diff --git a/Patches/LineageOS-18.1/android_frameworks_base/0014-Automatic_Reboot.patch b/Patches/LineageOS-18.1/android_frameworks_base/0014-Automatic_Reboot.patch index 98dce262..73ff930b 100644 --- a/Patches/LineageOS-18.1/android_frameworks_base/0014-Automatic_Reboot.patch +++ b/Patches/LineageOS-18.1/android_frameworks_base/0014-Automatic_Reboot.patch @@ -55,7 +55,7 @@ index cf0607449054..7bf662b86a52 100644 diff --git a/packages/SystemUI/src/com/android/systemui/keyguard/KeyguardViewMediator.java b/packages/SystemUI/src/com/android/systemui/keyguard/KeyguardViewMediator.java -index 3eb5de9289e7..2b1857364d57 100644 +index 1d05a95075c0..3d86cd7ca244 100644 --- a/packages/SystemUI/src/com/android/systemui/keyguard/KeyguardViewMediator.java +++ b/packages/SystemUI/src/com/android/systemui/keyguard/KeyguardViewMediator.java @@ -163,6 +163,8 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { @@ -117,7 +117,7 @@ index 3eb5de9289e7..2b1857364d57 100644 /** * Let's us know when the device is waking up. */ -@@ -1451,6 +1475,10 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { +@@ -1453,6 +1477,10 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { if (DEBUG) Log.d(TAG, "doKeyguard: showing the lock screen"); showLocked(options); @@ -128,7 +128,7 @@ index 3eb5de9289e7..2b1857364d57 100644 } private void lockProfile(int userId) { -@@ -1611,6 +1639,12 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { +@@ -1616,6 +1644,12 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { } } } @@ -141,7 +141,7 @@ index 3eb5de9289e7..2b1857364d57 100644 } } }; -@@ -2041,6 +2075,7 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { +@@ -2047,6 +2081,7 @@ public class KeyguardViewMediator extends SystemUI implements Dumpable { mHideAnimationRun = false; adjustStatusBarLocked(); sendUserPresentBroadcast(); diff --git a/Patches/LineageOS-18.1/android_packages_apps_Settings/0004-Private_DNS.patch b/Patches/LineageOS-18.1/android_packages_apps_Settings/0004-Private_DNS.patch index 4b89f958..e715ac98 100644 --- a/Patches/LineageOS-18.1/android_packages_apps_Settings/0004-Private_DNS.patch +++ b/Patches/LineageOS-18.1/android_packages_apps_Settings/0004-Private_DNS.patch @@ -234,7 +234,7 @@ index 3fc5086cd6..abfb5b4470 100644 mMode = PRIVATE_DNS_MODE_OPPORTUNISTIC; } else if (checkedId == R.id.private_dns_mode_provider) { diff --git a/src/com/android/settings/network/PrivateDnsPreferenceController.java b/src/com/android/settings/network/PrivateDnsPreferenceController.java -index 84cae88f85..4d62f64947 100644 +index 22633e0081..4a55ac5c2b 100644 --- a/src/com/android/settings/network/PrivateDnsPreferenceController.java +++ b/src/com/android/settings/network/PrivateDnsPreferenceController.java @@ -17,6 +17,19 @@ @@ -257,7 +257,7 @@ index 84cae88f85..4d62f64947 100644 import static android.net.ConnectivityManager.PRIVATE_DNS_MODE_OPPORTUNISTIC; import static android.net.ConnectivityManager.PRIVATE_DNS_MODE_PROVIDER_HOSTNAME; import static android.provider.Settings.Global.PRIVATE_DNS_DEFAULT_MODE; -@@ -125,6 +138,58 @@ public class PrivateDnsPreferenceController extends BasePreferenceController +@@ -128,6 +141,58 @@ public class PrivateDnsPreferenceController extends BasePreferenceController switch (mode) { case PRIVATE_DNS_MODE_OFF: return res.getString(R.string.private_dns_mode_off); diff --git a/Patches/LineageOS-18.1/android_packages_apps_Updater/330099.patch b/Patches/LineageOS-18.1/android_packages_apps_Updater/330099.patch index 8c7edea4..281d9c46 100644 --- a/Patches/LineageOS-18.1/android_packages_apps_Updater/330099.patch +++ b/Patches/LineageOS-18.1/android_packages_apps_Updater/330099.patch @@ -1,4 +1,4 @@ -From 10b36261bda3a4d5459f55a0dca8e55b00203354 Mon Sep 17 00:00:00 2001 +From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Erfan Abdi Date: Tue, 26 Apr 2022 00:18:03 +0430 Subject: [PATCH] Updater: Add prop for allowing major updates @@ -10,10 +10,10 @@ Change-Id: Ida461cab7f0c4953fbdd6ea4928bf14fff386056 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/src/org/lineageos/updater/misc/Constants.java b/src/org/lineageos/updater/misc/Constants.java -index 6144ed74..554098ef 100644 +index 37e81d8..dbdc983 100644 --- a/src/org/lineageos/updater/misc/Constants.java +++ b/src/org/lineageos/updater/misc/Constants.java -@@ -46,6 +46,7 @@ private Constants() { +@@ -47,6 +47,7 @@ public final class Constants { public static final String PROP_RELEASE_TYPE = "ro.lineage.releasetype"; public static final String PROP_UPDATER_ALLOW_DOWNGRADING = "lineage.updater.allow_downgrading"; public static final String PROP_UPDATER_URI = "lineage.updater.uri"; @@ -22,10 +22,10 @@ index 6144ed74..554098ef 100644 public static final String PREF_INSTALL_OLD_TIMESTAMP = "install_old_timestamp"; public static final String PREF_INSTALL_NEW_TIMESTAMP = "install_new_timestamp"; diff --git a/src/org/lineageos/updater/misc/Utils.java b/src/org/lineageos/updater/misc/Utils.java -index 79ded8f2..c1896410 100644 +index 2b42726..73985da 100644 --- a/src/org/lineageos/updater/misc/Utils.java +++ b/src/org/lineageos/updater/misc/Utils.java -@@ -113,8 +113,9 @@ public static boolean isCompatible(UpdateBaseInfo update) { +@@ -114,8 +114,9 @@ public class Utils { public static boolean canInstall(UpdateBaseInfo update) { return (SystemProperties.getBoolean(Constants.PROP_UPDATER_ALLOW_DOWNGRADING, false) || update.getTimestamp() > SystemProperties.getLong(Constants.PROP_BUILD_DATE, 0)) && diff --git a/Scripts/Common/Deblob.sh b/Scripts/Common/Deblob.sh index 471b7d44..3bad2ff8 100644 --- a/Scripts/Common/Deblob.sh +++ b/Scripts/Common/Deblob.sh @@ -47,6 +47,9 @@ echo "Deblobbing..."; #Alipay (Payment Platform) [Alibaba] blobs=$blobs"ifaadaemon|ifaadaemonProxy"; + blobs=$blobs"|mlipayd.*"; + blobs=$blobs"|libmlipay.*.so"; + blobs=$blobs"|vendor.xiaomi.hardware.mlipay.*"; blobs=$blobs"|alipay.*"; blobs=$blobs"|IFAAService.apk"; blobs=$blobs"|vendor.oneplus.hardware.ifaa.*"; @@ -267,7 +270,7 @@ echo "Deblobbing..."; blobs=$blobs"|EuiccGoogle.apk|EuiccSupportPixel.apk|EuiccSupportPixelPermissions.apk"; #EUICC is useless without GMS blobs=$blobs"|esim0.img|esim-v1.img|esim-full-v0.img|esim-a1.img|esim-a2.img"; makes=$makes"|android.hardware.telephony.euicc.*|GoogleParts"; - overlay=$overlay"|config_telephonyEuiccDeviceCapabilities"; + #overlay=$overlay"|config_telephonyEuiccDeviceCapabilities"; #TODO handle multiple lines fi; #Google Camera diff --git a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh index 876f93d2..d2348923 100644 --- a/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh +++ b/Scripts/LineageOS-18.1/CVE_Patchers/android_kernel_essential_msm8998.sh @@ -74,7 +74,6 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10515/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10524/ANY/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10527/ANY/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10555/ANY/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10567/ANY/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10584/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10614/ANY/0002.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2019-10622/ANY/0002.patch @@ -105,14 +104,12 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0010.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1199/4.9/0011.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1353/^5.17/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-1516/4.9/0004.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-20009/ANY/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23037/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23039/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23040/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-23042/4.9/0003.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0015.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-24958/4.4/0016.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-25258/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26490/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-26966/4.4/0008.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27223/4.4/0008.patch @@ -120,8 +117,5 @@ git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-27950/^5.16/0001.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28356/4.9/0004.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-28390/4.9/0007.patch git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-GPZ2253/4.9/0007.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc/4.4/0002.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc/4.4/0003.patch -git apply $DOS_PATCHES_LINUX_CVES/CVE-2022-Misc/ANY/0004.patch -editKernelLocalversion "-dos.p123" +editKernelLocalversion "-dos.p117" cd "$DOS_BUILD_BASE" diff --git a/Scripts/LineageOS-18.1/Functions.sh b/Scripts/LineageOS-18.1/Functions.sh index d3a71d7c..677b09f3 100644 --- a/Scripts/LineageOS-18.1/Functions.sh +++ b/Scripts/LineageOS-18.1/Functions.sh @@ -131,7 +131,7 @@ buildAll() { buildDevice hotdog avb; buildDevice hotdogb avb; #buildDevice raphael avb; #unb + missing vendor - buildDevice vayu avb; #needs init.qcom.sensors.sh + buildDevice vayu avb; #SD865 buildDevice lmi avb; #SD870 diff --git a/Scripts/LineageOS-18.1/Patch.sh b/Scripts/LineageOS-18.1/Patch.sh index f3fbc817..addad2d4 100644 --- a/Scripts/LineageOS-18.1/Patch.sh +++ b/Scripts/LineageOS-18.1/Patch.sh @@ -228,6 +228,10 @@ if enterAndClear "hardware/qcom-caf/msm8994/display"; then applyPatch "$DOS_PATCHES_COMMON/android_hardware_qcom_display/CVE-2019-2306-msm8994.patch"; fi; +if enterAndClear "hardware/qcom-caf/msm8953/audio"; then +applyPatch "$DOS_PATCHES/android_hardware_qcom_audio/0001-Unused-8998.patch"; #audio_extn: Fix unused parameter warning in utils.c (codeworkx) +fi; + if enterAndClear "hardware/qcom-caf/msm8996/audio"; then applyPatch "$DOS_PATCHES/android_hardware_qcom_audio/0001-Unused-8996.patch"; #audio_extn: Fix unused parameter warning in utils.c (codeworkx) fi; @@ -601,6 +605,7 @@ enableLowRam "device/samsung/klte" "klte"; enableLowRam "device/samsung/msm8974-common" "msm8974-common"; #Fix broken options enabled by hardenDefconfig() +sed -i "s/CONFIG_PREEMPT_TRACER=n/CONFIG_PREEMPT_TRACER=y/" kernel/fairphone/sdm632/arch/arm64/configs/lineageos_*_defconfig; #Breaks on compile sed -i "s/CONFIG_DEBUG_RODATA=y/# CONFIG_DEBUG_RODATA is not set/" kernel/google/msm/arch/arm/configs/lineageos_*_defconfig; #Breaks on compile sed -i "s/CONFIG_DEBUG_RODATA=y/# CONFIG_DEBUG_RODATA is not set/" kernel/lge/mako/arch/arm/configs/lineageos_*_defconfig; #Breaks on compile sed -i "s/CONFIG_STRICT_MEMORY_RWX=y/# CONFIG_STRICT_MEMORY_RWX is not set/" kernel/lge/msm8996/arch/arm64/configs/lineageos_*_defconfig; #Breaks on compile