Commit Graph

41 Commits

Author SHA1 Message Date
Tad
ec3ffa38f2 Fixup CVE patchers 2019-01-07 19:42:25 -05:00
Tad
d8aac4c07b Update CVE patchers 2019-01-07 17:07:00 -05:00
Tad
c07027dd97 Many changes
- Update CVE patchers
- Update submodules
- Update defconfig enablers
- Update DNS IP addresses
- + Misc changes
2018-12-24 23:29:56 -05:00
Tad
982462aa00 Update CVE patchers 2018-12-04 17:21:39 -05:00
Tad
a2fd561a9b Temp fix for wrongly versioned CVE patch
- TODO: Regen CVE patchers
2018-11-06 22:22:22 -05:00
Tad
5be6227a8b Minor updates + Update CVE patchers 2018-11-06 21:09:35 -05:00
Tad
136bb520aa Update CVE patchers 2018-10-01 22:45:00 -04:00
Tad
465008cc14 Update CVE patchers 2018-09-05 07:07:38 -04:00
Tad
17340a0963 Update CVE patchers 2018-08-10 21:03:28 -04:00
Tad
46b1b409c9 Update CVE patchers 2018-08-06 21:32:33 -04:00
Tad
94f1382077 Updates 2018-07-25 21:56:11 -04:00
Tad
e3dcb260aa Update CVE Patchers
- and add initial rpi3 support
2018-07-22 09:37:23 -04:00
Tad
d2ba1ddb20 Overhaul variable names 2018-06-29 13:46:12 -04:00
Tad
29ace39eb9 Fixup previous 2 commits + misc tweaks 2018-06-27 12:04:42 -04:00
Tad
fcea2b8d1d Lots of cleanup
- Some overclocks might be missing'
2018-04-06 14:10:43 -04:00
Tad
9c2272bc03 14.1: Update CVE patchers 2018-03-07 00:07:45 -05:00
Tad
6fb82b7907 Attempt to improve AES performance 2018-01-11 14:16:13 -05:00
Tad
8e8c1d5834 Update CVE patchers 2018-01-10 18:29:28 -05:00
Tad
c47dee71d8 Add a function to update the kernel localversion 2018-01-10 17:52:20 -05:00
Tad
97bb50e125 Update CVE patchers 2018-01-10 02:20:35 -05:00
Tad
eb32600c0b Fix AES256 encryption patch, and update CVE patchers 2018-01-03 12:15:58 -05:00
Tad
8db2dfcde2 Fix patcher paths 2017-12-08 19:29:47 -05:00
Tad
b5c8ef6bc3 Update CVE patchers 2017-12-08 18:59:55 -05:00
Tad
f17b6e477d Update CVE patchers 2017-11-25 19:55:55 -05:00
Tad
d1f4933957 Many fixes 2017-11-09 22:59:37 -05:00
Tad
7b3c994731 Update CVE patchers 2017-11-08 03:42:33 -05:00
Tad
397e66c977 CVE Build fixes 2017-11-07 23:45:28 -05:00
Tad
93795db152 Update CVE patchers 2017-11-07 23:07:05 -05:00
Tad
3a5e68f927 Update patchers 2017-11-07 20:35:49 -05:00
Tad
fc6fc0f96e Rewrite CVE patchers 2017-11-07 20:11:50 -05:00
Tad
8ed308c888 Update CVE pathcers against new patches 2017-11-07 20:00:37 -05:00
Tad
c3c75e7b73 Revert "CVE Patchers: Switch to 3way, patch ~552 CVEs"
This reverts commit 7d24041ae3.

A quick sanity check against cve.lineageos.org shows most of these are patched already.
--3way == bad way
2017-11-02 16:01:55 -04:00
Tad
7d24041ae3 CVE Patchers: Switch to 3way, patch ~552 CVEs
I hope this doesn't break compile... it probably will and this will end up reverted :(
2017-11-02 15:57:46 -04:00
Tad
43e4a7035d Patch 30 more CVEs 2017-10-31 13:44:26 -04:00
Tad
3afd709762 Remove duplicate cve patches and update CVE patchers 2017-10-29 22:33:38 -04:00
Tad
e1a0ab6afd Fixes 2017-10-29 21:10:36 -04:00
Tad
548fbd1b50 New patchers 2017-10-29 16:25:37 -04:00
Tad
92a0187dfb Overhaul CVE patches 2017-10-29 14:23:02 -04:00
Tad
ce59045163 Add some more Linux CVE patches 2017-10-29 04:19:13 -04:00
Tad
86c2d7a648 Remove many duplicate linux CVE patches and update patchers 2017-10-29 03:46:24 -04:00
Tad
f5425a4c97 More tweaks, add many scripts for patching kernel cves 2017-10-29 02:21:16 -04:00