]> code.ossystems Code Review - meta-freescale.git/log
meta-freescale.git
9 years agoipc: use KBUILD_OUTPUT to point to build-artifacts
Liu Ting-B28495 [Wed, 13 May 2015 10:15:50 +0000 (18:15 +0800)]
ipc: use KBUILD_OUTPUT to point to build-artifacts

In poky commit 46cdaf1, the kernel build output was put into
kernel-build-artifacts, and kernel-source is kept "pristine".

KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points
to build-artifacts which can be used for external module build.

ipc Makefile tries to include the .config, use KBUILD_OUTPUT to
avoid build error.

Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
9 years agoskmm-host: packaging mini_calc file in binary package
Zhenhua Luo [Tue, 12 May 2015 09:15:58 +0000 (17:15 +0800)]
skmm-host: packaging mini_calc file in binary package

Fix the following build error:
* ERROR: QA Issue: skmm-host: Files/directories were installed but not shipped
  /usr/bin/mini_calc [installed-vs-shipped]

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
9 years agoskmm-ep: use backquotes for command substitution
Liu Ting-B28495 [Fri, 1 May 2015 15:53:47 +0000 (23:53 +0800)]
skmm-ep: use backquotes for command substitution

Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
9 years agoceetm: use KBUILD_OUTPUT to point to build-artifacts
Liu Ting-B28495 [Fri, 1 May 2015 15:53:46 +0000 (23:53 +0800)]
ceetm: use KBUILD_OUTPUT to point to build-artifacts

In poky commit 46cdaf1, the kernel build output was put into
kernel-build-artifacts, and kernel-source is kept "pristine".

KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points
to build-artifacts which can be used for external module build.

ceetm Makefile tries to include the .config, use KBUILD_OUTPUT to
avoid build error.

Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
9 years agoasf: use KBUILD_OUTPUT to point to build-artifacts
Liu Ting-B28495 [Fri, 1 May 2015 15:53:45 +0000 (23:53 +0800)]
asf: use KBUILD_OUTPUT to point to build-artifacts

In poky commit 46cdaf1, the kernel build output was put into
kernel-build-artifacts, and kernel-source is kept "pristine".

KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points
to build-artifacts which can be used for external module build.

asf Makefile tries to include the .config, use KBUILD_OUTPUT to
avoid build error.

Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
10 years agocryptodev: upgrade the bbappend version from 1.6 to 1.7
Zhenhua Luo [Wed, 22 Apr 2015 12:13:45 +0000 (20:13 +0800)]
cryptodev: upgrade the bbappend version from 1.6 to 1.7

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoasf: fix configure error
Chunrong Guo [Tue, 14 Apr 2015 09:25:18 +0000 (17:25 +0800)]
asf: fix configure error

   fix the following error:
   |make: *** No rule to make target `/poky/build/tmp/work-shared/p4080ds/kernel-source/.config

  (From OE-Core rev: 6a1ff0e7eacef595738f2fed086986fd622ec32a)

Signed-off-by: Chunrong Guo <B40290@freescale.com>
10 years agou-boot-qoriq: fix the build issue with binutils-2.25
Zhenhua Luo [Thu, 12 Feb 2015 07:54:18 +0000 (15:54 +0800)]
u-boot-qoriq: fix the build issue with binutils-2.25

Remove _GLOBAL_OFFSET_TABLE_ definition from u-boot/mpc85xx/u-boot*.lds

In binutils-2.25, the _GLOBAL_OFFSET_TABLE_ symbols defined by PROVIDE in
u-boot.lds overrides the linker built-in symbols
(https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commitdiff;h=b893397a4b1316610f49819344817715e4305de9),
so the linker is treating _GLOBAL_OFFSET_TABLE_ as a definition into the .reloc section.

To align with the change of binutils-2.25, the _GLOBAL_OFFSET_TABLE_ symbol
should not be defined in sections, and the symbols in linker generated .got
section should be used(https://sourceware.org/ml/binutils/2008-09/msg00122.html).

Fixed the following build errors with binutils-2.25:
| powerpc-poky-linux-gnuspe-ld.bfd: _GLOBAL_OFFSET_TABLE_ not defined in linker created .got

[YOCTO #7145]

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoeCryptfs: CVE-2014-9683
Sona Sarmadi [Fri, 13 Mar 2015 11:54:03 +0000 (12:54 +0100)]
eCryptfs: CVE-2014-9683

This fixes a 1-byte NULL write past the end of allocated memory

References
http://seclists.org/oss-sec/2015/q1/582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agosecurity-keys: CVE-2014-9529
Sona Sarmadi [Mon, 2 Mar 2015 10:44:00 +0000 (11:44 +0100)]
security-keys: CVE-2014-9529

Fixes memory corruption or panic during key garbage collection

Reference:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agokernel: CVE-2014-7825, CVE-2014-7826
Sona Sarmadi [Mon, 2 Mar 2015 10:43:59 +0000 (11:43 +0100)]
kernel: CVE-2014-7825, CVE-2014-7826

Insufficient syscall number validation in perf and ftrace subsystems

CVE-2014-7825
Fixes an out-of-bounds memory access flaw, in the syscall tracing
functionality of the Linux kernel's perf subsystem.

CVE-2014-7826
Fixes an out-of-bounds memory access flaw, in the syscall
tracing functionality of the Linux kernel's ftrace subsystem.

References:
http://www.openwall.com/lists/oss-security/2014/11/06/11
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agofs-userns: CVE-2014-4014
Sona Sarmadi [Tue, 17 Feb 2015 11:38:45 +0000 (12:38 +0100)]
fs-userns: CVE-2014-4014

Fixes a potential privilege escalation flaw when the Linux
kernel is built with the user namespaces(CONFIG_USER_NS)

References:
http://www.openwall.com/lists/oss-security/2014/06/10/4
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agomm/shmem: CVE-2014-4171
Sona Sarmadi [Tue, 17 Feb 2015 11:38:44 +0000 (12:38 +0100)]
mm/shmem: CVE-2014-4171

Fixes a denial of service flaw in the Linux kernel
built with the shared memory suppor

Reference:
http://www.openwall.com/lists/oss-security/2014/06/18/11
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agomm: CVE-2014-3122
Sona Sarmadi [Fri, 13 Feb 2015 09:38:23 +0000 (10:38 +0100)]
mm: CVE-2014-3122

try_to_unmap_cluster() should lock_page() before mlocking

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agotarget: CVE-2014-4027
Sona Sarmadi [Mon, 9 Feb 2015 06:54:02 +0000 (07:54 +0100)]
target: CVE-2014-4027

Explicitly clear ramdisk_mcp backend pages

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027
http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agoALSA: CVE-2014-4656
Sona Sarmadi [Mon, 9 Feb 2015 06:54:01 +0000 (07:54 +0100)]
ALSA: CVE-2014-4656

Handle numid overflow
Make sure that id->index does not overflow

References:
http://www.openwall.com/lists/oss-security/2014/06/26/6
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agosctp: CVE-2014-7841
Sona Sarmadi [Tue, 27 Jan 2015 13:04:11 +0000 (14:04 +0100)]
sctp: CVE-2014-7841

NULL pointer dereference in af->from_addr_param on malformed packet

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agosctp: CVE-2014-4667
Sona Sarmadi [Tue, 27 Jan 2015 13:04:10 +0000 (14:04 +0100)]
sctp: CVE-2014-4667

sk_ack_backlog wrap-around problem

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4667

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agoALSA: CVE-2014-4652 CVE-2014-4653
Sona Sarmadi [Tue, 27 Jan 2015 13:04:09 +0000 (14:04 +0100)]
ALSA: CVE-2014-4652 CVE-2014-4653

CVE-2014-4652
Protect user controls against concurrent access

CVE-2014-4653
Don't access controls outside of protected regions

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4653

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agokernel-auditsc: CVE-2014-3917
Sona Sarmadi [Tue, 27 Jan 2015 13:04:08 +0000 (14:04 +0100)]
kernel-auditsc: CVE-2014-3917

audit_krule mask accesses need bounds checking

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agonet-sctp: CVE-2014-3673, CVE-2014-3687, CVE-2014-3688
Sona Sarmadi [Tue, 27 Jan 2015 13:04:07 +0000 (14:04 +0100)]
net-sctp: CVE-2014-3673, CVE-2014-3687, CVE-2014-3688

CVE-2014-3673
skb_over_panic when receiving malformed ASCONF chunks
Fixes: b896b82be4ae ("[SCTP] ADDIP: Support for processing incoming ASCONF_ACK
chunks.")

CVE-2014-3687
panic on duplicate ASCONF chunks
Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1
packet")

CVE-2014-3688
remote memory pressure from excessive queueing
Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1
packet")

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688
http://www.openwall.com/lists/oss-security/2014/11/13/8

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agokvm-iommu: CVE-2014-3601, CVE-2014-8369
Sona Sarmadi [Tue, 27 Jan 2015 09:22:10 +0000 (10:22 +0100)]
kvm-iommu: CVE-2014-3601, CVE-2014-8369

CVE-2014-3601
Fixes the third parameter of kvm_iommu_put_pages
The third parameter of kvm_iommu_put_pages is wrong,
It should be 'gfn - slot->base_gfn'.

CVE-2014-8369
Fixes excessive pages un-pinning in kvm_iommu_map error path.
(This vulnerability exists because of an incorrect fix for CVE-2014-3601

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369
https://bugzilla.redhat.com/show_bug.cgi?id=1156518
https://lkml.org/lkml/2014/10/24/460

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agoKernel-HID/USB: multiple CVEs
Sona Sarmadi [Tue, 27 Jan 2015 08:10:42 +0000 (09:10 +0100)]
Kernel-HID/USB: multiple CVEs

CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver
CVE-2014-3182 Kernel: HID: logitech-dj OOB array access
CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routine
CVE-2014-3185 Kernel: USB serial: memory corruption flaw

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3185

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agonet-sctp: CVE-2014-0101
Sona Sarmadi [Tue, 27 Jan 2015 08:09:30 +0000 (09:09 +0100)]
net-sctp: CVE-2014-0101

Fixes null pointer dereference when processing authenticated cookie_echo chunk

Reference:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101
https://bugzilla.redhat.com/show_bug.cgi?id=1070705

Introduced by:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bbd0d59809f9

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agoudf: CVE-2014-6410
Sona Sarmadi [Mon, 19 Jan 2015 13:37:06 +0000 (14:37 +0100)]
udf: CVE-2014-6410

Avoid infinite loop when processing indirect ICBs

References:
http://seclists.org/oss-sec/2014/q3/600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6410

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agomnt: CVE-2014-5206_CVE-2014-5207
Sona Sarmadi [Mon, 19 Jan 2015 11:45:09 +0000 (12:45 +0100)]
mnt: CVE-2014-5206_CVE-2014-5207

This patches fixes mount flags handling during remount issue.

The patches come from:
https://www.kernel.org (remotes/origin/linux-3.12.y branch)

References:
http://seclists.org/oss-sec/2014/q3/357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5207

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agou-boot: use TARGET_VENDOR to compose multilib sys
Ting Liu [Fri, 16 Jan 2015 10:22:59 +0000 (18:22 +0800)]
u-boot: use TARGET_VENDOR to compose multilib sys

This aligns with the default setting in Poky.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoremove default setting for ubifs
Ting Liu [Tue, 13 Jan 2015 15:04:32 +0000 (23:04 +0800)]
remove default setting for ubifs

this is not bsp related, remove it.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agomove all common definitions onto qoriq-base.inc
Ting Liu [Tue, 13 Jan 2015 15:04:31 +0000 (23:04 +0800)]
move all common definitions onto qoriq-base.inc

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agosysvinit: remove obsolete bbappend
Ting Liu [Tue, 13 Jan 2015 15:04:30 +0000 (23:04 +0800)]
sysvinit: remove obsolete bbappend

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agouspdcp: remove as it is not bsp related
Ting Liu [Tue, 13 Jan 2015 13:25:44 +0000 (21:25 +0800)]
uspdcp: remove as it is not bsp related

This pkg is for fsl security, not bsp related. will put it to fsl
distro layer for security.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agou-boot: replace base_contains with python codes
Ting Liu [Tue, 13 Jan 2015 10:27:39 +0000 (18:27 +0800)]
u-boot: replace base_contains with python codes

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agocst: upgrade revision to 2d35e98
Ting Liu [Tue, 13 Jan 2015 10:27:38 +0000 (18:27 +0800)]
cst: upgrade revision to 2d35e98

This includes following fixes:
2d35e98 CST : Add P2041 support to cst.
c8b29ef CST: initialize uninitialized variables
6d30fc3 Makefile: use CFLAGS environment variable
39a4b89 Makefile: add install rule
7e9d814 Makefile: check OPENSSL setting before use
4ce2fd1 Modify input files to add HASH_FILE and SIGN_FILE felds.
2934719 ls1: ie_key files modified
13cef32 ls1: Remove extra keys from input file in ls1
14660b8 Modify input files to make consisitency with images.
6dbd697 Modify signature offset.
b6d3fe6 input_files/uni_sign: Updated uboot binary name to u-boot.bin
2344105 IE Keys : Add input files
517b3d8 Fixed error handling for sign_embed tool.
f711555 Modify ESBC header fields and use case for SRK and IE KEY.
c9361dd sign_embed: it would embed signature over header passed.
ec541fa gen_sign: it would calculate and generate signature over hash passed.
3b0a522 Modifications for changing argc to optind.
78cfdba Parsing of esbc flag is done prior of other fields.
c0f49a8 Add feature of comparison of key pairs.
c22c94f Add gen_drv tool.
7abb3e1 Modularise the key extraction from key file.
5ac9cd1 Add error handling for not supported values provided as input.
64eb9c4 Modify parsing of field values.
c73ae3a Modify Makefile to discard compilation of uni_pbi tool.
8023fa1 Modify usage of gen_otpmk utility.
9065d2a Corrected the setting of FSL_UID and OEM_UID flag
7b688ed uni_pbi tool added
4ae8899 LS2 specific changes.
5e856de Add T2080 as target.
582fa00 Add input files for ie_key usage.
f5ac295 Modify features enabled with different options.
bcb3791 modify option available.
34c2290 Add key_ext option.
3abf8d3 Signature is moved to end.
7d58769 Add feature to accept externally generated signature.
43a917a Add export hash feature.
d1877da Remove redundancy with keys usage.
9b049cb Add LS2 header support.
8b0044b Add IE key usage support for ESBC header.
a684f4f support for ESBC header generation
63c901a Add ISBC Extension Key Feature.
746a9b9 Linked implementation for headers and tables
15ae37e Revert "LS1021: unisign fixed for group5"
54661bb Corrected LS1 input files.
5f58c80 Corrected dtb name in input file for LS1 dtb
8c0feeb LS1: Change the input file for NOR addresses

Also sync with meta-fsl-arm.

10 years agoauto-resp: add recipe
Ting Liu [Tue, 13 Jan 2015 10:27:37 +0000 (18:27 +0800)]
auto-resp: add recipe

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agoadd QE_UCODE definition in machine.conf
Ting Liu [Tue, 13 Jan 2015 09:22:55 +0000 (17:22 +0800)]
add QE_UCODE definition in machine.conf

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoqe-ucode: install if QE_UCODE defined
Ting Liu [Tue, 13 Jan 2015 09:22:54 +0000 (17:22 +0800)]
qe-ucode: install if QE_UCODE defined

* QE_UCODE definition is moved to <machine>.conf
* add check if QE_UCODE defined in anonymous python function
* install the binary into /boot

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agomultilib: use ?= to allow overridden in local.conf
Ting Liu [Fri, 9 Jan 2015 09:09:10 +0000 (17:09 +0800)]
multilib: use ?= to allow overridden in local.conf

The multilib setting was set in <core>.inc which was included by
the <machine>.conf. In bitbake.conf, <machine>.conf is included
after local.conf. Change to use ?= to not override the value in
local.conf.

This is useful when using external toolchain which does not need
to enable multilib.

Signed-off-by: Zongchun Yu <Zongchun.Yu@freescale.com>
10 years agouio-seville: update to revision 35af73f
Rich Schmitt [Fri, 9 Jan 2015 09:09:09 +0000 (17:09 +0800)]
uio-seville: update to revision 35af73f

This includes following fixes:
35af73f Fix: Copy user-space buffer of injected control frame to kernel
00c8040 Add multiple error labels in the probe function
2835689 Fix: Remove memory leaks when the module is removed or fails on probing
d770a37 Fix: Remove compile warning on 32b
89e29fc Fix: Remove unnecessary checks
adbb47e Beautify: Rename macros into more proper names
d5cac6e Add "poll()" function for NPI device
220cee3 Replace rescheduling with work queues
2a5fe4e Add cacheline support for extraction of control frames
6f14f0b Fix: UIO device might not be removed properly if module fails to initialize
2dcea55 Removed unecessary includes
1077880 Add UIO driver
68ab7bd Initial empty repository

update COMPATIBLE_MACHINE to use soc_family.

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agocs4315-firmware: remove recipe
Zhenhua Luo [Fri, 9 Jan 2015 02:41:54 +0000 (10:41 +0800)]
cs4315-firmware: remove recipe

The source code of cs4315-firmware is not available in public git repo
due to license issue, remove the recipe.

Build error log:
ERROR: Function failed: Fetcher failure for URL: 'git://git.freescale.com/ppc/sdk/firmware.git;nobranch=1'. Unable to fetch URL from any source.

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoasf: update revision to 16eb472
Zhenhua Luo [Wed, 7 Jan 2015 09:55:07 +0000 (17:55 +0800)]
asf: update revision to 16eb472

This update to fsl sdk v1.7 release. The detailed changes
can be found at:
http://git.freescale.com/git/cgit.cgi/ppc/sdk/asf.git/

Other changes to sync with meta-fsl-arm:
* install kernel modules to ${D}/lib/modules/${KERNEL_VERSION}/asf
* install scripts to ${D}/${libexecdir}/
* remove dependency on virtual/kernel as it inherit module.bbclass

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoremove duplicate check for e6500 64b kernel build
Zongchun Yu [Wed, 7 Jan 2015 09:55:06 +0000 (17:55 +0800)]
remove duplicate check for e6500 64b kernel build

e6500 is a specific core which only support 64bit kernel, no
matter rootfs is 32b/64b. qoriq_build_64bit_kernel.bbclass
was added to do this.

BUILD_64BIT_KERNEL is only set for e6500. It is duplicate to check
core and BUILD_64BIT_KERNEL at the same time. remove one.

Signed-off-by: Zongchun Yu <Zongchun.Yu@freescale.com>
10 years agoqe-ucode: update to revision 49efc94
Ting Liu [Wed, 7 Jan 2015 09:55:04 +0000 (17:55 +0800)]
qe-ucode: update to revision 49efc94

This includes following fixes:
49efc94 Add QE ucode binary for T1024 and LS1021a

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoadd more secure u-boot into default build list
Ting Liu [Wed, 7 Jan 2015 09:55:03 +0000 (17:55 +0800)]
add more secure u-boot into default build list

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agocryptodev: disable RSA_KEYGEN if pkc-host installed
Cristian Stoica [Wed, 7 Jan 2015 09:55:02 +0000 (17:55 +0800)]
cryptodev: disable RSA_KEYGEN if pkc-host installed

Currently pkc-host does not support RSA_KEYGEN. When pkc-host
installed, RSA keygen operations should be avoided.

Introduce DISTRO_FEATURE "c29x_pkc". To install pkc-host, this
feature should be enabled. Then cryptodev checks it to disable
RSA_KEYGEN.

this can be done in conf/local.conf:
DISTRO_FEATURES_append = " c29x_pkc"

Signed-off-by: Cristian Stoica <cristian.stoica@freescale.com>
10 years agocryptodev: update origin and remove stale patches
Cristian Stoica [Wed, 7 Jan 2015 09:55:01 +0000 (17:55 +0800)]
cryptodev: update origin and remove stale patches

- Nikos handed over project maintainance to Phil Sutter.
- Several pending patches have been merged upstream so we removed
  them from the recipe. The remaining ones have been sorted

Signed-off-by: Cristian Stoica <cristian.stoica@freescale.com>
Change-Id: I0c6160c739d379ba787e72423d1564b9a3d05d8b
Reviewed-on: http://git.am.freescale.net:8181/24177
Reviewed-by: Zhenhua Luo <zhenhua.luo@freescale.com>
Tested-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoopenssl: upgrade to 1.0.1i plus Freescale patches
Cristian Stoica [Wed, 7 Jan 2015 09:55:00 +0000 (17:55 +0800)]
openssl: upgrade to 1.0.1i plus Freescale patches

- include fixes for algorithm registration and 32-bit application hanging
  on E5500 cores.
- add offloading suport for aes-gcm
- upstream patches are kept except for the documentation patch which is
  no longer necessary

Signed-off-by: Cristian Stoica <cristian.stoica@freescale.com>
10 years agoudev-extraconf: replace bbappend with own recipe
Ting Liu [Wed, 7 Jan 2015 09:54:59 +0000 (17:54 +0800)]
udev-extraconf: replace bbappend with own recipe

* introduce variable RULE for DPAA FMan ethernet ports name rule.
* use 72-fsl-dpaa-persistent-networking.rules for t1024, same as e6500.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agousdpaa: update to revision d997594
Ting Liu [Wed, 7 Jan 2015 04:33:26 +0000 (12:33 +0800)]
usdpaa: update to revision d997594

This update to fsl sdk v1.7 release. There are 143 new commits.
The detailed changes can be found at:
http://git.freescale.com/git/cgit.cgi/ppc/sdk/usdpaa.git/

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agousdpaa: use soc_family to define SOC/FMAN_VARIANT
Ting Liu [Wed, 7 Jan 2015 04:33:25 +0000 (12:33 +0800)]
usdpaa: use soc_family to define SOC/FMAN_VARIANT

listing machine names in recipe is painful when adding support
for boards with same soc. use soc_family instead.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agofm-ucode: update to revision 4cda2e3
Ting Liu [Wed, 7 Jan 2015 04:33:24 +0000 (12:33 +0800)]
fm-ucode: update to revision 4cda2e3

This includes following fixes:
4cda2e3 fm-ucode: add t1040 and t2080 rev 1.1 files
222cd35 fm-ucode: remove prev version of _t1040_r1.0_107_
c5006bf fm-ucode: add t1024 packages
2698dc3 fm-ucode: release 107.4.2
3b66ca5 fm-ucode: new version 107_4_2_candidate1

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agofm-ucode: use soc_family to match deployed binaries
Ting Liu [Wed, 7 Jan 2015 04:33:23 +0000 (12:33 +0800)]
fm-ucode: use soc_family to match deployed binaries

listing machine names in recipe is painful when adding support
for boards with same soc. use soc_family instead.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoskmm-ep: update revision to 27156a6
Ting Liu [Wed, 7 Jan 2015 04:33:22 +0000 (12:33 +0800)]
skmm-ep: update revision to 27156a6

This includes following fixes:

27156a6 skmm-ep: add gcc flag '-mno-strict-align' to improve performance
d6adb62 skmm-ep: fix up skmm application segment fault
13deed1 DMA: fix the mmap failed check
bc505e5 PCIDMA: Add DMA chain and multiple channel support
68ee05f Temporarily add fsl_pci_ep_vfio.h which should be in linux
9e6e2cb PCIDMA: Change DMA BWC and memory allocation
4805577 PCIDMA: Add MSIX trigger functionality
31f653a PCIDMA: Add MSIX outbound window support
e903be6 PCIDMA: Adjust PCI EP display information
7f8012d PCIDMA: Change DMA channel initialization code
fb29219 PCIDMA: Remove duplicate code

Also add missing DEPENDS on virtual/kernel

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoqemu: remove unavailable gtk+ options
Ting Liu [Wed, 7 Jan 2015 04:33:21 +0000 (12:33 +0800)]
qemu: remove unavailable gtk+ options

The preferred version of qemu defined in this layer (1.7) does not have
the same configuration options as the original yocto version (2.0).
Since this recipe includes yocto's qemu.inc, some of the configuration
options defined there generate an error during the do_configure task:

| ERROR: unknown option --disable-vte

Setting PACKAGECONFIG[option] to an empty string fixes the problem.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agot1024rdb-64b: add machine support
Ting Liu [Wed, 7 Jan 2015 04:33:20 +0000 (12:33 +0800)]
t1024rdb-64b: add machine support

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agot1024rdb: add machine support
Ting Liu [Wed, 7 Jan 2015 04:33:19 +0000 (12:33 +0800)]
t1024rdb: add machine support

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agot1024qds: add machine support
Ting Liu [Wed, 7 Jan 2015 04:33:18 +0000 (12:33 +0800)]
t1024qds: add machine support

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agot1024qds-64b: add machine support
Ting Liu [Wed, 7 Jan 2015 04:33:17 +0000 (12:33 +0800)]
t1024qds-64b: add machine support

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agop2020ds: remove as it is not supported now
Ting Liu [Mon, 5 Jan 2015 10:32:38 +0000 (18:32 +0800)]
p2020ds: remove as it is not supported now

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoipc: update to revision c9c92ac
Zhenhua Luo [Mon, 5 Jan 2015 10:32:37 +0000 (18:32 +0800)]
ipc: update to revision c9c92ac

This includes following fixes:
c9c92ac B4:L1 Defense: Add support for hardware watchpoint
c4dd0bc b4860: IPC: Make dynamic user space library position independent

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agohypervisor: update to revision to 99b04d9
Zhenhua Luo [Mon, 5 Jan 2015 10:32:36 +0000 (18:32 +0800)]
hypervisor: update to revision to 99b04d9

This includes following fixes:
99b04d9 update libos
805227f ccf: add b4 ccf compatibles
1ed0f70 msi: Differentiate between mpic 4.3 and older ones
4a2ede1 Revert "t1040: workaround A-008007 erratum"

The fixes in libos:
819bda2 Set error int irq index at init time
de32355 Properly unmask error interrupts
955ddac Revert "t1040: workaround A-008007 erratum"

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agofmlib: update to revision 661d782
Zhenhua Luo [Mon, 5 Jan 2015 10:32:35 +0000 (18:32 +0800)]
fmlib: update to revision 661d782

This includes following fixes:

661d782 fmlib: Fix pointer handles used in FMD wrapper
744e788 fmlib: copy CcNode pointer when appropriate
b3a7bc7 fmlib: expose configuration routines in header files
bdd6d6f capwap: sync with kernel for frag support
2eafba1 fmlib: add capwap support
87327a1 capwap: transfer to id for reassembly manip
20984f8 fmd: handle possibly undefined macro

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agofmc: update to revision to 4f4a3eb
Zhenhua Luo [Mon, 5 Jan 2015 10:32:34 +0000 (18:32 +0800)]
fmc: update to revision to 4f4a3eb

This includes following fixes:

4f4a3eb ENGR00342608: Major error on ALU PCD: IC_HASH_INDEXED numOfKeys has to b
e powerOfTwo
a3e40ab ENGR00342299: ALU PCD (fmc_pcd_ed44_skeleton_TSOC.xml) generates Segmentation fault
71deab3 ENGR00342299: ALU PCD (fmc_pcd_ed44_skeleton_TSOC.xml) generates Segmentation fault
aa34fa3 ENGR00341753: Schemes sharing between ports is not working
e6fee7f ENGR00341091: False error reported by FMC in ALU PCD: 'ERR: Unresolved cycled dependencies are found'
2fb5b1c ENGR00340476: ALU Issue with pbit marking with a given DSCP (B0198)
284a506 ENGR329197: 32 Schema limit exhausted when FMC duplicates the schemas even if same policy is attached to all the ports
0434629 ENGR00338449: Enable Test automation framework for FMC on Linux host OS
d09735b ENGR00338121: fmc: Support new convention for port type in xml config file
f46f085 Improvement to: ENGR330486: ALU B0187: FMC/libxml2 SDK1.5 FB3 : Memory leaked during PCD xml application
c2330c3 ENGR00330486: ALU B0187 : FMC/ libxml2  SDK1.5 FB3 : Memory leaked during PCD xml application
2bff057 ENGR00325623: PCD : replicator issue
4157f75 ENGR00316689: fmc: Ccnode mask support option fails to propagate into the PCD
35b9363 ENGR00320235: reassembly management with PCD xml (FMC) - FM_PCD_MAX_NUM_OF_CC_GROUPS

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoflib: update to revision 4bd48d4
Zhenhua Luo [Mon, 5 Jan 2015 10:32:33 +0000 (18:32 +0800)]
flib: update to revision 4bd48d4

This update to fsl sdk v1.7 release. The detailed changes
can be found at:
http://git.freescale.com/git/cgit.cgi/ppc/sdk/flib.git/

The license file changes:
1. add SPDX license identifier
2. update to 'Copyright 2008-2014'

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoqemu: update to revision 6ac4597
Zhenhua Luo [Mon, 5 Jan 2015 10:32:32 +0000 (18:32 +0800)]
qemu: update to revision 6ac4597

This includes following fixes:

6ac4597 QEMU:Add support for e5500 core revision v102.1 present on T1024 SOC.
b8c87e9 Synchronized Linux headers.
f2e4612 hw/arm/virt: Support -cpu host
80cd9c1 target-arm: Provide '-cpu host' when running KVM
8e1f791 target-arm: Don't hardcode KVM target CPU to be A15
885c7a9 hw/arm: Add 'virt' platform
7ea5615 target-arm: Allow secondary KVM CPUs to be booted via PSCI
c33ac75 target-arm: Add ARMCPU field for Linux device-tree 'compatible' string
79f0d1c target-arm: Provide PSCI constants to generic QEMU code
5d1a235 hw/arm/boot: Allow boards to provide an fdt blob
badc409 device_tree.c: Terminate the empty reservemap in create_device_tree()
7a6947b target-arm: Provide mechanism for getting KVM constants even if not CONFIG_KVM

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoeth-config: update to revision 8040e0b
Zhenhua Luo [Mon, 5 Jan 2015 10:32:31 +0000 (18:32 +0800)]
eth-config: update to revision 8040e0b

This includes following fixes:

8040e0b eth_config: Add COPYING file
7e7c062 eth_config: Added Makefile
05d30e6 eth_config: Update Shared-Mac config file to new port notation
1777d0a eth_config: General refactoring of config/policy files
8a34b20 eth_config: Moved config/policy files to obsolete folder

Update recipe to match the code changes:
* change copyright to "BSD & GPLv2+"
* call "oe_runmake install" in do_install

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoweb-sysmon: update to revision 8d0c6ec
Zhenhua Luo [Mon, 5 Jan 2015 10:32:30 +0000 (18:32 +0800)]
web-sysmon: update to revision 8d0c6ec

This includes following fixes:

8d0c6ec Using Makefile to install the package
7d7a893 Add PM demo scripts support
472c2b1 Add startup script for web-sysmon package
ca33057 Add T4240QDS support
8508c8f Automatically scan hwmon system
522f8e2 Update the clean target of Makefile
24d3e4c Unify the template of temp/curr/in/power cgi script
cd66d0f Update the clean target of Makefile
c5dd6e8 Update description of sens_create_rrd

Update recipe to match the code changes:
1. use 'oe_runmake install'
2. install web-sysmon.sh as init script

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agorcw: update revision to 3e89f378
Ting Liu [Mon, 5 Jan 2015 10:32:28 +0000 (18:32 +0800)]
rcw: update revision to 3e89f378

This update to fsl sdk v1.7 release, the detailed
changes can be found at:
http://git.freescale.com/git/cgit.cgi/ppc/sdk/rcw.git/

t1042rdb and t1042rdb-pi use the same rcw, update for it.

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agohv-cfg: t1042rdb use the same setting with t1040
Ting Liu [Mon, 5 Jan 2015 10:32:26 +0000 (18:32 +0800)]
hv-cfg: t1042rdb use the same setting with t1040

As previous t1042rdb was renamed to t1042rdb-pi and the new t1042rdb
keep the same with t1040rdb except rcw/u-boot/dtb, update hv-cfg to
follow this.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agot104x: use kernel defconfig corenet_fmanv3_smp_defconfig
Ting Liu [Mon, 5 Jan 2015 10:32:25 +0000 (18:32 +0800)]
t104x: use kernel defconfig corenet_fmanv3_smp_defconfig

The defconfig in kernel source was renamed.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agot1042rdb: add machine support
Ting Liu [Mon, 5 Jan 2015 10:32:24 +0000 (18:32 +0800)]
t1042rdb: add machine support

This is a board with t1042rdb u-boot/rcw/dtb, the others
are the same wtih t1040rdb

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agorename t1042rdb -> t1042rdb-pi
Ting Liu [Mon, 5 Jan 2015 10:32:23 +0000 (18:32 +0800)]
rename t1042rdb -> t1042rdb-pi

Current configuration of t1042rdb was targeted for
printing market, rename it to t1042rdb-pi.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agou-boot: upgrade to 2014.07 with revision 659b6a2
Ting Liu [Mon, 5 Jan 2015 10:32:21 +0000 (18:32 +0800)]
u-boot: upgrade to 2014.07 with revision 659b6a2

This updates u-boot to sdk v1.7 release which was based
on 2014.07. For detailed changes, see:
http://git.freescale.com/git/cgit.cgi/ppc/sdk/u-boot.git/

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agolinux-qoriq: update revision to 6619b8b
Zhenhua Luo [Mon, 5 Jan 2015 10:32:20 +0000 (18:32 +0800)]
linux-qoriq: update revision to 6619b8b

This update to fsl sdk v1.7 release.

For detailed changes, see:
http://git.freescale.com/git/cgit.cgi/ppc/sdk/linux.git/

Remove the patches which were applied in the repository.

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agodtc: old SRC_URI died, changing to new working one
Ting Liu [Mon, 5 Jan 2015 10:32:19 +0000 (18:32 +0800)]
dtc: old SRC_URI died, changing to new working one

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agolinux-qoriq: fix building using out-of-tree
Ting Liu [Mon, 5 Jan 2015 03:37:23 +0000 (11:37 +0800)]
linux-qoriq: fix building using out-of-tree

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agolinux-qoriq: change defconfig for T1040 to match number of cpus
Bob Cochran [Fri, 14 Nov 2014 04:05:20 +0000 (23:05 -0500)]
linux-qoriq: change defconfig for T1040 to match number of cpus

Having a number higher than necessary for NR_CPUS wastes memory by
instantiating unnecessary structures in RAM.  An example is in the DPAA
where DPAA_ETH_TX_QUEUES is defined based on NR_CPUS and used to create
dozens of extra qman_fq structures.  Using the prior value of 24, which
was left over from the T4240 created an additonal 60 frame queue
structures alone.

This has been tested on t1040rdb-64b.

Signed-off-by: Bob Cochran <yocto@mindchasers.com>
10 years agolinux-qoriq: Configure T1040 for FMAN V3
Bob Cochran [Fri, 14 Nov 2014 03:56:20 +0000 (22:56 -0500)]
linux-qoriq: Configure T1040 for FMAN V3

Although the flag existed in Kconfig for FMAN_V3L, it was not set by
default.  Also, the T1040 and FMAN V3L only support four O/H ports, so
remove the last two from the DTS files.  Otherwise, MAJOR FM Errors
will be reported during FMAN probing / init.

This was tested on t1040rdb-64b

Signed-off-by: Bob Cochran <yocto@mindchasers.com>
10 years agolinux-qoriq: Remove Altivec from T1040 64-bit defconfig
Bob Cochran [Fri, 14 Nov 2014 03:55:23 +0000 (22:55 -0500)]
linux-qoriq: Remove Altivec from T1040 64-bit defconfig

T1040 uses an E5500 processor, and E5500 doesn't have an Altivec unit

This was tested on a t1040rdb

Signed-off-by: Bob Cochran <yocto@mindchasers.com>
10 years agolinux: sofs - CVE-2014-5471, CVE-2014-5472
Sona Sarmadi [Fri, 26 Sep 2014 07:18:31 +0000 (15:18 +0800)]
linux: sofs - CVE-2014-5471, CVE-2014-5472

Fix unbounded recursion when processing relocated directories

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
10 years agoCVE-2014-5077 Kernel/SCTP: fix a NULL pointer dereference
Liviu Gheorghisan [Thu, 18 Sep 2014 08:22:37 +0000 (10:22 +0200)]
CVE-2014-5077 Kernel/SCTP: fix a NULL pointer dereference

A NULL pointer dereference flaw was found in the way the
Linux kernel's Stream Control Transmission Protocol
(SCTP) implementation handled simultaneous connections
between the same hosts. A remote attacker could use this
flaw to crash the system.

References:
    - https://access.redhat.com/security/cve/CVE-2014-5077
    - http://patchwork.ozlabs.org/patch/372475/

Signed-off-by: Liviu Gheorghisan <liviu.gheorghisan@enea.com>
10 years agoqemu: remove unavailable configuration options
Josep Puigdemont [Sat, 6 Sep 2014 10:45:01 +0000 (12:45 +0200)]
qemu: remove unavailable configuration options

The preferred version of qemu defined in this layer (1.7) does not have
the same configuration options as the original yocto version (2.0).
Since this recipe includes yocto's qemu.inc, some of the configuration
options defined there generate an error during the do_configure task:

| ERROR: unknown option --disable-lzo
| ERROR: unknown option --disable-numa
| ERROR: unknown option --disable-quorum

Setting PACKAGECONFIG[otion] to an empty string fixes the problem.

Addresses bug:
[YOCTO #6690]

Signed-off-by: Josep Puigdemont <josep.puigdemont@enea.com>
10 years agofs: umount on symlink leaks mnt count, CVE-2014-5045
Sona Sarmadi [Fri, 5 Sep 2014 12:59:02 +0000 (14:59 +0200)]
fs: umount on symlink leaks mnt count, CVE-2014-5045

Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
10 years agouspdcp, fmc: make meta-fsl-ppc play with other layers
Khem Raj [Wed, 3 Sep 2014 18:23:20 +0000 (11:23 -0700)]
uspdcp, fmc: make meta-fsl-ppc play with other layers

Some recipes are specific to fsl machines but arent marked so.

Signed-off-by: Khem Raj <raj.khem@gmail.com>
10 years agoboot-format: obey CFLAGS, LDFLAGS
Christopher Larson [Wed, 3 Sep 2014 17:50:31 +0000 (10:50 -0700)]
boot-format: obey CFLAGS, LDFLAGS

Signed-off-by: Christopher Larson <chris_larson@mentor.com>
10 years agoadd layer-specific bbappends when that layer is included
Ting Liu [Thu, 7 Aug 2014 02:42:34 +0000 (10:42 +0800)]
add layer-specific bbappends when that layer is included

setting BB_DANGLINGAPPENDS_WARNONLY forces the policy for all layers.
If the user is expecting dangling appends to be errors, this hides
potential problems from them.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoconf/layer.conf: remove BB_ENV_EXTRAWHITE setting
Ting Liu [Thu, 7 Aug 2014 02:12:23 +0000 (10:12 +0800)]
conf/layer.conf: remove BB_ENV_EXTRAWHITE setting

If not removed, BB_ENV_EXTRAWHITE is overrided as "KSRC USRC".

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agofmlib: use SOC_FAMILY as override in do_install
Ting Liu [Thu, 7 Aug 2014 02:01:28 +0000 (10:01 +0800)]
fmlib: use SOC_FAMILY as override in do_install

In previous commit, do_install was missed. update it.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoudev-extraconf: not automount disk partitions
Ting Liu [Fri, 1 Aug 2014 04:33:18 +0000 (12:33 +0800)]
udev-extraconf: not automount disk partitions

There is a bug found in FSL SDK:
kernel can't boot up (or hang for a long time) when board connects
with a HDD (has extended partition) via pcie sata controller card.

avoid auto-mounting disk partitions. user can do it via fstab.

And move all the customized rules to qoriq-ppc folers.

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoudev-extraconf: not automount network block devices
Ting Liu [Fri, 1 Aug 2014 04:33:17 +0000 (12:33 +0800)]
udev-extraconf: not automount network block devices

The nbd devices are set up loop devices, we first have dead device
nodes, then later we attach stuff behind them. At the time of the udev
creation event, nothing works at nbd devices.

This avoids unnecessary boot error msg:
| nbd0: Attempted send on closed socket
| end_request: I/O error, dev nbd0, sector 0

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoudev[-extraconf]: skip mmc rpmb partitions
Ting Liu [Fri, 1 Aug 2014 04:33:16 +0000 (12:33 +0800)]
udev[-extraconf]: skip mmc rpmb partitions

In FSL SDK 1.6 Kernel, mmc driver has created a new partition
with "mmcblkXrpmb" if device expresses it support of RPMB.

RPMB (Replay Protected Memory Block), A signed access to a Replay
Protected Memory Block is provided. This function provides means
for the system to store data to the specific memory area in an
authenticated and replay protected manner.

In that case, any read/write access to this partition device will
report errors which will not impact any fuction.

add rules to skip it, avoid the below error msg:
| mmcblk0rpmb: retrying using single block read
| mmcblk0rpmb: error -110 transferring data

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoudev-extraconf: remove obsolete local.rules
Ting Liu [Fri, 1 Aug 2014 04:33:15 +0000 (12:33 +0800)]
udev-extraconf: remove obsolete local.rules

local.rules was used for udev, and the content of this obsolete file
was seperated (automount.rules/autonet.rules/...).

Signed-off-by: Ting Liu <ting.liu@freescale.com>
10 years agoipsec-demo (scripts and configuration files) add recipe
Ting Liu [Thu, 24 Jul 2014 07:48:17 +0000 (15:48 +0800)]
ipsec-demo (scripts and configuration files) add recipe

There are some ipsec demo scripts and configuration files for qoriq
boards. add a recipe to hold them.

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agolibvirt: add bbappend for qoriq-ppc customizations
Ting Liu [Thu, 24 Jul 2014 07:48:16 +0000 (15:48 +0800)]
libvirt: add bbappend for qoriq-ppc customizations

* add customized qemu.conf to enable cgroup device and add /dev/net/tun
  device as cgroup
* add customized PKGCONFIG as not all features supported on ppc boards.

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agofmlib: use SOC_FAMILY as override
Ting Liu [Thu, 24 Jul 2014 07:48:14 +0000 (15:48 +0800)]
fmlib: use SOC_FAMILY as override

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agoadd more generic SOC_FAMILY name t1/t2/t4/b4
Ting Liu [Thu, 24 Jul 2014 07:48:13 +0000 (15:48 +0800)]
add more generic SOC_FAMILY name t1/t2/t4/b4

currently the SOC_FAMILY name only cover 32b/64b for each one. add
a more generic one to make it more usable.

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agoadd cs4315-firmware license file Cortina
Ting Liu [Thu, 24 Jul 2014 07:48:12 +0000 (15:48 +0800)]
add cs4315-firmware license file Cortina

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agolibedit/tclap: remove
Ting Liu [Thu, 24 Jul 2014 02:44:24 +0000 (10:44 +0800)]
libedit/tclap: remove

they already exist in meta-openembeded layer, remove

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agoREADME: add dependency on meta-openembedded
Ting Liu [Thu, 24 Jul 2014 02:44:23 +0000 (10:44 +0800)]
README: add dependency on meta-openembedded

some fsl own pkgs depend on pkgs in meta-openembeded. for example,
asf needs ipsec-tools, usdpaa/skmm-ep needs libedit, fmc needs tclap.

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agoset BB_DANGLINGAPPENDS_WARNONLY as true
Ting Liu [Thu, 24 Jul 2014 02:44:22 +0000 (10:44 +0800)]
set BB_DANGLINGAPPENDS_WARNONLY as true

a ppc specific patch for luajit (exist in mete-oe) was moved to this
layer recently. set BB_DANGLINGAPPENDS_WARNONLY as true for the
situation where meta-oe was not pulled in.

Signed-off-by: Ting Liu <b28495@freescale.com>
10 years agou-boot-qoriq: rename to match verion 2014.01
Chunrong Guo [Wed, 23 Jul 2014 06:58:40 +0000 (14:58 +0800)]
u-boot-qoriq: rename to match verion 2014.01

Signed-off-by: Chunrong Guo <B40290@freescale.com>