diff --git a/Manifests/Manifest_LAOS-19.1.xml b/Manifests/Manifest_LAOS-19.1.xml index 18e9b501..ed887700 100644 --- a/Manifests/Manifest_LAOS-19.1.xml +++ b/Manifests/Manifest_LAOS-19.1.xml @@ -74,6 +74,10 @@ + + + + diff --git a/Patches/LineageOS-19.1/android_frameworks_base/0013-Sensors_Permission.patch b/Patches/LineageOS-19.1/android_frameworks_base/0013-Sensors_Permission.patch index 73300c41..35d58345 100644 --- a/Patches/LineageOS-19.1/android_frameworks_base/0013-Sensors_Permission.patch +++ b/Patches/LineageOS-19.1/android_frameworks_base/0013-Sensors_Permission.patch @@ -33,7 +33,7 @@ index 8d0391a80193..57f4821bb631 100644 field @Deprecated public static final String PERSISTENT_ACTIVITY = "android.permission.PERSISTENT_ACTIVITY"; field @Deprecated public static final String PROCESS_OUTGOING_CALLS = "android.permission.PROCESS_OUTGOING_CALLS"; diff --git a/core/java/android/content/pm/PackageParser.java b/core/java/android/content/pm/PackageParser.java -index 86fef5d9df19..5edc8d35082e 100644 +index f92c2951fdef..8f5df4672dc0 100644 --- a/core/java/android/content/pm/PackageParser.java +++ b/core/java/android/content/pm/PackageParser.java @@ -283,6 +283,8 @@ public class PackageParser { diff --git a/Scripts/Common/Copy_Keys.sh b/Scripts/Common/Copy_Keys.sh index e730d0c5..7a3c7a1b 100644 --- a/Scripts/Common/Copy_Keys.sh +++ b/Scripts/Common/Copy_Keys.sh @@ -48,6 +48,7 @@ cat "$DOS_SIGNING_KEYS/fajita/verity.x509.pem" >> "kernel/oneplus/sdm845/certs/v cat "$DOS_SIGNING_KEYS/flame/verity.x509.pem" >> "kernel/google/coral/certs/verity.x509.pem"; cat "$DOS_SIGNING_KEYS/flounder/verity.x509.pem" >> "kernel/htc/flounder/certs/verity.x509.pem"; cat "$DOS_SIGNING_KEYS/FP3/verity.x509.pem" >> "kernel/fairphone/sdm632/certs/verity.x509.pem"; +cat "$DOS_SIGNING_KEYS/FP4/verity.x509.pem" >> "kernel/fairphone/sm7225/certs/verity.x509.pem"; cat "$DOS_SIGNING_KEYS/griffin/verity.x509.pem" >> "kernel/motorola/msm8996/certs/verity.x509.pem"; cat "$DOS_SIGNING_KEYS/guacamoleb/verity.x509.pem" >> "kernel/oneplus/sm8150/certs/verity.x509.pem"; cat "$DOS_SIGNING_KEYS/guacamole/verity.x509.pem" >> "kernel/oneplus/sm8150/certs/verity.x509.pem"; @@ -110,6 +111,7 @@ cp -v "$DOS_SIGNING_KEYS/fajita/verifiedboot_relkeys.der.x509" "kernel/oneplus/s cp -v "$DOS_SIGNING_KEYS/flame/verifiedboot_relkeys.der.x509" "kernel/google/coral/verifiedboot_flame_dos_relkeys.der.x509"; cp -v "$DOS_SIGNING_KEYS/flounder/verifiedboot_relkeys.der.x509" "kernel/htc/flounder/verifiedboot_flounder_dos_relkeys.der.x509"; cp -v "$DOS_SIGNING_KEYS/FP3/verifiedboot_relkeys.der.x509" "kernel/fairphone/sdm632/verifiedboot_FP3_dos_relkeys.der.x509"; +cp -v "$DOS_SIGNING_KEYS/FP4/verifiedboot_relkeys.der.x509" "kernel/fairphone/sm7225/verifiedboot_FP4_dos_relkeys.der.x509"; cp -v "$DOS_SIGNING_KEYS/griffin/verifiedboot_relkeys.der.x509" "kernel/motorola/msm8996/verifiedboot_griffin_dos_relkeys.der.x509"; cp -v "$DOS_SIGNING_KEYS/guacamoleb/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8150/verifiedboot_guacamoleb_dos_relkeys.der.x509"; cp -v "$DOS_SIGNING_KEYS/guacamole/verifiedboot_relkeys.der.x509" "kernel/oneplus/sm8150/verifiedboot_guacamole_dos_relkeys.der.x509"; diff --git a/Scripts/Common/Enable_Verity.sh b/Scripts/Common/Enable_Verity.sh index 1c5f3e2b..d6eb1e56 100644 --- a/Scripts/Common/Enable_Verity.sh +++ b/Scripts/Common/Enable_Verity.sh @@ -91,6 +91,7 @@ enableVerity "device/zuk/msm8996-common"; enableVerity "device/zuk/z2_plus"; enableAVB "device/fairphone/FP3"; +enableAVB "device/fairphone/FP4"; enableAVB "device/fxtec/pro1"; enableAVB "device/google/blueline"; enableAVB "device/google/bonito"; @@ -176,6 +177,7 @@ sed -i 's/^\treturn VERITY_STATE_DISABLE;//' kernel/*/*/drivers/md/dm-android-ve #Ensure OEM unlocking toggle is always available sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/essential/mata/system.prop &>/dev/null || true; sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/fairphone/FP3/system.prop &>/dev/null || true; +sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/fairphone/FP4/system.prop &>/dev/null || true; sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/fxtec/pro1/system.prop &>/dev/null || true; sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/google/bonito/vendor.prop &>/dev/null || true; sed -zi '/ro.oem_unlock_supported=1/!s/$/\nro.oem_unlock_supported=1/' device/google/coral/vendor.prop &>/dev/null || true; diff --git a/Scripts/Common/Fix_CVE_Patchers.sh b/Scripts/Common/Fix_CVE_Patchers.sh index 4f88b5e9..d5737066 100644 --- a/Scripts/Common/Fix_CVE_Patchers.sh +++ b/Scripts/Common/Fix_CVE_Patchers.sh @@ -45,6 +45,7 @@ commentPatches android_kernel_cyanogen_msm8974.sh "CVE-2017-7373"; commentPatches android_kernel_essential_msm8998.sh "0008-Graphene-Kernel_Hardening/4.4/0019.patch" "CVE-2017-13218" "CVE-2019-14047/ANY/0002.patch"; commentPatches android_kernel_fairphone_msm8974.sh "CVE-2018-20169"; commentPatches android_kernel_fairphone_sdm632.sh "CVE-2019-19319" "CVE-2020-1749" "CVE-2020-8992" "CVE-2021-3347" "CVE-2021-20322"; +commentPatches android_kernel_fairphone_sm7225.sh "CVE-2018-5873" "CVE-2021-3444" "CVE-2022-1184/^5.18/0001.patch" "CVE-2021-3600"; commentPatches android_kernel_fxtec_msm8998.sh "0008-Graphene-Kernel_Hardening/4.4/0011.patch" "0008-Graphene-Kernel_Hardening/4.4/0012.patch" "0008-Graphene-Kernel_Hardening/4.4/0014.patch" "0008-Graphene-Kernel_Hardening/4.4/0019.patch" "CVE-2019-11599" "CVE-2019-16746" "CVE-2019-18282" "CVE-2019-19319" "CVE-2019-ctnl-addr-leak" "CVE-2020-0429" "CVE-2020-1749" "CVE-2020-8992" "CVE-2020-16166"; commentPatches android_kernel_google_bonito.sh "CVE-2020-0067"; commentPatches android_kernel_google_coral.sh "CVE-2019-19319" "CVE-2020-1749" "CVE-2020-8992" "CVE-2021-30324"; diff --git a/Scripts/Common/Functions.sh b/Scripts/Common/Functions.sh index f91b6ae5..0aa57747 100644 --- a/Scripts/Common/Functions.sh +++ b/Scripts/Common/Functions.sh @@ -307,7 +307,7 @@ processRelease() { #Deltas #grep update_engine Build/*/device/*/*/*.mk -l - local DOS_GENERATE_DELTAS_DEVICES=('akari' 'alioth' 'Amber' 'aura' 'aurora' 'avicii' 'blueline' 'bonito' 'bramble' 'cheryl' 'coral' 'crosshatch' 'davinci' 'discovery' 'enchilada' 'fajita' 'flame' 'FP3' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'instantnoodle' 'instantnoodlep' 'kebab' 'lemonade' 'lemonadep' 'marlin' 'mata' 'pioneer' 'pro1' 'redfin' 'sailfish' 'sargo' 'sunfish' 'taimen' 'vayu' 'voyager' 'walleye' 'xz2c'); + local DOS_GENERATE_DELTAS_DEVICES=('akari' 'alioth' 'Amber' 'aura' 'aurora' 'avicii' 'blueline' 'bonito' 'bramble' 'cheryl' 'coral' 'crosshatch' 'davinci' 'discovery' 'enchilada' 'fajita' 'flame' 'FP3' 'FP4' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'instantnoodle' 'instantnoodlep' 'kebab' 'lemonade' 'lemonadep' 'marlin' 'mata' 'pioneer' 'pro1' 'redfin' 'sailfish' 'sargo' 'sunfish' 'taimen' 'vayu' 'voyager' 'walleye' 'xz2c'); if [ "$DOS_GENERATE_DELTAS" = true ]; then if [[ " ${DOS_GENERATE_DELTAS_DEVICES[@]} " =~ " ${DEVICE} " ]]; then for LAST_TARGET_FILES in $ARCHIVE/target_files/$DOS_BRANDING_ZIP_PREFIX-$VERSION-*-dos-$DEVICE-target_files.zip; do @@ -533,7 +533,7 @@ export -f hardenUserdata; enableAutoVarInit() { #grep TARGET_KERNEL_CLANG_COMPILE Build/*/device/*/*/*.mk -l - local DOS_AUTOVARINIT_KERNELS=('essential/msm8998' 'fxtec/msm8998' 'google/coral' 'google/msm-4.9' 'google/msm-4.14' 'google/sunfish' 'google/wahoo' 'oneplus/msm8996' 'oneplus/msm8998' 'oneplus/sdm845' 'oneplus/sm7250' 'oneplus/sm8150' 'oneplus/sm8250' 'razer/msm8998' 'razer/sdm845' 'samsung/universal9810' 'sony/sdm660' 'sony/sdm845' 'xiaomi/sdm660' 'xiaomi/sdm845' 'xiaomi/sm6150' 'xiaomi/sm8150' 'xiaomi/sm8250' 'zuk/msm8996'); #redbull/lemonade* already supports init_stack_all_zero + local DOS_AUTOVARINIT_KERNELS=('essential/msm8998' 'fairphone/sdm632' 'fxtec/msm8998' 'google/coral' 'google/msm-4.9' 'google/msm-4.14' 'google/sunfish' 'google/wahoo' 'oneplus/msm8996' 'oneplus/msm8998' 'oneplus/sdm845' 'oneplus/sm7250' 'oneplus/sm8150' 'oneplus/sm8250' 'razer/msm8998' 'razer/sdm845' 'samsung/universal9810' 'sony/sdm660' 'sony/sdm845' 'xiaomi/sdm660' 'xiaomi/sdm845' 'xiaomi/sm6150' 'xiaomi/sm8150' 'xiaomi/sm8250' 'zuk/msm8996'); #redbull/lemonade*/FP4 already supports init_stack_all_zero cd "$DOS_BUILD_BASE"; echo "auto-var-init: Starting!"; for kernel in "${DOS_AUTOVARINIT_KERNELS[@]}" @@ -751,7 +751,7 @@ getDefconfig() { else #grep TARGET_KERNEL_CONFIG Build/*/device/ -Rih | sed 's|TARGET_KERNEL_CONFIG .= |arch/arm\*/configs/|' | grep -v lineage | sort -u #grep TARGET_KERNEL_VARIANT_CONFIG Build/*/device/ -Rih | sed 's|TARGET_KERNEL_VARIANT_CONFIG .= |arch/arm\*/configs/|' | grep -v lineage | sort -u - local defconfigPath="arch/arm*/configs/lineage*defconfig arch/arm*/configs/vendor/lineage*defconfig arch/arm*/configs/apollo_defconfig arch/arm*/configs/apq8084_sec_defconfig arch/arm*/configs/apq8084_sec_kccat6_eur_defconfig arch/arm*/configs/apq8084_sec_lentislte_skt_defconfig arch/arm*/configs/aura_defconfig arch/arm*/configs/b1c1_defconfig arch/arm*/configs/beryllium_defconfig arch/arm*/configs/bonito_defconfig arch/arm*/configs/clark_defconfig arch/arm*/configs/discovery_defconfig arch/arm*/configs/enchilada_defconfig arch/arm*/configs/exynos8890-hero2lte_defconfig arch/arm*/configs/exynos8890-herolte_defconfig arch/arm*/configs/exynos9810-star2lte_defconfig arch/arm*/configs/exynos9810-starlte_defconfig arch/arm*/configs/floral_defconfig arch/arm*/configs/griffin_defconfig arch/arm*/configs/grouper_defconfig arch/arm*/configs/harpia_defconfig arch/arm*/configs/jf_att_defconfig arch/arm*/configs/jf_eur_defconfig arch/arm*/configs/jf_spr_defconfig arch/arm*/configs/jf_vzw_defconfig arch/arm*/configs/lavender_defconfig arch/arm*/configs/m1s1_defconfig arch/arm*/configs/m7_defconfig arch/arm*/configs/m8_defconfig arch/arm*/configs/m8dug_defconfig arch/arm*/configs/merlin_defconfig arch/arm*/configs/msm8930_serrano_eur_3g_defconfig arch/arm*/configs/msm8930_serrano_eur_lte_defconfig arch/arm*/configs/msm8974-hdx_defconfig arch/arm*/configs/msm8974-hdx-perf_defconfig arch/arm*/configs/oneplus2_defconfig arch/arm*/configs/osprey_defconfig arch/arm*/configs/pioneer_defconfig arch/arm*/configs/redbull_defconfig arch/arm*/configs/samsung_serrano_defconfig arch/arm*/configs/samsung_serrano_usa_defconfig arch/arm*/configs/shamu_defconfig arch/arm*/configs/sunfish_defconfig arch/arm*/configs/surnia_defconfig arch/arm*/configs/tama_akari_defconfig arch/arm*/configs/tama_apollo_defconfig arch/arm*/configs/tama_aurora_defconfig arch/arm*/configs/thor_defconfig arch/arm*/configs/tuna_defconfig arch/arm*/configs/twrp_defconfig arch/arm*/configs/vendor/alioth_defconfig arch/arm*/configs/vendor/kona-perf_defconfig arch/arm*/configs/vendor/lahaina-qgki_defconfig arch/arm*/configs/vendor/lito-perf_defconfig arch/arm*/configs/vendor/lmi_defconfig arch/arm*/configs/vendor/raphael_defconfig arch/arm*/configs/vendor/sm8150-perf_defconfig arch/arm*/configs/vendor/vayu_defconfig arch/arm*/configs/vendor/xiaomi/beryllium.config arch/arm*/configs/vendor/xiaomi/mi845_defconfig arch/arm*/configs/voyager_defconfig arch/arm*/configs/yellowstone_defconfig arch/arm*/configs/Z00T_defconfig arch/arm*/configs/z2_plus_defconfig arch/arm*/configs/zenfone3-perf_defconfig"; + local defconfigPath="arch/arm*/configs/lineage*defconfig arch/arm*/configs/vendor/lineage*defconfig arch/arm*/configs/apollo_defconfig arch/arm*/configs/apq8084_sec_defconfig arch/arm*/configs/apq8084_sec_kccat6_eur_defconfig arch/arm*/configs/apq8084_sec_lentislte_skt_defconfig arch/arm*/configs/aura_defconfig arch/arm*/configs/b1c1_defconfig arch/arm*/configs/beryllium_defconfig arch/arm*/configs/bonito_defconfig arch/arm*/configs/clark_defconfig arch/arm*/configs/discovery_defconfig arch/arm*/configs/enchilada_defconfig arch/arm*/configs/exynos8890-hero2lte_defconfig arch/arm*/configs/exynos8890-herolte_defconfig arch/arm*/configs/exynos9810-star2lte_defconfig arch/arm*/configs/exynos9810-starlte_defconfig arch/arm*/configs/floral_defconfig arch/arm*/configs/FP4_defconfig arch/arm*/configs/griffin_defconfig arch/arm*/configs/grouper_defconfig arch/arm*/configs/harpia_defconfig arch/arm*/configs/jf_att_defconfig arch/arm*/configs/jf_eur_defconfig arch/arm*/configs/jf_spr_defconfig arch/arm*/configs/jf_vzw_defconfig arch/arm*/configs/lavender_defconfig arch/arm*/configs/m1s1_defconfig arch/arm*/configs/m7_defconfig arch/arm*/configs/m8_defconfig arch/arm*/configs/m8dug_defconfig arch/arm*/configs/merlin_defconfig arch/arm*/configs/msm8930_serrano_eur_3g_defconfig arch/arm*/configs/msm8930_serrano_eur_lte_defconfig arch/arm*/configs/msm8974-hdx_defconfig arch/arm*/configs/msm8974-hdx-perf_defconfig arch/arm*/configs/oneplus2_defconfig arch/arm*/configs/osprey_defconfig arch/arm*/configs/pioneer_defconfig arch/arm*/configs/redbull_defconfig arch/arm*/configs/samsung_serrano_defconfig arch/arm*/configs/samsung_serrano_usa_defconfig arch/arm*/configs/shamu_defconfig arch/arm*/configs/sunfish_defconfig arch/arm*/configs/surnia_defconfig arch/arm*/configs/tama_akari_defconfig arch/arm*/configs/tama_apollo_defconfig arch/arm*/configs/tama_aurora_defconfig arch/arm*/configs/thor_defconfig arch/arm*/configs/tuna_defconfig arch/arm*/configs/twrp_defconfig arch/arm*/configs/vendor/alioth_defconfig arch/arm*/configs/vendor/kona-perf_defconfig arch/arm*/configs/vendor/lahaina-qgki_defconfig arch/arm*/configs/vendor/lito-perf_defconfig arch/arm*/configs/vendor/lmi_defconfig arch/arm*/configs/vendor/raphael_defconfig arch/arm*/configs/vendor/sm8150-perf_defconfig arch/arm*/configs/vendor/vayu_defconfig arch/arm*/configs/vendor/xiaomi/beryllium.config arch/arm*/configs/vendor/xiaomi/mi845_defconfig arch/arm*/configs/voyager_defconfig arch/arm*/configs/yellowstone_defconfig arch/arm*/configs/Z00T_defconfig arch/arm*/configs/z2_plus_defconfig arch/arm*/configs/zenfone3-perf_defconfig"; fi; echo $defconfigPath; } @@ -891,7 +891,7 @@ hardenDefconfig() { #Hardware enablement #XXX: This needs a better home optionsYes+=("HID_GENERIC" "HID_STEAM" "HID_SONY" "HID_WIIMOTE" "INPUT_JOYSTICK" "JOYSTICK_XPAD" "USB_USBNET" "USB_NET_CDCETHER"); - modernKernels=('google/coral' 'google/redbull' 'google/sunfish' 'oneplus/sm8150' 'oneplus/sm8250' 'oneplus/sm8350' 'xiaomi/sm8150' 'xiaomi/sm8250'); + modernKernels=('fairphone/sm7225' 'google/coral' 'google/redbull' 'google/sunfish' 'oneplus/sm8150' 'oneplus/sm8250' 'oneplus/sm8350' 'xiaomi/sm8150' 'xiaomi/sm8250'); for kernelModern in "${modernKernels[@]}"; do if [[ "$1" == *"/$kernelModern"* ]]; then optionsYes+=("INIT_ON_ALLOC_DEFAULT_ON" "INIT_ON_FREE_DEFAULT_ON"); diff --git a/Scripts/Generate_Verified_Boot_Hashes.sh b/Scripts/Generate_Verified_Boot_Hashes.sh index a1f01181..f6d5c784 100644 --- a/Scripts/Generate_Verified_Boot_Hashes.sh +++ b/Scripts/Generate_Verified_Boot_Hashes.sh @@ -18,7 +18,7 @@ #grep "verity\.mk" Build/*/device/*/*/*.mk -l VERITY_DEVICES=('Amber' 'angler' 'bullhead' 'cheeseburger' 'cheryl' 'dragon' 'dumpling' 'flounder' 'marlin' 'mata' 'oneplus3' 'sailfish' 'shamu' 'z2_plus'); #grep "AVB_ENABLE" Build/*/device/*/*/*.mk -l -AVB_DEVICES=('akari' 'alioth' 'aura' 'aurora' 'avicii' 'beryllium' 'blueline' 'bonito' 'bramble' 'coral' 'crosshatch' 'davinci' 'enchilada' 'fajita' 'flame' 'FP3' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'instantnoodle' 'instantnoodlep' 'kebab' 'lavender' 'lemonade' 'lemonadep' 'lmi' 'pro1' 'raphael' 'redfin' 'sargo' 'sunfish' 'taimen' 'vayu' 'walleye' 'xz2c'); +AVB_DEVICES=('akari' 'alioth' 'aura' 'aurora' 'avicii' 'beryllium' 'blueline' 'bonito' 'bramble' 'coral' 'crosshatch' 'davinci' 'enchilada' 'fajita' 'flame' 'FP3' 'FP4' 'guacamole' 'guacamoleb' 'hotdog' 'hotdogb' 'instantnoodle' 'instantnoodlep' 'kebab' 'lavender' 'lemonade' 'lemonadep' 'lmi' 'pro1' 'raphael' 'redfin' 'sargo' 'sunfish' 'taimen' 'vayu' 'walleye' 'xz2c'); #TODO: Make this a function? echo "================================================================================"; diff --git a/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh new file mode 100644 index 00000000..c5567601 --- /dev/null +++ b/Scripts/LineageOS-19.1/CVE_Patchers/android_kernel_fairphone_sm7225.sh @@ -0,0 +1,319 @@ +#!/bin/bash +cd "$DOS_BUILD_BASE""kernel/fairphone/sm7225" +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0158-0159.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0168-0169.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0181-0182.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0185-0186.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0215-0216.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0226-0227.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0228-0229.patch --exclude=Makefile +git apply $DOS_PATCHES_LINUX_CVES/0002-Misc_Fixes/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc2/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0087.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0088.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0089.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0090.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0091.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0092.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0093.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0094.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0095.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0096.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0097.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0098.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0099.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0100.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0101.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0102.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0103.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0104.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0105.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0106.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0107.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0108.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0110.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0111.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0112.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0113.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/4.19/0114.patch +git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2015-7837/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-3695/ANY/0001.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5873/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5897/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-3874/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-9444/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-11191/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12378/^5.1.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12379/^5.1.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12380/^5.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12381/^5.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12455/^5.1.5/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-12456/^5.1.5/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-15291/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19051/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19068/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-19602/^5.4/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-20908/^5.2/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-3702/4.19/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-12352/ANY/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-14351/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-15780/^5.8/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16119/^5.10/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-16120/^5.7/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24588/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25670/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25671/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25672/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-25673/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26139/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26147/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26555/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27815/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28374/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-28941/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29372/^5.7/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29374-alt/^5.0/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29568/4.19/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29569/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-35519/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36158/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36311/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36322/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-36516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-BleedingToothExtras/^5.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0936/ANY/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0937/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-0938/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-1963/ANY/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3178/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3348/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3483/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3493/^5.10/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3506/4.18-^5.12/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3564/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3573/4.19/0003.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3600/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3609/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3612/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/^5.14/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3640/^5.14/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3653/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3655/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3656/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3679/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3732/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3752/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3753/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3760/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3894/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3896/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4002/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4034/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4135/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4149/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4155/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4157/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4159/^5.6/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4197/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-4202/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20177/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20320/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20320/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20321/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-20322/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-21781/4.14-^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-22600/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23133/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-23134/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26401/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26930/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26931/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0014.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-26932/4.19/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27363/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-27365/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28038/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28038/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28039/^5.11/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28660/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28688/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28713/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28950/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28964/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28971/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-28972/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0017.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0018.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0019.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0020.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29155/4.19/0021.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29264/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-29650/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-30002/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31829/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-31916/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-32399/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33033/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33034/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33098/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33200/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33624/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33655/^5.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-33656/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34556/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34693/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-34981/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35039/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-35085/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37576/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38160/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38198/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38199/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38205/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38208/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38209/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-38300/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39648/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39656/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39657/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39685/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0007.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39698/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-40490/3.9-^5.14/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-41864/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42008/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-42252/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43975/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-43976/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-44733/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45095/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45469/4.9-^5.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45485/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45486/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-FragAttacks/^5.13/0016.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc/^5.13/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0644/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0812/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0847/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0886/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1011/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1012/4.19/0015.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1016/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.19/0006.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/^5.18/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1198/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1419/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1678/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1729/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1734/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1836/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1975/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2153/^5.17/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2318/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2380/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20008/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0008.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0009.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0010.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0011.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0012.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20132/4.19/0013.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20141/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20154/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0004.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23041/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24448/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.19/0006.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24959/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26365/^5.19/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28388/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28389/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.19/0002.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-29581/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-30594/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-32981/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33740/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33742/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-33744/4.19/0003.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.19/0005.patch +git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.19/0003.patch +#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-3444/^5.11/0001.patch +editKernelLocalversion "-dos.p315" +cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-19.1/Functions.sh b/Scripts/LineageOS-19.1/Functions.sh index 92461af7..78ad68ef 100644 --- a/Scripts/LineageOS-19.1/Functions.sh +++ b/Scripts/LineageOS-19.1/Functions.sh @@ -19,7 +19,7 @@ umask 0022; #Last verified: 2022-04-04 patchAllKernels() { - startPatcher "kernel_essential_msm8998 kernel_fxtec_msm8998 kernel_fairphone_sdm632 kernel_google_msm-4.9 kernel_google_msm-4.14 kernel_google_redbull kernel_google_wahoo kernel_oneplus_msm8998 kernel_oneplus_sdm845 kernel_oneplus_sm8150 kernel_oneplus_sm8250 kernel_oneplus_sm8350 kernel_razer_msm8998 kernel_razer_sdm845 kernel_sony_sdm660 kernel_sony_sdm845 kernel_xiaomi_sdm845 kernel_xiaomi_sm8150 kernel_xiaomi_sm8250"; + startPatcher "kernel_essential_msm8998 kernel_fxtec_msm8998 kernel_fairphone_sdm632 kernel_fairphone_sm7225 kernel_google_msm-4.9 kernel_google_msm-4.14 kernel_google_redbull kernel_google_wahoo kernel_oneplus_msm8998 kernel_oneplus_sdm845 kernel_oneplus_sm8150 kernel_oneplus_sm8250 kernel_oneplus_sm8350 kernel_razer_msm8998 kernel_razer_sdm845 kernel_sony_sdm660 kernel_sony_sdm845 kernel_xiaomi_sdm845 kernel_xiaomi_sm8150 kernel_xiaomi_sm8250"; } export -f patchAllKernels; @@ -80,6 +80,8 @@ buildAll() { buildDevice sunfish avb; #SD632 buildDevice FP3 avb; + #SD750 + buildDevice FP4 avb; #SD855 buildDevice guacamole avb; #unb buildDevice guacamoleb avb; #unb