~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez:cve-2020-0556

Last commit made on 2020-03-31
Get this branch:
git clone -b cve-2020-0556 https://git.launchpad.net/~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez
Only Alfonso Sanchez-Beato can upload to this branch. If you are Alfonso Sanchez-Beato please log in for upload directions.

Branch merges

Branch information

Name:
cve-2020-0556
Repository:
lp:~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez

Recent commits

8c340d9... by Luiz Augusto von Dentz <email address hidden>

input: Add LEAutoSecurity setting to input.conf

LEAutoSecurity can be used to enable/disable automatic upgrades of
security for LE devices, by default it is enabled so existing devices
that did not require security and were not bonded will automatically
upgrade the security.

Note: Platforms disabling this setting would require users to manually
bond the device which may require changes to the user interface to
always force bonding for input devices as APIs such as Device.Connect
will no longer work which maybe perceived as a regression.

7027df9... by Luiz Augusto von Dentz <email address hidden>

input: hog: Attempt to set security level if not bonded

This attempts to set the security if the device is not bonded, the
kernel will block any communication on the ATT socket while bumping
the security and if that fails the device will be disconnected which
is better than having the device dangling around without being able to
communicate with it until it is properly bonded.

61ea1b7... by Alain Michaud <email address hidden>

HID accepts bonded device connections only.

This change adds a configuration for platforms to choose a more secure
posture for the HID profile. While some older mice are known to not
support pairing or encryption, some platform may choose a more secure
posture by requiring the device to be bonded and require the
connection to be encrypted when bonding is required.

Reference:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.html

31ffdb7... by Alain Michaud <email address hidden>

HOGP must only accept data from bonded devices.

HOGP 1.0 Section 6.1 establishes that the HOGP must require bonding.

Reference:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.htm

39503d9... by System Enablement CI Bot <email address hidden>

Merge remote tracking branch feature/bluez/5.49/core-patches-2

Merge-Proposal: https://code.launchpad.net/~kzapalowicz/snappy-hwe-snaps/+git/bluez/+merge/341635

Author: Konrad Zapałowicz <email address hidden>

fix compilation issues

a2e35cb... by =?utf-8?q?Konrad_Zapa=C5=82owicz?= <email address hidden>

fix compilation issues

357000f... by System Enablement CI Bot <email address hidden>

Merge remote tracking branch feature/bluez/5.49/core-patches

Merge-Proposal: https://code.launchpad.net/~kzapalowicz/snappy-hwe-snaps/+git/bluez/+merge/341516

Author: Konrad Zapałowicz <email address hidden>

add snappy patches

7fd673b... by =?utf-8?q?Konrad_Zapa=C5=82owicz?= <email address hidden>

Disable spread tests on this branch

22b3317... by =?utf-8?q?Konrad_Zapa=C5=82owicz?= <email address hidden>

Install btmgmt tool

0d09cc3... by =?utf-8?q?Konrad_Zapa=C5=82owicz?= <email address hidden>

Fix hciattach on RPi3

This patch fixes the hciattach on Raspberry Pi 3 by applying the
following changes:

* don't set UART speed before loading firmware (thanks to
  https://github.com/MilhouseVH)
* change FIRMWARE_DIR to /lib/formware

These changes originated from LP: #1674509