Commit Graph

102 Commits

Author SHA1 Message Date
Tavi
4e2c426be3
Update CVE patchers
Signed-off-by: Tavi <tavi@divested.dev>
2024-01-31 13:33:41 -05:00
Tavi
d29b69b70d
Churn
Signed-off-by: Tavi <tavi@divested.dev>
2024-01-24 14:08:23 -05:00
Tavi
00f1589cb8
Update CVE patchers
Signed-off-by: Tavi <tavi@divested.dev>
2024-01-22 13:27:55 -05:00
Thaddeus
9d230974a2
Update CVE patchers
Signed-off-by: Thaddeus <tad@spotco.us>
2024-01-04 15:51:27 -05:00
Tad
7c46f43fc4
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-12-20 12:28:48 -05:00
Tad
26c0951cd2
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-12-04 15:51:53 -05:00
Tad
af0cea3572
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-11-16 22:59:28 -05:00
Tad
77b7de4b1e
Picks
Signed-off-by: Tad <tad@spotco.us>
2023-11-09 17:59:22 -05:00
Tad
4eed156d14
Fixup 09494a1c
compile tested: vayu, pioneer

Signed-off-by: Tad <tad@spotco.us>
2023-11-07 21:19:43 -05:00
Tad
acd2484816
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-11-07 17:37:16 -05:00
Tad
09494a1c71
Move all 19.1 devices to 20.0
Signed-off-by: Tad <tad@spotco.us>
2023-11-07 16:50:54 -05:00
Tad
548aec9c9d
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-11-05 18:58:11 -05:00
Tad
f64285f6fd
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-10-15 21:06:16 -04:00
Tad
d80f272b54
Update CVE patchers
CVE-2023-4128 replaces CVE-2023-4208

Signed-off-by: Tad <tad@spotco.us>
2023-10-02 21:41:34 -04:00
Tad
19f4964036
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-09-21 16:52:35 -04:00
Tad
337ae6012d
Fixup
TODO: regen

Signed-off-by: Tad <tad@spotco.us>
2023-09-17 20:26:44 -04:00
Tad
1b4f6d3bd8
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-09-17 01:30:23 -04:00
Tad
0ec3c25d86
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-09-05 20:42:14 -04:00
Tad
4afb99b6d1
Fixup fc903251
Signed-off-by: Tad <tad@spotco.us>
2023-08-30 12:48:37 -04:00
Tad
fc9032513f
Update CVE patchers
Likely issue CVE-2023-3773/^6.4

Signed-off-by: Tad <tad@spotco.us>
2023-08-27 17:13:53 -04:00
Tad
fa030fcbf4
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-08-24 21:38:33 -04:00
Alberto García
62ca909711
Push davinci to 20.0 2023-08-24 19:06:22 -04:00
Tad
ee5a62138a
Push z2_plus to 20.0
Signed-off-by: Tad <tad@spotco.us>
2023-08-24 18:58:08 -04:00
Tad
2142e2e763
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-08-17 17:18:10 -04:00
Tad
9707326c4f
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-08-13 16:16:21 -04:00
Tad
974878988b
Fixup
Will regen later

Signed-off-by: Tad <tad@spotco.us>
2023-08-09 00:46:44 -04:00
Tad
eef09ae519
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-08-07 18:07:19 -04:00
Tad
180280b233
Update CVE patchers
TODO: adjust min version of CVE-2023-4132

Signed-off-by: Tad <tad@spotco.us>
2023-08-04 21:00:29 -04:00
Tad
73414e76d2
Update CVE patchers
two lpes

Signed-off-by: Tad <tad@spotco.us>
2023-07-25 12:04:05 -04:00
Tad
3708cee48a
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-07-24 14:10:33 -04:00
Tad
4bab1c31d7
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-07-19 16:05:51 -04:00
Tad
b6308caa37
Update CVE patchers
TODO: enable CVE-2023-31084/4.4

Signed-off-by: Tad <tad@spotco.us>
2023-07-15 21:22:18 -04:00
Tad
1c9076fffe
KSM tuning
- Only enable on Linux 3.0 through 4.9
- Always enable defer option
- Only run twice a second, instead of fifty times a second

Signed-off-by: Tad <tad@spotco.us>
2023-07-14 20:27:10 -04:00
Tad
11c286ecd4
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-07-14 17:27:20 -04:00
Tad
7a53edc390
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-07-10 17:11:15 -04:00
Tad
c4666a33b7
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-07-05 19:42:40 -04:00
Tad
2e2ac4557d
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-06-26 19:41:11 -04:00
Tad
6b94c8cdcb
Fixup
Signed-off-by: Tad <tad@spotco.us>
2023-06-21 16:05:11 -04:00
Tad
dc4d6b0901
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-06-20 18:36:31 -04:00
Tad
a07133a064
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-06-16 11:03:46 -04:00
Tad
ee534ada7f
20.0: bringup lmi/alioth
Signed-off-by: Tad <tad@spotco.us>
2023-06-14 22:04:04 -04:00
Tad
0dde119d7e
20.0 June ASB work + churn
QPR3 is delayed a week now

Patches pulled from GrapheneOS and checked against CalyxOS

Signed-off-by: Tad <tad@spotco.us>
2023-06-12 21:06:42 -04:00
Tad
2ee99fe3ef
Update CVE patchers
CVE-2020-36694 appears to be a duplicate of CVE-2021-29650

Signed-off-by: Tad <tad@spotco.us>
2023-06-01 21:12:08 -04:00
Tad
8a43be3c58
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-05-30 15:17:29 -04:00
Tad
8463705798
Update CVE patchers
- Includes CVE-2023-32233 fixes for more devices
- Upstream has reverted the LVT patches, maybe consider handling them

Signed-off-by: Tad <tad@spotco.us>
2023-05-22 20:33:47 -04:00
Tad
cd0a29d69b
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-05-12 23:28:44 -04:00
Tad
1a203ab5ad
Nine device additions
20.0:
	- akatsuki
	- lemonades
	- dipper, equuleus, polaris, ursa

19.1:
	- kirin, mermaid
	- apollon

note lemonades is failing like kebab:
> Sum of sizes in oneplus_dynamic_partitions_partition_list is 3765178368, which is greater than oneplus_dynamic_partitions_size (3753902080)

Signed-off-by: Tad <tad@spotco.us>
2023-05-09 02:48:56 -04:00
Tad
14c191ffb5
Churn
Signed-off-by: Tad <tad@spotco.us>
2023-05-04 21:19:33 -04:00
Tad
366b4eb5ef
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-05-02 18:01:39 -04:00
Tad
47136145e5
Update CVE patchers
Signed-off-by: Tad <tad@spotco.us>
2023-04-23 23:20:36 -04:00