aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-kernel/linux
AgeCommit message (Collapse)Author
2016-05-03ipc: fix compat msgrcv with negative msgtypkrogoth-nextkrogothPaul Vaduva
BugLink: http://bugs.launchpad.net/bugs/1393355 Compat function takes msgtyp argument as u32 and passes it down to do_msgrcv which results in casting to long, thus the sign is lost and we get a big positive number instead. Cast the argument to signed type before passing it down. Signed-off-by: Paul Vaduva <Paul.Vaduva@enea.com>
2016-03-01linux-qoriq: check $WORKDIR for config fragmentsAdrian Dudau
Config fragments passed through SRC_URI are installed in $WORKDIR. Adapt the recipe to look there too. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
2015-12-28linux-qoriq: inherit kernel-archTing Liu
This avoids using hardcoded 'powerpc'. Signed-off-by: Ting Liu <ting.liu@freescale.com> Signed-off-by: Zhenhua Luo <zhenhua.luo@nxp.com>
2015-12-28linux-qoriq: replace tab with spacesTing Liu
Signed-off-by: Ting Liu <ting.liu@freescale.com> Signed-off-by: Zhenhua Luo <zhenhua.luo@nxp.com>
2015-12-28linux-qoriq: default not install Images into rootfsTing Liu
As size limited, kernel image files are not wanted in rootfs. Install kernel-image if needed. Signed-off-by: Ting Liu <ting.liu@freescale.com> Signed-off-by: Zhenhua Luo <zhenhua.luo@nxp.com>
2015-12-28linux-qoriq: update to commit 43cecdaTing Liu
New commits imported: 43cecda fmd: remove cc-aging support 867551d fmd: relocate aging_support field to maintain compatibility 08d3161 Merge pull request #75 in SDK/linux-devel from ~R52568/linux-devel:hotfix/QLINUX-3938-fmd-ioc_compat_fm_pcd_kg_scheme_spc_t to master 1cf7b57 fmd: PCD: fix offline port blocked by fragmented IPV6 295abbb fmd: move compat_copy_fm_pcd_kg_scheme_spc out of DPAA 11 def 976b0aa fmd: PCD: fix offline port blocked by fragmented IPV6 b242e9c fmd: Add support for IPF after HMan fd8e7c7 Merge pull request #69 in SDK/linux-devel from ~R27762/linux-devel:add_hm_node_stats to master 1c291fd Merge pull request #72 in SDK/linux-devel from ~B56421/linux-devel_sdk_ip-usb:bugfix/QSDK-2454 to master 50eea51 Merge pull request #48 in SDK/linux-devel from ~R52568/linux-devel:bugfix/QLINUX-3822-monitoring-any-match-inside-hash to master dd05648 arm: dts: ls1021a: Add dma-coherent property to usb3 node e8c288e drivers: dwc3: Set dma ops for xhci dev 56afee9 drivers: dwc3 : Add support for USB snooping 3f83306 drivers: dwc3: host: Change burst beat and outstanding pipelined transfers requests. 1666d68 fmd: add ioctl call to retrieve scheme counter - spc a9d0ea5 fmd: Render header manip node statistics available in user space e176e3f fmd: fix compat layer for aging_support 3a8d082 Merge pull request #65 in SDK/linux-devel from ~R01356/linux-devel:bugfix/QUSDPA-704-segfault-in-dma_mem-allocator.c to master a57ffba Merge pull request #64 in SDK/linux-devel from ~B06830/linux-devel:bugfix/QSDK-2404-cryptodev-linux-sha1-offloading to master 0586472 Merge pull request #63 in SDK/linux-devel from ~B29983/linux-devel-tyt:QSDK-2438-there-is-some-improper-information to master 61f0e11 Merge pull request #61 in SDK/linux-devel from ~R54964/linux-devel:bug-fix to master cfb981f dev-exporting dev functions to support ceetm e98f36e fsl_usdpaa: Remove TLB entries when unmapping memory 8700bab crypto: caam - Change kmalloc to kzalloc to avoid residual data 4fd8cac crypto: caam - fix memory corruption in ahash_final_ctx 16d4087 crypto: caam - Fix incorrect size when DMA unmapping buffer 270c770 crypto: caam - improve initalization for context state saves 67ef9d13 crypto: caam - enable LARGE_BURST for enhancing DMA transactions size 2c27666 crypto: caam - make write transactions bufferable on PPC platforms 418316c cpufreq: qoriq: fix output information error 300c3ff fsl-qbman: Handle memory leaks 56e16e2 fsl-pme: Check for null pointers 3ac31aa fsl-dce: Handle memory allocation failures e11b65b fsl-dce: Correct error paths and add new labels ea1259d fsl_qbman: null check for lni in qman_ceemt_sp_release e82a761 fmd: fix locks in ModifyKey function dedb4b3 fmd: support aging in CC 0506053 pci/layerscape: Do not check link status e03bbdd asf_tcp_nf: Patch to correct typecast in tcp timestamp copy. 91aade9 Revert "gianfar: Add dma transfer endian property support" 03dd666 kconfig-asf : asf_qos disabled with asf by default b8d41cb dev-asf-qos - correcting the qos hooks for dpaa linux qos 18b0779 dpaa_eth: fix bpool seeding for advanced drivers 7faf498 net, gianfar, rt: Update TX_TIMEOUT to 5HZ 502650e net, rt: limit net_rx napi calls in threaded ISR context e37ce25 powerpc/t1040/dts: Add interrupts for PHYs connected to L2 Switch ports 6da728b fmd: support aging in CC 5cd3a8f fmd: fix policer spelling issues b5d9899 fmd: Remove FM_PORT_PcdPrsModifyStartOffset routine - not supported 4c642e7 fsl_qbman: enable sending cscn to dcp for old qman revision b8887bd t4240dts: correct the ceetm node f33567a dpaa_eth: Add a configurable dpa_tx call e48b858 mmc: sdhci-of-esdhc: fix compile error on ARM platform fb9a06b QorIQ/TMU: add TMU node to device tree for QorIQ T1023/T1024 4fbd4cf QorIQ/TMU: add thermal management support based on TMU a9463a3 QorIQ/TMU: add TMU node to device tree for QorIQ T1040/T1042 6b43e2b thermal: fix cpu_cooling max_level behavior f0a70b9 mmc: sdhci-of-esdhc: add SDR50 mode support for SD/MMC Legacy Adapter Card 9ac6075 mmc: esdhc: add eMMC45 Adapter Card HS200 mode support e89634e QorIQ/TMU: add TMU node to device tree for LS1021A fd1b282 Merge branch 'feature/LS1-for-SDK' of ssh://sw-stash.freescale.net/dnnpi/ls1-linux-jason into LS1-SDKV04-SDK1.9 8d3a3ca t104xd4rdb: add DS26522 nodes to device tree aaa395f Merge branch 'qoriq-sdk' into LS1-SDK-Rev2.0 ec78b41 arm: ls1021a: mask interrupts before entering deep sleep 13d0daf arm: dts: ls1021a: Add transfer mode property in DSPI2 node 6f50fc1 arm: dts: ls1021atwr: Enable DSPI2 dts node 7a6dba4 arm: ls1021a: change the order of setting PMC interrupt registers 4e61417 crypto: caam - fix SEC ERA reading bcd5862 crypto: caam - fix snooping for write transactions eec616d1 arm/dts: Add node for ina220 on LS1021ATWR-Rev 3915d65 arm/defconfig: Add Atheros AT803X PHYs support e364aa2 QE/HDLC: modify QE-HDLC for both ARM and POWERPC bb21962 Test patch: Enable CAN SoC level loopback a4c59bc arm/dts: Add nodes for flexcan devices present on LS1021A-Rev2 SoC 6e9c5a3 can: flexcan: Add support for non RX-FIFO mode c466de8 can: flexcan: Remodel FlexCAN register r/w APIs for BE instances 306f67c can: flexcan: Add ls1021a flexcan device entry 7e71163d doc/bindings: Add 'endianess' optional-property for FlexCAN controller 1795472 Revert 'can: flexcan: Add ls1021a flexcan device entry' 863d717 Revert 'net: can: Remodel FlexCAN register read/write APIs for BE instances' 41cfacd Revert 'can: flexcan: Add support for non RX-FIFO mode and conditional ERRATA ERR005829 handling' 8d04086 mmc: sdhci: more efficient interrupt enable register handling e08d8bf pci/layerscape: update MSI code for ls1021 rev2 MSI support d217d96 mmc: sdhci-pltfm: enable interrupt mode to detect card 7549302 arm: ls1021a: enable sleep and deep sleep for rev 2.0 silicon 3aa9846 ls1021a: dts: Add eTSEC info for 2nd interrupt groups 5217966 Merge branch 'qoriq-sdk' into LS1-SDK-Rev2.0 02d571e ls102xa: nor: Adjust the partition for NOR flash according to the new mapping table 78fd893 arm: ls1021a: add deep sleep support on TWR-LS1021A-PB b65882a Revert "gianfar: Disable Rx snooping for LS1" 138b929 Revert "gianfar: Remove tx snooping support from LS1" 7b56cb1 arm: ls1021a: add platform notifier for dma-coherent requirement 62a2834 ls102xa: dts: Remove big-endian-regs property for SAI bebea77 Revert "ls102xa: audio: Workaround for SAI data transfer endian issue" a449b22 ls102xa: nor: Adjust the partition for NOR flash Signed-off-by: Ting Liu <ting.liu@freescale.com> Signed-off-by: Zhenhua Luo <zhenhua.luo@nxp.com>
2015-11-10linux-qoriq: fix the kernel hang issue with gcc-5.2Zhenhua Luo
Backport a patch to fix the kernel hang issue when the uImage is built by gcc-5.2. The details can be found in https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5e95235 Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-07-20linux-qoriq: update to revision f488de6Ting Liu
Minor version update to 3.12.37-rt51 with new features: * e6500 hugepage TLB miss performance improvement * T1023RDB support * T1040D4RDB and T1042D4RDB support * DIU [T1042] * DPAA Ethernet: loadable module * eMMC: DDR mode [T2080] * eTSEC: Gianfar upstream updates and fixes * fmlib: table statistics, stats extension * IEEE802.1AE (MACSEC) and IEEE802.1X (port-based network access control) [T104x, T102x] * IEEE1588 ptpd open source stack includes more DPAA processors: P1023, P2041, P3041, P5020, P5040, T4240, T1023 * LAG SGMII 2.5G ports support - IPv4 traffics forwarding on aggregated 2 x 2.5Gb L2 Switch FMAN ports [1040] * LAG support of IPv6 traffics forwarding and TCP/UDP traffics over IPv6 forwarding (2 x 2.5Gb L2 Switch WAN) [1040] * LAG support of IPv6 traffics forwarding and TCP/UDP traffics over IPv6 forwarding on both 1 G RGMII port and 1G SGMII port [1040] * Power Management: Power off feature for all QDS boards except B9132QDS and B4860QDS * SEC: QI Driver IPSec performance improvement * SGMII 2.5G fixed link [T1024] * USB: Dual UTMI For detailed history, see http://git.freescale.com/git/cgit.cgi/ppc/sdk/linux.git/tag/?id=fsl-sdk-v1.8 Also remove the patches which already merged in 3.12.37-rt51 Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-03-31eCryptfs: CVE-2014-9683Sona Sarmadi
This fixes a 1-byte NULL write past the end of allocated memory References http://seclists.org/oss-sec/2015/q1/582 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06security-keys: CVE-2014-9529Sona Sarmadi
Fixes memory corruption or panic during key garbage collection Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06kernel: CVE-2014-7825, CVE-2014-7826Sona Sarmadi
Insufficient syscall number validation in perf and ftrace subsystems CVE-2014-7825 Fixes an out-of-bounds memory access flaw, in the syscall tracing functionality of the Linux kernel's perf subsystem. CVE-2014-7826 Fixes an out-of-bounds memory access flaw, in the syscall tracing functionality of the Linux kernel's ftrace subsystem. References: http://www.openwall.com/lists/oss-security/2014/11/06/11 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06fs-userns: CVE-2014-4014Sona Sarmadi
Fixes a potential privilege escalation flaw when the Linux kernel is built with the user namespaces(CONFIG_USER_NS) References: http://www.openwall.com/lists/oss-security/2014/06/10/4 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06mm/shmem: CVE-2014-4171Sona Sarmadi
Fixes a denial of service flaw in the Linux kernel built with the shared memory suppor Reference: http://www.openwall.com/lists/oss-security/2014/06/18/11 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06mm: CVE-2014-3122Sona Sarmadi
try_to_unmap_cluster() should lock_page() before mlocking Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06target: CVE-2014-4027Sona Sarmadi
Explicitly clear ramdisk_mcp backend pages References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027 http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06ALSA: CVE-2014-4656Sona Sarmadi
Handle numid overflow Make sure that id->index does not overflow References: http://www.openwall.com/lists/oss-security/2014/06/26/6 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03sctp: CVE-2014-7841Sona Sarmadi
NULL pointer dereference in af->from_addr_param on malformed packet Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03sctp: CVE-2014-4667Sona Sarmadi
sk_ack_backlog wrap-around problem Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4667 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03ALSA: CVE-2014-4652 CVE-2014-4653Sona Sarmadi
CVE-2014-4652 Protect user controls against concurrent access CVE-2014-4653 Don't access controls outside of protected regions Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4652 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4653 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03kernel-auditsc: CVE-2014-3917Sona Sarmadi
audit_krule mask accesses need bounds checking Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03net-sctp: CVE-2014-3673, CVE-2014-3687, CVE-2014-3688Sona Sarmadi
CVE-2014-3673 skb_over_panic when receiving malformed ASCONF chunks Fixes: b896b82be4ae ("[SCTP] ADDIP: Support for processing incoming ASCONF_ACK chunks.") CVE-2014-3687 panic on duplicate ASCONF chunks Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1 packet") CVE-2014-3688 remote memory pressure from excessive queueing Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1 packet") References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688 http://www.openwall.com/lists/oss-security/2014/11/13/8 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03kvm-iommu: CVE-2014-3601, CVE-2014-8369Sona Sarmadi
CVE-2014-3601 Fixes the third parameter of kvm_iommu_put_pages The third parameter of kvm_iommu_put_pages is wrong, It should be 'gfn - slot->base_gfn'. CVE-2014-8369 Fixes excessive pages un-pinning in kvm_iommu_map error path. (This vulnerability exists because of an incorrect fix for CVE-2014-3601 Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3601 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369 https://bugzilla.redhat.com/show_bug.cgi?id=1156518 https://lkml.org/lkml/2014/10/24/460 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03Kernel-HID/USB: multiple CVEsSona Sarmadi
CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver CVE-2014-3182 Kernel: HID: logitech-dj OOB array access CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routine CVE-2014-3185 Kernel: USB serial: memory corruption flaw References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3185 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03net-sctp: CVE-2014-0101Sona Sarmadi
Fixes null pointer dereference when processing authenticated cookie_echo chunk Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101 https://bugzilla.redhat.com/show_bug.cgi?id=1070705 Introduced by: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bbd0d59809f9 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-01-22udf: CVE-2014-6410Sona Sarmadi
Avoid infinite loop when processing indirect ICBs References: http://seclists.org/oss-sec/2014/q3/600 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6410 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-01-22mnt: CVE-2014-5206_CVE-2014-5207Sona Sarmadi
This patches fixes mount flags handling during remount issue. The patches come from: https://www.kernel.org (remotes/origin/linux-3.12.y branch) References: http://seclists.org/oss-sec/2014/q3/357 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5207 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-01-07linux-qoriq: update revision to 6619b8bZhenhua Luo
This update to fsl sdk v1.7 release. For detailed changes, see: http://git.freescale.com/git/cgit.cgi/ppc/sdk/linux.git/ Remove the patches which were applied in the repository. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-01-07linux-qoriq: fix building using out-of-treeTing Liu
Signed-off-by: Ting Liu <ting.liu@freescale.com>
2014-12-04linux-qoriq: change defconfig for T1040 to match number of cpusBob Cochran
Having a number higher than necessary for NR_CPUS wastes memory by instantiating unnecessary structures in RAM. An example is in the DPAA where DPAA_ETH_TX_QUEUES is defined based on NR_CPUS and used to create dozens of extra qman_fq structures. Using the prior value of 24, which was left over from the T4240 created an additonal 60 frame queue structures alone. This has been tested on t1040rdb-64b. Signed-off-by: Bob Cochran <yocto@mindchasers.com>
2014-12-04linux-qoriq: Configure T1040 for FMAN V3Bob Cochran
Although the flag existed in Kconfig for FMAN_V3L, it was not set by default. Also, the T1040 and FMAN V3L only support four O/H ports, so remove the last two from the DTS files. Otherwise, MAJOR FM Errors will be reported during FMAN probing / init. This was tested on t1040rdb-64b Signed-off-by: Bob Cochran <yocto@mindchasers.com>
2014-12-04linux-qoriq: Remove Altivec from T1040 64-bit defconfigBob Cochran
T1040 uses an E5500 processor, and E5500 doesn't have an Altivec unit This was tested on a t1040rdb Signed-off-by: Bob Cochran <yocto@mindchasers.com>
2014-09-26linux: sofs - CVE-2014-5471, CVE-2014-5472Sona Sarmadi
Fix unbounded recursion when processing relocated directories Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2014-09-26CVE-2014-5077 Kernel/SCTP: fix a NULL pointer dereferenceLiviu Gheorghisan
A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. References: - https://access.redhat.com/security/cve/CVE-2014-5077 - http://patchwork.ozlabs.org/patch/372475/ Signed-off-by: Liviu Gheorghisan <liviu.gheorghisan@enea.com>
2014-09-09fs: umount on symlink leaks mnt count, CVE-2014-5045Sona Sarmadi
Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2014-07-23remove obsolete patchesTing Liu
Signed-off-by: Ting Liu <b28495@freescale.com>
2014-07-15inherit qoriq_build_64bit_kernel for kernel/module recipesTing Liu
ppce6500 is a specific core which only support 64bit kernel, the duplicate hack codes were packaged into qoriq_build_64bit_kernel.bbclass, use it. Signed-off-by: Ting Liu <b28495@freescale.com>
2014-07-15linux-qoriq-sdk: rename to linux-qoriqTing Liu
like linux-imx, linux-qoriq is supposed to be provided and supported by Freescale. it uses latest linux codes on git.freescale.com Signed-off-by: Ting Liu <b28495@freescale.com>
2014-07-08linux: fix 64bit kernel builds with binutils 2.24Ting Liu
upstream commit: 7998eb3dc700aaf499f93f50b3d77da834ef9e1d Signed-off-by: Ting Liu <b28495@freescale.com>
2014-07-08linux: update to sdk v1.6 releaseTing Liu
1.move more generic bits to linux-qoriq-sdk.inc file 2.add support for multiple kernel delta config files 3.Append SDK_VERSION to .scmversion, and use the same version format with u-boot. For exmaple: 3.12.17-rt25-QorIQ-SDK-V1.6+gfae7d11 4.add linux-qoirq-sdk_3.12.bb to use latest released codes in sdk v1.6, detailed changes can be viewed at: http://git.freescale.com/git/cgit.cgi/ppc/sdk/linux.git/log/?qt=range&q=c29fe1a733308cbe592b3af054a97be1b91cf2dd Signed-off-by: Ting Liu <b28495@freescale.com>
2014-04-02linux-qoriq-sdk: add git revision to the local versionChunrong Guo
Signed-off-by: Chunrong Guo <B40290@freescale.com>
2014-02-13linux: update SHA for SDK T2080QDSZongchun Yu
Signed-off-by: Zongchun Yu <Zongchun.Yu@freescale.com>
2014-01-12linux: update SHA for SDK 1.5Zhenhua Luo
Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2013-12-11Fix git branch referencesChunrong Guo
*Ensure the right branches are set in SRC_URI to match the revisions used. This resolves certain fetch failures. Signed-off-by: Chunrong Guo <B40290@freescale.com>
2013-10-23linux-qoriq-sdk : add config fragments with merge_config.sh from kernel treeChunrong Guo
Signed-off-by: Chunrong Guo <B40290@freescale.com>
2013-10-17linux-qoriq-sdk : add config fragmentsChunrong Guo
Signed-off-by: Chunrong Guo <B40290@freescale.com>
2013-09-24Remove overriding linux-libc-headersZhenhua Luo
Layers should never need to be overriding linux-libc-headers. Refer to http://git.yoctoproject.org/cgit.cgi/poky/commit/?id=babbf7a46acaefd9b36031483cafce053f607e66 for the reason. Fixed [Bug 5249]. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2013-07-17perf: Remove hard coded include to /usr/local/include in MakefileZhenhua Luo
Having /usr/local/include hardcoded into the makefile is not necessary as this is automatically included by GCC. It also infects cross-compile builds with the host systems includes. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2013-07-01linux-qoriq-sdk(-headers): upgrade to the version of sdk-1.4Zhenhua Luo
1.Update kernel version to 3.8. 2.add DEPENDS libgcc and append TOOLCHAIN_OPTIONS to KERNEL_{CC,LD}. kernel in sdk 1.4 need run-time support libraries 'libgcc.a', added in file arch/powerpc/Makefile: LIBGCC := $(shell $(CC) $(KBUILD_CFLAGS) -print-libgcc-file-name) Without passing the TOOLCHAIN_OPTIONS (define --sysroot parameter), it will fail to find the libgcc.a. 3.Also remove the patches which were already merged on git tree. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com> Signed-off-by: Ting Liu <b28495@freescale.com>
2013-05-22linux-qoriq-sdk: append SDK version to kernel versionZhenhua Luo
if SDK_VERSION is defined, append the sdk version string to kernel version, this can make make the sdk version is explicit for users, expecially when same kernel verison is used for different releases. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2013-04-12linux-qoriq-sdk: enable CONFIG_DEVTMPFS_MOUNT to ensure /dev can be mounted ↵Chunrong Guo
correctly * The udev is upgraded to 182, the /dev mount requires CONFIG_DEVTMPFS_MOUNT is enabled in Kernel, so enable the option for QorIQ SDK targets. Signed-off-by: Chunrong Guo <B40290@freescale.com>