aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-kernel
AgeCommit message (Collapse)Author
2015-11-10linux-qoriq: fix the kernel hang issue with gcc-5.2jethroZhenhua Luo
Backport a patch to fix the kernel hang issue when the uImage is built by gcc-5.2. The details can be found in https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5e95235 Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com> (cherry picked from commit 95d9f9aba81ccdae53011ac8c6fbbc2605b9cedc)
2015-08-02cryptodev: set CLEANBROKENTing Liu
Fix the below error: DEBUG: Executing shell function do_configure NOTE: make -e MAKEFLAGS= clean make -C /lib/modules/3.16.0-4-amd64/build SUBDIRS=`pwd` clean make[1]: *** /lib/modules/3.16.0-4-amd64/build: No such file or directory. Stop. Makefile:39: recipe for target 'clean' failed make: *** [clean] Error 2 ERROR: oe_runmake failed This aligns with the cryptodev recipe in Poky. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20cryptodev: update to 1.7 plus FSL patchesCristian Stoica
To avoid build issue when Poky upgrades cryptodev, keep a copy of cryptodev-{linux,modules,tests) recipe in this repository. Based on the upstream, this includes the following FSL patches: 0001-add-support-for-composite-TLS10-SHA1-AES-algorithm-o.patch 0002-add-support-for-COMPAT_CIOCAUTHCRYPT-ioctl.patch 0003-PKC-support-added-in-cryptodev-module.patch 0004-Compat-versions-of-PKC-IOCTLs.patch 0005-Asynchronous-interface-changes-in-cryptodev.patch 0006-ECC_KEYGEN-and-DLC_KEYGEN-supported-in-cryptodev-mod.patch 0007-RCU-stall-fixed-in-PKC-asynchronous-interface.patch 0008-Add-RSA-Key-generation-offloading.patch 0009-Fixed-compilation-error-of-openssl-with-fsl-cryptode.patch 0010-add-support-for-composite-TLS10-SHA1-3DES-algorithm-.patch 0011-add-support-for-TLSv1.1-record-offload.patch 0012-add-support-for-TLSv1.2-record-offload.patch 0013-clean-up-code-layout.patch 0014-remove-redundant-data-copy-for-pkc-operations.patch 0015-fix-pkc-request-deallocation.patch 0016-add-basic-detection-of-asym-features.patch 0017-remove-dead-code.patch 0018-fix-compat-warnings.patch 0019-fix-size_t-print-format.patch 0020-fix-uninitialized-variable-compiler-warning.patch Signed-off-by: Cristian Stoica <cristian.stoica@freescale.com> Signed-off-by: Ting Liu <ting.liu@freescale.com>
2015-07-20linux-qoriq: update to revision f488de6Ting Liu
Minor version update to 3.12.37-rt51 with new features: * e6500 hugepage TLB miss performance improvement * T1023RDB support * T1040D4RDB and T1042D4RDB support * DIU [T1042] * DPAA Ethernet: loadable module * eMMC: DDR mode [T2080] * eTSEC: Gianfar upstream updates and fixes * fmlib: table statistics, stats extension * IEEE802.1AE (MACSEC) and IEEE802.1X (port-based network access control) [T104x, T102x] * IEEE1588 ptpd open source stack includes more DPAA processors: P1023, P2041, P3041, P5020, P5040, T4240, T1023 * LAG SGMII 2.5G ports support - IPv4 traffics forwarding on aggregated 2 x 2.5Gb L2 Switch FMAN ports [1040] * LAG support of IPv6 traffics forwarding and TCP/UDP traffics over IPv6 forwarding (2 x 2.5Gb L2 Switch WAN) [1040] * LAG support of IPv6 traffics forwarding and TCP/UDP traffics over IPv6 forwarding on both 1 G RGMII port and 1G SGMII port [1040] * Power Management: Power off feature for all QDS boards except B9132QDS and B4860QDS * SEC: QI Driver IPSec performance improvement * SGMII 2.5G fixed link [T1024] * USB: Dual UTMI For detailed history, see http://git.freescale.com/git/cgit.cgi/ppc/sdk/linux.git/tag/?id=fsl-sdk-v1.8 Also remove the patches which already merged in 3.12.37-rt51 Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20asf: use KBUILD_OUTPUT to point to build-artifactsTing Liu
In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. asf Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. It is needed to process all the Makefile with new revision. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20asf: update to revision 62ba10aTing Liu
This imports following changes: 62ba10a asf_fmc: Patch to update the name of xml files. 8d744dd asf: Patch to fix ipv6 issue on dpaa. ddf9678 asf: Patch to return jumbo packet back. dcda291 asf: Patch to include caam_jr_strstatus in ASF_IPSEC_DEBUG mode. 49f591f asf: Patch to change function signature caam_jr_strstatus f860eff ipsecproc: Patch to fix display of ipsec stats. 461586d ASFIPSEC: fix compilation for SEC 3.x when ASF_IPSEC_DEBUG is defined 03b9bad asf: Patch to fix sha256 issue. a21b2d7 Removing Ethernet padding in abuf to skb conversion a03283d4 Aligning function ASFFFPProcessAndSendFD and ASFFFPProcessAndSendPkt while validating flows Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20pkc-host: update license to BSD & GPLv2+Ting Liu
The license information is moved to COPYING file, use it. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20pkc-host: update to revision 564f535Ting Liu
The changes include: - bc is added as a runtime dependency for performance tests - mini_calc is dropped and replaced by bc - use 'oe_runmake modules_install' to install kernel modules There are 138 new git commits. For detailed info, see: http://git.freescale.com/git/cgit.cgi/ppc/sdk/pkc-host.git/tag/?id=fsl-sdk-v1.8 Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20skmm-host: correct license to BSP & GPLv2+Ting Liu
The right license is BSP & GPLv2+, fix it. And the licensing information is separated to COPYING file, use it. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20skmm-host: update to revison a655c57Ting Liu
This imports the following changes: a655c57 rename perf script to avoid conflicts with pkc driver 3e40e67 make perf script executable and install it to /usr/bin 1668005 add gitignore 7abf553 update perf script with the fixes from pkc-host driver ec39361 extract licensing information to a separate file e821c4f merge Makefile with config.mk Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-07-20uio-seville: update to revision 80de832Ting Liu
This imports the following changes: 80de832 Fix Copyright issues 0c9921f Add support for interrupts on PHYs connected to seville's ports 53de571 fix: Avoid memory leak 6cf2d52 Refractoring uio_seville_main.c file 7b2ccba Fix: Use Seville register when flushing, not remapper's register d347b98 Beautify: Replace big switch() with a 2-line for() f8c8249 Beautify: Fix for() alignment fdde45d Fix: Pad undersized injected CPU control frames 3b9cff6 Fix: Typo for "reciving" 052d776 Fix: Assure that there can't be 2 processes that open the uio device 3c29b27 Fix: Interrupts might occur when /dev/npi is closing 59e3d2e Fix: Assure that only one thread is allowed to inject a frame at a time b96827c Fix: Assure that only one thread may extract a CPU frame at a time 8c9c47e Fix: Remove unecessary check for data in the polling function a202daf Fix: L2 Switch interrupt handler is called twice for each packet 985d4c2 Fix: dev/npi might be opened by two applications 3ecb8f3 Fix: Fix initialization of valiables for struct dev_npi dd74172 Beautify: Add ':' at the end of npi_read_q in description aceb6be Beautify: function do_control_frame_extr_dev() has duplicated code 262876b Beautify: Remove unnecessary macro d737cd8 Fix: Treat interrupts only from group 0 181ae15 Beautify: Rename variable leftovers_start to leftovers_begin Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br>
2015-05-20auto-resp: fix the include path to private headersLiu Ting-B28495
When building external module, $(PWD) is the root of the kernel tree. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
2015-05-20ipc: use KBUILD_OUTPUT to point to build-artifactsLiu Ting-B28495
In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. ipc Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
2015-05-12skmm-host: packaging mini_calc file in binary packageZhenhua Luo
Fix the following build error: * ERROR: QA Issue: skmm-host: Files/directories were installed but not shipped /usr/bin/mini_calc [installed-vs-shipped] Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-05-12ceetm: use KBUILD_OUTPUT to point to build-artifactsLiu Ting-B28495
In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. ceetm Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
2015-05-12asf: use KBUILD_OUTPUT to point to build-artifactsLiu Ting-B28495
In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. asf Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
2015-04-24cryptodev: upgrade the bbappend version from 1.6 to 1.7Zhenhua Luo
Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-04-24asf: fix configure errorChunrong Guo
fix the following error: |make: *** No rule to make target `/poky/build/tmp/work-shared/p4080ds/kernel-source/.config (From OE-Core rev: 6a1ff0e7eacef595738f2fed086986fd622ec32a) Signed-off-by: Chunrong Guo <B40290@freescale.com>
2015-03-31eCryptfs: CVE-2014-9683Sona Sarmadi
This fixes a 1-byte NULL write past the end of allocated memory References http://seclists.org/oss-sec/2015/q1/582 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06security-keys: CVE-2014-9529Sona Sarmadi
Fixes memory corruption or panic during key garbage collection Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06kernel: CVE-2014-7825, CVE-2014-7826Sona Sarmadi
Insufficient syscall number validation in perf and ftrace subsystems CVE-2014-7825 Fixes an out-of-bounds memory access flaw, in the syscall tracing functionality of the Linux kernel's perf subsystem. CVE-2014-7826 Fixes an out-of-bounds memory access flaw, in the syscall tracing functionality of the Linux kernel's ftrace subsystem. References: http://www.openwall.com/lists/oss-security/2014/11/06/11 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06fs-userns: CVE-2014-4014Sona Sarmadi
Fixes a potential privilege escalation flaw when the Linux kernel is built with the user namespaces(CONFIG_USER_NS) References: http://www.openwall.com/lists/oss-security/2014/06/10/4 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06mm/shmem: CVE-2014-4171Sona Sarmadi
Fixes a denial of service flaw in the Linux kernel built with the shared memory suppor Reference: http://www.openwall.com/lists/oss-security/2014/06/18/11 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06mm: CVE-2014-3122Sona Sarmadi
try_to_unmap_cluster() should lock_page() before mlocking Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06target: CVE-2014-4027Sona Sarmadi
Explicitly clear ramdisk_mcp backend pages References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027 http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-03-06ALSA: CVE-2014-4656Sona Sarmadi
Handle numid overflow Make sure that id->index does not overflow References: http://www.openwall.com/lists/oss-security/2014/06/26/6 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03sctp: CVE-2014-7841Sona Sarmadi
NULL pointer dereference in af->from_addr_param on malformed packet Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03sctp: CVE-2014-4667Sona Sarmadi
sk_ack_backlog wrap-around problem Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4667 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03ALSA: CVE-2014-4652 CVE-2014-4653Sona Sarmadi
CVE-2014-4652 Protect user controls against concurrent access CVE-2014-4653 Don't access controls outside of protected regions Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4652 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4653 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03kernel-auditsc: CVE-2014-3917Sona Sarmadi
audit_krule mask accesses need bounds checking Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03net-sctp: CVE-2014-3673, CVE-2014-3687, CVE-2014-3688Sona Sarmadi
CVE-2014-3673 skb_over_panic when receiving malformed ASCONF chunks Fixes: b896b82be4ae ("[SCTP] ADDIP: Support for processing incoming ASCONF_ACK chunks.") CVE-2014-3687 panic on duplicate ASCONF chunks Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1 packet") CVE-2014-3688 remote memory pressure from excessive queueing Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1 packet") References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688 http://www.openwall.com/lists/oss-security/2014/11/13/8 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03kvm-iommu: CVE-2014-3601, CVE-2014-8369Sona Sarmadi
CVE-2014-3601 Fixes the third parameter of kvm_iommu_put_pages The third parameter of kvm_iommu_put_pages is wrong, It should be 'gfn - slot->base_gfn'. CVE-2014-8369 Fixes excessive pages un-pinning in kvm_iommu_map error path. (This vulnerability exists because of an incorrect fix for CVE-2014-3601 Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3601 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369 https://bugzilla.redhat.com/show_bug.cgi?id=1156518 https://lkml.org/lkml/2014/10/24/460 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03Kernel-HID/USB: multiple CVEsSona Sarmadi
CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver CVE-2014-3182 Kernel: HID: logitech-dj OOB array access CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routine CVE-2014-3185 Kernel: USB serial: memory corruption flaw References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3185 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-02-03net-sctp: CVE-2014-0101Sona Sarmadi
Fixes null pointer dereference when processing authenticated cookie_echo chunk Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101 https://bugzilla.redhat.com/show_bug.cgi?id=1070705 Introduced by: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bbd0d59809f9 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-01-22udf: CVE-2014-6410Sona Sarmadi
Avoid infinite loop when processing indirect ICBs References: http://seclists.org/oss-sec/2014/q3/600 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6410 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-01-22mnt: CVE-2014-5206_CVE-2014-5207Sona Sarmadi
This patches fixes mount flags handling during remount issue. The patches come from: https://www.kernel.org (remotes/origin/linux-3.12.y branch) References: http://seclists.org/oss-sec/2014/q3/357 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5207 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2015-01-14auto-resp: add recipeTing Liu
Signed-off-by: Ting Liu <b28495@freescale.com>
2015-01-12uio-seville: update to revision 35af73fRich Schmitt
This includes following fixes: 35af73f Fix: Copy user-space buffer of injected control frame to kernel 00c8040 Add multiple error labels in the probe function 2835689 Fix: Remove memory leaks when the module is removed or fails on probing d770a37 Fix: Remove compile warning on 32b 89e29fc Fix: Remove unnecessary checks adbb47e Beautify: Rename macros into more proper names d5cac6e Add "poll()" function for NPI device 220cee3 Replace rescheduling with work queues 2a5fe4e Add cacheline support for extraction of control frames 6f14f0b Fix: UIO device might not be removed properly if module fails to initialize 2dcea55 Removed unecessary includes 1077880 Add UIO driver 68ab7bd Initial empty repository update COMPATIBLE_MACHINE to use soc_family. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-01-08asf: update revision to 16eb472Zhenhua Luo
This update to fsl sdk v1.7 release. The detailed changes can be found at: http://git.freescale.com/git/cgit.cgi/ppc/sdk/asf.git/ Other changes to sync with meta-fsl-arm: * install kernel modules to ${D}/lib/modules/${KERNEL_VERSION}/asf * install scripts to ${D}/${libexecdir}/ * remove dependency on virtual/kernel as it inherit module.bbclass Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-01-08cryptodev: disable RSA_KEYGEN if pkc-host installedCristian Stoica
Currently pkc-host does not support RSA_KEYGEN. When pkc-host installed, RSA keygen operations should be avoided. Introduce DISTRO_FEATURE "c29x_pkc". To install pkc-host, this feature should be enabled. Then cryptodev checks it to disable RSA_KEYGEN. this can be done in conf/local.conf: DISTRO_FEATURES_append = " c29x_pkc" Signed-off-by: Cristian Stoica <cristian.stoica@freescale.com>
2015-01-08cryptodev: update origin and remove stale patchesCristian Stoica
- Nikos handed over project maintainance to Phil Sutter. - Several pending patches have been merged upstream so we removed them from the recipe. The remaining ones have been sorted Signed-off-by: Cristian Stoica <cristian.stoica@freescale.com> Change-Id: I0c6160c739d379ba787e72423d1564b9a3d05d8b Reviewed-on: http://git.am.freescale.net:8181/24177 Reviewed-by: Zhenhua Luo <zhenhua.luo@freescale.com> Tested-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-01-07linux-qoriq: update revision to 6619b8bZhenhua Luo
This update to fsl sdk v1.7 release. For detailed changes, see: http://git.freescale.com/git/cgit.cgi/ppc/sdk/linux.git/ Remove the patches which were applied in the repository. Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2015-01-07linux-qoriq: fix building using out-of-treeTing Liu
Signed-off-by: Ting Liu <ting.liu@freescale.com>
2014-12-04linux-qoriq: change defconfig for T1040 to match number of cpusBob Cochran
Having a number higher than necessary for NR_CPUS wastes memory by instantiating unnecessary structures in RAM. An example is in the DPAA where DPAA_ETH_TX_QUEUES is defined based on NR_CPUS and used to create dozens of extra qman_fq structures. Using the prior value of 24, which was left over from the T4240 created an additonal 60 frame queue structures alone. This has been tested on t1040rdb-64b. Signed-off-by: Bob Cochran <yocto@mindchasers.com>
2014-12-04linux-qoriq: Configure T1040 for FMAN V3Bob Cochran
Although the flag existed in Kconfig for FMAN_V3L, it was not set by default. Also, the T1040 and FMAN V3L only support four O/H ports, so remove the last two from the DTS files. Otherwise, MAJOR FM Errors will be reported during FMAN probing / init. This was tested on t1040rdb-64b Signed-off-by: Bob Cochran <yocto@mindchasers.com>
2014-12-04linux-qoriq: Remove Altivec from T1040 64-bit defconfigBob Cochran
T1040 uses an E5500 processor, and E5500 doesn't have an Altivec unit This was tested on a t1040rdb Signed-off-by: Bob Cochran <yocto@mindchasers.com>
2014-09-26linux: sofs - CVE-2014-5471, CVE-2014-5472Sona Sarmadi
Fix unbounded recursion when processing relocated directories Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
2014-09-26CVE-2014-5077 Kernel/SCTP: fix a NULL pointer dereferenceLiviu Gheorghisan
A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. References: - https://access.redhat.com/security/cve/CVE-2014-5077 - http://patchwork.ozlabs.org/patch/372475/ Signed-off-by: Liviu Gheorghisan <liviu.gheorghisan@enea.com>
2014-09-09fs: umount on symlink leaks mnt count, CVE-2014-5045Sona Sarmadi
Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
2014-07-23cryptodev-fsl: add missing colon for FILESEXTRAPATHSHongxu Jia
While other cryptodev-fsl's bbapend to assign FILESEXTRAPATHS, there was a potential dir split error. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>