19.1: Add OnePlus 8 and 9 series

Signed-off-by: Tad <tad@spotco.us>
This commit is contained in:
Tad 2022-06-02 09:57:10 -04:00
parent 0b4c829b74
commit 0eaca57fa6
10 changed files with 511 additions and 6 deletions

View File

@ -136,6 +136,26 @@
<!-- OnePlus 7T (hotdogb) -->
<project path="device/oneplus/hotdogb" name="LineageOS/android_device_oneplus_hotdogb" remote="github" />
<!-- OnePlus 8 Pro (instantnoodlep) -->
<project path="device/oneplus/sm8250-common" name="LineageOS/android_device_oneplus_sm8250-common" remote="github" />
<project path="device/oneplus/instantnoodlep" name="LineageOS/android_device_oneplus_instantnoodlep" remote="github" />
<project path="kernel/oneplus/sm8250" name="LineageOS/android_kernel_oneplus_sm8250" remote="github" />
<!-- OnePlus 8 (instantnoodle) -->
<project path="device/oneplus/instantnoodle" name="LineageOS/android_device_oneplus_instantnoodle" remote="github" />
<!-- OnePlus 8T (kebab) -->
<project path="device/oneplus/kebab" name="LineageOS/android_device_oneplus_kebab" remote="github" />
<!-- OnePlus 9 Pro (lemonadep) -->
<project path="hardware/oplus" name="LineageOS/android_hardware_oplus" remote="github" />
<project path="device/oneplus/sm8350-common" name="LineageOS/android_device_oneplus_sm8350-common" remote="github" />
<project path="device/oneplus/lemonadep" name="LineageOS/android_device_oneplus_lemonadep" remote="github" />
<project path="kernel/oneplus/sm8350" name="LineageOS/android_kernel_oneplus_sm8350" remote="github" />
<!-- OnePlus 9 (lemonade) -->
<project path="device/oneplus/lemonade" name="LineageOS/android_device_oneplus_lemonade" remote="github" />
<!-- Razer Phone (cheryl) -->
<project path="device/razer/cheryl" name="LineageOS/android_device_razer_cheryl" remote="github" />
<project path="kernel/razer/msm8998" name="LineageOS/android_kernel_razer_msm8998" remote="github" />

View File

@ -53,7 +53,12 @@ cat "$DOS_SIGNING_KEYS/guacamoleb/verity.x509.pem" >> "kernel/oneplus/sm8150/cer
cat "$DOS_SIGNING_KEYS/guacamole/verity.x509.pem" >> "kernel/oneplus/sm8150/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/hotdogb/verity.x509.pem" >> "kernel/oneplus/sm8150/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/hotdog/verity.x509.pem" >> "kernel/oneplus/sm8150/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/instantnoodlep/verity.x509.pem" >> "kernel/oneplus/sm8250/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/instantnoodle/verity.x509.pem" >> "kernel/oneplus/sm8250/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/kebab/verity.x509.pem" >> "kernel/oneplus/sm8250/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/lavender/verity.x509.pem" >> "kernel/xiaomi/sdm660/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/lemonadep/verity.x509.pem" >> "kernel/oneplus/sm8350/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/lemonade/verity.x509.pem" >> "kernel/oneplus/sm8350/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/lmi/verity.x509.pem" >> "kernel/xiaomi/sm8250/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/marlin/verity.x509.pem" >> "kernel/google/marlin/certs/verity.x509.pem";
cat "$DOS_SIGNING_KEYS/mata/verity.x509.pem" >> "kernel/essential/msm8998/certs/verity.x509.pem";
@ -110,7 +115,12 @@ cp -v "$DOS_SIGNING_KEYS/guacamoleb/verifiedboot_relkeys.der.x509" "kernel/onepl
cp -v "$DOS_SIGNING_KEYS/guacamole/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8150/verifiedboot_guacamole_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/hotdogb/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8150/verifiedboot_hotdogb_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/hotdog/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8150/verifiedboot_hotdog_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/instantnoodlep/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8250/verifiedboot_instantnoodlep_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/instantnoodle/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8250/verifiedboot_instantnoodle_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/kebab/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8250/verifiedboot_kebab_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/lavender/verifiedboot_relkeys.der.x509" "kernel/xiaomi/sdm660/verifiedboot_lavender_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/lemonadep/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8350/verifiedboot_lemonadep_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/lemonade/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8350/verifiedboot_lemonade_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/lmi/verifiedboot_relkeys.der.x509" "kernel/xiaomi/sm8250/verifiedboot_lmi_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/marlin/verifiedboot_relkeys.der.x509" "kernel/google/marlin/verifiedboot_marlin_dos_relkeys.der.x509";
cp -v "$DOS_SIGNING_KEYS/mata/verifiedboot_relkeys.der.x509" "kernel/essential/msm8998/verifiedboot_mata_dos_relkeys.der.x509";

View File

@ -113,8 +113,15 @@ enableAVB "device/oneplus/guacamole";
enableAVB "device/oneplus/guacamoleb";
enableAVB "device/oneplus/hotdog";
enableAVB "device/oneplus/hotdogb";
enableAVB "device/oneplus/instantnoodle";
enableAVB "device/oneplus/instantnoodlep";
enableAVB "device/oneplus/kebab";
enableAVB "device/oneplus/lemonade";
enableAVB "device/oneplus/lemonadep";
enableAVB "device/oneplus/sdm845-common";
enableAVB "device/oneplus/sm8150-common";
enableAVB "device/oneplus/sm8250-common";
enableAVB "device/oneplus/sm8350-common";
enableAVB "device/razer/aura";
enableAVB "device/sony/akari";
enableAVB "device/sony/aurora";
@ -189,6 +196,8 @@ sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/on
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/oneplus/oneplus3/system.prop &>/dev/null || true;
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/oneplus/sdm845-common/system.prop &>/dev/null || true;
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/oneplus/sm8150-common/system.prop &>/dev/null || true;
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/oneplus/sm8250-common/system.prop &>/dev/null || true;
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/oneplus/sm8350-common/system.prop &>/dev/null || true;
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/razer/aura/system.prop &>/dev/null || true;
sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/razer/cheryl/system.prop &>/dev/null || true;
#sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/google/yellowstone/system.prop &>/dev/null || true;

View File

@ -76,6 +76,7 @@ commentPatches android_kernel_oneplus_msm8996.sh "CVE-2017-13162/3.18/0001.patch
commentPatches android_kernel_oneplus_msm8998.sh "0008-Graphene-Kernel_Hardening/4.4/0011.patch" "0008-Graphene-Kernel_Hardening/4.4/0012.patch" "0008-Graphene-Kernel_Hardening/4.4/0014.patch" "0008-Graphene-Kernel_Hardening/4.4/0019.patch" "CVE-2019-11599" "CVE-2019-19319" "CVE-2020-0305" "CVE-2020-8992" "CVE-2020-16166";
commentPatches android_kernel_oneplus_sm7250.sh "CVE-2018-5873" "CVE-2020-1749" "CVE-2021-3444" "CVE-2021-3600" "CVE-2021-30324" "CVE-2021-45469";
commentPatches android_kernel_oneplus_sm8150.sh "CVE-2019-16746" "CVE-2019-19319" "CVE-2020-0067" "CVE-2020-8992" "CVE-2020-24588/4.14/0018.patch" "CVE-2021-30324" "CVE-2021-45469";
commentPatches android_kernel_oneplus_sm8250.sh "CVE-2018-5873" "CVE-2020-1749" "CVE-2021-3444" "CVE-2021-3600";
commentPatches android_kernel_razer_msm8998.sh "0008-Graphene-Kernel_Hardening/4.4/0011.patch" "0008-Graphene-Kernel_Hardening/4.4/0012.patch" "0008-Graphene-Kernel_Hardening/4.4/0014.patch" "0008-Graphene-Kernel_Hardening/4.4/0019.patch" "CVE-2019-14070/ANY/0005.patch" "CVE-2020-16166";
commentPatches android_kernel_samsung_apq8084.sh "0006-AndroidHardening-Kernel_Hardening/3.10/0009.patch";
commentPatches android_kernel_samsung_d2.sh "CVE-2021-Misc2/3.4/0055.patch" "CVE-2021-Misc2/3.4/0056.patch";

View File

@ -307,7 +307,7 @@ processRelease() {
#Deltas
#grep update_engine Build/*/device/*/*/*.mk -l
local DOS_GENERATE_DELTAS_DEVICES=('akari' 'alioth' 'Amber' 'aura' 'aurora' 'avicii' 'blueline' 'bonito' 'bramble' 'cheryl' 'coral' 'crosshatch' 'davinci' 'discovery' 'enchilada' 'fajita' 'flame' 'FP3' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'marlin' 'mata' 'pioneer' 'pro1' 'redfin' 'sailfish' 'sargo' 'sunfish' 'taimen' 'vayu' 'voyager' 'walleye' 'xz2c');
local DOS_GENERATE_DELTAS_DEVICES=('akari' 'alioth' 'Amber' 'aura' 'aurora' 'avicii' 'blueline' 'bonito' 'bramble' 'cheryl' 'coral' 'crosshatch' 'davinci' 'discovery' 'enchilada' 'fajita' 'flame' 'FP3' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'instantnoodle' 'instantnoodlep' 'kebab' 'lemonade' 'lemonadep' 'marlin' 'mata' 'pioneer' 'pro1' 'redfin' 'sailfish' 'sargo' 'sunfish' 'taimen' 'vayu' 'voyager' 'walleye' 'xz2c');
if [ "$DOS_GENERATE_DELTAS" = true ]; then
if [[ " ${DOS_GENERATE_DELTAS_DEVICES[@]} " =~ " ${DEVICE} " ]]; then
for LAST_TARGET_FILES in $ARCHIVE/target_files/$DOS_BRANDING_ZIP_PREFIX-$VERSION-*-dos-$DEVICE-target_files.zip; do
@ -541,7 +541,7 @@ export -f hardenBootArgs;
enableAutoVarInit() {
#grep TARGET_KERNEL_CLANG_COMPILE Build/*/device/*/*/*.mk -l
local DOS_AUTOVARINIT_KERNELS=('essential/msm8998' 'fxtec/msm8998' 'google/coral' 'google/msm-4.9' 'google/msm-4.14' 'google/sunfish' 'google/wahoo' 'oneplus/msm8996' 'oneplus/msm8998' 'oneplus/sdm845' 'oneplus/sm7250' 'oneplus/sm8150' 'razer/msm8998' 'razer/sdm845' 'sony/sdm660' 'sony/sdm845' 'xiaomi/sdm660' 'xiaomi/sdm845' 'xiaomi/sm6150' 'xiaomi/sm8150' 'xiaomi/sm8250' 'zuk/msm8996'); #redbull already supports init_stack_all_zero
local DOS_AUTOVARINIT_KERNELS=('essential/msm8998' 'fxtec/msm8998' 'google/coral' 'google/msm-4.9' 'google/msm-4.14' 'google/sunfish' 'google/wahoo' 'oneplus/msm8996' 'oneplus/msm8998' 'oneplus/sdm845' 'oneplus/sm7250' 'oneplus/sm8150' 'oneplus/sm8250' 'razer/msm8998' 'razer/sdm845' 'sony/sdm660' 'sony/sdm845' 'xiaomi/sdm660' 'xiaomi/sdm845' 'xiaomi/sm6150' 'xiaomi/sm8150' 'xiaomi/sm8250' 'zuk/msm8996'); #redbull/lemonade* already supports init_stack_all_zero
cd "$DOS_BUILD_BASE";
echo "auto-var-init: Starting!";
for kernel in "${DOS_AUTOVARINIT_KERNELS[@]}"
@ -759,7 +759,7 @@ getDefconfig() {
else
#grep TARGET_KERNEL_CONFIG /mnt/dos/Build/*/device/ -Rih | sed 's|TARGET_KERNEL_CONFIG .= |arch/arm\*/configs/|' | grep -v lineage | sort -u
#grep TARGET_KERNEL_VARIANT_CONFIG /mnt/dos/Build/*/device/ -Rih | sed 's|TARGET_KERNEL_VARIANT_CONFIG .= |arch/arm\*/configs/|' | grep -v lineage | sort -u
local defconfigPath="arch/arm*/configs/lineage*defconfig arch/arm*/configs/vendor/lineage*defconfig arch/arm*/configs/apollo_defconfig arch/arm*/configs/apq8084_sec_defconfig arch/arm*/configs/apq8084_sec_kccat6_eur_defconfig arch/arm*/configs/apq8084_sec_lentislte_skt_defconfig arch/arm*/configs/aura_defconfig arch/arm*/configs/b1c1_defconfig arch/arm*/configs/beryllium_defconfig arch/arm*/configs/bonito_defconfig arch/arm*/configs/clark_defconfig arch/arm*/configs/discovery_defconfig arch/arm*/configs/enchilada_defconfig arch/arm*/configs/exynos8890-hero2lte_defconfig arch/arm*/configs/exynos8890-herolte_defconfig arch/arm*/configs/floral_defconfig arch/arm*/configs/griffin_defconfig arch/arm*/configs/grouper_defconfig arch/arm*/configs/harpia_defconfig arch/arm*/configs/jf_att_defconfig arch/arm*/configs/jf_eur_defconfig arch/arm*/configs/jf_spr_defconfig arch/arm*/configs/jf_vzw_defconfig arch/arm*/configs/lavender_defconfig arch/arm*/configs/m1s1_defconfig arch/arm*/configs/m7_defconfig arch/arm*/configs/m8_defconfig arch/arm*/configs/m8dug_defconfig arch/arm*/configs/merlin_defconfig arch/arm*/configs/msm8930_serrano_eur_3g_defconfig arch/arm*/configs/msm8930_serrano_eur_lte_defconfig arch/arm*/configs/msm8974-hdx_defconfig arch/arm*/configs/msm8974-hdx-perf_defconfig arch/arm*/configs/oneplus2_defconfig arch/arm*/configs/osprey_defconfig arch/arm*/configs/pioneer_defconfig arch/arm*/configs/redbull_defconfig arch/arm*/configs/samsung_serrano_defconfig arch/arm*/configs/samsung_serrano_usa_defconfig arch/arm*/configs/shamu_defconfig arch/arm*/configs/sunfish_defconfig arch/arm*/configs/surnia_defconfig arch/arm*/configs/tama_akari_defconfig arch/arm*/configs/tama_apollo_defconfig arch/arm*/configs/tama_aurora_defconfig arch/arm*/configs/thor_defconfig arch/arm*/configs/tuna_defconfig arch/arm*/configs/twrp_defconfig arch/arm*/configs/vendor/alioth_defconfig arch/arm*/configs/vendor/lito-perf_defconfig arch/arm*/configs/vendor/lmi_defconfig arch/arm*/configs/vendor/raphael_defconfig arch/arm*/configs/vendor/sm8150-perf_defconfig arch/arm*/configs/vendor/vayu_defconfig arch/arm*/configs/voyager_defconfig arch/arm*/configs/yellowstone_defconfig arch/arm*/configs/Z00T_defconfig arch/arm*/configs/z2_plus_defconfig arch/arm*/configs/zenfone3-perf_defconfig";
local defconfigPath="arch/arm*/configs/lineage*defconfig arch/arm*/configs/vendor/lineage*defconfig arch/arm*/configs/apollo_defconfig arch/arm*/configs/apq8084_sec_defconfig arch/arm*/configs/apq8084_sec_kccat6_eur_defconfig arch/arm*/configs/apq8084_sec_lentislte_skt_defconfig arch/arm*/configs/aura_defconfig arch/arm*/configs/b1c1_defconfig arch/arm*/configs/beryllium_defconfig arch/arm*/configs/bonito_defconfig arch/arm*/configs/clark_defconfig arch/arm*/configs/discovery_defconfig arch/arm*/configs/enchilada_defconfig arch/arm*/configs/exynos8890-hero2lte_defconfig arch/arm*/configs/exynos8890-herolte_defconfig arch/arm*/configs/floral_defconfig arch/arm*/configs/griffin_defconfig arch/arm*/configs/grouper_defconfig arch/arm*/configs/harpia_defconfig arch/arm*/configs/jf_att_defconfig arch/arm*/configs/jf_eur_defconfig arch/arm*/configs/jf_spr_defconfig arch/arm*/configs/jf_vzw_defconfig arch/arm*/configs/lavender_defconfig arch/arm*/configs/m1s1_defconfig arch/arm*/configs/m7_defconfig arch/arm*/configs/m8_defconfig arch/arm*/configs/m8dug_defconfig arch/arm*/configs/merlin_defconfig arch/arm*/configs/msm8930_serrano_eur_3g_defconfig arch/arm*/configs/msm8930_serrano_eur_lte_defconfig arch/arm*/configs/msm8974-hdx_defconfig arch/arm*/configs/msm8974-hdx-perf_defconfig arch/arm*/configs/oneplus2_defconfig arch/arm*/configs/osprey_defconfig arch/arm*/configs/pioneer_defconfig arch/arm*/configs/redbull_defconfig arch/arm*/configs/samsung_serrano_defconfig arch/arm*/configs/samsung_serrano_usa_defconfig arch/arm*/configs/shamu_defconfig arch/arm*/configs/sunfish_defconfig arch/arm*/configs/surnia_defconfig arch/arm*/configs/tama_akari_defconfig arch/arm*/configs/tama_apollo_defconfig arch/arm*/configs/tama_aurora_defconfig arch/arm*/configs/thor_defconfig arch/arm*/configs/tuna_defconfig arch/arm*/configs/twrp_defconfig arch/arm*/configs/vendor/alioth_defconfig arch/arm*/configs/vendor/kona-perf_defconfig arch/arm*/configs/vendor/lahaina-qgki_defconfig arch/arm*/configs/vendor/lito-perf_defconfig arch/arm*/configs/vendor/lmi_defconfig arch/arm*/configs/vendor/raphael_defconfig arch/arm*/configs/vendor/sm8150-perf_defconfig arch/arm*/configs/vendor/vayu_defconfig arch/arm*/configs/voyager_defconfig arch/arm*/configs/yellowstone_defconfig arch/arm*/configs/Z00T_defconfig arch/arm*/configs/z2_plus_defconfig arch/arm*/configs/zenfone3-perf_defconfig";
fi;
echo $defconfigPath;
}
@ -777,7 +777,7 @@ hardenDefconfig() {
#Enable supported options
#Linux <3.0
declare -a optionsYes=("BUG" "DEBUG_CREDENTIALS" "DEBUG_KERNEL" "DEBUG_LIST" "DEBUG_NOTIFIERS" "DEBUG_RODATA" "DEBUG_SET_MODULE_RONX" "DEBUG_VIRTUAL" "IPV6_PRIVACY" "SECCOMP" "SECURITY" "SECURITY_DMESG_RESTRICT" "SLUB_DEBUG" "STRICT_DEVMEM" "SYN_COOKIES");
optionsYes+=("DEBUG_FS"); #fix compile issues
#optionsYes+=("DEBUG_FS"); #fix compile issues
#optionsYes+=("DEBUG_SG"); #bootloops - https://patchwork.kernel.org/patch/8989981
#Linux 3.4

View File

@ -18,7 +18,7 @@
#grep "verity\.mk" Build/*/device/*/*/*.mk -l
VERITY_DEVICES=('Amber' 'angler' 'bullhead' 'cheeseburger' 'cheryl' 'dragon' 'dumpling' 'flounder' 'marlin' 'mata' 'oneplus3' 'sailfish' 'shamu' 'z2_plus');
#grep "AVB_ENABLE" Build/*/device/*/*/*.mk -l
AVB_DEVICES=('akari' 'alioth' 'aura' 'aurora' 'avicii' 'beryllium' 'blueline' 'bonito' 'bramble' 'coral' 'crosshatch' 'davinci' 'enchilada' 'fajita' 'flame' 'FP3' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'lavender' 'lmi' 'pro1' 'raphael' 'redfin' 'sargo' 'sunfish' 'taimen' 'vayu' 'walleye' 'xz2c');
AVB_DEVICES=('akari' 'alioth' 'aura' 'aurora' 'avicii' 'beryllium' 'blueline' 'bonito' 'bramble' 'coral' 'crosshatch' 'davinci' 'enchilada' 'fajita' 'flame' 'FP3' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'instantnoodle' 'instantnoodlep' 'kebab' 'lavender' 'lemonade' 'lemonadep' 'lmi' 'pro1' 'raphael' 'redfin' 'sargo' 'sunfish' 'taimen' 'vayu' 'walleye' 'xz2c');
#TODO: Make this a function?
echo "================================================================================";

View File

@ -600,6 +600,7 @@ sed -i "s/CONFIG_DEBUG_RODATA=y/# CONFIG_DEBUG_RODATA is not set/" kernel/lge/ma
sed -i "s/CONFIG_STRICT_MEMORY_RWX=y/# CONFIG_STRICT_MEMORY_RWX is not set/" kernel/lge/msm8996/arch/arm64/configs/lineageos_*_defconfig; #Breaks on compile
sed -i "s/CONFIG_DEBUG_RODATA=y/# CONFIG_DEBUG_RODATA is not set/" kernel/motorola/msm8974/arch/arm/configs/lineageos_*_defconfig; #Breaks on compile
sed -i "s/CONFIG_STRICT_MEMORY_RWX=y/# CONFIG_STRICT_MEMORY_RWX is not set/" kernel/oneplus/msm8996/arch/arm64/configs/lineageos_*_defconfig; #Breaks on compile
sed -i "s/CONFIG_DEBUG_FS=y/# CONFIG_DEBUG_FS is not set/" kernel/xiaomi/sm8250/arch/arm64/configs/vendor/*_defconfig; #Breaks vintf check
sed -i 's/^YYLTYPE yylloc;/extern YYLTYPE yylloc;/' kernel/*/*/scripts/dtc/dtc-lexer.l*; #Fix builds with GCC 10
rm -v kernel/*/*/drivers/staging/greybus/tools/Android.mk || true;

View File

@ -0,0 +1,393 @@
#!/bin/bash
cd "$DOS_BUILD_BASE""kernel/oneplus/sm8250"
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0137-0138.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0144-0145.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0156-0157.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0168-0169.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0226-0227.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0228-0229.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0087.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0088.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0089.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0090.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0091.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0092.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0093.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0094.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0095.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0096.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0097.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0098.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0099.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0100.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0101.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0103.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0104.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0105.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0106.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0107.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0108.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0110.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0111.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0112.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0113.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0114.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-7837/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5873/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0145/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-0148/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11191/^5.0/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12379/^5.1.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12380/^5.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12381/^5.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12455/^5.1.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18808/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18814/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18885/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19036/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/^5.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19054/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19061/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19067/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19072/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19073/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19074/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19082/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19318/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19448/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19462/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19602/^5.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19768/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19768/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19770/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19813/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20810/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0255/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0017.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0018.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0019.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0543/4.19/0020.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-1749/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0015.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-4788/4.19/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10135/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10711/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10757/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10766/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-10781/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11494/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11565/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11608/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11609/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11668/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11669/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-11884/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12351/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/3.6-^5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12464/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12465/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12655/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12656/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12659/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12768/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12770/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12771/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12826/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13143/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-13974/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14314/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14331/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14351/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14385/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14386/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14390/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15393/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15437/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15780/^5.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24394/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24490/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25211/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25212/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25284/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25285/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25641/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25643/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25645/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25668/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25669/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25704/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26088/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qca-wifi-host-cmn/0009.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26146/qca-wifi-host-cmn/0003.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27066/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27170/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27171/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27777/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27786/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27825/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28097/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28374/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.19/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28915/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28941/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28974/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29370/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29371/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0015.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35508/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36312/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-UNKNOWN/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0342/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0605/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0938/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0961/ANY/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1048/4.1-^5.9/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1961/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/^5.8/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.18-^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.19/0003.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3600/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/^5.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/^5.14/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3653/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3679/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3715/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3732/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3744/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3752/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3753/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20177/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20292/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20320/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20320/^5.15/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20321/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/4.14-^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26401/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0013.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0015.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28038/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28038/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28971/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29154/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29264/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30262/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30265/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30265/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30298/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30313/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0015.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33909/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35039/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35069/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35084/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35088/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38199/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38204/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38208/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38209/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38300/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42252/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42739/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43975/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/4.19/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3428/4.19/0011.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch
editKernelLocalversion "-dos.p389"
cd "$DOS_BUILD_BASE"

View File

@ -0,0 +1,65 @@
#!/bin/bash
cd "$DOS_BUILD_BASE""kernel/oneplus/sm8350"
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/5.4/5.4.0193-0194.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0627/ANY/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5873/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-18786/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3669/^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0021.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0022.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0023.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1048/5.4/0024.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1116/5.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1158/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0026.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0027.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0028.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/5.4/0030.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23036/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/^5.17/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/^5.17/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25636/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/5.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28893/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/5.4/0007.patch
editKernelLocalversion "-dos.p61"
cd "$DOS_BUILD_BASE"

View File

@ -19,7 +19,7 @@ umask 0022;
#Last verified: 2022-04-04
patchAllKernels() {
startPatcher "kernel_essential_msm8998 kernel_fxtec_msm8998 kernel_google_msm-4.9 kernel_google_msm-4.14 kernel_google_redbull kernel_google_wahoo kernel_oneplus_msm8998 kernel_oneplus_sdm845 kernel_oneplus_sm8150 kernel_razer_msm8998 kernel_razer_sdm845 kernel_sony_sdm660 kernel_xiaomi_sdm845 kernel_xiaomi_sm8150 kernel_xiaomi_sm8250";
startPatcher "kernel_essential_msm8998 kernel_fxtec_msm8998 kernel_google_msm-4.9 kernel_google_msm-4.14 kernel_google_redbull kernel_google_wahoo kernel_oneplus_msm8998 kernel_oneplus_sdm845 kernel_oneplus_sm8150 kernel_oneplus_sm8250 kernel_oneplus_sm8350 kernel_razer_msm8998 kernel_razer_sdm845 kernel_sony_sdm660 kernel_xiaomi_sdm845 kernel_xiaomi_sm8150 kernel_xiaomi_sm8250";
}
export -f patchAllKernels;
@ -84,9 +84,15 @@ buildAll() {
buildDevice flame avb;
#buildDevice vayu avb; #unb
#SD865
buildDevice instantnoodle avb;
buildDevice instantnoodlep avb;
buildDevice kebab avb;
buildDevice lmi avb;
#SD870
buildDevice alioth avb;
#SD888
buildDevice lemonade avb;
buildDevice lemonadep;
#SD765
buildDevice bramble avb;
buildDevice redfin avb;