From 0a979b67fa7600b0f25b6ad52fd3682c496cd23c Mon Sep 17 00:00:00 2001 From: Tad Date: Thu, 23 Jul 2020 04:47:34 -0400 Subject: [PATCH] Small changes - 17.1: bringup bacon and ether --- Manifests/Manifest_LAOS-16.0.xml | 1 - Manifests/Manifest_LAOS-17.1.xml | 11 +- Scripts/Common/Functions.sh | 1 + Scripts/LineageOS-14.1/Functions.sh | 1 - Scripts/LineageOS-14.1/Patch.sh | 5 +- Scripts/LineageOS-15.1/Functions.sh | 3 +- Scripts/LineageOS-15.1/Patch.sh | 5 +- Scripts/LineageOS-16.0/Functions.sh | 6 +- Scripts/LineageOS-16.0/Patch.sh | 4 +- .../android_kernel_nextbit_msm8992.sh | 218 ++++++++++++++++++ .../android_kernel_oppo_msm8974.sh | 148 ++++++++++++ Scripts/LineageOS-17.1/Functions.sh | 5 +- Scripts/LineageOS-17.1/Patch.sh | 12 +- 13 files changed, 399 insertions(+), 21 deletions(-) create mode 100644 Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh create mode 100644 Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oppo_msm8974.sh diff --git a/Manifests/Manifest_LAOS-16.0.xml b/Manifests/Manifest_LAOS-16.0.xml index 1b1da52b..b6d85a1d 100644 --- a/Manifests/Manifest_LAOS-16.0.xml +++ b/Manifests/Manifest_LAOS-16.0.xml @@ -100,7 +100,6 @@ - diff --git a/Manifests/Manifest_LAOS-17.1.xml b/Manifests/Manifest_LAOS-17.1.xml index a0060b84..5bef75e2 100644 --- a/Manifests/Manifest_LAOS-17.1.xml +++ b/Manifests/Manifest_LAOS-17.1.xml @@ -169,6 +169,10 @@ + + + + @@ -177,8 +181,13 @@ - + + + + + + diff --git a/Scripts/Common/Functions.sh b/Scripts/Common/Functions.sh index 90a16315..494ede5d 100644 --- a/Scripts/Common/Functions.sh +++ b/Scripts/Common/Functions.sh @@ -212,6 +212,7 @@ processRelease() { if [[ -f "$LAST_TARGET_FILES.id" ]]; then local LAST_INCREMENTAL_ID=$(cat "$LAST_TARGET_FILES.id"); echo -e "\e[0;32mGenerating incremental OTA against $LAST_INCREMENTAL_ID\e[0m"; + #TODO: Verify GPG signature and checksum of target-files first! build/tools/releasetools/ota_from_target_files $BLOCK_SWITCHES -t 8 -k "$KEY_DIR/releasekey" -i \ "$LAST_TARGET_FILES" \ $OUT_DIR/$PREFIX-target_files.zip \ diff --git a/Scripts/LineageOS-14.1/Functions.sh b/Scripts/LineageOS-14.1/Functions.sh index 2cc52d8c..35e1590b 100644 --- a/Scripts/LineageOS-14.1/Functions.sh +++ b/Scripts/LineageOS-14.1/Functions.sh @@ -117,7 +117,6 @@ patchWorkspace() { source build/envsetup.sh; repopick -it n_asb_09-2018-qcom; repopick -it ibss-mode-nougat; - repopick -i 280667 280668 280669; #n-asb-2020-07 export DOS_GRAPHENE_MALLOC=false; #patches apply, compile fails diff --git a/Scripts/LineageOS-14.1/Patch.sh b/Scripts/LineageOS-14.1/Patch.sh index 894726cf..f38f660c 100644 --- a/Scripts/LineageOS-14.1/Patch.sh +++ b/Scripts/LineageOS-14.1/Patch.sh @@ -75,9 +75,6 @@ enterAndClear "device/qcom/sepolicy"; patch -p1 < "$DOS_PATCHES/android_device_qcom_sepolicy/248649.patch"; #msm_irqbalance: Allow read for stats and interrupts patch -p1 < "$DOS_PATCHES/android_device_qcom_sepolicy/0001-Camera_Fix.patch"; #Fix camera on user builds XXX: REMOVE THIS TRASH -enterAndClear "external/dng_sdk"; -git pull "https://github.com/LineageOS/android_external_dng_sdk" refs/changes/66/280666/1 #n-asb-2020-07 - enterAndClear "external/sqlite"; patch -p1 < "$DOS_PATCHES/android_external_sqlite/0001-Secure_Delete.patch"; #Enable secure_delete by default (CopperheadOS-13.0) @@ -90,7 +87,7 @@ hardenLocationFWB "$DOS_BUILD_BASE"; git revert --no-edit 0326bb5e41219cf502727c3aa44ebf2daa19a5b3; #re-enable doze on devices without gms sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox sed -i 's/(notif.needNotify)/(true)/' location/java/com/android/internal/location/GpsNetInitiatedHandler.java; #Notify user when location is requested via SUPL -sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 6 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout +sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 12 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout patch -p1 < "$DOS_PATCHES/android_frameworks_base/248599.patch"; #Make SET_TIME_ZONE permission match SET_TIME patch -p1 < "$DOS_PATCHES/android_frameworks_base/0001-Reduced_Resolution.patch"; #Allow reducing resolution to save power TODO: Add 800x480 if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0003-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (microG) diff --git a/Scripts/LineageOS-15.1/Functions.sh b/Scripts/LineageOS-15.1/Functions.sh index d1057556..e18d1c7e 100644 --- a/Scripts/LineageOS-15.1/Functions.sh +++ b/Scripts/LineageOS-15.1/Functions.sh @@ -104,8 +104,7 @@ export -f buildAll; patchWorkspace() { if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$DOS_PREBUILT_APPS $DOS_BUILD_BASE/build $DOS_BUILD_BASE/device $DOS_BUILD_BASE/vendor/lineage"; fi; - source build/envsetup.sh; - repopick -i 280662 280664 281415; #O_asb_2020-07 + #source build/envsetup.sh; export DOS_GRAPHENE_MALLOC=false; #patches apply, compile fails diff --git a/Scripts/LineageOS-15.1/Patch.sh b/Scripts/LineageOS-15.1/Patch.sh index 98bb0c4e..dad73645 100644 --- a/Scripts/LineageOS-15.1/Patch.sh +++ b/Scripts/LineageOS-15.1/Patch.sh @@ -77,9 +77,6 @@ git revert --no-edit c9b0d95630b82cd0ad1a0fc633c6d59c2cb8aad7 37422f7df389f3ae5a enterAndClear "device/qcom/sepolicy"; patch -p1 < "$DOS_PATCHES/android_device_qcom_sepolicy/0001-Camera_Fix.patch"; #Fix camera on -user builds XXX: REMOVE THIS TRASH -enterAndClear "external/dng_sdk"; -git pull "https://github.com/LineageOS/android_external_dng_sdk" refs/changes/63/280663/1; #O_asb_2020-07 - enterAndClear "external/svox"; git revert --no-edit 1419d63b4889a26d22443fd8df1f9073bf229d3d; #Add back Makefiles @@ -91,7 +88,7 @@ hardenLocationFWB "$DOS_BUILD_BASE"; sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox sed -i 's/DEFAULT_MAX_FILES_LOWRAM = 300;/DEFAULT_MAX_FILES_LOWRAM = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox sed -i 's/(notif.needNotify)/(true)/' location/java/com/android/internal/location/GpsNetInitiatedHandler.java; #Notify user when location is requested via SUPL -sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 6 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout +sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 12 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout sed -i 's/entry == null/entry == null || true/' core/java/android/os/RecoverySystem.java; #Skip update compatibiltity check XXX: TEMPORARY FIX if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0002-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (microG) if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0003-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key diff --git a/Scripts/LineageOS-16.0/Functions.sh b/Scripts/LineageOS-16.0/Functions.sh index b0355e1b..d61b42d4 100644 --- a/Scripts/LineageOS-16.0/Functions.sh +++ b/Scripts/LineageOS-16.0/Functions.sh @@ -60,11 +60,8 @@ buildAll() { #SD800 buildDevice hammerhead; #broken sepolicy #SD801 - buildDevice bacon; buildDevice ham; buildDevice klte; - #SD808 - buildDevice ether; #SD615 buildDevice kipper; #SD625 @@ -86,6 +83,7 @@ buildAll() { #SD800 buildDevice d802; #SD801 + buildDevice bacon; buildDevice d852; buildDevice d855; buildDevice FP2; @@ -93,6 +91,8 @@ buildAll() { buildDevice victara; #SD805 buildDevice shamu verity; + #SD808 + buildDevice ether; #SD810 buildDevice oneplus2; #SD820 diff --git a/Scripts/LineageOS-16.0/Patch.sh b/Scripts/LineageOS-16.0/Patch.sh index 68da3cb1..281e925c 100644 --- a/Scripts/LineageOS-16.0/Patch.sh +++ b/Scripts/LineageOS-16.0/Patch.sh @@ -92,7 +92,7 @@ sed -i 's/DEFAULT_MAX_FILES_LOWRAM = 300;/DEFAULT_MAX_FILES_LOWRAM = 0;/' servic sed -i 's/(notif.needNotify)/(true)/' location/java/com/android/internal/location/GpsNetInitiatedHandler.java; #Notify user when location is requested via SUPL sed -i 's/entry == null/entry == null || true/' core/java/android/os/RecoverySystem.java; #Skip update compatibiltity check XXX: TEMPORARY FIX sed -i 's/!Build.isBuildConsistent()/false/' services/core/java/com/android/server/am/ActivityManagerService.java; #Disable fingerprint mismatch warning XXX: TEMPORARY FIX -sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 6 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout +sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 12 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0002-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (microG) if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0003-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key changeDefaultDNS; @@ -141,7 +141,7 @@ enterAndClear "packages/apps/SetupWizard"; patch -p1 < "$DOS_PATCHES/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch"; #Remove analytics enterAndClear "packages/apps/Trebuchet"; -cp $DOS_BUILD_BASE/vendor/divested/overlay/common/packages/apps/Trebuchet/res/xml/default_workspace_*.xml res/xml/; #XXX: TEMPORARY FIX +cp $DOS_BUILD_BASE/vendor/divested/overlay/common/packages/apps/Trebuchet/res/xml/default_workspace_*.xml res/xml/; #TODO: Fix default workspace replacement enterAndClear "packages/apps/Updater"; patch -p1 < "$DOS_PATCHES_COMMON/android_packages_apps_Updater/0001-Server.patch"; #Switch to our server diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh new file mode 100644 index 00000000..5232467d --- /dev/null +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_nextbit_msm8992.sh @@ -0,0 +1,218 @@ +#!/bin/bash +cd "$DOS_BUILD_BASE""kernel/nextbit/msm8992" +git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/ANY/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0004-No_dir-relax.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0017.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/3.10/0018.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-2898/^3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4129/^3.10.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4129/^3.10.3/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4470/^3.12/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9730/^3.18.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9904/^3.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-1339/^4.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-5307/^4.2.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/^4.2.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-8746/^4.2.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5244/^4.6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5828/^4.6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6672/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8394/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0862/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8243/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8281/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8281/3.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9711/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9723/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9984/^4.11.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11176/^4.11.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/^4.12.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11600/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-12762/^4.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13163/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13168/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13218/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13218/3.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13218/3.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13218/3.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13245/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13246/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13305/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13694/^4.12.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13695/^4.12.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14489/^4.13.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15837/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/^4.13.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/^4.13.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/^4.13.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16534/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/^4.13.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/^4.13.11/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16643/3.5-^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16645/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16939/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/^4.14.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/^4.14.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17762/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/^4.14.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17806/^4.14.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18079/^4.12.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18153/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18161/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18203/^4.14.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18255/^4.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18306/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/^4.11.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18595/^4.14.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000252/^4.13.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000410/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1068/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1068/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/^4.15.15/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3597/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5332/^4.14.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5333/^4.14.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5750/^4.14.15/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5825/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5864/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5904/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5908/3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7273/^4.15.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7492/^4.14.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7757/^4.15.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8781/^4.15/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9383/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9518/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10877/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.10/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10881/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10940/^4.16.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11265/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11273/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11939/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-12011/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13053/^4.17.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13913/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14734/^4.17.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-15594/^4.18.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16658/^4.18.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18021/^4.18.12/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/^4.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20511/^4.18.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20836/^4.20/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1000199/^3.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2001/^3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2101/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2331/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3459/^5.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^4.20.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10142/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10491/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10519/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10607/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11486/^5.0.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11884/^5.0.15/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-13631/^5.2.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14037/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14038/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14040/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14041/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14055/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15098/^5.2.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15212/^5.1.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15213/^5.2.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15216/^5.0.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/^5.2.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/^5.3.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17133/^5.3.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18806/^5.3.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19066/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19073/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19074/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19524/^5.3.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19527/^5.2.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19534/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19536/^5.2.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19965/^5.4.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19966/^5.1.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/^5.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20636/^5.4.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-8649/^5.5.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-9383/^5.5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/^5.6.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/^5.6.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/^5.6.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13143/^5.6.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/^5.6.1/0001.patch +editKernelLocalversion "-dos.p214" +cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oppo_msm8974.sh b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oppo_msm8974.sh new file mode 100644 index 00000000..0bcdf4a9 --- /dev/null +++ b/Scripts/LineageOS-17.1/CVE_Patchers/android_kernel_oppo_msm8974.sh @@ -0,0 +1,148 @@ +#!/bin/bash +cd "$DOS_BUILD_BASE""kernel/oppo/msm8974" +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/0006-Copperhead-Kernel_Hardening/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/0007-Accelerated_AES/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6544/^3.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6544/^3.6/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6544/^3.6/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6545/^3.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6545/^3.6/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6545/^3.6/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3076/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3222/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3224/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3225/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3227/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3228/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3229/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-3231/^3.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2013-4470/^3.12/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-3688/^3.17.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-7975/^3.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9781/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2014-9880/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-2042/^3.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-6937/^4.2.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-7566/^4.4.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-8746/^4.2.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-8812/^4.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-0774/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-0801/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2085/^4.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2443/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2543/^4.4.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-4485/^4.5.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-4580/^4.5.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-4913/^4.5.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5244/^4.6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5828/^4.6.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6480/^4.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6672/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-7117/^4.5.2/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-8404/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-10318/^4.7.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0510/3.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0524/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0611/3.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0648/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0751/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0786/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0861/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/^4.11.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7645/^4.10.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8246/3.4/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8247/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8824/^4.14.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9684/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9706/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9984/^4.11.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11000/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11019/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11039/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11090/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/^4.12.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-12153/3.2-^3.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-12762/^4.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13080/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13695/^4.12.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14489/^4.13.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15265/^4.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/^4.13.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/^4.13.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17450/^4.14.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17805/^4.14.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18079/^4.12.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18161/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18203/^4.14.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-18360/^4.11.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000363/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000380/^4.11.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5332/^4.14.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5333/^4.14.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5750/^4.14.15/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7492/^4.14.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-7757/^4.15.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-8781/^4.15/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10021/^4.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10087/^4.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10124/^4.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10675/^4.12.9/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10940/^4.16.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11939/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-13053/^4.17.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-15594/^4.18.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-16658/^4.18.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-18710/^4.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-20511/^4.18.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2001/^3.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2054/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-2101/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3459/^5.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-8912/^4.20.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10142/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10491/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10607/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14040/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15216/^5.0.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15807/^5.1.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15926/^5.2.3/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-17052/^5.3.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18806/^5.3.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19066/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19073/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19074/^5.3.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19524/^5.3.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19527/^5.2.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19528/^5.3.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20054/^5.0.6/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20096/^5.1/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-8649/^5.5.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-9383/^5.5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/^5.6.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/^5.6.10/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/^5.7.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2012-6544/^3.6/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch +editKernelLocalversion "-dos.p144" +cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-17.1/Functions.sh b/Scripts/LineageOS-17.1/Functions.sh index 2483bdb0..4ae0f1bf 100644 --- a/Scripts/LineageOS-17.1/Functions.sh +++ b/Scripts/LineageOS-17.1/Functions.sh @@ -18,7 +18,7 @@ #Last verified: 2020-04-14 patchAllKernels() { - startPatcher "kernel_cyanogen_msm8916 kernel_essential_msm8998 kernel_fairphone_msm8974 kernel_google_marlin kernel_google_msm kernel_google_msm-4.9 kernel_google_wahoo kernel_htc_msm8974 kernel_lge_g3 kernel_lge_mako kernel_lge_msm8974 kernel_lge_msm8996 kernel_moto_shamu kernel_motorola_msm8916 kernel_motorola_msm8974 kernel_motorola_msm8996 kernel_oneplus_msm8994 kernel_oneplus_msm8996 kernel_oneplus_msm8998 kernel_razer_msm8998 kernel_samsung_jf kernel_samsung_universal9810 kernel_yandex_sdm660 kernel_zuk_msm8996"; + startPatcher "kernel_cyanogen_msm8916 kernel_essential_msm8998 kernel_fairphone_msm8974 kernel_google_marlin kernel_google_msm kernel_google_msm-4.9 kernel_google_wahoo kernel_htc_msm8974 kernel_lge_g3 kernel_lge_mako kernel_lge_msm8974 kernel_lge_msm8996 kernel_moto_shamu kernel_motorola_msm8916 kernel_motorola_msm8974 kernel_motorola_msm8996 kernel_nextbit_msm8992 kernel_oneplus_msm8994 kernel_oneplus_msm8996 kernel_oneplus_msm8998 kernel_oppo_msm8974 kernel_razer_msm8998 kernel_samsung_jf kernel_samsung_universal9810 kernel_yandex_sdm660 kernel_zuk_msm8996"; } export -f patchAllKernels; @@ -65,6 +65,7 @@ buildAll() { #SD800 buildDevice d802; #SD801 + buildDevice bacon; buildDevice d852; buildDevice d855; buildDevice FP2; @@ -72,6 +73,8 @@ buildAll() { buildDevice victara; #SD805 buildDevice shamu verity; + #SD808 + buildDevice ether; #SD810 buildDevice oneplus2; #SD820 diff --git a/Scripts/LineageOS-17.1/Patch.sh b/Scripts/LineageOS-17.1/Patch.sh index 5cf6b729..f444c3fb 100644 --- a/Scripts/LineageOS-17.1/Patch.sh +++ b/Scripts/LineageOS-17.1/Patch.sh @@ -86,7 +86,7 @@ sed -i 's/DEFAULT_MAX_FILES_LOWRAM = 300;/DEFAULT_MAX_FILES_LOWRAM = 0;/' servic sed -i 's/(notif.needNotify)/(true)/' location/java/com/android/internal/location/GpsNetInitiatedHandler.java; #Notify user when location is requested via SUPL sed -i 's/entry == null/entry == null || true/' core/java/android/os/RecoverySystem.java; #Skip update compatibiltity check XXX: TEMPORARY FIX sed -i 's/!Build.isBuildConsistent()/false/' services/core/java/com/android/server/wm/ActivityTaskManagerService.java; #Disable fingerprint mismatch warning XXX: TEMPORARY FIX -sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 6 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout +sed -i 's/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 72 \* 60 \* 60 \* 1000;/DEFAULT_STRONG_AUTH_TIMEOUT_MS = 12 * 60 * 60 * 1000;/' core/java/android/app/admin/DevicePolicyManager.java; #decrease strong auth prompt timeout #if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0002-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (microG) #XXX 17REBASE #if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then patch -p1 < "$DOS_PATCHES/android_frameworks_base/0003-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key #XXX 17REBASE changeDefaultDNS; @@ -141,7 +141,7 @@ enterAndClear "packages/apps/SetupWizard"; patch -p1 < "$DOS_PATCHES/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch"; #Remove analytics enterAndClear "packages/apps/Trebuchet"; -cp $DOS_BUILD_BASE/vendor/divested/overlay/common/packages/apps/Trebuchet/res/xml/default_workspace_*.xml res/xml/; #XXX: TEMPORARY FIX +cp $DOS_BUILD_BASE/vendor/divested/overlay/common/packages/apps/Trebuchet/res/xml/default_workspace_*.xml res/xml/; #TODO: Fix default workspace replacement enterAndClear "packages/apps/Updater"; patch -p1 < "$DOS_PATCHES/android_packages_apps_Updater/0001-Server.patch"; #Switch to our server @@ -193,6 +193,7 @@ enter "vendor/divested"; if [ "$DOS_MICROG_INCLUDED" = "FULL" ]; then echo "PRODUCT_PACKAGES += GmsCore GsfProxy FakeStore" >> packages.mk; fi; if [ "$DOS_HOSTS_BLOCKING" = false ]; then echo "PRODUCT_PACKAGES += $DOS_HOSTS_BLOCKING_APP" >> packages.mk; fi; echo "PRODUCT_PACKAGES += vendor.lineage.trust@1.0-service" >> packages.mk; #All of our kernels have deny USB patch added +#TODO: Fix default wallpaper override # #END OF ROM CHANGES # @@ -203,6 +204,9 @@ echo "PRODUCT_PACKAGES += vendor.lineage.trust@1.0-service" >> packages.mk; #All #enterAndClear "device/cyanogen/msm8916-common"; #awk -i inplace '!/TARGET_RELEASETOOLS_EXTENSIONS/' BoardConfigCommon.mk; #broken releasetools +enterAndClear "device/fairphone/FP2"; +sed -i 's/libinit_msm8974/libinit_msm8974-fairphone/' BoardConfig.mk init/Android.bp; #Fix name conflict + enterAndClear "device/google/bonito"; enableVerity; #Resurrect dm-verity @@ -253,6 +257,10 @@ awk -i inplace '!/TARGET_RELEASETOOLS_EXTENSIONS/' BoardConfigCommon.mk; #disabl enterAndClear "device/oppo/common"; awk -i inplace '!/TARGET_RELEASETOOLS_EXTENSIONS/' BoardConfigCommon.mk; #disable releasetools to fix delta ota generation +enterAndClear "device/oppo/msm8974-common"; +sed -i 's/libinit_msm8974/libinit_msm8974-oppo/' BoardConfigCommon.mk init/Android.bp; #Fix name conflict +sed -i "s/TZ.BF.2.0-2.0.0134/TZ.BF.2.0-2.0.0134|TZ.BF.2.0-2.0.0137/" board-info.txt; #Suport new TZ firmware https://review.lineageos.org/#/c/178999/ + enterAndClear "device/zuk/msm8996-common"; awk -i inplace '!/WfdCommon/' msm8996.mk; #fix breakage