Compare commits

..

No commits in common. "2a78a4cfc06f86c14e45456986eca58857434cc6" and "dab5318981c41ea4bf868d498c9c1fdfa747bdc6" have entirely different histories.

78 changed files with 96 additions and 471 deletions

@ -1 +1 @@
Subproject commit 936dd804ce4e4daee3279bac1334551b06747674
Subproject commit 3b3fd143fc4b06f40f5757a90c948fba76eceb82

View File

@ -755,9 +755,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -840,7 +837,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p840"
editKernelLocalversion "-dos.p837"
else echo "kernel_amazon_hdx-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -423,9 +423,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -499,7 +496,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p499"
editKernelLocalversion "-dos.p496"
else echo "kernel_asus_grouper is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -437,9 +437,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -536,7 +533,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p536"
editKernelLocalversion "-dos.p533"
else echo "kernel_htc_msm8960 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -522,12 +522,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -624,7 +618,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p624"
editKernelLocalversion "-dos.p618"
else echo "kernel_htc_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -608,12 +608,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -709,7 +703,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p709"
editKernelLocalversion "-dos.p703"
else echo "kernel_lge_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -453,12 +453,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
@ -570,7 +564,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p570"
editKernelLocalversion "-dos.p564"
else echo "kernel_motorola_msm8952 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -507,9 +507,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -611,7 +608,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p611"
editKernelLocalversion "-dos.p608"
else echo "kernel_samsung_d2 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -216,9 +216,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0062.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
@ -288,7 +285,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-02/ANY/797912_0001-usb-gadget-Fix-synchronization-issue-between-f_audio.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p288"
editKernelLocalversion "-dos.p285"
else echo "kernel_samsung_exynos5420 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -337,9 +337,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -412,7 +409,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p412"
editKernelLocalversion "-dos.p409"
else echo "kernel_samsung_manta is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -395,7 +395,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -455,7 +454,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p455"
editKernelLocalversion "-dos.p454"
else echo "kernel_samsung_smdk4412 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -389,7 +389,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-45868/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46932/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1652/4.4/0008.patch
@ -448,7 +447,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p448"
editKernelLocalversion "-dos.p447"
else echo "kernel_samsung_tuna is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -709,13 +709,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -835,7 +828,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0004-net-add-recursion-limit-to-GRO.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
@ -845,7 +837,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p845"
editKernelLocalversion "-dos.p837"
else echo "kernel_samsung_universal8890 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -616,12 +616,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -719,7 +713,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p719"
editKernelLocalversion "-dos.p713"
else echo "kernel_asus_fugu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -401,12 +401,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -519,7 +513,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p519"
editKernelLocalversion "-dos.p513"
else echo "kernel_asus_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -669,13 +669,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -795,7 +788,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/LVT-2017-0004/3.18/0003-alt.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0003-tunnels-Don-t-apply-GRO-to-multiple-layers-of-encaps.patch
@ -809,7 +801,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p809"
editKernelLocalversion "-dos.p801"
else echo "kernel_google_dragon is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -412,12 +412,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -513,7 +507,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p513"
editKernelLocalversion "-dos.p507"
else echo "kernel_htc_flounder is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -537,12 +537,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -642,7 +636,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p642"
editKernelLocalversion "-dos.p636"
else echo "kernel_huawei_angler is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -545,12 +545,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0054.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -653,7 +647,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p653"
editKernelLocalversion "-dos.p647"
else echo "kernel_lge_bullhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -647,15 +647,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -785,7 +776,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15951/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -794,7 +784,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p794"
editKernelLocalversion "-dos.p784"
else echo "kernel_zte_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -398,12 +398,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -517,7 +511,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p517"
editKernelLocalversion "-dos.p511"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -354,9 +354,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -464,7 +461,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p464"
editKernelLocalversion "-dos.p461"
else echo "kernel_cyanogen_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -461,12 +461,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1184/4.4/0014.patch
@ -563,7 +557,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p563"
editKernelLocalversion "-dos.p557"
else echo "kernel_google_yellowstone is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -265,12 +265,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -369,7 +363,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p369"
editKernelLocalversion "-dos.p363"
else echo "kernel_samsung_apq8084 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -398,12 +398,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0008.patch
@ -517,7 +511,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p517"
editKernelLocalversion "-dos.p511"
else echo "kernel_cyanogen_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -451,12 +451,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
@ -566,7 +560,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p566"
editKernelLocalversion "-dos.p560"
else echo "kernel_motorola_msm8916 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -380,12 +380,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -484,7 +478,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p484"
editKernelLocalversion "-dos.p478"
else echo "kernel_motorola_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -382,12 +382,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -486,7 +480,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p486"
editKernelLocalversion "-dos.p480"
else echo "kernel_oneplus_msm8994 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -285,20 +285,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47161/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47162/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -541,10 +527,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
editKernelLocalversion "-dos.p544"
editKernelLocalversion "-dos.p528"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -348,17 +348,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0435/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0487/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.4/0008.patch
@ -543,13 +532,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26624/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0429/4.4/0012.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p549"
editKernelLocalversion "-dos.p537"
else echo "kernel_yandex_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -210,9 +210,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -274,7 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p274"
editKernelLocalversion "-dos.p271"
else echo "kernel_fairphone_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -461,14 +461,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0850/3.18/0001.patch
@ -602,7 +594,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0002-ozwpan-Use-unsigned-ints-to-prevent-heap-overflow.patch
git apply $DOS_PATCHES_LINUX_CVES/Untracked-01/ANY/0005-tcp-fix-zero-cwnd-in-tcp_cwnd_reduction.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2016-5853/3.18/0002.patch
@ -612,7 +603,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p612"
editKernelLocalversion "-dos.p603"
else echo "kernel_google_marlin is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -377,9 +377,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
@ -458,7 +455,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p458"
editKernelLocalversion "-dos.p455"
else echo "kernel_google_msm is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -457,9 +457,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -568,7 +565,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p568"
editKernelLocalversion "-dos.p565"
else echo "kernel_htc_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -386,9 +386,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -491,7 +488,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p491"
editKernelLocalversion "-dos.p488"
else echo "kernel_lge_g3 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -347,9 +347,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -429,7 +426,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p429"
editKernelLocalversion "-dos.p426"
else echo "kernel_lge_hammerhead is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -31,9 +31,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-40768/4.4/0008.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-47929/4.4/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-0458/4.4/0001.patch
@ -68,7 +65,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p68"
editKernelLocalversion "-dos.p65"
else echo "kernel_lge_mako is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -374,9 +374,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
@ -475,7 +472,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p475"
editKernelLocalversion "-dos.p472"
else echo "kernel_lge_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -296,12 +296,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0065.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/4.4/0001.patch
@ -404,7 +398,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p404"
editKernelLocalversion "-dos.p398"
else echo "kernel_moto_shamu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -440,9 +440,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0057.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0061.patch
@ -546,7 +543,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p546"
editKernelLocalversion "-dos.p543"
else echo "kernel_motorola_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -478,15 +478,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -618,7 +609,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-15815/qcacld-2.0/0002.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
@ -626,7 +616,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p626"
editKernelLocalversion "-dos.p616"
else echo "kernel_motorola_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -432,12 +432,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0047.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0063.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0073.patch
@ -536,7 +530,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p536"
editKernelLocalversion "-dos.p530"
else echo "kernel_nextbit_msm8992 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -463,15 +463,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.4/0008.patch
@ -606,7 +597,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-0610/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/3.18/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/3.18/0003.patch
@ -614,7 +604,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directo
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/3.18/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p614"
editKernelLocalversion "-dos.p604"
else echo "kernel_oneplus_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -317,9 +317,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -417,7 +414,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2017-13167/3.4/0014.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p417"
editKernelLocalversion "-dos.p414"
else echo "kernel_oppo_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -394,9 +394,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -496,7 +493,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p496"
editKernelLocalversion "-dos.p493"
else echo "kernel_samsung_jf is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -473,9 +473,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0060.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0071.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0072.patch
@ -580,7 +577,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14053/3.4/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20423/3.4/0010.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p580"
editKernelLocalversion "-dos.p577"
else echo "kernel_samsung_msm8930-common is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -222,9 +222,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47086/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47114/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/3.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0049.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0055.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/3.4/0056.patch
@ -302,7 +299,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52604/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p302"
editKernelLocalversion "-dos.p299"
else echo "kernel_samsung_msm8974 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -264,9 +264,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p266"
editKernelLocalversion "-dos.p265"
else echo "kernel_xiaomi_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -376,18 +376,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -630,13 +618,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-29660/4.14/0002.patch
editKernelLocalversion "-dos.p636"
editKernelLocalversion "-dos.p622"
else echo "kernel_xiaomi_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -296,12 +296,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p301"
editKernelLocalversion "-dos.p300"
else echo "kernel_essential_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -64,7 +64,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch
@ -167,13 +166,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p173"
editKernelLocalversion "-dos.p170"
else echo "kernel_fairphone_sdm632 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,6 +1,5 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/fairphone/sm7225"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -72,7 +71,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -92,6 +90,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -112,10 +111,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -128,9 +127,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p130"
editKernelLocalversion "-dos.p128"
else echo "kernel_fairphone_sm7225 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -241,9 +241,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p243"
editKernelLocalversion "-dos.p242"
else echo "kernel_fxtec_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,6 +1,5 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/fxtec/sm6115"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -72,7 +71,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -92,6 +90,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -112,10 +111,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -128,9 +127,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p130"
editKernelLocalversion "-dos.p128"
else echo "kernel_fxtec_sm6115 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -41,9 +41,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46927/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47081/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47140/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47148/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -143,7 +140,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5178/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5717/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6176/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6356/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6531/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6536/5.10/0002.patch
@ -152,7 +149,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/5.10/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6817/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6915/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21264/ANY/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21264/ANY/0002.patch
@ -268,8 +264,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch
@ -279,7 +273,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0646/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1151/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch
@ -302,11 +296,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch
editKernelLocalversion "-dos.p306"
editKernelLocalversion "-dos.p297"
else echo "kernel_google_gs101_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -41,9 +41,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-39633/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46927/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47081/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47140/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47148/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.10/0007.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.13/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1280/^5.14/0008.patch
@ -143,7 +140,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5178/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-5717/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6176/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6356/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6531/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6536/5.10/0002.patch
@ -152,7 +149,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/5.10/0005.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6817/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6915/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21400/5.10/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22998/5.10/0003.patch
@ -266,8 +262,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52616/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52618/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52627/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0565/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.10/0003.patch
@ -277,7 +271,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0646/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/5.10/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1151/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23196/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23850/5.10/0002.patch
@ -300,11 +294,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.10/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26644/5.10/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.10/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.10/0003.patch
editKernelLocalversion "-dos.p304"
editKernelLocalversion "-dos.p295"
else echo "kernel_google_gs201_private_gs-google is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -68,7 +68,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20382/ANY/0001.patch
@ -108,9 +107,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
editKernelLocalversion "-dos.p110"
editKernelLocalversion "-dos.p107"
else echo "kernel_google_msm-4.14 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -70,7 +70,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -172,13 +171,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p178"
editKernelLocalversion "-dos.p175"
else echo "kernel_google_msm-4.9 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -70,7 +70,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47082/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-2873/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3104/^5.18/0001.patch
@ -168,10 +167,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4244/4.19/0025.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4622/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4921/4.19/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7192/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-21656/4.19/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-22386/ANY/0001.patch
@ -257,12 +255,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0639/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0775/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -276,10 +273,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p279"
editKernelLocalversion "-dos.p274"
else echo "kernel_google_redbull is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -260,12 +260,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p265"
editKernelLocalversion "-dos.p264"
else echo "kernel_google_wahoo is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -241,9 +241,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p243"
editKernelLocalversion "-dos.p242"
else echo "kernel_lge_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -244,9 +244,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p246"
editKernelLocalversion "-dos.p245"
else echo "kernel_oneplus_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -64,7 +64,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -168,13 +167,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p174"
editKernelLocalversion "-dos.p171"
else echo "kernel_oneplus_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -69,7 +69,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -89,10 +88,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6040/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6606/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6932/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-25775/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
@ -128,11 +126,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52609/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -146,10 +143,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p149"
editKernelLocalversion "-dos.p144"
else echo "kernel_oneplus_sm7250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -351,18 +351,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47177/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.14/0004.patch
@ -597,12 +585,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-0466/4.14/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-27830/4.14/0002.patch
editKernelLocalversion "-dos.p602"
editKernelLocalversion "-dos.p588"
else echo "kernel_oneplus_sm8150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,6 +1,5 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/oneplus/sm8250"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0008.patch
@ -70,7 +69,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -90,6 +88,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -110,10 +109,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -126,9 +125,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p128"
editKernelLocalversion "-dos.p126"
else echo "kernel_oneplus_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -25,7 +25,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47049/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/5.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0480/4.9-^5.14/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
@ -43,8 +42,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-3777/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4133/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-7042/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-35826/^6.3/0001.patch
@ -70,12 +68,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52617/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0841/5.4/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -91,10 +88,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/5.4/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/5.4/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/5.4/0005.patch
editKernelLocalversion "-dos.p94"
editKernelLocalversion "-dos.p89"
else echo "kernel_oneplus_sm8350 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -241,9 +241,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p243"
editKernelLocalversion "-dos.p242"
else echo "kernel_razer_msm8998 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -64,7 +64,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -168,13 +167,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p174"
editKernelLocalversion "-dos.p171"
else echo "kernel_razer_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -487,17 +487,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -677,13 +666,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-14283/4.9/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p683"
editKernelLocalversion "-dos.p670"
else echo "kernel_samsung_exynos9810 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -260,9 +260,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p262"
editKernelLocalversion "-dos.p261"
else echo "kernel_sony_sdm660 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -314,17 +314,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47117/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47118/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47121/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47122/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47142/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47145/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47146/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47149/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47153/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47166/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47168/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47169/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47171/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47180/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0330/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0494/4.9/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-0617/4.9/0009.patch
@ -523,15 +512,13 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-24586/4.9/0009.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-37159/4.9/0007.patch
editKernelLocalversion "-dos.p531"
editKernelLocalversion "-dos.p518"
else echo "kernel_sony_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -60,7 +60,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46909/4.14/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0006.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0011.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-Misc2/ANY/0012.patch
@ -167,13 +166,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26606/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p173"
editKernelLocalversion "-dos.p170"
else echo "kernel_xiaomi_msm8937 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -66,7 +66,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46912/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46935/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.9/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0006.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0007.patch
#git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1204/4.14/0008.patch
@ -171,13 +170,11 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-fortify/4.9/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0016.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-ro/4.9/0029.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-slab/4.9/0005.patch
editKernelLocalversion "-dos.p177"
editKernelLocalversion "-dos.p174"
else echo "kernel_xiaomi_sdm845 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -73,7 +73,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -119,9 +118,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
editKernelLocalversion "-dos.p121"
editKernelLocalversion "-dos.p118"
else echo "kernel_xiaomi_sm6150 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -1,6 +1,5 @@
#!/bin/bash
if cd "$DOS_BUILD_BASE""kernel/xiaomi/sm8250"; then
git apply $DOS_PATCHES_LINUX_CVES/0001-LinuxIncrementals/4.19/4.19.0310-0311.patch --exclude=Makefile
git apply $DOS_PATCHES_LINUX_CVES/0003-syzkaller-Misc/ANY/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/0005-Graphene-Deny_USB/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/0008-Graphene-Kernel_Hardening-allocsize/4.19/0003.patch
@ -72,7 +71,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46958/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46959/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.19/0004.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3108/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3625/^5.19/0001.patch
@ -92,6 +90,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4134/^6.3/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4194/^6.5/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-4623/4.12-^6.5/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-6270/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-23000/^5.16/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-28553/qca-wifi-host-cmn/0001.patch --directory=drivers/staging/qca-wifi-host-cmn
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-31083/^6.5/0001.patch
@ -112,10 +111,10 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52606/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52615/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52619/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52623/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0340/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-0607/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-1086/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-22099/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-23849/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24855/^6.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
@ -128,9 +127,8 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.19/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26643/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/4.19/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.19/0002.patch
editKernelLocalversion "-dos.p130"
editKernelLocalversion "-dos.p128"
else echo "kernel_xiaomi_sm8250 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -71,7 +71,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46982/^5.13/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-46999/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47007/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47058/^5.12/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2021-47173/4.14/0003.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-3061/^5.18/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-4382/^6.2/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20148/^5.15/0002.patch
@ -123,9 +122,7 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-24861/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26600/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/^6.7/0002.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26645/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
editKernelLocalversion "-dos.p125"
editKernelLocalversion "-dos.p122"
else echo "kernel_xiaomi_vayu is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"

View File

@ -255,10 +255,9 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26625/4.4/0008.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26633/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26635/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26636/4.4/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2024-26651/^6.8/0001.patch
git apply $DOS_PATCHES_LINUX_CVES/CVE-2020-26145/qcacld-2.0/0008.patch --directory=drivers/staging/qcacld-2.0
git apply $DOS_PATCHES_LINUX_CVES/CVE-2023-52601/4.4/0008.patch
editKernelLocalversion "-dos.p258"
editKernelLocalversion "-dos.p257"
else echo "kernel_zuk_msm8996 is unavailable, not patching.";
fi;
cd "$DOS_BUILD_BASE"