Manually checked 3.4 and 4.4
Likely still more breakage

Signed-off-by: Tavi <tavi@divested.dev>
This commit is contained in:
Tavi 2024-05-26 18:51:19 -04:00
parent d2330cce15
commit 028541103d
No known key found for this signature in database
GPG Key ID: E599F62ECBAEAF2E
79 changed files with 146 additions and 305 deletions

@ -1 +1 @@
Subproject commit f0dfdd5f6f46bb947481d1962e8d99a71acc2cc8
Subproject commit a4880eda7f83e2092422e2643bd96fb4f65ee2d5

View File

@ -133,13 +133,13 @@ done
declare -a threeDotEighteen=("${threeDotTen[@]}" "android_kernel_samsung_universal8890.sh" "android_kernel_google_dragon.sh" "android_kernel_zte_msm8996.sh" "android_kernel_asus_msm8953.sh" "android_kernel_google_marlin.sh" "android_kernel_motorola_msm8996.sh" "android_kernel_oneplus_msm8996.sh");
for script in "${threeDotEighteen[@]}"
do
commentPatches $script "0008-Graphene-Kernel_Hardening-slub/4.4/0002.patch" "CVE-2018-16597/4.4" "CVE-2019-19319/4.4" "CVE-2020-0305/4.4" "CVE-2020-0429/4.4" "CVE-2020-8992/4.4" "CVE-2021-1048/4.4" "CVE-2021-3428/4.4" "CVE-2021-20265/4.4" "CVE-2022-1184/4.4/0014.patch" "CVE-2022-1184/4.9/0007.patch" "CVE-2022-40768/4.9/0007.patch" "CVE-2022-40768/4.4/0008.patch" "CVE-2022-47929/4.4" "CVE-2023-0458" "CVE-2024-26889";
commentPatches $script "0008-Graphene-Kernel_Hardening-slub/4.4/0002.patch" "CVE-2018-16597/4.4" "CVE-2019-19319/4.4" "CVE-2020-0305/4.4" "CVE-2020-0429/4.4" "CVE-2020-8992/4.4" "CVE-2021-1048/4.4" "CVE-2021-3428/4.4" "CVE-2021-20265/4.4" "CVE-2021-47320" "CVE-2022-1184/4.4/0014.patch" "CVE-2022-1184/4.9/0007.patch" "CVE-2022-40768/4.9/0007.patch" "CVE-2022-40768/4.4/0008.patch" "CVE-2022-47929/4.4" "CVE-2023-0458" "CVE-2024-26889";
done
#4.4
declare -a fourDotFour=("${threeDotEighteen[@]}" "android_kernel_essential_msm8998.sh" "android_kernel_fxtec_msm8998.sh" "android_kernel_lge_msm8996.sh" "android_kernel_zuk_msm8996.sh" "android_kernel_xiaomi_sdm660.sh" "android_kernel_sony_sdm660.sh" "android_kernel_razer_msm8998.sh" "android_kernel_oneplus_msm8998.sh" "android_kernel_google_wahoo.sh" "android_kernel_yandex_sdm660.sh" "android_kernel_zuk_msm8996.sh");
for script in "${fourDotFour[@]}"
do
commentPatches $script "CVE-2021-47006" "CVE-2023-2513" "CVE-2023-4132";
commentPatches $script "CVE-2021-47006" "CVE-2021-47455" "CVE-2023-2513" "CVE-2023-4132";
done
#4.9
declare -a fourDotNine=("${fourDotFour[@]}" "android_kernel_fairphone_sdm632.sh" "android_kernel_google_msm-4.9.sh" "android_kernel_oneplus_sdm845.sh" "android_kernel_razer_sdm845.sh" "android_kernel_samsung_exynos9810.sh" "android_kernel_samsung_universal9810.sh" "android_kernel_sony_sdm845.sh" "android_kernel_xiaomi_msm8937.sh" "android_kernel_xiaomi_sdm845.sh");

View File

@ -765,10 +765,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -892,7 +891,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4592/3.4/0003.patch
@ -906,7 +904,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p906"
editKernelLocalversion "-dos.p904"
else echo "kernel_amazon_hdx-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -433,10 +433,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -555,7 +554,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
@ -565,7 +563,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p565"
editKernelLocalversion "-dos.p563"
else echo "kernel_asus_grouper is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -447,10 +447,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -592,7 +591,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -603,7 +601,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p603"
editKernelLocalversion "-dos.p601"
else echo "kernel_htc_msm8960 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -539,11 +539,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -703,7 +702,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -720,7 +718,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p720"
editKernelLocalversion "-dos.p718"
else echo "kernel_htc_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -625,11 +625,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -789,7 +788,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -805,7 +803,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p805"
editKernelLocalversion "-dos.p803"
else echo "kernel_lge_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -470,11 +470,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -654,7 +653,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -669,7 +667,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p669"
editKernelLocalversion "-dos.p667"
else echo "kernel_motorola_msm8952 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -517,10 +517,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -667,7 +666,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -678,7 +676,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p678"
editKernelLocalversion "-dos.p676"
else echo "kernel_samsung_d2 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -226,10 +226,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -350,13 +349,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p356"
editKernelLocalversion "-dos.p354"
else echo "kernel_samsung_exynos5420 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -347,10 +347,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -470,7 +469,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -479,7 +477,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p479"
editKernelLocalversion "-dos.p477"
else echo "kernel_samsung_manta is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -403,7 +403,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47334/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47340/4.4/0004.patch
@ -498,7 +498,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27429/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -507,7 +506,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p507"
editKernelLocalversion "-dos.p506"
else echo "kernel_samsung_smdk4412 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -397,7 +397,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47334/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47340/4.4/0004.patch
@ -491,7 +491,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27429/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -500,7 +499,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p500"
editKernelLocalversion "-dos.p499"
else echo "kernel_samsung_tuna is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -734,7 +734,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -742,7 +741,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47310/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47314/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47319/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -962,7 +961,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -982,7 +980,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p982"
editKernelLocalversion "-dos.p980"
else echo "kernel_samsung_universal8890 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -633,11 +633,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -794,7 +793,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -817,7 +815,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p817"
editKernelLocalversion "-dos.p815"
else echo "kernel_asus_fugu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -418,11 +418,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -602,7 +601,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -618,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p618"
editKernelLocalversion "-dos.p616"
else echo "kernel_asus_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -694,7 +694,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -702,7 +701,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47310/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47314/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47319/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -924,7 +923,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -948,7 +946,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p948"
editKernelLocalversion "-dos.p946"
else echo "kernel_google_dragon is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -429,11 +429,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -596,7 +595,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -613,7 +611,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p613"
editKernelLocalversion "-dos.p611"
else echo "kernel_htc_flounder is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -554,11 +554,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -723,7 +722,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -740,7 +738,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p740"
editKernelLocalversion "-dos.p738"
else echo "kernel_huawei_angler is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -562,11 +562,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -734,7 +733,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -751,7 +749,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p751"
editKernelLocalversion "-dos.p749"
else echo "kernel_lge_bullhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -674,7 +674,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -682,7 +681,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47310/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47314/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47319/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -919,7 +918,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -938,7 +936,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p938"
editKernelLocalversion "-dos.p936"
else echo "kernel_zte_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -415,11 +415,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -600,7 +599,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -616,7 +614,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p616"
editKernelLocalversion "-dos.p614"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -365,10 +365,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -522,7 +521,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -531,7 +529,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p531"
editKernelLocalversion "-dos.p529"
else echo "kernel_cyanogen_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -478,11 +478,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -648,7 +647,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -663,7 +661,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p663"
editKernelLocalversion "-dos.p661"
else echo "kernel_google_yellowstone is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -282,11 +282,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -451,7 +450,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -469,7 +467,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p469"
editKernelLocalversion "-dos.p467"
else echo "kernel_samsung_apq8084 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -415,11 +415,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -600,7 +599,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -616,7 +614,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p616"
editKernelLocalversion "-dos.p614"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -468,11 +468,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -648,7 +647,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -662,7 +660,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p662"
editKernelLocalversion "-dos.p660"
else echo "kernel_motorola_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -397,11 +397,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -568,7 +567,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -583,7 +581,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p583"
editKernelLocalversion "-dos.p581"
else echo "kernel_motorola_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -399,11 +399,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -570,7 +569,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -585,7 +583,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p585"
editKernelLocalversion "-dos.p583"
else echo "kernel_oneplus_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -333,7 +333,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47280/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.14/0002.patch
@ -391,7 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47440/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47442/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47443/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47445/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47458/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47460/4.14/0002.patch
@ -758,7 +757,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -778,7 +776,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p778"
editKernelLocalversion "-dos.p776"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -381,7 +381,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -721,7 +720,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -743,7 +741,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p743"
editKernelLocalversion "-dos.p741"
else echo "kernel_yandex_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -221,10 +221,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -336,12 +335,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p341"
editKernelLocalversion "-dos.p339"
else echo "kernel_fairphone_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -488,7 +488,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -496,7 +495,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47310/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47314/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47319/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -736,7 +735,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -758,7 +756,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p758"
editKernelLocalversion "-dos.p756"
else echo "kernel_google_marlin is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -387,10 +387,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -513,7 +512,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -525,7 +523,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p525"
editKernelLocalversion "-dos.p523"
else echo "kernel_google_msm is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -468,10 +468,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -623,7 +622,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0001/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch
@ -635,7 +633,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p635"
editKernelLocalversion "-dos.p633"
else echo "kernel_htc_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -397,10 +397,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -550,7 +549,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
@ -559,7 +557,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p559"
editKernelLocalversion "-dos.p557"
else echo "kernel_lge_g3 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -358,10 +358,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -487,7 +486,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
@ -497,7 +495,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p497"
editKernelLocalversion "-dos.p495"
else echo "kernel_lge_hammerhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -41,10 +41,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -130,12 +129,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p135"
editKernelLocalversion "-dos.p133"
else echo "kernel_lge_mako is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -385,10 +385,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -535,7 +534,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
@ -543,7 +541,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p543"
editKernelLocalversion "-dos.p541"
else echo "kernel_lge_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -313,11 +313,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -486,7 +485,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -505,7 +503,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p505"
editKernelLocalversion "-dos.p503"
else echo "kernel_moto_shamu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -451,10 +451,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -604,7 +603,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6752/3.4/0002.patch
@ -614,7 +612,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p614"
editKernelLocalversion "-dos.p612"
else echo "kernel_motorola_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -505,7 +505,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -513,7 +512,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47310/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47314/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47319/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -753,7 +752,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -772,7 +770,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p772"
editKernelLocalversion "-dos.p770"
else echo "kernel_motorola_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -449,11 +449,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -620,7 +619,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35935/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35944/4.4/0001.patch
@ -635,7 +633,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p635"
editKernelLocalversion "-dos.p633"
else echo "kernel_nextbit_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -490,7 +490,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.4/0004.patch
@ -498,7 +497,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47310/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47314/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47319/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -741,7 +740,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -760,7 +758,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p760"
editKernelLocalversion "-dos.p758"
else echo "kernel_oneplus_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -328,10 +328,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -478,13 +477,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p484"
editKernelLocalversion "-dos.p482"
else echo "kernel_oppo_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -404,10 +404,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -551,7 +550,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
@ -563,7 +561,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p563"
editKernelLocalversion "-dos.p561"
else echo "kernel_samsung_jf is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -483,10 +483,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47249/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -633,7 +632,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0002/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
@ -647,7 +645,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p647"
editKernelLocalversion "-dos.p645"
else echo "kernel_samsung_msm8930-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -233,10 +233,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47250/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47294/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47320/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47323/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47324/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47330/4.4/0004.patch
@ -364,12 +363,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27430/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35821/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35828/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p369"
editKernelLocalversion "-dos.p367"
else echo "kernel_samsung_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -66,9 +66,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -379,7 +377,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -397,7 +394,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p397"
editKernelLocalversion "-dos.p394"
else echo "kernel_xiaomi_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -422,7 +422,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47280/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.14/0002.patch
@ -477,7 +476,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47440/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47442/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47443/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47445/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47458/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47460/4.14/0002.patch
@ -842,7 +841,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -865,7 +863,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p865"
editKernelLocalversion "-dos.p863"
else echo "kernel_xiaomi_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -113,9 +113,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -407,7 +405,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -428,7 +425,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p428"
editKernelLocalversion "-dos.p425"
else echo "kernel_essential_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -66,9 +66,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
@ -253,7 +252,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -274,7 +272,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.p
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p274"
editKernelLocalversion "-dos.p272"
else echo "kernel_fairphone_sdm632 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -76,10 +76,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47329/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -254,7 +253,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35898/4.19/0002.patch
@ -285,7 +283,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p285"
editKernelLocalversion "-dos.p283"
else echo "kernel_fairphone_sm7225 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -62,9 +62,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -355,7 +353,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -373,7 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p373"
editKernelLocalversion "-dos.p370"
else echo "kernel_fxtec_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -76,10 +76,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47329/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -254,7 +253,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35898/4.19/0002.patch
@ -285,7 +283,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p285"
editKernelLocalversion "-dos.p283"
else echo "kernel_fxtec_sm6115 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -46,7 +46,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47381/^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47391/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
@ -605,7 +605,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35884/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35888/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/5.10/0003.patch
@ -653,7 +652,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch
editKernelLocalversion "-dos.p653"
editKernelLocalversion "-dos.p652"
else echo "kernel_google_gs101_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -46,7 +46,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47381/^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47391/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
@ -603,7 +603,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35884/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35888/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/5.10/0003.patch
@ -651,7 +650,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.10/0004.patch
editKernelLocalversion "-dos.p651"
editKernelLocalversion "-dos.p650"
else echo "kernel_google_gs201_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -74,10 +74,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47268/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47346/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
@ -205,7 +204,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -224,7 +222,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36013/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p224"
editKernelLocalversion "-dos.p222"
else echo "kernel_google_msm-4.14 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -72,9 +72,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
@ -258,7 +257,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -278,7 +276,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.p
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p278"
editKernelLocalversion "-dos.p276"
else echo "kernel_google_msm-4.9 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -75,10 +75,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47268/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47329/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -458,7 +457,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35898/4.19/0002.patch
@ -489,7 +487,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p489"
editKernelLocalversion "-dos.p487"
else echo "kernel_google_redbull is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -84,9 +84,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -372,7 +370,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -393,7 +390,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p393"
editKernelLocalversion "-dos.p390"
else echo "kernel_google_wahoo is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -62,9 +62,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -355,7 +353,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -373,7 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p373"
editKernelLocalversion "-dos.p370"
else echo "kernel_lge_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -62,9 +62,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -359,7 +357,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -377,7 +374,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p377"
editKernelLocalversion "-dos.p374"
else echo "kernel_oneplus_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -66,9 +66,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
@ -257,7 +256,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -278,7 +276,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.p
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p278"
editKernelLocalversion "-dos.p276"
else echo "kernel_oneplus_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,10 +73,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47329/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -304,7 +303,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35898/4.19/0002.patch
@ -335,7 +333,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p335"
editKernelLocalversion "-dos.p333"
else echo "kernel_oneplus_sm7250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -397,7 +397,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47280/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.14/0002.patch
@ -452,7 +451,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47440/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47442/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47443/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47445/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47458/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47460/4.14/0002.patch
@ -809,7 +808,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -831,7 +829,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47222/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p831"
editKernelLocalversion "-dos.p829"
else echo "kernel_oneplus_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -74,10 +74,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47329/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -252,7 +251,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35898/4.19/0002.patch
@ -283,7 +281,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/4.19/0003.patch
editKernelLocalversion "-dos.p283"
editKernelLocalversion "-dos.p281"
else echo "kernel_oneplus_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -31,11 +31,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47228/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/5.4/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47268/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47381/^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47413/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -285,7 +284,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35876/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35893/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35897/5.4/0004.patch
@ -325,7 +323,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26812/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35812/5.4/0006.patch
editKernelLocalversion "-dos.p325"
editKernelLocalversion "-dos.p323"
else echo "kernel_oneplus_sm8350 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -62,9 +62,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -355,7 +353,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -373,7 +370,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p373"
editKernelLocalversion "-dos.p370"
else echo "kernel_razer_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -66,9 +66,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
@ -256,7 +255,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -277,7 +275,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.p
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p277"
editKernelLocalversion "-dos.p275"
else echo "kernel_razer_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -522,7 +522,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47270/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.9/0005.patch
@ -845,7 +844,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -864,7 +862,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p864"
editKernelLocalversion "-dos.p862"
else echo "kernel_samsung_exynos9810 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -69,9 +69,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -372,7 +370,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -390,7 +387,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p390"
editKernelLocalversion "-dos.p387"
else echo "kernel_sony_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -352,7 +352,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47269/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47276/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47277/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47284/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47285/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47288/4.9/0005.patch
@ -396,7 +395,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47440/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47442/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47443/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47445/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47456/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47458/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47460/4.9/0004.patch
@ -697,7 +696,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -720,7 +718,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p720"
editKernelLocalversion "-dos.p718"
else echo "kernel_sony_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -62,9 +62,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
@ -254,7 +253,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -275,7 +273,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.p
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p275"
editKernelLocalversion "-dos.p273"
else echo "kernel_xiaomi_msm8937 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -68,9 +68,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
@ -260,7 +259,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35822/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -281,7 +279,7 @@ git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.p
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p281"
editKernelLocalversion "-dos.p279"
else echo "kernel_xiaomi_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -78,10 +78,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47346/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
@ -238,7 +237,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -257,7 +255,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36013/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p257"
editKernelLocalversion "-dos.p255"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -75,10 +75,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47329/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47488/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47490/^5.15/0001.patch
@ -149,7 +148,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35824/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35847/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35892/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35933/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35947/4.19/0002.patch
@ -166,7 +164,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35997/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36004/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36013/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.19/0007.patch
editKernelLocalversion "-dos.p166"
editKernelLocalversion "-dos.p164"
else echo "kernel_xiaomi_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -76,10 +76,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47209/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47234/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47346/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/4.9-^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47498/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
@ -240,7 +239,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35879/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/^6.9/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/^6.8/0002.patch
@ -259,7 +257,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-36013/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12819/4.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/^6.8/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/^6.8/0002.patch
editKernelLocalversion "-dos.p259"
editKernelLocalversion "-dos.p257"
else echo "kernel_xiaomi_vayu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -67,9 +67,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47103/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47266/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47267/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47283/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47430/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47455/^5.15/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47472/^5.15/0002.patch
@ -370,7 +368,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35830/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35849/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35877/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35886/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35887/^6.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35915/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35922/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-35930/4.4/0001.patch
@ -389,7 +386,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27424/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-27425/4.4/0001.patch
editKernelLocalversion "-dos.p389"
editKernelLocalversion "-dos.p386"
else echo "kernel_zuk_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"