summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* sys-kernel/gentoo-sources: x86 stable wrt bug #598378Agostino Sarubbo2016-11-041-1/+1
| | | | | | Package-Manager: portage-2.3.0 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* sys-kernel/gentoo-sources: amd64 stable wrt bug #598378Agostino Sarubbo2016-11-041-1/+1
| | | | | | Package-Manager: portage-2.3.0 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* sys-kernel/gentoo-sources: Stable for HPPA (bug #572384).Jeroen Roovers2016-11-021-1/+1
| | | | | Package-Manager: portage-2.3.2 RepoMan-Options: --ignore-arches
* sys-kernel/gentoo-sources: Stable for HPPA (bug #597738).Jeroen Roovers2016-11-025-5/+5
| | | | | Package-Manager: portage-2.3.2 RepoMan-Options: --ignore-arches
* sys-kernel/gentoo-sources: Linux patch 3.4.113Mike Pagano2016-11-012-0/+31
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 3.18.44Alice Ferrazzi2016-11-012-0/+31
| | | | Package-Manager: portage-2.3.2
* sys-kernel/gentoo-sources: Linux patch 4.4.30Alice Ferrazzi2016-11-012-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.4.29Alice Ferrazzi2016-10-312-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.8.6Alice Ferrazzi2016-10-312-0/+32
| | | | Package-Manager: portage-2.3.0
* Revert "Temporarily remove Manifest files that were at risk of having broken ↵Michael Palimaka2016-10-311-0/+80
| | | | | | ChangeLog entries." This reverts commit 48b59c28052dbc9a1c410a8a5d93c1cc3c8c8d4b.
* Temporarily remove Manifest files that were at risk of having broken ↵Michael Palimaka2016-10-311-80/+0
| | | | | | | | | ChangeLog entries. This commit will be immediately reverted. The intention is to force the mtime to be bumped causing the updated Manifest to be propagated to mirrors. Gentoo-bug: 577722
* sys-kernel/gentoo-sources: Remove vulnerable kernel versionsMike Pagano2016-10-283-64/+0
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.4.28Alice Ferrazzi2016-10-282-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.8.5Alice Ferrazzi2016-10-282-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.1.35Mike Pagano2016-10-282-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.8.4Mike Pagano2016-10-222-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.7.10Mike Pagano2016-10-222-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.4.27Mike Pagano2016-10-222-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Remove kernels affected by Dirty Cow ↵Mike Pagano2016-10-223-66/+0
| | | | | | (CVE-2016-5195) privilege escalation vulnerability in the Linux Kernel Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Stable for PPC64 (bug #597738).Jeroen Roovers2016-10-221-1/+1
| | | | | Package-Manager: portage-2.3.2 RepoMan-Options: --ignore-arches
* sys-kernel/gentoo-sources: x86 stable wrt bug #597738Agostino Sarubbo2016-10-221-1/+1
| | | | | | Package-Manager: portage-2.3.0 RepoMan-Options: --include-arches="x86" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* sys-kernel/gentoo-sources: amd64 stable wrt bug #597738Agostino Sarubbo2016-10-221-1/+1
| | | | | | Package-Manager: portage-2.3.0 RepoMan-Options: --include-arches="amd64" Signed-off-by: Agostino Sarubbo <ago@gentoo.org>
* sys-kernel/gentoo-sources-4.4.26-r0: stable on alphaTobias Klausmann2016-10-221-1/+1
| | | | Gentoo-Bug: 597738
* sys-kernel/gentoo-sources: Remove 4.4.X kernels vulerable to CVE-2016-5195. ↵Mike Pagano2016-10-217-192/+0
| | | | | | See bug https://bugs.gentoo.org/show_bug.cgi?id=597624 Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 3.10.104Mike Pagano2016-10-212-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Remove 4.7.X kernels vulerable to CVE-2016-5195. ↵Mike Pagano2016-10-213-64/+0
| | | | | | See bug https://bugs.gentoo.org/show_bug.cgi?id=597624 Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Remove kernels vulerable to CVE-2016-5195. See ↵Mike Pagano2016-10-214-96/+0
| | | | | | bug https://bugs.gentoo.org/show_bug.cgi?id=597624 Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patches 3.12.64, 3.12.65 and 3.12.66Mike Pagano2016-10-212-0/+31
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-aources: Linux patch 4.4.26Mike Pagano2016-10-212-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.8.3Mike Pagano2016-10-212-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.7.9Alice Ferrazzi2016-10-202-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.4.25Mike Pagano2016-10-162-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.8.2Mike Pagano2016-10-162-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.7.8Mike Pagano2016-10-162-0/+32
| | | | Package-Manager: portage-2.3.0
* Linux patch 4.1.34Mike Pagano2016-10-122-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 3.18.43Mike Pagano2016-10-122-0/+31
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Remove of old versions in the 4.7.X series.Mike Pagano2016-10-116-160/+0
| | | | Package-Manager: portage-2.3.0
* Linux patch 4.8.1Mike Pagano2016-10-082-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.4.24Mike Pagano2016-10-082-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.7.7Alice Ferrazzi2016-10-082-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.7.6Alice Ferrazzi2016-10-052-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux 4.8.0. Gentoo Linux support config settings ↵Mike Pagano2016-10-032-0/+33
| | | | | | and defaults. Patch to add support for namespace user.pax.* on tmpfs. Patch to enable link security restrictions by default. Patch to ensure that /dev/root doesn't appear in /proc/mounts when bootint without an initramfs. Patch to enable control of the unaligned access control policy from sysctl. Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.Rename gcc optimization patch for more clarity. Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.4.23Mike Pagano2016-09-302-0/+32
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Cleanup of 4.1.X patchsetMike Pagano2016-09-305-130/+0
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Cleanup of 3.12.X patchsetMike Pagano2016-09-304-95/+0
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Cleanup of 3.18.X patchesMike Pagano2016-09-305-126/+0
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Cleanup of 3.14.X seriesMike Pagano2016-09-307-188/+0
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: amd64/x86 stable, bug #591810Pacho Ramos2016-09-291-1/+1
| | | | Package-Manager: portage-2.3.0
* sys-kernel/gentoo-sources: Linux patch 4.7.5Mike Pagano2016-09-252-0/+32
| | | | Package-Manager: portage-2.2.28
* sys-kernel/gentoo-sources: Linux patch 4.4.22Mike Pagano2016-09-242-0/+32
| | | | Package-Manager: portage-2.2.28