Commit Graph

74 Commits

Author SHA1 Message Date
Tad
d8c2a56124 Update CVE patchers 2019-12-11 20:21:14 -05:00
Tad
4610cd9bde Update CVE patchers
CVE-2019-19252 was dropped
dependent on d21b0be246
2019-12-03 06:12:46 -05:00
Tad
f90b62982b Update CVE patchers 2019-11-24 20:13:55 -05:00
Tad
579f340c3c Update CVE patchers 2019-10-04 14:43:19 -04:00
Tad
ec48a4c89c Update CVE patchers 2019-09-04 01:31:12 -04:00
Tad
aee6b66dd8 Update CVE patchers 2019-08-05 16:03:41 -04:00
Tad
bad890614e Update CVE patchers 2019-07-21 09:47:10 -04:00
Tad
c15105d945 Update CVE patchers 2019-06-17 23:26:38 -04:00
Tad
1d67143181 Update CVE patchers 2019-06-08 04:09:24 -04:00
Tad
380353773e Fixes 2019-05-17 20:48:26 -04:00
Tad
899812864f Update CVE patchers 2019-05-14 21:04:55 -04:00
Tad
b2e521440e Update CVE patchers 2019-05-06 18:31:06 -04:00
Tad
f8cfdbca4f Update CVE patchers 2019-04-07 20:31:27 -04:00
Tad
b1455b641d Update CVE patchers 2019-03-08 15:15:46 -05:00
Tad
5607db2e0b Update CVE patchers
- More aggressively attempt to apply incremental patches by
  ignoring the current subversion, as it is common for it to be 0
  Hopefully I won't have to revert this
2019-03-04 21:41:55 -05:00
Tad
bc63feedc9 Update CVE patchers 2019-02-21 06:25:47 -05:00
Tad
ec3ffa38f2 Fixup CVE patchers 2019-01-07 19:42:25 -05:00
Tad
d8aac4c07b Update CVE patchers 2019-01-07 17:07:00 -05:00
Tad
982462aa00 Update CVE patchers 2018-12-04 17:21:39 -05:00
Tad
a2fd561a9b Temp fix for wrongly versioned CVE patch
- TODO: Regen CVE patchers
2018-11-06 22:22:22 -05:00
Tad
5be6227a8b Minor updates + Update CVE patchers 2018-11-06 21:09:35 -05:00
Tad
136bb520aa Update CVE patchers 2018-10-01 22:45:00 -04:00
Tad
465008cc14 Update CVE patchers 2018-09-05 07:07:38 -04:00
Tad
17340a0963 Update CVE patchers 2018-08-10 21:03:28 -04:00
Tad
46b1b409c9 Update CVE patchers 2018-08-06 21:32:33 -04:00
Tad
94f1382077 Updates 2018-07-25 21:56:11 -04:00
Tad
e3dcb260aa Update CVE Patchers
- and add initial rpi3 support
2018-07-22 09:37:23 -04:00
Tad
31444ad3c8 Update CVE patchers 2018-07-02 23:16:36 -04:00
Tad
d2ba1ddb20 Overhaul variable names 2018-06-29 13:46:12 -04:00
Tad
b10f0a97dc Update CVE patchers + misc fixes 2018-06-05 00:35:42 -04:00
Tad
cd98cee42f Update CVE patchers 2018-05-29 14:49:15 -04:00
Tad
dfaf44387b Update CVE patchers 2018-05-17 16:42:42 -04:00
Tad
999c94d2de Update CVE patchers 2018-04-28 00:43:08 -04:00
Tad
de78fb8b9a Update CVE patchers 2018-04-13 15:29:21 -04:00
Tad
9c2272bc03 14.1: Update CVE patchers 2018-03-07 00:07:45 -05:00
Tad
9cdfc59d5e 14.1: Update CVE patchers 2018-02-19 15:01:57 -05:00
Tad
f5e79a3d11 Minor tweaks and update CVE patchers 2018-01-30 02:18:38 -05:00
Tad
6fb82b7907 Attempt to improve AES performance 2018-01-11 14:16:13 -05:00
Tad
8e8c1d5834 Update CVE patchers 2018-01-10 18:29:28 -05:00
Tad
c47dee71d8 Add a function to update the kernel localversion 2018-01-10 17:52:20 -05:00
Tad
a4cde9bb89 Update CVE patchers 2018-01-04 13:34:44 -05:00
Tad
eb32600c0b Fix AES256 encryption patch, and update CVE patchers 2018-01-03 12:15:58 -05:00
Tad
8db2dfcde2 Fix patcher paths 2017-12-08 19:29:47 -05:00
Tad
b5c8ef6bc3 Update CVE patchers 2017-12-08 18:59:55 -05:00
Tad
1bd7aab805 Update CVE patchers 2017-12-07 20:20:48 -05:00
Tad
426d32fda5 Update CVE patchers using recoded patcher 2017-12-07 01:04:22 -05:00
Tad
90d7413c04 Update CVE patchers 2017-12-05 19:42:36 -05:00
Tad
dd7454b664 Update CVE patchers 2017-12-01 17:02:23 -05:00
Tad
f17b6e477d Update CVE patchers 2017-11-25 19:55:55 -05:00
Tad
1b74baddf0 Patch against towelroot 2017-11-10 03:06:09 -05:00