mirror of
https://github.com/Divested-Mobile/DivestOS-Build.git
synced 2024-12-25 23:49:32 -05:00
Many changes
- Update CVE patchers - Update submodules - Update defconfig enablers - Update DNS IP addresses - + Misc changes
This commit is contained in:
parent
6c4eadcdc7
commit
c07027dd97
@ -1 +1 @@
|
|||||||
Subproject commit 9e586ab35a54488c97342996315895e590913357
|
Subproject commit 1c654f126507917dbbd8a725abe9c9ecca6990b2
|
@ -1 +1 @@
|
|||||||
Subproject commit 4f224d0eca2ff2c89c409ba8b86c101bccdb582f
|
Subproject commit 6fb75dbac9562cb700adec75f7eea0901a2d923c
|
@ -262,7 +262,7 @@ changeDefaultDNS() {
|
|||||||
dnsSecondary="1.1.1.1";
|
dnsSecondary="1.1.1.1";
|
||||||
dnsSecondaryV6="2606:4700:4700::1111";
|
dnsSecondaryV6="2606:4700:4700::1111";
|
||||||
elif [[ "$DOS_DEFAULT_DNS_PRESET" == "OpenNIC" ]]; then #https://servers.opennicproject.org/edit.php?srv=ns3.any.dns.opennic.glue
|
elif [[ "$DOS_DEFAULT_DNS_PRESET" == "OpenNIC" ]]; then #https://servers.opennicproject.org/edit.php?srv=ns3.any.dns.opennic.glue
|
||||||
dnsPrimary="169.239.202.202"; #RIP
|
dnsPrimary="169.239.202.202";
|
||||||
dnsPrimaryV6="2a05:dfc7:5353::53";
|
dnsPrimaryV6="2a05:dfc7:5353::53";
|
||||||
dnsSecondary="185.121.177.177";
|
dnsSecondary="185.121.177.177";
|
||||||
dnsSecondaryV6="2a05:dfc7:5::53";
|
dnsSecondaryV6="2a05:dfc7:5::53";
|
||||||
@ -285,12 +285,12 @@ changeDefaultDNS() {
|
|||||||
dnsPrimary="9.9.9.9";
|
dnsPrimary="9.9.9.9";
|
||||||
dnsPrimaryV6="2620:fe::fe";
|
dnsPrimaryV6="2620:fe::fe";
|
||||||
dnsSecondary="149.112.112.112";
|
dnsSecondary="149.112.112.112";
|
||||||
dnsSecondaryV6="2620:fe::fe"; #no secondary available
|
dnsSecondaryV6="2620:fe::9";
|
||||||
elif [[ "$DOS_DEFAULT_DNS_PRESET" == "Quad9U" ]]; then #https://www.quad9.net/privacy/
|
elif [[ "$DOS_DEFAULT_DNS_PRESET" == "Quad9U" ]]; then #https://www.quad9.net/privacy/
|
||||||
dnsPrimary="9.9.9.10";
|
dnsPrimary="9.9.9.10";
|
||||||
dnsPrimaryV6="2620:fe::10";
|
dnsPrimaryV6="2620:fe::10";
|
||||||
dnsSecondary="149.112.112.10";
|
dnsSecondary="149.112.112.10";
|
||||||
dnsSecondaryV6="2620:fe::10"; #no secondary available
|
dnsSecondaryV6="2620:fe::fe:10";
|
||||||
elif [[ "$DOS_DEFAULT_DNS_PRESET" == "Verisign" ]]; then #https://www.verisign.com/en_US/security-services/public-dns/terms-of-service/index.xhtml
|
elif [[ "$DOS_DEFAULT_DNS_PRESET" == "Verisign" ]]; then #https://www.verisign.com/en_US/security-services/public-dns/terms-of-service/index.xhtml
|
||||||
dnsPrimary="64.6.64.6";
|
dnsPrimary="64.6.64.6";
|
||||||
dnsPrimaryV6="2620:74:1b::1:1";
|
dnsPrimaryV6="2620:74:1b::1:1";
|
||||||
@ -325,7 +325,7 @@ hardenDefconfig() {
|
|||||||
|
|
||||||
#Enable supported options
|
#Enable supported options
|
||||||
#Disabled: CONFIG_DEBUG_SG (bootloops - https://patchwork.kernel.org/patch/8989981)
|
#Disabled: CONFIG_DEBUG_SG (bootloops - https://patchwork.kernel.org/patch/8989981)
|
||||||
declare -a optionsYes=("CONFIG_ARM64_SW_TTBR0_PAN" "CONFIG_BUG" "CONFIG_BUG_ON_DATA_CORRUPTION" "CONFIG_CC_STACKPROTECTOR" "CONFIG_CC_STACKPROTECTOR_STRONG" "CONFIG_CPU_SW_DOMAIN_PAN" "CONFIG_DEBUG_CREDENTIALS" "CONFIG_DEBUG_KERNEL" "CONFIG_DEBUG_LIST" "CONFIG_DEBUG_NOTIFIERS" "CONFIG_DEBUG_RODATA" "CONFIG_DEBUG_WX" "CONFIG_FORTIFY_SOURCE" "CONFIG_GCC_PLUGIN_LATENT_ENTROPY" "CONFIG_GCC_PLUGIN_RANDSTRUCT" "CONFIG_GCC_PLUGINS" "CONFIG_GCC_PLUGIN_STRUCTLEAK" "CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL" "CONFIG_HARDENED_USERCOPY" "CONFIG_IO_STRICT_DEVMEM" "CONFIG_KAISER" "CONFIG_LEGACY_VSYSCALL_NONE" "CONFIG_PAGE_POISONING" "CONFIG_PAGE_POISONING_NO_SANITY" "CONFIG_PAGE_POISONING_ZERO" "CONFIG_PAGE_TABLE_ISOLATION" "CONFIG_PANIC_ON_OOPS" "CONFIG_RANDOMIZE_BASE" "CONFIG_REFCOUNT_FULL" "CONFIG_RETPOLINE" "CONFIG_SCHED_STACK_END_CHECK" "CONFIG_SECCOMP" "CONFIG_SECCOMP_FILTER" "CONFIG_SECURITY" "CONFIG_SECURITY_PERF_EVENTS_RESTRICT" "CONFIG_SECURITY_YAMA" "CONFIG_SECURITY_YAMA_STACKED" "CONFIG_SLAB_FREELIST_RANDOM" "CONFIG_SLAB_HARDENED" "CONFIG_SLUB_DEBUG" "CONFIG_STRICT_DEVMEM" "CONFIG_STRICT_KERNEL_RWX" "CONFIG_STRICT_MEMORY_RWX" "CONFIG_SYN_COOKIES" "CONFIG_UNMAP_KERNEL_AT_EL0" "CONFIG_VMAP_STACK" "CONFIG_SECURITY_DMESG_RESTRICT" "CONFIG_SLAB_FREELIST_HARDENED" "CONFIG_GCC_PLUGINS" "CONFIG_GCC_PLUGIN_LATENT_ENTROPY" "CONFIG_GCC_PLUGIN_STRUCTLEAK" "CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL" "CONFIG_GCC_PLUGIN_RANDSTRUCT" "CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE" "CONFIG_IPV6_PRIVACY" "CONFIG_IOMMU_API" "CONFIG_IOMMU_SUPPORT" "CONFIG_IOMMU_HELPER" "INTEL_IOMMU_DEFAULT_ON" "CONFIG_ARM_SMMU" "CONFIG_QCOM_IOMMU" "CONFIG_MSM_IOMMU" "CONFIG_MSM_TZ_SMMU" "CONFIG_KGSL_PER_PROCESS_PAGE_TABLE" "CONFIG_MSM_KGSL_MMU_PAGE_FAULT" "CONFIG_IOMMU_PGTABLES_L2" "CONFIG_TEGRA_IOMMU_SMMU" "CONFIG_TEGRA_IOMMU_GART" "CONFIG_MTK_IOMMU" "CONFIG_EXYNOS_IOMMU" "CONFIG_OMAP_IOMMU" "CONFIG_OF_IOMMU")
|
declare -a optionsYes=("CONFIG_ARM64_SW_TTBR0_PAN" "CONFIG_BUG" "CONFIG_BUG_ON_DATA_CORRUPTION" "CONFIG_CC_STACKPROTECTOR" "CONFIG_CC_STACKPROTECTOR_STRONG" "CONFIG_CPU_SW_DOMAIN_PAN" "CONFIG_DEBUG_CREDENTIALS" "CONFIG_DEBUG_KERNEL" "CONFIG_DEBUG_LIST" "CONFIG_DEBUG_NOTIFIERS" "CONFIG_DEBUG_RODATA" "CONFIG_DEBUG_WX" "CONFIG_FORTIFY_SOURCE" "CONFIG_GCC_PLUGIN_LATENT_ENTROPY" "CONFIG_GCC_PLUGIN_RANDSTRUCT" "CONFIG_GCC_PLUGINS" "CONFIG_GCC_PLUGIN_STRUCTLEAK" "CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL" "CONFIG_HARDENED_USERCOPY" "CONFIG_IO_STRICT_DEVMEM" "CONFIG_KAISER" "CONFIG_LEGACY_VSYSCALL_NONE" "CONFIG_PAGE_POISONING" "CONFIG_PAGE_POISONING_NO_SANITY" "CONFIG_PAGE_POISONING_ZERO" "CONFIG_PAGE_TABLE_ISOLATION" "CONFIG_PANIC_ON_OOPS" "CONFIG_RANDOMIZE_BASE" "CONFIG_REFCOUNT_FULL" "CONFIG_RETPOLINE" "CONFIG_SCHED_STACK_END_CHECK" "CONFIG_SECCOMP" "CONFIG_SECCOMP_FILTER" "CONFIG_SECURITY" "CONFIG_SECURITY_PERF_EVENTS_RESTRICT" "CONFIG_SECURITY_YAMA" "CONFIG_SECURITY_YAMA_STACKED" "CONFIG_SLAB_FREELIST_RANDOM" "CONFIG_SLAB_HARDENED" "CONFIG_SLUB_DEBUG" "CONFIG_STRICT_DEVMEM" "CONFIG_STRICT_KERNEL_RWX" "CONFIG_STRICT_MEMORY_RWX" "CONFIG_SYN_COOKIES" "CONFIG_UNMAP_KERNEL_AT_EL0" "CONFIG_VMAP_STACK" "CONFIG_SECURITY_DMESG_RESTRICT" "CONFIG_SLAB_FREELIST_HARDENED" "CONFIG_GCC_PLUGINS" "CONFIG_GCC_PLUGIN_LATENT_ENTROPY" "CONFIG_GCC_PLUGIN_STRUCTLEAK" "CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL" "CONFIG_GCC_PLUGIN_RANDSTRUCT" "CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE" "CONFIG_IPV6_PRIVACY" "CONFIG_HARDEN_BRANCH_PREDICTOR" "CONFIG_IOMMU_API" "CONFIG_IOMMU_SUPPORT" "CONFIG_IOMMU_HELPER" "INTEL_IOMMU_DEFAULT_ON" "CONFIG_ARM_SMMU" "CONFIG_QCOM_IOMMU" "CONFIG_MSM_IOMMU" "CONFIG_MSM_TZ_SMMU" "CONFIG_KGSL_PER_PROCESS_PAGE_TABLE" "CONFIG_MSM_KGSL_MMU_PAGE_FAULT" "CONFIG_IOMMU_PGTABLES_L2" "CONFIG_TEGRA_IOMMU_SMMU" "CONFIG_TEGRA_IOMMU_GART" "CONFIG_MTK_IOMMU" "CONFIG_EXYNOS_IOMMU" "CONFIG_OMAP_IOMMU" "CONFIG_OF_IOMMU")
|
||||||
for option in "${optionsYes[@]}"
|
for option in "${optionsYes[@]}"
|
||||||
do
|
do
|
||||||
sed -i 's/# '"$option"' is not set/'"$option"'=y/' $defconfigPath &>/dev/null || true;
|
sed -i 's/# '"$option"' is not set/'"$option"'=y/' $defconfigPath &>/dev/null || true;
|
||||||
|
@ -154,6 +154,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.10/0002.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9383/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9383/ANY/0001.patch
|
||||||
@ -167,5 +168,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p167"
|
editKernelLocalversion "-dos.p168"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -80,6 +80,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11918/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11918/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
@ -99,5 +100,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-ch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p99"
|
editKernelLocalversion "-dos.p100"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -36,6 +36,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -45,5 +46,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p45"
|
editKernelLocalversion "-dos.p46"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -52,6 +52,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
@ -64,5 +65,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p64"
|
editKernelLocalversion "-dos.p65"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -40,6 +40,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -48,5 +49,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p48"
|
editKernelLocalversion "-dos.p49"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -124,6 +124,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3597/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3597/ANY/0001.patch
|
||||||
@ -146,5 +147,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p146"
|
editKernelLocalversion "-dos.p147"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -180,6 +180,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
@ -204,5 +205,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p204"
|
editKernelLocalversion "-dos.p205"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -176,6 +176,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
@ -201,5 +202,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p201"
|
editKernelLocalversion "-dos.p202"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -42,6 +42,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -50,5 +51,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p50"
|
editKernelLocalversion "-dos.p51"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -21,17 +21,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11090/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-12153/3.2-^3.16/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-12153/3.2-^3.16/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13246/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13246/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13305/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17806/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-2671/^4.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-2671/^4.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6345/^4.9/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9/0001.patch
|
||||||
@ -43,15 +39,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8254/3.4/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9684/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9684/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1068/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
@ -59,5 +52,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p59"
|
editKernelLocalversion "-dos.p52"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -25,6 +25,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
@ -34,5 +35,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a62998e3bdccae28a7732e3bd51.patch
|
||||||
editKernelLocalversion "-dos.p34"
|
editKernelLocalversion "-dos.p35"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -28,6 +28,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
@ -35,5 +36,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p35"
|
editKernelLocalversion "-dos.p36"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -188,6 +188,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
@ -212,5 +213,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8281/3.10/0003.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8281/3.10/0003.patch
|
||||||
editKernelLocalversion "-dos.p212"
|
editKernelLocalversion "-dos.p213"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -79,6 +79,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.10/0002.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
@ -93,5 +94,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-ch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p93"
|
editKernelLocalversion "-dos.p94"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -56,6 +56,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -66,5 +67,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p66"
|
editKernelLocalversion "-dos.p67"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -219,6 +219,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3561/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3570/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3570/ANY/0001.patch
|
||||||
@ -243,5 +244,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8281/3.10/0003.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-8281/3.10/0003.patch
|
||||||
editKernelLocalversion "-dos.p243"
|
editKernelLocalversion "-dos.p244"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -82,6 +82,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch
|
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch
|
||||||
@ -107,5 +108,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p107"
|
editKernelLocalversion "-dos.p108"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -51,12 +51,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-GadgetFS/ANY/0009.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-GadgetFS/ANY/0010.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-GadgetFS/ANY/0010.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0510/3.18/0003.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0510/3.18/0003.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0523/3.18/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0523/3.18/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0564/3.18/0004.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0710/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0710/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0794/3.18/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0794/3.18/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0866/3.18/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0866/3.18/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000111/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000251/ANY/0003.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000251/ANY/0003.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000365/3.18/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000365/3.18/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000380/^4.11/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000380/^4.11/0001.patch
|
||||||
@ -64,28 +62,14 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-1000410/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11089/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11089/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11090/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11090/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-11473/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13215/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13245/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13246/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13305/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13307/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13307/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15115/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15265/^4.14/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15649/ANY/0002.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15868/3.18/0003.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15868/3.18/0003.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16525/^4.13/0002.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16526/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16529/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16530/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16531/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16532/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16533/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16535/^4.13/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16537/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/^4.13/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/^4.13/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/^4.13/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16538/^4.13/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16643/3.5+/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16645/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16645/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16646/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16646/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16650/ANY/0001.patch
|
||||||
@ -94,7 +78,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0005.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0006.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0009.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-16USB/ANY/0009.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17558/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-17806/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-2671/^4.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-2671/^4.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-5669/^4.9/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-5669/^4.9/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-5972/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-5972/ANY/0002.patch
|
||||||
@ -104,24 +87,17 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6346/3.18/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6348/^4.9/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6353/^4.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-6353/^4.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7472/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7472/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7533/3.18/0004.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7618/^4.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7618/^4.10/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9698/3.18/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9698/3.18/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1068/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10876/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10881/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10881/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.18/0003.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.18/0004.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9363/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9363/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9383/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9415/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9422/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9518/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9518/ANY/0001.patch
|
||||||
@ -131,5 +107,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p131"
|
editKernelLocalversion "-dos.p107"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -27,11 +27,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p33"
|
editKernelLocalversion "-dos.p34"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -24,9 +24,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p28"
|
editKernelLocalversion "-dos.p29"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -135,6 +135,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.10/0002.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9383/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9383/ANY/0001.patch
|
||||||
@ -150,5 +151,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p150"
|
editKernelLocalversion "-dos.p151"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -19,8 +19,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9711/4.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11273/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11273/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11818/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11818/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/4.4/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/4.4/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11960/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11963/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3597/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3597/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5831/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5831/ANY/0001.patch
|
||||||
@ -41,5 +39,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14875/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-14875/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11274/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11274/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p41"
|
editKernelLocalversion "-dos.p39"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -24,6 +24,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
||||||
@ -31,5 +32,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-after-free-for-hub-usb-device.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p31"
|
editKernelLocalversion "-dos.p32"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -46,6 +46,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
@ -57,5 +58,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p57"
|
editKernelLocalversion "-dos.p58"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -83,6 +83,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.10/0002.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-1092/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
@ -95,5 +96,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p95"
|
editKernelLocalversion "-dos.p96"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -40,6 +40,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -48,5 +49,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p48"
|
editKernelLocalversion "-dos.p49"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -117,6 +117,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
@ -126,5 +127,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15845/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p126"
|
editKernelLocalversion "-dos.p127"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -109,6 +109,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5390/3.10/0002.patch
|
||||||
@ -116,5 +117,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p116"
|
editKernelLocalversion "-dos.p117"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -43,6 +43,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -51,5 +52,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p51"
|
editKernelLocalversion "-dos.p52"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -48,6 +48,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -58,5 +59,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-check-in-pm_ops-unregister.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p58"
|
editKernelLocalversion "-dos.p59"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -21,6 +21,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9516/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
@ -30,5 +31,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-5d89eb01c93d8a
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-7be3e08d7a523207486701b2d34607137558066f.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p30"
|
editKernelLocalversion "-dos.p31"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -27,9 +27,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9439/ANY/0002.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p31"
|
editKernelLocalversion "-dos.p32"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -58,7 +58,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-7487/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-9242/^4.11/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/1035495_0001-cnss-Add-NULL-check-for-PM-related-APIs.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
@ -66,5 +65,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/870057_0001-wcnss-add-null-ch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p66"
|
editKernelLocalversion "-dos.p65"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -55,6 +55,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-5858/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9389/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-9416/ANY/0001.patch
|
||||||
@ -65,5 +66,5 @@ git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/772877_0001-usb-core-Fix-use-
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p65"
|
editKernelLocalversion "-dos.p66"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -83,6 +83,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch
|
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch
|
||||||
@ -108,5 +109,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p108"
|
editKernelLocalversion "-dos.p109"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -83,6 +83,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11286/ANY/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11832/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11919/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-11987/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3563/3.10/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3584/ANY/0001.patch
|
||||||
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch
|
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-3585/3.10/0001.patch
|
||||||
@ -107,5 +108,5 @@ git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0003/3.10/0001.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6693/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-6696/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p107"
|
editKernelLocalversion "-dos.p108"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -24,9 +24,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10879/3.4/0003.patch
|
|||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10880/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10882/3.4/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-10883/ANY/0001.patch
|
||||||
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2018-14634/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0008-nfsd-check-for-oversized-NFSv2-v3-arguments.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/kernel.msm.git-9f34c6ebc016cd061ae5ec901221d15fa3d67e49.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-2475/ANY/0001.patch
|
||||||
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0750/ANY/0001.patch
|
||||||
editKernelLocalversion "-dos.p28"
|
editKernelLocalversion "-dos.p29"
|
||||||
cd "$DOS_BUILD_BASE"
|
cd "$DOS_BUILD_BASE"
|
||||||
|
@ -50,13 +50,13 @@ buildAll() {
|
|||||||
if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanWorkspaceForMalware; fi;
|
if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanWorkspaceForMalware; fi;
|
||||||
#TODO: hiae
|
#TODO: hiae
|
||||||
brunch lineage_mako-user;
|
brunch lineage_mako-user;
|
||||||
#brunch lineage_d852-user;
|
#brunch lineage_d852-user; #needs g3-oreo topic
|
||||||
brunch lineage_bacon-user;
|
brunch lineage_bacon-user;
|
||||||
brunch lineage_angler-user;
|
brunch lineage_angler-user;
|
||||||
brunch lineage_bullhead-user;
|
brunch lineage_bullhead-user;
|
||||||
#brunch lineage_clark-userdebug; #permissive and needs manual patching (fwb xml: fused: dangling tag)
|
#brunch lineage_clark-userdebug; #permissive and needs manual patching (fwb xml: fused: dangling tag)
|
||||||
brunch lineage_d802-user;
|
brunch lineage_d802-user;
|
||||||
#brunch lineage_d855-user; #broken upstream - recovery updater
|
#brunch lineage_d855-user; #needs g3-oreo topic
|
||||||
brunch lineage_dragon-user;
|
brunch lineage_dragon-user;
|
||||||
brunch lineage_ether-user;
|
brunch lineage_ether-user;
|
||||||
brunch lineage_flo-user;
|
brunch lineage_flo-user;
|
||||||
@ -84,9 +84,10 @@ export -f buildAll;
|
|||||||
patchWorkspace() {
|
patchWorkspace() {
|
||||||
if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$DOS_PREBUILT_APPS $DOS_BUILD_BASE/build $DOS_BUILD_BASE/device $DOS_BUILD_BASE/vendor/lineage"; fi;
|
if [ "$DOS_MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$DOS_PREBUILT_APPS $DOS_BUILD_BASE/build $DOS_BUILD_BASE/device $DOS_BUILD_BASE/vendor/lineage"; fi;
|
||||||
|
|
||||||
source build/envsetup.sh;
|
#source build/envsetup.sh;
|
||||||
#repopick 219020 219022; #ab-neverallow-user
|
#repopick 219020 219022; #ab-neverallow-user
|
||||||
#repopick -t g3-oreo g3-sdfat
|
#repopick -it g3-oreo
|
||||||
|
#repopick -it g3-sdfat
|
||||||
|
|
||||||
source "$DOS_SCRIPTS/Patch.sh";
|
source "$DOS_SCRIPTS/Patch.sh";
|
||||||
source "$DOS_SCRIPTS/Defaults.sh";
|
source "$DOS_SCRIPTS/Defaults.sh";
|
||||||
|
Loading…
Reference in New Issue
Block a user