Restore nex/11.0 and cleanup

This commit is contained in:
Tad 2017-11-06 15:34:40 -05:00
parent db7f521c28
commit 5bc79a7ad7
17 changed files with 423 additions and 33 deletions

View File

@ -6,12 +6,14 @@ Changelogs - GPLv3
Manifests - GPLv3
Misc - GPLv3
Patches/DivestOS_Wallpapers - Unsplash License https://unsplash.com/license
Patches/LineageOS-11.0/
android_kernel_* - GPLv2
[Everything Else] - Apache-2.0
Patches/LineageOS-14.1/
android_packages_apps_FDroid* - GPLv2
android_packages_apps_Silence - GPLv2
android_kernel_* - GPLv2
offline-calendar - GPLv2
Silence - GPLv2
[Everything Else] - Apache2
[Everything Else] - Apache-2.0
Patches/Linux_CVEs - GPLv2
Scripts - GPLv3

View File

@ -0,0 +1,77 @@
<?xml version="1.0" encoding="UTF-8"?>
<manifest>
<!-- START OF UNNECESSARY REPO REMOVAL -->
<remove-project name="LineageOS/android_device_generic_mips" />
<remove-project name="LineageOS/android_device_generic_x86" />
<remove-project name="LineageOS/android_device_google_accessory_arduino" />
<remove-project name="LineageOS/android_device_google_accessory_demokit" />
<remove-project name="LineageOS/android_external_ant-wireless_ant_native" />
<remove-project name="LineageOS/android_external_ant-wireless_ant_service" />
<remove-project name="LineageOS/android_external_arduino" />
<remove-project name="LineageOS/android_hardware_samsung_slsi_exynos5" />
<remove-project name="LineageOS/android_hardware_ti_omap3" />
<remove-project name="LineageOS/android_hardware_ti_omap4xxx" />
<remove-project name="LineageOS/android_packages_apps_CMAccount" />
<remove-project name="LineageOS/android_packages_apps_CMBugreport" />
<remove-project name="LineageOS/android_packages_apps_CMUpdater" />
<remove-project name="LineageOS/android_packages_apps_Provision" />
<remove-project name="LineageOS/android_packages_apps_Stk" />
<remove-project name="LineageOS/android_packages_apps_VideoEditor" />
<remove-project name="LineageOS/android_packages_apps_VoiceDialer" />
<remove-project name="LineageOS/android_packages_apps_VoicePlus" />
<remove-project name="LineageOS/android_packages_inputmethods_OpenWnn" />
<remove-project name="LineageOS/android_packages_inputmethods_PinyinIME" />
<remove-project name="LineageOS/android_packages_screensavers_Basic" />
<remove-project name="LineageOS/android_packages_screensavers_PhotoTable" />
<remove-project name="LineageOS/android_packages_screensavers_WebView" />
<remove-project name="LineageOS/android_packages_wallpapers_Galaxy4" />
<remove-project name="LineageOS/android_packages_wallpapers_HoloSpiral" />
<remove-project name="LineageOS/android_packages_wallpapers_MagicSmoke" />
<remove-project name="LineageOS/android_packages_wallpapers_MusicVisualization" />
<remove-project name="LineageOS/android_packages_wallpapers_NoiseField" />
<remove-project name="LineageOS/android_packages_wallpapers_PhaseBeam" />
<remove-project name="LineageOS/android_packages_wallpapers_PhotoPhase" />
<remove-project name="device/generic/mini-emulator-armv7-a-neon" />
<remove-project name="device/generic/mini-emulator-mips" />
<remove-project name="device/generic/mini-emulator-x86" />
<remove-project name="platform/cts" />
<remove-project name="platform/developers/build" />
<remove-project name="platform/developers/demos" />
<remove-project name="platform/developers/docs" />
<remove-project name="platform/developers/samples/android" />
<remove-project name="platform/docs/source.android.com" />
<remove-project name="platform/packages/apps/OneTimeInitializer" />
<remove-project name="platform/prebuilts/clang/darwin-x86/3.1" />
<remove-project name="platform/prebuilts/clang/darwin-x86/3.2" />
<remove-project name="platform/prebuilts/clang/darwin-x86/arm/3.3" />
<remove-project name="platform/prebuilts/clang/darwin-x86/host/3.3" />
<remove-project name="platform/prebuilts/clang/darwin-x86/mips/3.3" />
<remove-project name="platform/prebuilts/clang/darwin-x86/x86/3.3" />
<remove-project name="platform/prebuilts/clang/linux-x86/mips/3.3" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/arm/arm-eabi-4.6" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/arm/arm-eabi-4.7" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/arm/arm-linux-androideabi-4.6" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/arm/arm-linux-androideabi-4.7" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/host/headers" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/host/i686-apple-darwin-4.2.1" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/mips/mipsel-linux-android-4.6" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/mips/mipsel-linux-android-4.7" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/x86/i686-linux-android-4.6" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/x86/i686-linux-android-4.7" />
<remove-project name="platform/prebuilts/gcc/darwin-x86/x86/x86_64-linux-android-4.7" />
<remove-project name="platform/prebuilts/gcc/linux-x86/mips/mipsel-linux-android-4.6" />
<remove-project name="platform/prebuilts/gcc/linux-x86/mips/mipsel-linux-android-4.7" />
<remove-project name="platform/prebuilts/python/darwin-x86/2.7.5" />
<remove-project name="platform/tools/emulator" />
<!-- END OF UNNECESSARY REPO REMOVAL -->
<!-- START OF DEVICE REPOS -->
<!-- Common -->
<project path="device/qcom/common" name="LineageOS/android_device_qcom_common" remote="github" revision="cm-11.0" />
<!-- ZTE (N800) nex -->
<project path="device/zte/nex" name="spock1104/android_device_zte_nex" remote="github" revision="cm11_newkern" />
<project path="kernel/zte/msm8930" name="spock1104/android_kernel_zte_msm8930" remote="github" revision="stockmod" />
<!-- END OF DEVICE REPOS -->
</manifest>

View File

@ -0,0 +1,39 @@
From b003bf4b46743dc3b1b566196e8ee9ece4c1ade0 Mon Sep 17 00:00:00 2001
From: Tad <tad@spotco.us>
Date: Sun, 11 Dec 2016 22:15:28 -0500
Subject: [PATCH] Fixes
Change-Id: I53c657f52a7c8fd39655a9acba8e9c0a633fd329
---
BoardConfig.mk | 5 +++++
charger/Android.mk | 2 +-
2 files changed, 6 insertions(+), 1 deletion(-)
diff --git a/BoardConfig.mk b/BoardConfig.mk
index 726c947..c11a418 100644
--- a/BoardConfig.mk
+++ b/BoardConfig.mk
@@ -192,3 +192,8 @@ TW_FLASH_FROM_STORAGE := true
TW_BRIGHTNESS_PATH := /sys/class/leds/lcd-backlight/brightness
TW_MAX_BRIGHTNESS := 255
TW_INPUT_BLACKLIST := lis3dh_acc
+
+# Use retire fence from MDP driver
+TARGET_DISPLAY_USE_RETIRE_FENCE := true
+
+
diff --git a/charger/Android.mk b/charger/Android.mk
index 14c26dd..0fcc178 100644
--- a/charger/Android.mk
+++ b/charger/Android.mk
@@ -20,7 +20,7 @@ LOCAL_STATIC_LIBRARIES := libminui libpixelflinger_static libpng
ifeq ($(strip $(BOARD_CHARGER_ENABLE_SUSPEND)),true)
LOCAL_STATIC_LIBRARIES += libsuspend
endif
-LOCAL_STATIC_LIBRARIES += libz libstdc++ libcutils liblog libm libc
+LOCAL_STATIC_LIBRARIES += libz libstdc++ libcutils liblog libm libc libutils
include $(BUILD_EXECUTABLE)
--
2.9.3

View File

@ -0,0 +1,25 @@
From fc786df1d3a1f6012863f042f34b2bc0b9a0bd2f Mon Sep 17 00:00:00 2001
From: Tad <tad@spotco.us>
Date: Sun, 11 Dec 2016 23:23:58 -0500
Subject: [PATCH] Change DPI
Change-Id: Ia9059e0b554fec09ab73f961b09cf6316aeaa9c9
---
system.prop | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/system.prop b/system.prop
index 4f7a90c..9cdb394 100644
--- a/system.prop
+++ b/system.prop
@@ -27,7 +27,7 @@ DEVICE_PROVISIONED=1
debug.sf.hw=1
debug.egl.hw=1
debug.composition.type=gpu
-ro.sf.lcd_density=240
+ro.sf.lcd_density=180
dalvik.vm.heapsize=36m
debug.enable.wl_log=1
debug.mdpcomp.maxlayer=4
--
2.9.3

View File

@ -0,0 +1,24 @@
From f67900ad9370a7e7f0186b3f459dad2c74db7aae Mon Sep 17 00:00:00 2001
From: Tad <tad@spotco.us>
Date: Sun, 11 Dec 2016 23:15:20 -0500
Subject: [PATCH] Fixes
Change-Id: I55eb4f1af258b649ddc36bd822d9b28f9fd64ce9
---
include/linux/msm_mdp.h | 1 +
1 file changed, 1 insertion(+)
diff --git a/include/linux/msm_mdp.h b/include/linux/msm_mdp.h
index 8f829ef..cf6d3d0 100644
--- a/include/linux/msm_mdp.h
+++ b/include/linux/msm_mdp.h
@@ -574,6 +574,7 @@ struct mdp_buf_sync {
uint32_t acq_fen_fd_cnt;
int *acq_fen_fd;
int *rel_fen_fd;
+ int *retire_fen_fd;
};
struct mdp_buf_fence {
--
2.9.3

View File

@ -0,0 +1,41 @@
From 526a26556b9069238ea7eecb9095cc672daef0e5 Mon Sep 17 00:00:00 2001
From: "H. Peter Anvin" <hpa@linux.intel.com>
Date: Thu, 7 Feb 2013 17:14:08 -0800
Subject: [PATCH] timeconst.pl: Eliminate Perl warning
commit 63a3f603413ffe82ad775f2d62a5afff87fd94a0 upstream.
defined(@array) is deprecated in Perl and gives off a warning.
Restructure the code to remove that warning.
[ hpa: it would be interesting to revert to the timeconst.bc script.
It appears that the failures reported by akpm during testing of
that script was due to a known broken version of make, not a problem
with bc. The Makefile rules could probably be restructured to avoid
the make bug, or it is probably old enough that it doesn't matter. ]
Reported-by: Andi Kleen <ak@linux.intel.com>
Signed-off-by: H. Peter Anvin <hpa@linux.intel.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
kernel/timeconst.pl | 6 ++----
1 file changed, 2 insertions(+), 4 deletions(-)
diff --git a/kernel/timeconst.pl b/kernel/timeconst.pl
index eb51d76..3f42652 100644
--- a/kernel/timeconst.pl
+++ b/kernel/timeconst.pl
@@ -369,10 +369,8 @@ (@)
die "Usage: $0 HZ\n";
}
- @val = @{$canned_values{$hz}};
- if (!defined(@val)) {
- @val = compute_values($hz);
- }
+ $cv = $canned_values{$hz};
+ @val = defined($cv) ? @$cv : compute_values($hz);
output($hz, @val);
}
exit 0;

View File

@ -1,28 +0,0 @@
#Created from F-Droid's Android.mk
LOCAL_PATH:= $(call my-dir)
include $(CLEAR_VARS)
LOCAL_MODULE := OfflineCalendar
LOCAL_MODULE_TAGS := optional
LOCAL_PACKAGE_NAME := OfflineCalendar
offlinecalendar_root := $(LOCAL_PATH)
offlinecalendar_dir := Offline-Calendar
offlinecalendar_out := $(PWD)/$(OUT_DIR)/target/common/obj/APPS/$(LOCAL_MODULE)_intermediates
offlinecalendar_build := $(offlinecalendar_root)/$(offlinecalendar_dir)/build
offlinecalendar_apk := build/outputs/apk/$(offlinecalendar_dir)-release-unsigned.apk
$(offlinecalendar_root)/$(offlinecalendar_dir)/$(offlinecalendar_apk):
rm -Rf $(offlinecalendar_build)
mkdir -p $(offlinecalendar_out)
ln -sf $(offlinecalendar_out) $(offlinecalendar_build)
cd $(offlinecalendar_root)/$(offlinecalendar_dir) && gradle assembleRelease
LOCAL_CERTIFICATE := platform
LOCAL_SRC_FILES := $(offlinecalendar_dir)/$(offlinecalendar_apk)
LOCAL_MODULE_CLASS := APPS
LOCAL_MODULE_SUFFIX := $(COMMON_ANDROID_PACKAGE_SUFFIX)
include $(BUILD_PREBUILT)

View File

@ -31,3 +31,4 @@ mv CVE-2017-7371/ANY/1.patch CVE-2017-7371/ANY/1.patch.dupe
mv CVE-2016-3137/ANY/1.patch CVE-2016-3137/ANY/1.patch.dupe
mv CVE-2016-0774/ANY/0.patch CVE-2016-0774/ANY/0.patch.disabled
mv CVE-2016-8399/ANY/0.patch CVE-2016-8399/ANY/0.patch.disabled
mv CVE-2016-6741/3.10/0.patch CVE-2016-6741/3.10/0.patch.disabled

View File

@ -0,0 +1,34 @@
#!/bin/bash
#DivestOS: A privacy oriented Android distribution
#Copyright (c) 2017 Spot Communications, Inc.
#
#This program is free software: you can redistribute it and/or modify
#it under the terms of the GNU General Public License as published by
#the Free Software Foundation, either version 3 of the License, or
#(at your option) any later version.
#
#This program is distributed in the hope that it will be useful,
#but WITHOUT ANY WARRANTY; without even the implied warranty of
#MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
#GNU General Public License for more details.
#
#You should have received a copy of the GNU General Public License
#along with this program. If not, see <https://www.gnu.org/licenses/>.
#Sets settings used by all other scripts
export androidWorkspace="/mnt/Drive-1/Development/Other/Android_ROMs/";
export base=$androidWorkspace"Build/LineageOS-11.0/";
export patches=$androidWorkspace"Patches/LineageOS-11.0/";
export cvePatches=$androidWorkspace"Patches/Linux_CVEs/";
export scripts=$androidWorkspace"Scripts/LineageOS-11.0/";
export cveScripts=$scripts"CVE_Patchers/";
export ANDROID_HOME="/home/$USER/Android/Sdk";
export KBUILD_BUILD_USER=emy
export KBUILD_BUILD_HOST=dosbm
export GRADLE_OPTS=-Xmx2048m

View File

@ -0,0 +1,79 @@
#!/bin/bash
cd $base"kernel/zte/msm8930"
git apply $cvePatches/CVE-2012-6657/ANY/0.patch
git apply $cvePatches/CVE-2012-6701/ANY/0.patch
git apply $cvePatches/CVE-2012-6704/ANY/0.patch
git apply $cvePatches/CVE-2013-2015/3.4/0.patch
git apply $cvePatches/CVE-2014-0196/ANY/0.patch
git apply $cvePatches/CVE-2014-1739/ANY/0.patch
git apply $cvePatches/CVE-2014-2523/ANY/0.patch
git apply $cvePatches/CVE-2014-4655/ANY/0.patch
git apply $cvePatches/CVE-2014-4656/ANY/0.patch
git apply $cvePatches/CVE-2014-7822/3.2-^3.16/0.patch
git apply $cvePatches/CVE-2014-7970/3.4/2.patch
git apply $cvePatches/CVE-2014-8173/ANY/0.patch
git apply $cvePatches/CVE-2014-8709/ANY/0.patch
git apply $cvePatches/CVE-2014-9420/3.2-^3.18/1.patch
git apply $cvePatches/CVE-2014-9683/3.2-^3.18/1.patch
git apply $cvePatches/CVE-2014-9715/ANY/0.patch
git apply $cvePatches/CVE-2014-9870/ANY/0.patch
git apply $cvePatches/CVE-2014-9900/ANY/0.patch
git apply $cvePatches/CVE-2015-1593/ANY/0.patch
git apply $cvePatches/CVE-2015-1805/3.4-^3.16/0.patch
git apply $cvePatches/CVE-2015-2041/ANY/0.patch
git apply $cvePatches/CVE-2015-2686/ANY/0.patch
git apply $cvePatches/CVE-2015-2922/ANY/0.patch
git apply $cvePatches/CVE-2015-3636/ANY/0.patch
git apply $cvePatches/CVE-2015-7515/3.2-^4.4/1.patch
git apply $cvePatches/CVE-2015-7550/ANY/0.patch
git apply $cvePatches/CVE-2015-8937/ANY/0.patch
git apply $cvePatches/CVE-2015-8939/ANY/0.patch
git apply $cvePatches/CVE-2015-8944/ANY/0.patch
git apply $cvePatches/CVE-2016-0723/ANY/0.patch
git apply $cvePatches/CVE-2016-0774/ANY/1.patch
git apply $cvePatches/CVE-2016-0821/ANY/0.patch
git apply $cvePatches/CVE-2016-10233/ANY/0.patch
git apply $cvePatches/CVE-2016-2185/ANY/0.patch
git apply $cvePatches/CVE-2016-2186/ANY/0.patch
git apply $cvePatches/CVE-2016-2384/ANY/0.patch
git apply $cvePatches/CVE-2016-2544/ANY/0.patch
git apply $cvePatches/CVE-2016-2545/ANY/0.patch
git apply $cvePatches/CVE-2016-2546/ANY/0.patch
git apply $cvePatches/CVE-2016-2547/ANY/0.patch
git apply $cvePatches/CVE-2016-2549/ANY/0.patch
git apply $cvePatches/CVE-2016-3138/ANY/0.patch
git apply $cvePatches/CVE-2016-3854/ANY/0.patch
git apply $cvePatches/CVE-2016-4569/ANY/0.patch
git apply $cvePatches/CVE-2016-4578/ANY/0.patch
git apply $cvePatches/CVE-2016-5195/3.4/0.patch
git apply $cvePatches/CVE-2016-5829/ANY/0.patch
git apply $cvePatches/CVE-2016-6672/ANY/0.patch
git apply $cvePatches/CVE-2016-6753/ANY/0.patch
git apply $cvePatches/CVE-2016-6828/ANY/0.patch
git apply $cvePatches/CVE-2016-7915/ANY/0.patch
git apply $cvePatches/CVE-2016-8399/ANY/1.patch
git apply $cvePatches/CVE-2016-8404/ANY/0.patch
git apply $cvePatches/CVE-2016-8406/ANY/0.patch
git apply $cvePatches/CVE-2016-8650/ANY/0.patch
git apply $cvePatches/CVE-2016-9604/ANY/0.patch
git apply $cvePatches/CVE-2016-9793/ANY/0.patch
git apply $cvePatches/CVE-2017-0403/ANY/0.patch
git apply $cvePatches/CVE-2017-0404/ANY/0.patch
git apply $cvePatches/CVE-2017-0648/ANY/0.patch
git apply $cvePatches/CVE-2017-0710/ANY/0.patch
git apply $cvePatches/CVE-2017-0751/ANY/0.patch
git apply $cvePatches/CVE-2017-0786/ANY/0.patch
git apply $cvePatches/CVE-2017-1000251/3.4/1.patch
git apply $cvePatches/CVE-2017-13080/ANY/0.patch
git apply $cvePatches/CVE-2017-13080-Extra/ANY/0.patch
git apply $cvePatches/CVE-2017-13080-Extra/ANY/1.patch
git apply $cvePatches/CVE-2017-15265/ANY/0.patch
git apply $cvePatches/CVE-2017-2671/ANY/0.patch
git apply $cvePatches/CVE-2017-5970/ANY/0.patch
git apply $cvePatches/CVE-2017-6074/ANY/0.patch
git apply $cvePatches/CVE-2017-6345/ANY/0.patch
git apply $cvePatches/CVE-2017-6348/ANY/0.patch
git apply $cvePatches/CVE-2017-6951/ANY/0.patch
git apply $cvePatches/CVE-2017-7487/ANY/0.patch
git apply $cvePatches/CVE-2017-9242/ANY/0.patch
cd $base

View File

@ -0,0 +1 @@
/home/spotcomms/Development/Other/Android_ROMs/Scripts/LineageOS-14.1/Deblob.sh

95
Scripts/LineageOS-11.0/Patch.sh Executable file
View File

@ -0,0 +1,95 @@
#!/bin/bash
#DivestOS: A privacy oriented Android distribution
#Copyright (c) 2017 Spot Communications, Inc.
#
#This program is free software: you can redistribute it and/or modify
#it under the terms of the GNU General Public License as published by
#the Free Software Foundation, either version 3 of the License, or
#(at your option) any later version.
#
#This program is distributed in the hope that it will be useful,
#but WITHOUT ANY WARRANTY; without even the implied warranty of
#MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
#GNU General Public License for more details.
#
#You should have received a copy of the GNU General Public License
#along with this program. If not, see <https://www.gnu.org/licenses/>.
#Delete Everything and Sync
#repo forall -c 'git add -A && git reset --hard' && rm -rf out && repo sync -j20 --force-sync
#Apply all of our changes
#source ../../Scripts/LineageOS-11.0/00init.sh && source $scripts/Patch.sh && source $scripts/Deblob.sh && source $scripts/Patch_CVE.sh && source build/envsetup.sh
#Build!
#brunch lineage_nex-userdebug
#
#START OF PREPRATION
#
enter() {
echo "================================================================================================"
dir=$1;
cd $base$dir;
echo "[ENTERING] "$dir;
git add -A && git reset --hard;
}
enhanceLocation() {
cd $base$1;
#Enable GLONASS
sed -i 's/#A_GLONASS_POS_PROTOCOL_SELECT/A_GLONASS_POS_PROTOCOL_SELECT/' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
sed -i 's/A_GLONASS_POS_PROTOCOL_SELECT = 0.*/A_GLONASS_POS_PROTOCOL_SELECT = 15/' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
sed -i 's|A_GLONASS_POS_PROTOCOL_SELECT=0.*</item>|A_GLONASS_POS_PROTOCOL_SELECT=15</item>|' overlay/frameworks/base/core/res/res/values-*/*.xml &>/dev/null || true;
#Recommended reading: https://wwws.nightwatchcybersecurity.com/2016/12/05/cve-2016-5341/
#XTRA: Only use specified URLs
sed -i 's|XTRA_SERVER_QUERY=1|XTRA_SERVER_QUERY=0|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
sed -i 's|#XTRA_SERVER|XTRA_SERVER|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
#XTRA: Enable HTTPS
sed -i 's|http://xtra|https://xtra|' overlay/frameworks/base/core/res/res/values-*/*.xml gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
#XTRA: Use format version 3 if possible
if grep -sq "XTRA_VERSION_CHECK" gps.conf gps/gps.conf configs/gps.conf; then #Using hardware/qcom/gps OR precompiled blob OR device specific implementation
sed -i 's|XTRA_VERSION_CHECK=0|XTRA_VERSION_CHECK=1|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
sed -i 's|xtra2.bin|xtra3grc.bin|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
elif grep -sq "BOARD_VENDOR_QCOM_LOC_PDK_FEATURE_SET := true" BoardConfig.mk boards/*gps.mk; then
if ! grep -sq "USE_DEVICE_SPECIFIC_LOC_API := true" BoardConfig.mk boards/*gps.mk; then
if ! grep -sq "libloc" *proprietary*.txt; then #Using hardware/qcom/gps
sed -i 's|xtra2.bin|xtra3grc.bin|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
fi;
fi;
fi;
echo "Enhanced location services for $1";
cd $base;
}
export -f enhanceLocation;
#
#END OF PREPRATION
#
#
#START OF ROM CHANGES
#
#None
#
#END OF ROM CHANGES
#
#
#START OF DEVICE CHANGES
#
enter "device/zte/nex"
enableDexPreOpt
patch -p1 < $patches"android_device_zte_nex/Fixes.patch"
patch -p1 < $patches"android_device_zte_nex/Lower_DPI.patch"
enter "kernel/zte/msm8930"
patch -p1 < $patches"android_kernel_zte_msm8930/MDP-Fix.patch"
patch -p1 < $patches"android_kernel_zte_msm8930/Timeconst-Fix.patch"
#Make changes to all devices
cd $base
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enhanceLocation "$0"' {} \;
cd $base
#
#END OF DEVICE CHANGES
#

View File

@ -0,0 +1 @@
/home/spotcomms/Development/Other/Android_ROMs/Scripts/LineageOS-14.1/Patch_CVE.sh

View File

@ -37,7 +37,6 @@ git apply $cvePatches/CVE-2016-5867/ANY/0.patch
git apply $cvePatches/CVE-2016-5870/ANY/0.patch
git apply $cvePatches/CVE-2016-6672/ANY/0.patch
git apply $cvePatches/CVE-2016-6738/ANY/0.patch
git apply $cvePatches/CVE-2016-6741/3.10/0.patch
git apply $cvePatches/CVE-2016-6751/ANY/0.patch
git apply $cvePatches/CVE-2016-6753/ANY/0.patch
git apply $cvePatches/CVE-2016-7915/ANY/0.patch

View File

@ -180,7 +180,7 @@ enter "packages/apps/SetupWizard"
patch -p1 < $patches"android_packages_apps_SetupWizard/0001-Remove_Analytics.patch" #Remove the rest of CMStats
enter "packages/apps/Silence"
cp $patches"Silence/Android.mk" Android.mk #Add a build file
cp $patches"android_packages_apps_Silence/Android.mk" Android.mk #Add a build file
enter "packages/apps/Updater"
patch -p1 < $patches"android_packages_apps_Updater/0001-Server.patch" #Switch to our server