Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

7601 #67

Open
wants to merge 6,673 commits into
base: master
Choose a base branch
from
Open

7601 #67

Changes from 1 commit
Commits
Show all changes
6673 commits
Select commit Hold shift + click to select a range
f3e786c
Staging: bcm: Create and initialize new device id in InterfaceInit
bytefirst Sep 12, 2012
edc9d9a
Staging: bcm: Add two products and remove an existing product.
bytefirst Nov 13, 2012
1ee6596
powerpc: Fix emulation of illegal instructions on PowerNV platform
paulusmack Jun 14, 2013
1902a25
powerpc/smp: Section mismatch from smp_release_cpus to __initdata spi…
Mar 20, 2013
58b9385
powerpc: Don't Oops when accessing /proc/powerpc/lparcfg without hype…
ozbenh Aug 27, 2013
0b36b7f
powerpc: Restore registers on error exit from csum_partial_copy_gener…
paulmck Oct 1, 2013
a1ca0f8
powerpc/pseries/lparcfg: Fix possible overflow are more than 1026
Apr 22, 2013
9e1ba6f
powerpc/pseries: Duplicate dtl entries sometimes sent to userspace
antonblanchard Nov 17, 2013
badd9b7
ACPI video: ignore BIOS backlight value for HP dm4
gmdvieira Mar 4, 2013
08ccce4
powerpc/sysfs: Disable writing to PURR in guest mode
Oct 1, 2013
2bcdd49
hugetlb: fix copy_hugetlb_page_range() to handle migration/hwpoisoned…
Jun 23, 2014
50a28ba
mm: fix crashes from mbind() merging vmas
Jun 23, 2014
0bbbf93
Linux 3.4.98
gregkh Jul 9, 2014
e512280
usb: gadget: f_accessory: Enabled Zero Length Packet (ZLP) for acc_write
DextersHub Jun 23, 2014
fd7afe2
usb: option: Add ID for Telewell TW-LTE 4G v2
Jul 2, 2014
d45a238
USB: cp210x: add support for Corsair usb dongle
ka87 Jun 27, 2014
d06191b
USB: ftdi_sio: Add extra PID.
biot Jul 8, 2014
f54e041
cpuset,mempolicy: fix sleeping function called from invalid context
Jun 25, 2014
5cc80fb
hwmon: (amc6821) Fix permissions for temp2_input
AxelLin Jul 1, 2014
30bbd39
hwmon: (adm1029) Ensure the fan_div cache is updated in set_fan_div
AxelLin Jul 2, 2014
7b9eab8
powerpc/perf: Never program book3s PMCs with values >= 0x80000000
antonblanchard May 28, 2014
ef01826
ext4: clarify error count warning messages
tytso Jul 5, 2014
fa1bd9b
drm/radeon: stop poisoning the GART TLB
ChristianKoenigAMD Jun 4, 2014
bf09db9
tracing: Remove ftrace_stop/start() from reading the trace file
rostedt Jun 25, 2014
90b421b
rtmutex: Fix deadlock detector for real
KAGA-KOKO May 22, 2014
307e2e0
rtmutex: Detect changes in the pi lock chain
KAGA-KOKO Jun 5, 2014
ea018da
rtmutex: Handle deadlock detection smarter
KAGA-KOKO Jun 5, 2014
2a77794
rtmutex: Plug slow unlock race
KAGA-KOKO Jun 11, 2014
d824be9
x86, ioremap: Speed up check for RAM pages
rolandd May 2, 2014
cd0c28d
ACPI / battery: Retry to get battery information if failed during pro…
Jul 7, 2014
0758142
Linux 3.4.99
gregkh Jul 17, 2014
192ccd0
cgroup: Take css_set_lock from cgroup_css_sets_empty()
jwrdegoede Jan 11, 2013
b519f21
cgroup: Fix use after free of cgrp (cgrp->css_sets)
jwrdegoede Jan 10, 2013
1d9dbe3
Revert "s3c2410_wdt: Add locking to cpu frequency transition notifier"
Jul 23, 2014
a4c9d98
usb: gadget: f_audio_source: change max ISO packet size
DextersHub Jul 16, 2014
5901dd6
usb: gadget: f_audio_source: Fixed USB Audio Class Interface Descriptor
DextersHub Jul 16, 2014
c4651bd
net: wireless: bcmdhd: Add support for hidden ssid PNO scan
Jul 23, 2014
64fb4e2
crypto: testmgr - update LZO compression test vectors
markus-oberhumer Oct 14, 2012
a62f374
shmem: fix faulting into a hole while it's punched
Jun 23, 2014
0f5a4a0
shmem: fix faulting into a hole, not taking i_mutex
Jul 23, 2014
21618a8
shmem: fix splicing from a hole while it's punched
Jul 23, 2014
06c84e9
tcp: fix tcp_match_skb_to_sack() for unaligned SACK at end of an skb
nealcardwell Jun 19, 2014
d7f5473
8021q: fix a potential memory leak
Jun 18, 2014
fbaf3a0
igmp: fix the problem when mc leave group
dingtianhong Jul 2, 2014
f37e491
tcp: fix false undo corner cases
yuchungcheng Jul 2, 2014
3fa1f50
appletalk: Fix socket referencing in skb
Jul 7, 2014
3c656d4
be2net: set EQ DB clear-intr bit in be_open()
Jul 11, 2014
d1558f7
tipc: clear 'next'-pointer of message fragments before reassembly
Jul 11, 2014
9de2be6
net: sctp: fix information leaks in ulpevent layer
Jul 12, 2014
48b83df
net: pppoe: use correct channel MTU when using Multilink PPP
kristovschulz Jul 12, 2014
7670d47
sunvnet: clean up objects created in vnet_new() on vnet_exit()
sowminiv Jul 16, 2014
c304a23
dns_resolver: assure that dns_query() result is null-terminated
manuels Jun 7, 2014
4427f9a
dns_resolver: Null-terminate the right string
bwhacks Jul 20, 2014
26adeae
ipv4: fix buffer overflow in ip_options_compile()
Jul 21, 2014
a2b2c03
perf/x86/intel: ignore CondChgd bit to avoid false NMI handling
Jun 25, 2014
ed37976
mwifiex: fix Tx timeout issue
Jun 20, 2014
b63dd4c
drm/radeon: avoid leaking edid data
alexdeucher Jul 14, 2014
299e667
alarmtimer: Fix bug where relative alarm timers were treated as absolute
johnstultz-work Jul 7, 2014
5dc1c88
PM / sleep: Fix request_firmware() error at resume
tiwai Jul 15, 2014
21870a3
iommu/vt-d: Disable translation if already enabled
Apr 23, 2013
82f9c4a
Linux 3.4.100
gregkh Jul 28, 2014
696acd9
block: don't assume last put of shared tags is for the host
Jul 8, 2014
6f0844c
libata: support the ata host which implements a queue depth less than 32
haokexin Jul 12, 2014
80cd492
libata: introduce ata_host->n_tags to avoid oops on SAS controllers
htejun Jul 23, 2014
4600552
ahci: add support for the Promise FastTrak TX8660 SATA HBA (ahci mode)
rdegez Jul 11, 2014
4aedd4b
x86_32, entry: Store badsys error code in %eax
swegener Jul 22, 2014
97f5dab
mm: hugetlb: fix copy_hugetlb_page_range()
Jul 23, 2014
e5c662d
Fix gcc-4.9.0 miscompilation of load_balance() in scheduler
torvalds Jul 26, 2014
883ea13
s390/ptrace: fix PSW mask check
Jun 23, 2014
b06b5c6
introduce SIZE_MAX
xiw May 31, 2012
7e2e611
mm: kmemleak: avoid false negatives on vmalloc'ed objects
ctmarinas Nov 12, 2013
91f7c8c
Linux 3.4.101
gregkh Jul 31, 2014
5a1deeb
Merge tag 'v3.4.92' into reference-3.4
amery Aug 4, 2014
58aa071
Merge tag 'v3.4.93' into reference-3.4
amery Aug 4, 2014
19d1f52
Merge tag 'v3.4.94' into reference-3.4
amery Aug 4, 2014
b6aee3c
Merge tag 'v3.4.95' into reference-3.4
amery Aug 4, 2014
1855cb6
Merge tag 'v3.4.96' into reference-3.4
amery Aug 4, 2014
262484f
Merge tag 'v3.4.97' into reference-3.4
amery Aug 4, 2014
b17bea3
Merge tag 'v3.4.98' into reference-3.4
amery Aug 4, 2014
a5cf581
Merge tag 'v3.4.99' into reference-3.4
amery Aug 4, 2014
527fcc3
Merge tag 'v3.4.100' into reference-3.4
amery Aug 4, 2014
0b2d5cf
Merge tag 'v3.4.101' into reference-3.4
amery Aug 4, 2014
2e1be50
Merge remote-tracking branch 'origin/mirror/android-3.4' into referen…
amery Aug 4, 2014
38ecdee
Merge branch 'reference-3.4' into stage/sunxi-3.4
amery Aug 4, 2014
44ce8f8
crypto: af_alg - properly label AF_ALG socket
mbroz Jul 29, 2014
2e926a6
ARM: 8115/1: LPAE: reduce damage caused by idmap to virtual memory la…
Jul 25, 2014
0e04ec4
scsi: handle flush errors properly
Jul 3, 2014
7f6c1de
mm, thp: do not allow thp faults to avoid cpuset restrictions
rientjes Jul 30, 2014
f73ff69
printk: rename printk_sched to printk_deferred
johnstultz-work Jun 4, 2014
fbbb720
timer: Fix lock inversion between hrtimer_bases.lock and scheduler locks
jankara Aug 1, 2014
6c7e43a
Revert "x86-64, modify_ldt: Make support for 16-bit segments a runtim…
May 21, 2014
3989298
x86-64, espfix: Don't leak bits 31:16 of %esp returning to 16-bit stack
Apr 29, 2014
18e63ea
x86, espfix: Move espfix definitions into a separate header file
May 1, 2014
111f0ce
x86, espfix: Fix broken header guard
May 2, 2014
7b6354e
x86, espfix: Make espfix64 a Kconfig option, fix UML
May 4, 2014
4a0db8a
x86, espfix: Make it possible to disable 16-bit support
May 4, 2014
473d8a2
x86_64/entry/xen: Do not invoke espfix64 on Xen
amluto Jul 23, 2014
68199d6
Revert: "net: ip, ipv6: handle gso skbs in forwarding path"
gregkh Aug 5, 2014
56a2a6f
net/l2tp: don't fall back on UDP [get|set]sockopt
sashalevin Jul 15, 2014
cca6995
lib/btree.c: fix leak of whole btree nodes
Jun 4, 2014
9c98268
x86/espfix/xen: Fix allocation of pages for paravirt page tables
Jul 9, 2014
21dbd45
mm: try_to_unmap_cluster() should lock_page() before mlocking
tehcaster Apr 7, 2014
a066704
ipv6: reallocate addrconf router for ipv6 address when lo device up
Jan 24, 2014
0a9d91d
Linux 3.4.102
gregkh Aug 7, 2014
9197ac4
ext4: Add support for FIDTRIM, a best-effort ioctl for deep discard trim
jpa468 Aug 8, 2014
2af0c35
Merge remote-tracking branch 'origin/mirror/android-3.4' into referen…
amery Aug 10, 2014
59c1c6b
Merge tag 'v3.4.102' into reference-3.4
amery Aug 10, 2014
cf33a32
Merge branch 'reference-3.4' into stage/sunxi-3.4
amery Aug 10, 2014
d050898
sun7i: Fixed symlink to sys_config.h
vbmithr May 12, 2014
3303e27
sunxi: Possible G2D kernel bug
rellla Jul 3, 2014
83af551
driver-core: cpu: export total_cpus to fix CPU_FREQ_STAT=m build
turl Aug 10, 2014
6af84c9
staging: android: ashmem: Avoid deadlock with mmap/shrink
labbott Jan 24, 2014
69bfe2d
mm: fix prctl_set_vma_anon_name
colincross Aug 5, 2014
ad52eef
inetpeer: get rid of ip_id_count
Jun 2, 2014
509a15a
ip: make IP identifiers less predictable
Jul 26, 2014
c28d71c
net: sendmsg: fix NULL pointer dereference
aryabinin Jul 26, 2014
1f9480d
tcp: Fix integer-overflows in TCP veno
Jul 29, 2014
1d06a70
tcp: Fix integer-overflow in TCP vegas
Jul 29, 2014
0fd6471
net: sctp: inherit auth_capable on INIT collisions
Jul 22, 2014
e2a2802
macvlan: Initialize vlan_features to turn on offload support.
Jul 31, 2014
80db167
net: Correctly set segment mac_len in skb_segment().
Jul 31, 2014
8fbbef0
iovec: make sure the caller actually wants anything in memcpy_fromiov…
sashalevin Aug 1, 2014
5c19acc
sctp: fix possible seqlock seadlock in sctp_packet_transmit()
Aug 5, 2014
0da9685
sparc64: Fix argument sign extension for compat_sys_futex().
davem330 May 1, 2014
4fdf73f
sparc64: Make itc_sync_lock raw
tkhai Apr 16, 2014
d2671e6
sparc64: Handle 32-bit tasks properly in compute_effective_address().
davem330 Apr 29, 2014
86982cf
sparc64: Fix top-level fault handling bugs.
davem330 Apr 29, 2014
0de4921
sparc64: Don't bark so loudly about 32-bit tasks generating 64-bit fa…
davem330 May 7, 2014
fdd8801
sparc64: Fix huge TSB mapping on pre-UltraSPARC-III cpus.
davem330 May 7, 2014
8e8955a
sparc64: Add membar to Niagara2 memcpy code.
davem330 May 17, 2014
afa9b04
sparc64: Do not insert non-valid PTEs into the TSB hash table.
davem330 Aug 4, 2014
d7bcdfe
sparc64: Guard against flushing openfirmware mappings.
davem330 Aug 5, 2014
7554c49
bbc-i2c: Fix BBC I2C envctrl on SunBlade 2000
catschulze Aug 3, 2014
a46e945
sunsab: Fix detection of BREAK on sunsab serial console
catschulze Aug 3, 2014
29fa649
sparc64: ldc_connect() should not return EINVAL when handshake is in …
sowminiv Aug 1, 2014
0ace429
arch/sparc/math-emu/math_32.c: drop stray break operator
Aug 4, 2014
9f089cf
Linux 3.4.103
gregkh Aug 14, 2014
70025fc
sunxi: g2d: don't skip mutex_unlock on invalid ioctl
jemk Jul 7, 2014
2aeb0e9
sunxi: disp: Allow negative hardware cursor position
jemk Jul 18, 2014
2a422e6
rename to sunxi_nand to avoid naming conflict
tisdall Jul 23, 2014
7121213
Merge remote-tracking branch 'origin/mirror/android-3.4' into referen…
amery Aug 24, 2014
fad8d8b
Merge tag 'v3.4.103' into reference-3.4
amery Aug 24, 2014
0c7986b
Merge branch 'reference-3.4' into stage/sunxi-3.4
amery Aug 24, 2014
8b5d92a
usb: gadget: midi: Fix ignored "index" and "id" module parameters
mawe42 Sep 6, 2014
acddfe9
net: wireless: bcmdhd: Disable OOB interrupt when WLAN is off
Sep 16, 2014
c937fa6
Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs
amluto Jan 30, 2012
db7c31a
Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVS
Jan 30, 2012
62a1475
sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W
redpig Mar 9, 2012
b21e3a1
net/compat.c,linux/filter.h: share compat_sock_fprog
redpig Feb 22, 2012
b6058d5
seccomp: kill the seccomp_t typedef
redpig Jan 13, 2012
ee6b389
asm/syscall.h: add syscall_get_arch
redpig Feb 17, 2012
51db3fa
arch/x86: add syscall_get_arch to syscall.h
redpig Jan 18, 2012
c67baf9
seccomp: add system call filtering using BPF
redpig Feb 9, 2012
6879398
seccomp: remove duplicated failure logging
kees Feb 26, 2012
4aa8c42
seccomp: add SECCOMP_RET_ERRNO
redpig Feb 16, 2012
ac119cb
signal, x86: add SIGSYS info and make it synchronous.
redpig Feb 17, 2012
4c4e7da
seccomp: Add SECCOMP_RET_TRAP
redpig Feb 9, 2012
f33422b
ptrace,seccomp: Add PTRACE_SECCOMP support
redpig Feb 9, 2012
d4f8f7e
Change-Id: I7c9d49079d4e18390c2d520513a4afd55e6eaa3e
Nov 13, 2012
3e5a21d
Documentation: prctl/seccomp_filter
redpig Jan 10, 2012
ef7720c
seccomp: use a static inline for a function stub
sfrothwell Apr 17, 2012
dc46412
seccomp: ignore secure_computing return values
redpig Apr 17, 2012
7119ba4
seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER
redpig Apr 17, 2012
0d38273
samples/seccomp: fix dependencies on arch macros
redpig Apr 18, 2012
1c0d3df
CHROMIUM: arch/arm: add asm/syscall.h
redpig Apr 16, 2012
66a240a
CHROMIUM: arch/arm: move secure_computing into trace; respect return …
redpig Apr 16, 2012
0d245c7
CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER
redpig Apr 16, 2012
b99d845
CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL
redpig Apr 26, 2012
2e48e52
CHROMIUM: seccomp: set -ENOSYS if there is no tracer
redpig Apr 27, 2012
4e93e06
CHROMIUM: ARM: r1->r0 for get/set arguments
redpig Apr 27, 2012
5255fd2
MAINTAINERS: create seccomp entry
kees Jul 18, 2014
1cf256f
seccomp: create internal mode-setting function
kees May 21, 2014
bd8e1ca
seccomp: extract check/assign mode helpers
kees Jun 25, 2014
4adf2cd
seccomp: split mode setting routines
kees Jun 25, 2014
64d484e
seccomp: add "seccomp" syscall
kees Jun 25, 2014
13b77e1
ARM: add seccomp syscall
kees Jun 10, 2014
db8ca0a
sched: move no_new_privs into new atomic flags
kees May 21, 2014
850c366
seccomp: split filter prep from check and apply
kees Jun 27, 2014
4cad9be
seccomp: introduce writer locking
kees Jun 27, 2014
a4c269c
seccomp: allow mode setting across threads
kees Jun 27, 2014
4202973
introduce for_each_thread() to replace the buggy while_each_thread()
oleg-nesterov Jan 21, 2014
f1a3422
seccomp: implement SECCOMP_FILTER_FLAG_TSYNC
kees Jun 5, 2014
a94cffc
seccomp: Use atomic operations that are present in kernel 3.4.
rsesek Aug 18, 2014
b402b72
stable_kernel_rules: Add pointer to netdev-FAQ for network patches
Jun 24, 2014
c27d3b5
ASoC: pxa-ssp: drop SNDRV_PCM_FMTBIT_S24_LE
zonque Aug 13, 2014
9220628
ibmveth: Fix endian issues with rx_no_buffer statistic
antonblanchard Aug 22, 2014
dab2f9b
HID: fix a couple of off-by-ones
Aug 21, 2014
c945ed6
HID: logitech: perform bounds checking on device_id early enough
Aug 21, 2014
5ccd3e2
isofs: Fix unbounded recursion when processing relocated directories
jankara Aug 17, 2014
33df36f
MIPS: OCTEON: make get_system_type() thread-safe
Jul 22, 2014
f0634a3
kvm: iommu: fix the third parameter of kvm_iommu_put_pages (CVE-2014-…
mstsirkin Aug 19, 2014
db83744
pata_scc: propagate return value of scc_wait_after_reset
arjun024 Aug 17, 2014
77e5657
iommu/amd: Fix cleanup_domain for mass device removal
joergroedel Aug 5, 2014
a0e5b9d
md/raid6: avoid data corruption during recovery of double-degraded RAID6
neilbrown Aug 12, 2014
d06e4b0
CIFS: Fix wrong directory attributes after rename
piastry Aug 18, 2014
483320c
ALSA: hda/realtek - Avoid setting wrong COEF on ALC269 & co
tiwai Aug 15, 2014
2297927
xtensa: replace IOCTL code definitions with constants
jcmvbkbc Jul 19, 2014
fb2ae73
xtensa: fix address checks in dma_{alloc,free}_coherent
Jul 23, 2014
bcf20fd
xtensa: fix TLBTEMP_BASE_2 region handling in fast_second_level_miss
jcmvbkbc Jul 21, 2014
f40751b
xtensa: fix a6 and a7 handling in fast_syscall_xtensa
jcmvbkbc Jul 31, 2014
c2aa9b7
staging: et131x: Fix errors caused by phydev->addr accesses before in…
einonm Aug 10, 2014
78aea3a
USB: option: add VIA Telecom CDS7 chipset device id
btashton Aug 6, 2014
262548e
USB: ftdi_sio: add Basic Micro ATOM Nano USB2Serial PID
jhovold Aug 13, 2014
68e9929
USB: serial: pl2303: add device id for ztek device
gregkh Aug 15, 2014
d232e2c
USB: ftdi_sio: Added PID for new ekey device
bartmanus Aug 16, 2014
42494f0
xhci: Treat not finding the event_seg on COMP_STOP the same as COMP_S…
jwrdegoede Aug 19, 2014
1d37c3e
usb: xhci: amd chipset also needs short TX quirk
huangrui Aug 19, 2014
2f2c704
USB: whiteheat: Added bounds checking for bulk command response
Aug 23, 2014
86d165e
HID: logitech-dj: prevent false errors to be shown
bentiss Aug 22, 2014
818ee41
USB: sisusb: add device id for Magic Control USB video
shemminger Aug 26, 2014
0bfb000
NFSv4: Fix problems with close in the presence of a delegation
trondmypd Aug 26, 2014
e115f02
HID: magicmouse: sanity check report size in raw_event() callback
Aug 27, 2014
e78c127
HID: picolcd: sanity check report size in raw_event() callback
Aug 27, 2014
5624bb3
ARM: 8128/1: abort: don't clear the exclusive monitors
Aug 15, 2014
2f3e285
ARM: 8129/1: errata: work around Cortex-A15 erratum 830321 using dumm…
Aug 15, 2014
62148f7
USB: serial: fix potential stack buffer overflow
jhovold Aug 27, 2014
c804743
USB: serial: fix potential heap buffer overflow
jhovold Aug 27, 2014
9a8fa93
MIPS: perf: Fix build error caused by unused counters_per_cpu_to_total()
ffainelli Jul 19, 2012
c1bc007
MIPS: Fix accessing to per-cpu data when flushing the cache
ralfbaechle Sep 17, 2013
ab22539
openrisc: add missing header inclusion
skristiansson Feb 26, 2013
69db2d4
slab/mempolicy: always use local policy from interrupt context
Jun 9, 2012
82a938a
8250_pci: fix warnings in backport of Broadcom TruManage support
Aug 25, 2014
62cdcce
unicore32: select generic atomic64_t support
Oct 5, 2012
4e36063
UniCore32-bugfix: Remove definitions in asm/bug.h to solve difference…
gxt Jun 14, 2012
92a6e26
UniCore32-bugfix: fix mismatch return value of __xchg_bad_pointer
gxt Jun 14, 2012
f79bb94
alpha: Fix fall-out from disintegrating asm/system.h
Aug 19, 2012
3a8f613
ext2: Fix fs corruption in ext2_get_xip_mem()
jankara Nov 5, 2013
618dea4
alpha: add io{read,write}{16,32}be functions
Nov 30, 2011
bb4a05a
Linux 3.4.104
lizf-os Sep 25, 2014
0b20c61
HID: input: generic hidinput_input_event handler
Jul 15, 2013
c4901d9
sun4i-keyboard: 250Hz LRADC sampling
paulkocialkowski Oct 8, 2014
5052b83
sunxi: axp209: Protect dcdc3 voltage from modification
ssvb Sep 18, 2014
9a1cd03
sunxi: Calculate PLL5P clock divisors for G2D, ACE and DEBE
ssvb Oct 4, 2014
e4ac161
power: Avoids bogus error messages for the suspend aborts.
Oct 15, 2014
e01bd6b
cpufreq: Avoid using global variable total_cpus
Oct 21, 2014
a4df1cd
Merge tag 'v3.4.104' into reference-3.4
amery Oct 22, 2014
7cf03b1
Merge remote-tracking branch 'origin/mirror/android-3.4' into referen…
amery Oct 22, 2014
a8f8ba9
Merge branch 'reference-3.4' into stage/sunxi-3.4
amery Oct 22, 2014
fde9bcc
Revert "driver-core: cpu: export total_cpus to fix CPU_FREQ_STAT=m bu…
amery Oct 22, 2014
d5b9172
SUNXI-GMAC driver logs every vlan frame...
Jun 4, 2014
2e1c5c5
remove sunxi_nand from sun7i_defconfig
tisdall Oct 23, 2014
cc0e490
Sunxi SATA driver should be built in-kernel in order to allow root fi…
rellla Oct 13, 2014
50ca729
Cleanup sun7i_defconfig based on sun4i_defconfig.
rellla Oct 13, 2014
1bffd2c
arm:sunxi:defconfig: Re-Enable symmetric multiprocessing for sun7i
rellla Nov 10, 2014
c9ec08b
arm:sunxi:defconfig: Enable CONFIG_FHANDLE required for systemd >= 209
rellla Nov 10, 2014
c4c4664
sunxi: axp152: Keep DRAM / Vddr at bootloader set value
jwrdegoede Oct 15, 2014
ade08aa
sunxi: nand: Fix nand clk calculation
jwrdegoede Oct 15, 2014
16b25a9
sunxi: axp152: Keep VDD-INT/VDD-DLL at bootloader set value
jwrdegoede Feb 21, 2015
dea62f2
sun5i: clock: Do not change PLL6 frequency
jwrdegoede Feb 21, 2015
d47d367
arm: Use top 4 bits of machine id for u-boot compatibility check
ssvb Feb 20, 2015
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Prev Previous commit
Next Next commit
USB: whiteheat: Added bounds checking for bulk command response
commit 6817ae2 upstream.

This patch fixes a potential security issue in the whiteheat USB driver
which might allow a local attacker to cause kernel memory corrpution. This
is due to an unchecked memcpy into a fixed size buffer (of 64 bytes). On
EHCI and XHCI busses it's possible to craft responses greater than 64
bytes leading a buffer overflow.

Signed-off-by: James Forshaw <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>
[lizf: Backported to 3.4: adjust context]
Signed-off-by: Zefan Li <[email protected]>
  • Loading branch information
James Forshaw authored and lizf-os committed Sep 25, 2014
commit 2f2c7048ff5a577ff268140e66ae26be69c808a7
7 changes: 6 additions & 1 deletion drivers/usb/serial/whiteheat.c
Original file line number Diff line number Diff line change
@@ -953,6 +953,10 @@ static void command_port_read_callback(struct urb *urb)
dbg("%s - command_info is NULL, exiting.", __func__);
return;
}
if (!urb->actual_length) {
dev_dbg(&urb->dev->dev, "%s - empty response, exiting.\n", __func__);
return;
}
if (status) {
dbg("%s - nonzero urb status: %d", __func__, status);
if (status != -ENOENT)
@@ -974,7 +978,8 @@ static void command_port_read_callback(struct urb *urb)
/* These are unsolicited reports from the firmware, hence no
waiting command to wakeup */
dbg("%s - event received", __func__);
} else if (data[0] == WHITEHEAT_GET_DTR_RTS) {
} else if ((data[0] == WHITEHEAT_GET_DTR_RTS) &&
(urb->actual_length - 1 <= sizeof(command_info->result_buffer))) {
memcpy(command_info->result_buffer, &data[1],
urb->actual_length - 1);
command_info->command_finished = WHITEHEAT_CMD_COMPLETE;