summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* cst: update to revision 6f57c86Ting Liu2015-07-281-2/+2
| | | | | | | | | | | | | | | | This imports following changes: 6f57c86 Modify input files comments. 327932d FIX SFP Write Protect Issue dbc2080 Add support for SFP1.x and SFP2.x in gen_drv utility. 5aa79ec Modify images names in ls1 input files. b5d442b P3/P5: Input Files for NAND Secure Boot 51dc4a4 Makefile: Build uni_pbi tool a647f39 CST : Change Alignment offset Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* eth-config: update to revision 1d6ad16Ting Liu2015-07-281-2/+2
| | | | | | | | | | | | This import the following changes: 1d6ad16 eth_config: Remove support for T1040RDB/QDS, T1042RDB, T1042RDB-PI c51e333 eth_config: Add support for T1042D4RDB 9736329 eth_config: Add support for T1040D4RDB 10b5f51 eth_config: Add support for T1023RDB Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* flib: update to revision 91bbb13Ting Liu2015-07-281-1/+1
| | | | | | | | | | | | | | | | | | | | | This imports the following changes: 91bbb13 tls: remove misleading comment 2206af9 PROTOCOL - add IPsec NULL authentication a8bc0be IPsec legacy mode - fix zero-length key(s) cases e92572e PROTOCOL - fix GCM16 and GMAC modes for IPsec b18fb26 fix spurious regression tests failures b0a4577 tls: add stateless 3DES_EDE_CBC_SHA TLS10 kernel descriptors 0e2ffc0 tls: add stateless TLS10 kernel descriptors 0a58a47 rename operation mapping structure member 5bdf1a4 rename iv_flags to b0_flags d1c1b3b Don't use ERA dependent code for AEAD descriptor 8ad040d fix AEAD descriptor pointer size specification ec280b6 add AEAD-like descriptor 11688af add algorithm mode support Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* fmc: update to revision b9e52beTing Liu2015-07-281-8/+7
| | | | | | | | | | | | | | | | | | | | | This imports the following changes: b9e52be ENGR00354640: fmc regression: Bad FMan port handle used in FM_PORT_VSPAlloc causes FMD call trace 435d76d ENGR354592: FMC SoftParser 'otherl3' protocol definition generates error 92494f0 Changed makefile to use flags: FMAN_V3H / FMAN_V3L (ENGR353626) 1695da4 ENGR00352834: FMC: Add support for FM_PCD_KgSetAdditionalDataAfterParsing API 450d314 ENGR351010: FMC: Share schemes used for IPR across multiple ports b2b6226 ENGR00349008: ALU PCD generates Segmentation fault for direct schemes usage 6b14996 ENGR00348810: ALU PCD generates: FmPcdCcGetGrpParams: Invalid Handle 955706a ENGR348539: ALU PCD generates: grpId you asked > numOfGroup of relevant tree 06548b6 ENGR00347977: ALU PCD using direct schemes generates Error: Unresolved cycled dependencies e843d51 ENGR00315208: [FMC] failed to configure ALU PCD Use override mechanism to define EXTRA_OEMAKE_PLATFORM, instead of bash script. and p1023rds is not supported now, remove the reference to it. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* fmlib: update to revision 4938e09Ting Liu2015-07-281-2/+2
| | | | | | | | | | | | | | | This imports the following changes: 4938e09 fmlib: sync with kernel for t_FmCtrlMon 549d77e fmlib: implement FM_PORT_GetBmiCounters c1e9c74 fmlib: support FMAN_V3L platforms a3321e2 fmlib: Add fix in FM_PCD_KgSchemeSet function 7572af0 Render table statistics accessible from user space Switch FMLIB_TARGET to FMAN_V3L for t1. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* pkc-host: update license to BSD & GPLv2+Ting Liu2015-07-281-2/+2
| | | | | | | | The license information is moved to COPYING file, use it. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* pkc-host: update to revision 564f535Ting Liu2015-07-281-6/+8
| | | | | | | | | | | | | | The changes include: - bc is added as a runtime dependency for performance tests - mini_calc is dropped and replaced by bc - use 'oe_runmake modules_install' to install kernel modules There are 138 new git commits. For detailed info, see: http://git.freescale.com/git/cgit.cgi/ppc/sdk/pkc-host.git/tag/?id=fsl-sdk-v1.8 Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* skmm-host: correct license to BSP & GPLv2+Ting Liu2015-07-281-2/+2
| | | | | | | | | The right license is BSP & GPLv2+, fix it. And the licensing information is separated to COPYING file, use it. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* skmm-host: update to revison a655c57Ting Liu2015-07-281-1/+1
| | | | | | | | | | | | | | This imports the following changes: a655c57 rename perf script to avoid conflicts with pkc driver 3e40e67 make perf script executable and install it to /usr/bin 1668005 add gitignore 7abf553 update perf script with the fixes from pkc-host driver ec39361 extract licensing information to a separate file e821c4f merge Makefile with config.mk Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* uio-seville: update to revision 80de832Ting Liu2015-07-281-3/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This imports the following changes: 80de832 Fix Copyright issues 0c9921f Add support for interrupts on PHYs connected to seville's ports 53de571 fix: Avoid memory leak 6cf2d52 Refractoring uio_seville_main.c file 7b2ccba Fix: Use Seville register when flushing, not remapper's register d347b98 Beautify: Replace big switch() with a 2-line for() f8c8249 Beautify: Fix for() alignment fdde45d Fix: Pad undersized injected CPU control frames 3b9cff6 Fix: Typo for "reciving" 052d776 Fix: Assure that there can't be 2 processes that open the uio device 3c29b27 Fix: Interrupts might occur when /dev/npi is closing 59e3d2e Fix: Assure that only one thread is allowed to inject a frame at a time b96827c Fix: Assure that only one thread may extract a CPU frame at a time 8c9c47e Fix: Remove unecessary check for data in the polling function a202daf Fix: L2 Switch interrupt handler is called twice for each packet 985d4c2 Fix: dev/npi might be opened by two applications 3ecb8f3 Fix: Fix initialization of valiables for struct dev_npi dd74172 Beautify: Add ':' at the end of npi_read_q in description aceb6be Beautify: function do_control_frame_extr_dev() has duplicated code 262876b Beautify: Remove unnecessary macro d737cd8 Fix: Treat interrupts only from group 0 181ae15 Beautify: Rename variable leftovers_start to leftovers_begin Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* hypervisor: update to revision e17b3ecTing Liu2015-07-281-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This imports the following changes: e17b3ec update mux_server ad1da62 Topaz v1.3-010 fca5fef use proper type so that error check makes sense bf76b06 vmpic: fix a null pointer dereference aa8144a pamu: add some missing null pointer checks ced6d18 fix an allocation failure check 4721159 fix potential null pointer dereference 49fd127 don't dereference the pointer we've just checked for null 7559586 check for allocation failure 8ad329e check for invalid config-addr bootargs param 0af857a update libos b161371 handle error domain not found condition 516ecc1 change str(n)cpy calls to safe snprintf c2b7161 fix tlbc guest exploitable array out of bounds error bd9b01e fix fasttlb guest exploitable array out of bounds error 92e62c9 fix off-by-one error in error check ca38ad6 update libos 11edba9 fix an obvious null pointer dereference b5fc4da fix secondary gcpu spin-up for >=4GB guests bedf3f4 erratum A-008139 workaround 365e3ec update libos 745dafa test/nap: Replace open coded delays with existing api 4f7ed57 support basic "rcpm rev2" power management 500cfcc test: add support for ccm errors in ccf-lae test e817b00 test: add support for ccm errors in ccf-mint test e706b33 ccm: add error management support for ccm 701bcb3 ccm: add definitions for error registers 5f52d54 ccm: make version handling more generic Changes on its submodule libos: 2ff7649 don't bail out if pamu is already enabled ec6fc41 add check for max supported number of threads e0fa2c0 erratum A-008139 workaround c30279c workaround potential issue with default cpu features on MMUv2 70dec64 add ccm fields to platform error struct 5312dd7 correct error int unmasking condition Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* mux-server: deploy the binary as it is standaloneTing Liu2015-07-281-0/+9
| | | | | | | | | The topaz mux-server is a standalone tool, deploy the binary like other images like u-boot/kernel/rcw. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* mux-server: update LIC_FILES_CHKSUM to point to COPYINGTing Liu2015-07-281-2/+1
| | | | | | | | | A LGPL COPYING file was added in the git repository. update LIC_FILES_CHKSUM to point to this COPYING file. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* mux-server: fetch from git instead of local tarballTing Liu2015-07-282-3/+6
| | | | | | | | | | | | | | | It is hard to track changes when using local tarball, switch to fetch the source from a Git server. Comparing to the tarabal, there are two more changes on git: 3e4c6a4 adjust link order to libpthread a803602 Add COPYING with LGPL license and README file Also fix indent. Signed-off-by: Ting Liu <ting.liu@freescale.com> Acked-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* README: Provide a direct URL linkFabio Estevam2015-07-281-1/+1
| | | | | | | | The URL in wiki.yoctoproject.org just redirects to the openembedded URL, so pass the direct link instead. Signed-off-by: Fabio Estevam <fabio.estevam@freescale.com> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* linux-fslc-mx6 (3.14-1.0.x): Bump revision to 96645772Otavio Salvador2015-07-161-1/+1
| | | | | | | Upgrades the fork to the 3.14.48 stable release. Change-Id: I720b1c1ce196dbdf1c38a6cf80c4eb96faba64e4 Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* linux-fslc (4.1): Bump revision to 95d9e15aOtavio Salvador2015-07-161-1/+1
| | | | | | | Upgrades the fork to the 4.1.2 stable release. Change-Id: I59cc6b6bed7462fa6f6ba08686ed6bb3d76fe45d Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* Drop i.MX31 and i.MX35 supportOtavio Salvador2015-07-166-57/+3
| | | | | | | | | | | | | | | The i.MX31 and i.MX35 has been barely used and without much community coverage since its inclusion making them untested boards. There is no reason to keep the support for those SoCs in the BSP layer as those are virtually not tested and unkown to be working or not. The metadata related to the i.MX3 SoC family has been removed in this commit so if someone ever wants to bring it back it is easy to find out all the necessary changes. Change-Id: I808bf7d1cfa97eb7d444fba711a93b1e074d5f4d Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* u-boot-ls1: Fix 'nand' buildsGary Thomas2015-07-161-2/+1
| | | | | | | | Builds for 'nand' booting were failing because of an incorrect path during compilation. Signed-off-by: Gary Thomas <gary@mlbassoc.com> Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* Move external layer's specific changes for 'dynamic-layers' subdirOtavio Salvador2015-07-1613-5/+7
| | | | | | | | | The external layer's specific changes are now in the 'dynamic-layers' subdirectory. This approach ease the identification of layer specific recipes and extensions as all those are more visible isolated of the main layer components. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* conf/layer.conf: Use 'freescale-layer' collectionOtavio Salvador2015-07-161-3/+3
| | | | | | | | The 'fsl-arm' collection is now renamed for 'freescale-layer'. This indicates the layer uses the new layout and is incompatible with other layers relying in meta-fsl-arm or meta-fsl-ppc existing layout. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* Move meta-fsl-arm content to layer rootOtavio Salvador2015-07-16241-0/+0
| | | | | | | | | | | The meta-fsl-arm is going to be used as the base for this layer. It contains a clean history and allowing a more granullar set of changes. This commit is just a rename of all contents of meta-fsl-arm subdirectory to this layer's root, subsequent changes are based on top of that. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
* Merge branch 'master' from multiple repositoriesOtavio Salvador2015-07-15266-0/+26455
|\ | | | | | | | | | | | | | | Repositories: meta-fsl-arm meta-fsl-ppc Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
| * auto-resp: fix the include path to private headersLiu Ting-B284952015-05-201-0/+4
| | | | | | | | | | | | When building external module, $(PWD) is the root of the kernel tree. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
| * ipc: use KBUILD_OUTPUT to point to build-artifactsLiu Ting-B284952015-05-201-0/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. ipc Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
| * skmm-host: packaging mini_calc file in binary packageZhenhua Luo2015-05-121-1/+1
| | | | | | | | | | | | | | | | Fix the following build error: * ERROR: QA Issue: skmm-host: Files/directories were installed but not shipped /usr/bin/mini_calc [installed-vs-shipped] Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
| * skmm-ep: use backquotes for command substitutionLiu Ting-B284952015-05-121-2/+2
| | | | | | | | Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
| * ceetm: use KBUILD_OUTPUT to point to build-artifactsLiu Ting-B284952015-05-121-0/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. ceetm Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
| * asf: use KBUILD_OUTPUT to point to build-artifactsLiu Ting-B284952015-05-121-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | In poky commit 46cdaf1, the kernel build output was put into kernel-build-artifacts, and kernel-source is kept "pristine". KERNEL_PATH points to kernel-source, while KBUILD_OUTPUT points to build-artifacts which can be used for external module build. asf Makefile tries to include the .config, use KBUILD_OUTPUT to avoid build error. Signed-off-by: Liu Ting-B28495 <ting.liu@freescale.com>
| * cryptodev: upgrade the bbappend version from 1.6 to 1.7Zhenhua Luo2015-04-242-0/+0
| | | | | | | | Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
| * asf: fix configure errorChunrong Guo2015-04-241-4/+5
| | | | | | | | | | | | | | | | | | fix the following error: |make: *** No rule to make target `/poky/build/tmp/work-shared/p4080ds/kernel-source/.config (From OE-Core rev: 6a1ff0e7eacef595738f2fed086986fd622ec32a) Signed-off-by: Chunrong Guo <B40290@freescale.com>
| * u-boot-qoriq: fix the build issue with binutils-2.25Zhenhua Luo2015-03-312-1/+79
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Remove _GLOBAL_OFFSET_TABLE_ definition from u-boot/mpc85xx/u-boot*.lds In binutils-2.25, the _GLOBAL_OFFSET_TABLE_ symbols defined by PROVIDE in u-boot.lds overrides the linker built-in symbols (https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commitdiff;h=b893397a4b1316610f49819344817715e4305de9), so the linker is treating _GLOBAL_OFFSET_TABLE_ as a definition into the .reloc section. To align with the change of binutils-2.25, the _GLOBAL_OFFSET_TABLE_ symbol should not be defined in sections, and the symbols in linker generated .got section should be used(https://sourceware.org/ml/binutils/2008-09/msg00122.html). Fixed the following build errors with binutils-2.25: | powerpc-poky-linux-gnuspe-ld.bfd: _GLOBAL_OFFSET_TABLE_ not defined in linker created .got [YOCTO #7145] Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
| * eCryptfs: CVE-2014-9683Sona Sarmadi2015-03-312-0/+42
| | | | | | | | | | | | | | | | | | | | This fixes a 1-byte NULL write past the end of allocated memory References http://seclists.org/oss-sec/2015/q1/582 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * security-keys: CVE-2014-9529Sona Sarmadi2015-03-062-0/+54
| | | | | | | | | | | | | | | | | | Fixes memory corruption or panic during key garbage collection Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * kernel: CVE-2014-7825, CVE-2014-7826Sona Sarmadi2015-03-062-0/+95
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Insufficient syscall number validation in perf and ftrace subsystems CVE-2014-7825 Fixes an out-of-bounds memory access flaw, in the syscall tracing functionality of the Linux kernel's perf subsystem. CVE-2014-7826 Fixes an out-of-bounds memory access flaw, in the syscall tracing functionality of the Linux kernel's ftrace subsystem. References: http://www.openwall.com/lists/oss-security/2014/11/06/11 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * fs-userns: CVE-2014-4014Sona Sarmadi2015-03-062-0/+211
| | | | | | | | | | | | | | | | | | | | | | Fixes a potential privilege escalation flaw when the Linux kernel is built with the user namespaces(CONFIG_USER_NS) References: http://www.openwall.com/lists/oss-security/2014/06/10/4 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * mm/shmem: CVE-2014-4171Sona Sarmadi2015-03-064-0/+478
| | | | | | | | | | | | | | | | | | | | | | Fixes a denial of service flaw in the Linux kernel built with the shared memory suppor Reference: http://www.openwall.com/lists/oss-security/2014/06/18/11 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * mm: CVE-2014-3122Sona Sarmadi2015-03-062-0/+99
| | | | | | | | | | | | | | | | | | try_to_unmap_cluster() should lock_page() before mlocking Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * target: CVE-2014-4027Sona Sarmadi2015-03-062-0/+47
| | | | | | | | | | | | | | | | | | | | Explicitly clear ramdisk_mcp backend pages References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027 http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * ALSA: CVE-2014-4656Sona Sarmadi2015-03-063-0/+91
| | | | | | | | | | | | | | | | | | | | | | Handle numid overflow Make sure that id->index does not overflow References: http://www.openwall.com/lists/oss-security/2014/06/26/6 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * sctp: CVE-2014-7841Sona Sarmadi2015-02-032-0/+86
| | | | | | | | | | | | | | | | | | NULL pointer dereference in af->from_addr_param on malformed packet Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * sctp: CVE-2014-4667Sona Sarmadi2015-02-032-0/+52
| | | | | | | | | | | | | | | | | | sk_ack_backlog wrap-around problem Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4667 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * ALSA: CVE-2014-4652 CVE-2014-4653Sona Sarmadi2015-02-033-0/+234
| | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2014-4652 Protect user controls against concurrent access CVE-2014-4653 Don't access controls outside of protected regions Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4652 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4653 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * kernel-auditsc: CVE-2014-3917Sona Sarmadi2015-02-032-0/+92
| | | | | | | | | | | | | | | | | | audit_krule mask accesses need bounds checking Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3917 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * net-sctp: CVE-2014-3673, CVE-2014-3687, CVE-2014-3688Sona Sarmadi2015-02-034-0/+613
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2014-3673 skb_over_panic when receiving malformed ASCONF chunks Fixes: b896b82be4ae ("[SCTP] ADDIP: Support for processing incoming ASCONF_ACK chunks.") CVE-2014-3687 panic on duplicate ASCONF chunks Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1 packet") CVE-2014-3688 remote memory pressure from excessive queueing Fixes: 2e3216cd54b1 ("sctp: Follow security requirement of responding with 1 packet") References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3673 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3688 http://www.openwall.com/lists/oss-security/2014/11/13/8 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * kvm-iommu: CVE-2014-3601, CVE-2014-8369Sona Sarmadi2015-02-033-0/+182
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2014-3601 Fixes the third parameter of kvm_iommu_put_pages The third parameter of kvm_iommu_put_pages is wrong, It should be 'gfn - slot->base_gfn'. CVE-2014-8369 Fixes excessive pages un-pinning in kvm_iommu_map error path. (This vulnerability exists because of an incorrect fix for CVE-2014-3601 Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3601 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369 https://bugzilla.redhat.com/show_bug.cgi?id=1156518 https://lkml.org/lkml/2014/10/24/460 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * Kernel-HID/USB: multiple CVEsSona Sarmadi2015-02-035-0/+286
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver CVE-2014-3182 Kernel: HID: logitech-dj OOB array access CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routine CVE-2014-3185 Kernel: USB serial: memory corruption flaw References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3185 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * net-sctp: CVE-2014-0101Sona Sarmadi2015-02-032-0/+146
| | | | | | | | | | | | | | | | | | | | | | | | | | Fixes null pointer dereference when processing authenticated cookie_echo chunk Reference: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0101 https://bugzilla.redhat.com/show_bug.cgi?id=1070705 Introduced by: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bbd0d59809f9 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * udf: CVE-2014-6410Sona Sarmadi2015-01-222-0/+97
| | | | | | | | | | | | | | | | | | | | Avoid infinite loop when processing indirect ICBs References: http://seclists.org/oss-sec/2014/q3/600 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6410 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
| * mnt: CVE-2014-5206_CVE-2014-5207Sona Sarmadi2015-01-226-0/+654
| | | | | | | | | | | | | | | | | | | | | | | | | | | | This patches fixes mount flags handling during remount issue. The patches come from: https://www.kernel.org (remotes/origin/linux-3.12.y branch) References: http://seclists.org/oss-sec/2014/q3/357 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5207 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>