summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* linux-yocto: Drop patches obsoleted by v4.4.26krogothAdrian Dudau2016-11-238-528/+0
| | | | | | | | Yocto upgraded kernel version to 4.4.26, which includes the CVE fixes maintained here. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* kernel: scsi: aacraid: CVE-2016-6480Sona Sarmadi2016-11-032-0/+72
| | | | | | | | | | | | | | | | Fixes double fetch in ioctl_send_fib(). References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6480 Upstream bug: https://bugzilla.kernel.org/show_bug.cgi?id=116751 Upstream fix: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/patch/?id=e4878ef66e5b8d01d6734b1952f9abb3eeea454c Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* kernel-media: CVE-2016-5400Sona Sarmadi2016-11-012-0/+58
| | | | | | | | | | | | | Fixes airspy usb probe error path Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5400 Reference to upstream patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/patch/?id=d863bec646a590584eabcb40550bff0708c26b0d Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* kernel: CVE-2016-5195Sona Sarmadi2016-10-242-0/+101
| | | | | | | | | | | | Fixes privilege escalation via MAP_PRIVATE COW breakage. References: =========== https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5195 http://www.securityfocus.com/bid/93793 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* kernel: CVE-2016-4951Sona Sarmadi2016-10-072-0/+44
| | | | | | | | | | | | | Fixes null pointer dereference in tipc_nl_publ_dump. References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4951 Reference to upstream fix: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/patch/?id=23cdd8c3cbe9d790f23d7f9ae14e9b828f56f69c Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* kernel-net: CVE-2016-5696Sona Sarmadi2016-08-303-0/+199
| | | | | | | | | | | | | | | | | | | | | | | tcp: make challenge acks less predictable net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for man-in-the-middle attackers to hijack TCP sessions via a blind in-window attack. References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5696 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=5413f1a526d2d51d7a5768133c90936c017165c6 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=72c2d3bccaba4a0a4de354f9d2d24eccd05bfccf (This a follow-up to "tcp: make challenge acks less predictable) Signen-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* kernel/drivers/hid: CVE-2016-5829Sona Sarmadi2016-07-272-1/+53
| | | | | | | | | | | | | | Fixes a heap-based buffer overflow vulnerability in the Linux kernel's hiddev driver. This flaw could allow a local attacker to corrupt kernel memory or crashing the system. References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5829 Upstream patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/patch/?id=f67b6920a0cf03d363c5f3bfb14f5d258168dc8c Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Nora Björklund <nora.bjorklund@enea.com>
* README: Update maintainers and contribution informationAdrian Dudau2016-07-041-2/+4
| | | | Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* README: fix branch nameStefan Sicleru2016-06-011-1/+1
| | | | | | | Replace master with krogoth branch for layer dependencies. Signed-off-by: Stefan Sicleru <stefan.sicleru@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux/cfg: add config fragments to disable debug featuresAdrian Calianu2016-05-234-0/+93
| | | | | | | | | | | | | | New config fragments created to: - disable debugging on target. Trying to disable any type of debugging that can affect performances on target. - disable profiling. Profiling is mainly based on hooks which should not affect the performance on target. This options allow to test if profiling does affect the performance or not. - enable PreemptRT Low Latency Desktop - disable erratum for new PowerPC revisions targets Signed-off-by: Adrian Calianu <adrian.calianu@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux/cfg: add config fragment for offloading RCU callbacksMartin Borg2016-04-251-0/+1
| | | | | | | | Enable support for offloading RCU callback processing from the set of CPUs specified at boot time by the rcu_nocbs parameter. Signed-off-by: Martin Borg <martin.borg@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* linux/cfg: add config fragment for RCU priority boostingMartin Borg2016-04-201-0/+5
| | | | | | | Enable support for RCU priority boosting in the kernel Signed-off-by: Martin Borg <martin.borg@enea.com> Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>
* Rename layer to meta-enea-bsp-commonAdrian Dudau2016-04-182-10/+10
| | | | | Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux/cfg: Add config fragment for openvswitchAdrian Dudau2016-04-181-0/+7
| | | | | | | Enable support for Open vSwitch in the kernel. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* Add config fragment for FSL SRIOAdrian Dudau2016-04-141-0/+4
| | | | | | | | | | | This config fragment enables Freescale Serial RapidIO support in the kernel. Ported from git.enea.se:linux/meta-enea:dizzy-enea, commit 75bb44ade746c3f49dd0686e0be3ea7658df0ee1 Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux/cfg: remove prefix from config fragmentsStefan Sicleru2016-04-0154-196/+20
| | | | | | | | | | | Renamed kernel config fragments and provide them with prefix-free file names. Since prefixes are removed, README and associated script were also removed. References were updated within affected files. Signed-off-by: Stefan Sicleru <stefan.sicleru@enea.com> Signed-off-by: Adrian Calianu <adrian.calianu@enea.com>
* linux/cfg: add kernel config for VFAT and NLS supportStefan Sicleru2016-03-011-0/+3
| | | | | | | | Provide support for VFAT and one of its associated code pages: 437 Signed-off-by: Stefan Sicleru <stefan.sicleru@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux/cfg: add kernel config for NFS server v3Stefan Sicleru2016-03-011-0/+2
| | | | | | | Added a kernel config fragment in order to provide NFSv3 server support. Signed-off-by: Stefan Sicleru <stefan.sicleru@enea.com> Signed-off-by: Martin Borg <martin.borg@enea.com>
* linux-common: update d.getVar syntaxNora Bjorklund2016-03-011-1/+1
| | | | | | | Update to include an expand parameter for d.getVar to comply with bitbake master. Signed-off-by: Nora Björklund <nora.bjorklund@enea.com>
* add bbappend for linux-yoctoAdrian Dudau2016-02-151-0/+28
| | | | | | | | This will apply Enea configs to the linux-yocto kernels used by qemu machines. Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Nora Björklund <nora.bjorklund@enea.com>
* add kernel configsAdrian Dudau2016-02-1552-0/+557
| | | | | | | These are moved from meta-enea-base Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Nora Björklund <nora.bjorklund@enea.com>
* intialize layerAdrian Dudau2016-02-053-0/+85
Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>