceType > VK_PHYSICAL_DEVICE_TYPE_END_RANGE) { | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | VK_PHYSICAL_DEVICE_TYPE_MAX_ENUM | ../../../git/modules/vulkan/vk_instance.cpp:144:13: error: 'gpu_dev' was not declared in this scope | 144 | if (gpu_dev[dev_prop.deviceType]) { | | ^~~~~~~ | ../../../git/modules/vulkan/vk_instance.cpp:150:9: error: 'gpu_dev' was not declared in this scope | 150 | gpu_dev[dev_prop.deviceType] = devs[i]; | | ^~~~~~~ | ../../../git/modules/vulkan/vk_instance.cpp:158:9: error: 'gpu_dev' was not declared in this scope | 158 | if (gpu_dev[VK_PHYSICAL_DEVICE_TYPE_INTEGRATED_GPU]) | | ^~~~~~~ Signed-off-by: Mohamad Noor Alim Hussin <mohamad.noor.alim.hussin@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: change branch name master -> mainAnuj Mittal2020-10-271-1/+1
| | | | | | | Upstream has made 'main' the default branch so make the branch name explicit. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libxcam: upgrade 1.3.0 -> 1.4.0Naveen Saini2020-06-262-3/+40
| | | | | | | Created and submitted a patch to fix header path. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200609 -> 20200616Anuj Mittal2020-06-171-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/0e4288f81f806620c65f70ee2bcf94b69d574096/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200520 -> 20200609Anuj Mittal2020-06-101-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/021c295269a06159b8c3ebefc0fac932e69e259e/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20200508 -> 20200520Anuj Mittal2020-05-211-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/437f382b1be4412b9d03e2bbdcda46d83d581242/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20191115 -> 20200508Anuj Mittal2020-05-211-2/+2
| | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/d6e1db6755da2d682f4558d1723f16f26575c4d1/releasenote License-Update: Change in Copyright year Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade 1.2.2 -> 1.4Anuj Mittal2020-04-212-68/+0
| | | | | | | | | | The name of project has changed to oneDNN. Enable GPU engine to be built by default which would need clang layer to be included. Also include two minor fixes to install logic that have been submitted for review upstream. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade 1.2 -> 1.2.2Naveen Saini2020-04-041-1/+1
| | | | | | | | Release notes: https://github.com/intel/mkl-dnn/releases/tag/v1.2.2 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* recipe-core/libxcam: Enable test packageYeoh Ee Peng2020-04-021-0/+8
| | | | | | | | Enable test package: - include libxcam sample apps Signed-off-by: Yeoh Ee Peng <ee.peng.yeoh@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade v1.1.1 -> v1.2Naveen Saini2020-02-071-5/+3
| | | | | | | | | | | | Added full text of third party licenses and copyright notices to LICENSE https://github.com/intel/mkl-dnn/commit/88d4573ed5a13f69be27d7b97b43bddb8057c196 Release notes can be found here: https://github.com/intel/mkl-dnn/releases/tag/v1.2 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade v1.1 -> v1.1.1Naveen Saini2019-12-111-1/+1
| | | | | | | | Release notes can be found here: https://github.com/intel/mkl-dnn/releases/tag/v1.1.1 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20191112 -> 20191115Anuj Mittal2019-11-181-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20191115 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20190918 -> 20191112Anuj Mittal2019-11-131-1/+1
| | | | | | | For changes in this release, see: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20191112 Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: set CVE_PRODUCTRoss Burton2019-11-131-0/+2
| | | | | Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libxcam: upgrade 1.2.2 -> 1.3.0Naveen Saini2019-10-212-33/+2
| | | | | | | Patch is already merged, so not required anymore. Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade v1.0.2 -> v1.1Naveen Saini2019-10-211-12/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | Added third party license info: CMake, 3-clause BSD licenseq Copyright 2000-2019 Kitware, Inc. and Contributors See full license text in cmake/Copyright.txt MathJax, Apache License 2.0 Copyright (c) 2009-2018 The MathJax Consortium See full license text in doc/assets/mathjax/LICENSE Boost C++ Libraries, Boost Software License, Version 1.0 Copyright 2005-2014 Daniel James. See full license text in src/common/LICENSE_1_0 Release highlights can be found here: https://github.com/intel/mkl-dnn/releases/tag/v1.1 Note: Starting with this release (version 1.1) the library is renamed to DNNL https://intel.github.io/mkl-dnn/dev_guide_transition_to_dnnl.html https://intel.github.io/mkl-dnn/dev_guide_transition_to_v1.html Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20190618 -> 20190918Anuj Mittal2019-09-211-1/+1
| | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/5ada2f32ed7d216e38823f1320358e4679941990/releasenote Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade v1.0.1 -> v1.0.2Naveen Saini2019-09-041-1/+1
| | | | | | | | Release highlights can be found here: https://github.com/intel/mkl-dnn/releases/tag/v1.0.2 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* ovmf: refresh patchAnuj Mittal2019-08-131-87/+110
| | | | | | | | Refresh patch as per the latest version in OE-Core. Move the key as per: https://github.com/tianocore/edk2/commit/a79b115adeab638feeedde2f3d3dcb141e4b445b Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* zlib-intel: use '.' instead of '_' in PVAnuj Mittal2019-08-101-0/+2
| | | | | | | | | | Otherwise everything after underscore either gets ignored (in case of devtool) or converted to a hyphen. This ensures that the version is handled more consistently. Also add a custom GITTAGREGEX check to check for upstream releases. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* mkl-dnn: upgrade v0.19 -> v1.0.1Naveen Saini2019-08-061-5/+5
| | | | | | | | | | | | | | Added third party license info: "ittnotify, 3-clause BSD license Copyright (c) 2011, Intel Corporation See full copyright notice and license text in src/cpu/jit_utils/jitprofiling/LICENSE.BSD" Release highlights can be found here: https://github.com/intel/mkl-dnn/releases/tag/v1.0 Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libxcam: set proper version for recipeAnuj Mittal2019-08-011-0/+0
| | | | | | Since this fetches a release version, set PV accordingly. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* libxcam: Initial recipe for libXCamAnkit Navik2019-07-302-0/+61
| | | | | | | | It adds generic recipe for libXCam for extended camera feature, but not limited in camera. It focuses on image quality improvement and video analysis. Signed-off-by: Ankit Navik <ankit.tarot@gmail.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: fix upstream checkAnuj Mittal2019-07-041-1/+1
| | | | | | There could be zero or more characaters at the end of version string. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>