summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* linux-raspberrypi: Disable KASLRpyroAdrian Dudau2018-01-181-1/+1
| | | | | | | | This was stopping KGDB from matching symbols/sources to kernel address space. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* kernel-devsrc: fix do_installDragos Motrea2018-01-082-0/+32
| | | | | | | | The kernel-devsrc install task was failing because of wrong overlays directory path from Makefile. Signed-off-by: Dragos Motrea <Dragos.Motrea@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-raspberrypi: Inhibit warnings generated during do_kernel_configcheckMartin Borg2017-12-191-0/+3
| | | | | Signed-off-by: Martin Borg <martin.borg@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-raspberrypi: add debug tools supportMartin Borg2017-12-191-1/+9
| | | | | Signed-off-by: Martin Borg <martin.borg@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-raspberrypi: Enable kernel cache mechanismMartin Borg2017-12-191-0/+21
| | | | | | | Enable kernel cache based configuration of the linux-raspberrypi kernel. Signed-off-by: Martin Borg <martin.borg@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* Drop unsupported machines and kernelsAdrian Dudau2017-11-2853-13291/+0
| | | | | | | | The cn8304 and ls1021aiot machines and their associated kernels are not supported anymore. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* Update README for pyro and raspberrypi3-64Adrian Dudau2017-11-271-14/+4
| | | | | Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* oprofile: unsupported on cavium kernelDragos Motrea2017-11-161-1/+0
| | | | | | | | Oprofile configs are not supported on cavium kernel. Removed feature from recipe. Signed-off-by: Dragos Motrea <Dragos.Motrea@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-11176Sona Sarmadi2017-11-142-0/+53
| | | | | | | | | | fix a use-after-free in sys_mq_notify() Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-11176 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* openvswitch: fixed kernel crashDragos Motrea2017-11-032-0/+242
| | | | | Signed-off-by: Dragos Motrea <Dragos.Motrea@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: Rename debug kernel recipe to -dev.Adrian Dudau2017-10-031-0/+0
| | | | | Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8831Sona Sarmadi2017-10-022-0/+76
| | | | | | | | | | Double fetch vulnerability in saa7164_bus_get function Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-8831 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8062Sona Sarmadi2017-10-022-0/+441
| | | | | | | | | | w2102.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-8062 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-6353Sona Sarmadi2017-10-022-0/+74
| | | | | | | | | | Possible double free in stcp_sendmsg() (incorrect fix for CVE-2017-5986) Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-6353 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-6348Sona Sarmadi2017-10-022-0/+95
| | | | | | | | | | net: Improper lock dropping in the hashbin_delete function Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-6348 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-6345Sona Sarmadi2017-10-022-0/+66
| | | | | | | | | | llc: skb->sk set without skb->destructor Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-6345 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-6214Sona Sarmadi2017-10-022-0/+53
| | | | | | | | | | ipv4/tcp: Infinite loop in tcp_splice_read() Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-6214 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-5986Sona Sarmadi2017-09-292-0/+47
| | | | | | | | | | Reachable BUG_ON from userspace in sctp_wait_for_sndbuf Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-5986 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-5970Sona Sarmadi2017-09-292-0/+55
| | | | | | | | | | ipv4: Invalid IP options could cause skb->dst drop Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-5970 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-5669Sona Sarmadi2017-09-292-0/+82
| | | | | | | | | | Shmat allows mmap null page protection bypass Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-5669 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-5577Sona Sarmadi2017-09-292-0/+39
| | | | | | | | | | vc4: Heap-buffer overflow due to failing checks Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-5577 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-5551Sona Sarmadi2017-09-292-0/+54
| | | | | | | | | | S_ISGD is not cleared when setting posix ACLs in tmpfs (CVE-2016-7097 incomplete fix) Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-5551 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2016-10208Sona Sarmadi2017-09-292-0/+75
| | | | | | | | | | EXT4 memory corruption / SLAB out-of-bounds read Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-10208 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2016-10154Sona Sarmadi2017-09-292-3/+104
| | | | | | | | | | smbencrypt() points a scatterlist to the stack causing DoS Reference: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-10154 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-7645Sona Sarmadi2017-09-262-0/+110
| | | | | | | | | | nfsd: Incorrect handling of long RPC replies Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7645 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-7618Sona Sarmadi2017-09-262-0/+239
| | | | | | | | | | Infinite recursion in ahash.c by triggering EBUSY on a full queue Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7618 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-cavium: CVE-2017-8069Sona Sarmadi2017-09-222-0/+74
| | | | | | | | | | rtl8150.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8069 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8068Sona Sarmadi2017-09-222-0/+102
| | | | | | | | | | pegasus.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8068 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8067Sona Sarmadi2017-09-222-0/+59
| | | | | | | | | | virtio_console.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8067 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8066Sona Sarmadi2017-09-222-0/+139
| | | | | | | | | | gs_usb.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8066 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8064Sona Sarmadi2017-09-222-0/+66
| | | | | | | | | | dvb_usb_core.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8064 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-8063Sona Sarmadi2017-09-222-0/+71
| | | | | | | | | | kernel: cxusb.c interacts incorrectly with the CONFIG_VMAP_STACK option Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8063 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-1000364Sona Sarmadi2017-09-222-0/+940
| | | | | | | | | | | | | | | | | | Fixes an issue in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier. References: https://nvd.nist.gov/vuln/detail/CVE-2017-1000364 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-1000364 https://blogs.oracle.com/wim/cve-2017-1000364 Upstream patch https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?h=v4.9.50&id=cfc0eb403816c5c4f9667d959de5e22789b5421e Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: CVE-2017-7487Sona Sarmadi2017-09-222-0/+40
| | | | | | | | | | | | | call ipxitf_put() in ioctl error path References: https://nvd.nist.gov/vuln/detail/CVE-2017-7487 Upstream patch https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?h=v4.9.50&id=820adccd0e3be9bdd2384ca8fc4712108cfdf28b Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: upgrade to SDK 6.1.0_p3Adrian Calianu2017-09-2011-75/+511
| | | | | Signed-off-by: Adrian Calianu <adrian.calianu@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* add separate kernel recipe for guestAdrian Calianu2017-09-074-38/+40
| | | | | | | | | guest kernel is based on cavium kernel source tree as the one for host but we need a seprate recipe so we can append different kernel configurations for guest. Signed-off-by: Adrian Calianu <adrian.calianu@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-cavium: enable udev kernel config dependenciesAdrian Calianu2017-09-041-0/+1
| | | | | Signed-off-by: Adrian Calianu <adrian.calianu@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* Merge branch 'octeontx-bsp' into pyroMartin Borg2017-08-2420-2/+8174
|\ | | | | | | Signed-off-by: Martin Borg <martin.borg@enea.com>
| * Update enea-kernel-cache revision to include USB network driversocteontx-bspMartin Borg2017-08-241-1/+1
| | | | | | | | Signed-off-by: Martin Borg <martin.borg@enea.com>
| * linux-cavium: change SRC_URI to git.enea.comMartin Borg2017-08-241-1/+1
| | | | | | | | Signed-off-by: Martin Borg <martin.borg@enea.com>
| * Update enea-kernel-cache revision to include Cavium netdevicesMartin Borg2017-08-231-1/+1
| | | | | | | | Signed-off-by: Martin Borg <martin.borg@enea.com>
| * linux-cavium: enable ethernet BGX portsAdrian Calianu2017-08-181-1/+3
| | | | | | | | Signed-off-by: Adrian Calianu <adrian.calianu@enea.com>
| * add Cavium kernel with debug features enabledAdrian Calianu2017-08-111-0/+10
| | | | | | | | Signed-off-by: Adrian Calianu <adrian.calianu@enea.com>
| * add Cavium CN8304 BSPAdrian Calianu2017-08-1017-0/+8144
| | | | | | | | | | | | | | | | | | | | | | | | Kernel sources and device tree sources(DTS) are taken from Cavium OCTEONTX_SDK_6_1_0_p2_build_17 Kernel sources are kept on a teporarly git repo and waiting to be defined a final git repo location. Kernel configs are taken from OCTEONTX_SDK_6_1_0_p2_build_17 and used minimal version/tiny. Kernel image type is "Image", "bzImage" is not supported". Signed-off-by: Adrian Calianu <adrian.calianu@enea.com>
| * do not force layer to depend on an ARCH specific BSP layerAdrian Calianu2017-08-102-2/+18
|/ | | | | | | | | Since this layer accomodate different BSPs from different providers is not possible to be depent on all providers layer. We need to live with some warnings until find a better solution. Signed-off-by: Adrian Calianu <adrian.calianu@enea.com>
* Replace dependency on meta-fsl-arm with meta-freescaleHEADmasterAdrian Dudau2016-10-202-2/+3
| | | | | Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* ls1021aiot.conf: Convert SOC_FAMILY to MACHINEOVERRIDESAdrian Dudau2016-09-291-1/+1
| | | | | | | | | | | | meta-fsl-arm switched from using the SOC_FAMILY indirection to using directly MACHINEOVERRIDES. They also removed the inclusion of soc-family.inc in qoriq-arm.inc, rendering the SOC_FAMILY override ineffective in including machine confs. In consequence the virtual/kernel for ls1021aiot becomes linux-dummy. Reference: commit 90c00bba1ce3d3df78138c146323c7244099aa26 on meta-fsl-arm. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* README: Update maintainers and contribution informationAdrian Dudau2016-07-041-2/+4
| | | | Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux-ls1: enable IKCONFIG featureStefan Sicleru2016-06-271-0/+1
| | | | | | | | Provide gzip-compressed kernel configuration file at run-time which stores the kernel config file used to build the kernel. Signed-off-by: Stefan Sicleru <stefan.sicleru@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-ls1: fix reset issueStefan Sicleru2016-06-142-0/+36
| | | | | | | | | | | | | Watchdog failed to assert reset signal so the board hanged everytime a reboot command was issued. The watchdog (same controller used for i.MX platforms) has an errata mentioning a software workaround for a hardware issue that has no scheduled fix. Implemented the workaround described in the errata. The workaround is already present in upstream repositories. Signed-off-by: Stefan Sicleru <stefan.sicleru@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>