From 750f244304a4621e81a768843723af5a583aba54 Mon Sep 17 00:00:00 2001 From: Tad Date: Fri, 31 Mar 2023 11:21:35 -0400 Subject: [PATCH] Updates, logging, and churn also add an extra March ASB patch for 17.1 Signed-off-by: Tad --- Logs/patchWorkspace-LineageOS-14.1.log | 1347 ++++++++ Logs/patchWorkspace-LineageOS-15.1.log | 1349 ++++++++ Logs/patchWorkspace-LineageOS-16.0.log | 2888 +++++++++++++++++ Logs/patchWorkspace-LineageOS-17.1.log | 1536 +++++++++ Logs/patchWorkspace-LineageOS-18.1.log | 2029 ++++++++++++ Logs/patchWorkspace-LineageOS-19.1.log | 1848 +++++++++++ Logs/patchWorkspace-LineageOS-20.0.log | 2535 +++++++++++++++ .../android_frameworks_base/352086.patch | 6 +- .../android_frameworks_base/352086.patch | 6 +- .../android_frameworks_base/352555.patch | 22 +- .../android_frameworks_base/353117.patch | 82 + .../0030-System_JobScheduler_Allowance.patch | 12 +- .../0001-Server.patch | 4 +- .../0002-Tor_Support.patch | 6 +- Scripts/Common/Functions.sh | 5 + Scripts/Common/Tag_Verifier.sh | 2 +- Scripts/LineageOS-14.1/Functions.sh | 4 +- Scripts/LineageOS-14.1/Patch.sh | 2 +- Scripts/LineageOS-15.1/Functions.sh | 4 +- Scripts/LineageOS-15.1/Patch.sh | 2 +- Scripts/LineageOS-16.0/Functions.sh | 4 +- Scripts/LineageOS-16.0/Patch.sh | 4 +- Scripts/LineageOS-17.1/Functions.sh | 4 +- Scripts/LineageOS-17.1/Patch.sh | 5 +- Scripts/LineageOS-18.1/Functions.sh | 4 +- Scripts/LineageOS-18.1/Patch.sh | 4 +- Scripts/LineageOS-19.1/Functions.sh | 4 +- Scripts/LineageOS-19.1/Patch.sh | 4 +- Scripts/LineageOS-20.0/Functions.sh | 7 +- Scripts/LineageOS-20.0/Patch.sh | 5 +- fix_permissions.sh | 1 + 31 files changed, 13678 insertions(+), 57 deletions(-) create mode 100644 Logs/patchWorkspace-LineageOS-14.1.log create mode 100644 Logs/patchWorkspace-LineageOS-15.1.log create mode 100644 Logs/patchWorkspace-LineageOS-16.0.log create mode 100644 Logs/patchWorkspace-LineageOS-17.1.log create mode 100644 Logs/patchWorkspace-LineageOS-18.1.log create mode 100644 Logs/patchWorkspace-LineageOS-19.1.log create mode 100644 Logs/patchWorkspace-LineageOS-20.0.log create mode 100644 Patches/LineageOS-17.1/android_frameworks_base/353117.patch diff --git a/Logs/patchWorkspace-LineageOS-14.1.log b/Logs/patchWorkspace-LineageOS-14.1.log new file mode 100644 index 00000000..fe2961b8 --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-14.1.log @@ -0,0 +1,1347 @@ + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-14.1/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//abi/cpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//build/blueprint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//build/soong +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/android-mock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/archive-patcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/avahi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/c-ares +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/ceres-solver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/cmockery +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/dbus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/dbus-binding-generator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/dhcpcd-6.8.2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/donuts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/drm_gralloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/droiddriver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/eclipse-basebuilder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/eclipse-windowbuilder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/embunit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/esd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/expat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/eyes-free +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/fio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/gmock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/google-tv-pairing-protocol +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/gtest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/guice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/javassist +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jetty +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jmdns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jmonkeyengine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libbrillo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libdaemon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libdrm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libedit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/liblzf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libmicrohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libmtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libunwind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libunwind_llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libusb-compat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libutf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libvncserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libvterm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libweave +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/littlemock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/lld +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/lldb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/ltrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/marisa-trie +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/messageformat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mmc-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/netcat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/netperf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/nfacct +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/openfst +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/proguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/regex-re2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/robolectric +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/safe-iop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/selinux +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/srtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/strace +WARNING: No tag match for /mnt/dos//Build/LineageOS-14.1//external/svox  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/tcpdump +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/timezonepicker-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/tlsdate +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/tpm2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/valgrind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/xmlrpcpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/xmlwriter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/data-binding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/ml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/bluetooth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/emoji +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/inputconnectioncommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/inputmethodcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/opt/timezonepicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/webview +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/akm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/intel/audio_media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/intel/bootstub +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/intel/common/bd_prov +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/intel/common/libstagefrighthw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/intel/common/wrs_omxil_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/marvell/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/ti/omap3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//hardware/ti/omap4-aah +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//packages/apps/BasicSmsReceiver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//packages/experimental +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//platform_testing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/clang/linux-x86/host/3.6 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/devtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/eclipse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gcc/linux-x86/arm/arm-eabi-4.7 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gcc/linux-x86/arm/arm-eabi-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gdb/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/libs/libedit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/misc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/ninja/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/python/linux-x86/2.7.5 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/connectivity/apmanager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/connectivity/dhcp_client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/connectivity/shill +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/firewalld +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/nativepower +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/tpm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/weaved +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//system/webservd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//tools/external/gradle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-14.1//tools/test/connectivity +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-14.1//external/chromium-webview +including device/amazon/apollo/vendorsetup.sh +including device/amazon/thor/vendorsetup.sh +including device/asus/grouper/vendorsetup.sh +including device/lge/h811/vendorsetup.sh +including device/lge/h815/vendorsetup.sh +including device/samsung/hero2lte/vendorsetup.sh +including device/samsung/herolte/vendorsetup.sh +including device/samsung/maguro/vendorsetup.sh +including device/samsung/manta/vendorsetup.sh +including device/samsung/toro/vendorsetup.sh +including device/samsung/toroplus/vendorsetup.sh +including device/samsung/v1awifi/vendorsetup.sh +including vendor/cm/vendorsetup.sh +including sdk/bash_completion/adb.bash +including vendor/cm/bash_completion/git.bash +including vendor/cm/bash_completion/repo.bash + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-14.1/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_bionic + * branch refs/changes/73/317173/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/74/317174/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/75/317175/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/76/317176/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/20/318520/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/21/318521/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/22/318522/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/23/318523/4 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/18/330718/3 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/19/330719/3 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/20/330720/3 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/21/330721/3 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/62/344162/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/63/344163/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/64/344164/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/65/344165/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/66/344166/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/75/344175/2 -> FETCH_HEAD +Applying change number 317173... +--> Subject: "Update Android TZDB from 2021a to 2021b. [N-MR2]" +--> Project path: bionic +--> Change number: 317173 (Patch Set 4) +['git fetch github', u'refs/changes/73/317173/4'] + +Applying change number 317174... +--> Subject: "Update Android TZDB from 2021b to 2021c. [N-MR2]" +--> Project path: bionic +--> Change number: 317174 (Patch Set 4) +['git fetch github', u'refs/changes/74/317174/4'] + +Applying change number 317175... +--> Subject: "Update Android TZDB from 2021a to 2021b. [N-MR2]" +--> Project path: external/icu +--> Change number: 317175 (Patch Set 4) +['git fetch github', u'refs/changes/75/317175/4'] + +Applying change number 317176... +--> Subject: "Update Android TZDB from 2021b to 2021c. [N-MR2]" +--> Project path: external/icu +--> Change number: 317176 (Patch Set 4) +['git fetch github', u'refs/changes/76/317176/4'] + +Applying change number 318520... +--> Subject: "Update Android TZDB from 2021c to 2021d. [N-MR2]" +--> Project path: bionic +--> Change number: 318520 (Patch Set 4) +['git fetch github', u'refs/changes/20/318520/4'] + +Applying change number 318521... +--> Subject: "Update Android TZDB from 2021d to 2021e. [N-MR2]" +--> Project path: bionic +--> Change number: 318521 (Patch Set 4) +['git fetch github', u'refs/changes/21/318521/4'] + +Applying change number 318522... +--> Subject: "Update Android TZDB from 2021c to 2021d. [N-MR2]" +--> Project path: external/icu +--> Change number: 318522 (Patch Set 4) +['git fetch github', u'refs/changes/22/318522/4'] + +Applying change number 318523... +--> Subject: "Update Android TZDB from 2021d to 2021e. [N-MR2]" +--> Project path: external/icu +--> Change number: 318523 (Patch Set 4) +['git fetch github', u'refs/changes/23/318523/4'] + +Applying change number 330718... +--> Subject: "Update Android TZDB from 2021e to 2022a. [N-MR2]" +--> Project path: bionic +--> Change number: 330718 (Patch Set 3) +['git fetch github', u'refs/changes/18/330718/3'] + +Applying change number 330719... +--> Subject: "ICU-21811 Adding local region mapping for Coral Harbour and integrating revised tz 2021a3 (2021e) data." +--> Project path: external/icu +--> Change number: 330719 (Patch Set 3) +['git fetch github', u'refs/changes/19/330719/3'] + +Applying change number 330720... +--> Subject: "ICU-21949 tzdata2022a update in ICU" +--> Project path: external/icu +--> Change number: 330720 (Patch Set 3) +['git fetch github', u'refs/changes/20/330720/3'] + +Applying change number 330721... +--> Subject: "Update Android TZDB from 2021e to 2022a. [N-MR2]" +--> Project path: external/icu +--> Change number: 330721 (Patch Set 3) +['git fetch github', u'refs/changes/21/330721/3'] + +Applying change number 344162... +--> Subject: "Update Android TZDB from 2022a to 2022b. [N-MR2]" +--> Project path: bionic +--> Change number: 344162 (Patch Set 2) +['git fetch github', u'refs/changes/62/344162/2'] + +Applying change number 344163... +--> Subject: "Update Android TZDB from 2022b to 2022c. [N-MR2]" +--> Project path: bionic +--> Change number: 344163 (Patch Set 2) +['git fetch github', u'refs/changes/63/344163/2'] + +Applying change number 344164... +--> Subject: "Update Android TZDB from 2022c to 2022d. [N-MR2]" +--> Project path: bionic +--> Change number: 344164 (Patch Set 2) +['git fetch github', u'refs/changes/64/344164/2'] + +Applying change number 344165... +--> Subject: "Update Android TZDB from 2022d to 2022e. [N-MR2]" +--> Project path: bionic +--> Change number: 344165 (Patch Set 2) +['git fetch github', u'refs/changes/65/344165/2'] + +Applying change number 344166... +--> Subject: "Update Android TZDB from 2022e to 2022f. [N-MR2]" +--> Project path: bionic +--> Change number: 344166 (Patch Set 2) +['git fetch github', u'refs/changes/66/344166/2'] + +Applying change number 344175... +--> Subject: "Update Android TZDB from 2022a to 2022b. [N-MR2]" +--> Project path: external/icu +--> Change number: 344175 (Patch Set 2) +['git fetch github', u'refs/changes/75/344175/2'] + +Applying change number 344176... +--> Subject:From https://github.com/LineageOS/android_external_icu + * branch refs/changes/76/344176/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/77/344177/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/78/344178/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/79/344179/2 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/66/346566/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_bionic + * branch refs/changes/67/346567/1 -> FETCH_HEAD + "Update Android TZDB from 2022b to 2022c. [N-MR2]" +--> Project path: external/icu +--> Change number: 344176 (Patch Set 2) +['git fetch github', u'refs/changes/76/344176/2'] + +Applying change number 344177... +--> Subject: "Update Android TZDB from 2022c to 2022d. [N-MR2]" +--> Project path: external/icu +--> Change number: 344177 (Patch Set 2) +['git fetch github', u'refs/changes/77/344177/2'] + +Applying change number 344178... +--> Subject: "Update Android TZDB from 2022d to 2022e. [N-MR2]" +--> Project path: external/icu +--> Change number: 344178 (Patch Set 2) +['git fetch github', u'refs/changes/78/344178/2'] + +Applying change number 344179... +--> Subject: "Update Android TZDB from 2022e to 2022f. [N-MR2]" +--> Project path: external/icu +--> Change number: 344179 (Patch Set 2) +['git fetch github', u'refs/changes/79/344179/2'] + +Applying change number 346566... +--> Subject: "Update Android TZDB from 2022f to 2022g. [N-MR2]" +--> Project path: external/icu +--> Change number: 346566 (Patch Set 1) +['git fetch github', u'refs/changes/66/346566/1'] + +Applying change number 346567... +--> Subject: "Update Android TZDB from 2022f to 2022g. [N-MR2]" +--> Project path: bionic +--> Change number: 346567 (Patch Set 1) +['git fetch github', u'refs/changes/67/346567/1'] + +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 11:30:46 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] art +HEAD is now at c9c158c03f Add SafetyNet logging to JNI::NewStringUTF. +Applying: DO NOT MERGE: Workaround for mmap error when building +================================================================================================ +[ENTERING] bionic +HEAD is now at bc03c75fb Update Android TZDB from 2022f to 2022g. [N-MR2] +Applying: bionic: Support wildcards in cached hosts file +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at d488704f DO NOT MERGE: Initialize the ZipArchive to zero before parsing +[detached HEAD 7e558772] Revert "recovery: Provide caching for sideload files" + Date: Fri Mar 31 11:30:46 2023 -0400 + 1 file changed, 1 insertion(+), 107 deletions(-) +Applying: Squash menus +================================================================================================ +[ENTERING] build +HEAD is now at 241283b216 Bump Security String to 2021-06-05 +Auto-merging tools/releasetools/ota_from_target_files.py +[detached HEAD 9c92a1ba91] Revert "Revert "Revert "ota: Remove cruft we don't care about""" + Date: Fri Mar 31 11:30:46 2023 -0400 + 1 file changed, 4 insertions(+), 4 deletions(-) +Applying: Allow setting OTA public keys from environment variable +================================================================================================ +[ENTERING] device/qcom/sepolicy +HEAD is now at fb88e713 Merge tag 'LA.UM.5.6.r1-06200-89xx.0' of https://source.codeaurora.org/quic/la/device/qcom/sepolicy into cm-14.1 +Applying: sepolicy: msm_irqbalance: Allow read for stats and interrupts +Applying: TEMPORARY fix camera not working on user builds +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/expat +HEAD is now at 7f23da12 Fix cast from pointer to integer of different size am: b743e03c9b am: 911f176567 am: 452cd40d64 +Applying: Prevent XML_GetBuffer signed integer overflow +Applying: Prevent integer overflow in function doProlog +Applying: Prevent more integer overflows +Applying: Fix overeager DTD destruction (fixes #649) +================================================================================================ +[ENTERING] external/libavc +HEAD is now at 24a83f0 encoder: fix invalid free of raw buffers +Applying: Decoder: Update check for increment u2_cur_slice_num +Applying: Move slice increments after completing header parsing +================================================================================================ +[ENTERING] external/libexif +HEAD is now at 056a02d fixes some (not all) buffer overreads during decoding pentax makernote entries. +Applying: Fix MakerNote tag size overflow issues at read time. +Applying: Ensure MakeNote data pointers are initialized with NULL. +Applying: Zero initialize ExifMnoteData during construction with exif_mnote_data__new. +================================================================================================ +[ENTERING] external/libnfc-nci +HEAD is now at d863c24 Memory Disclosure, OOB Write Double Free in NFC T3T tag +Applying: Type confusion due to race condition on tag type change +Applying: OOBW in phNxpNciHal_process_ext_rsp +Applying: Out of Bounds Read in nfa_dm_check_set_config +Applying: OOBR in nfc_ncif_proc_ee_discover_req() +Applying: Double Free in ce_t4t_data_cback +Applying: The length of a packet should be non-zero +Applying: OOBW in phNxpNciHal_write_unlocked() +================================================================================================ +[ENTERING] external/sonivox +HEAD is now at 5461e59 Check data consistency in mdls parsing +Applying: sonivox: Fix global buffer overflow in WT_InterpolateNoLoop +================================================================================================ +[ENTERING] external/sqlite +HEAD is now at 3bd9b22 DO NOT MERGE Fix floating point to text conversion overflow +Applying: Enable secure_delete by default +================================================================================================ +[ENTERING] external/tremolo +HEAD is now at 474c4d4 Add some error/overflow checks in codebook handling +Applying: handle cases where order isn't a multiple of dimension +================================================================================================ +[ENTERING] external/zlib +HEAD is now at db8bc99 zlib: Inherit sys/stat.h from libc +Applying: Fix a bug when getting a gzip header extra field with inflate(). +================================================================================================ +[ENTERING] frameworks/av +HEAD is now at bab266951d Fix potential overflow in WAV extractor +Applying: FLACExtractor: copy protect mWriteBuffer +Applying: Fix heap-buffer-overflow in MPEG4Extractor +Applying: SimpleDecodingSource:Prevent OOB write in heap mem +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at 6fad2e69cfdd Automatic translation import +Applying: Fix race condition between lockNow() and updateLockscreenTimeout +Applying: Improve ellipsize performance +Applying: Fix side effects of trace-ipc and dumpheap commands +Applying: Don't attach private Notification to A11yEvent when user locked +Applying: Fix a potential thread safety issue in VectorDrawable +Applying: DO NOT MERGE Apply a maximum char count to the load label api +Applying: Change ownership of the account request notification. +Applying: Send targeted broadcasts to prevent other apps from receiving them. +Applying: camera2: Fix exception swallowing in params classes createFromParcel +Applying: DO NOT MERGE Bluetooth: Fix formatting in getAlias() +Applying: Fix serialization bug in GpsNavigationMessage +Applying: Fix another AddAccountSettings memory leak +Applying: Force-set a ClipData to prevent later migration. +Applying: Prevent apps from spamming addAccountExplicitly. +Applying: Always restart apps if base.apk gets updated. +Applying: Fixed a concurrent modification crash +Applying: Fix security hole in GateKeeperResponse +Applying: Update GeofenceHardwareRequestParcelable to match parcel/unparcel format. +Applying: RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps. +Applying: Modify conditions for preventing updated system apps from being downgraded +Applying: limit TelecomManager#registerPhoneAccount to 10; api doc update +Applying: DO NOT MERGE Add an OEM configurable limit for zen rules +Applying: DO NOT MERGE Crash invalid FGS notifications +Applying: Only allow system and same app to apply relinquishTaskIdentity +Applying: Stop using invalid URL to prevent unexpected crash +Applying: Only allow the system server to connect to sync adapters +Applying: IMMS: Make IMMS PendingIntents immutable +Applying: switch TelecomManager List getters to ParceledListSlice +Applying: Check permission for VoiceInteraction +Applying: Do not send new Intent to non-exported activity when navigateUpTo +Applying: DO NOT MERGE Move accountname and typeName length check from Account.java to AccountManagerService. +Applying: Do not dismiss keyguard after SIM PUK unlock +Applying: Validate package name passed to setApplicationRestrictions. +Applying: Ignore malformed shortcuts +Applying: Fix permanent denial of service via setComponentEnabledSetting +Applying: Add safety checks on KEY_INTENT mismatch. +Applying: Limit lengths of fields in Condition to a max length. +Applying: RESTRICT AUTOMERGE Disable all A11yServices from an uninstalled package. +Applying: Trim any long string inputs that come in to AutomaticZenRule +Applying: Fix conditionId string trimming in AutomaticZenRule +Applying: Correct the behavior of ACTION_PACKAGE_DATA_CLEARED +Applying: Convert argument to intent in ChooseTypeAndAccountActivity +Applying: RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to post 23 and perm has pre23 flag +Auto-merging services/core/java/com/android/server/DeviceIdleController.java +[detached HEAD a281104febca] Revert "services: Doze only if GMS is installed" + Date: Fri Mar 31 11:30:50 2023 -0400 + 3 files changed, 2 insertions(+), 10 deletions(-) +Applying: Make SET_TIME_ZONE permission match SET_TIME +Applying: Reduced Resolution Feature 2/2 +Applying: stop granting location to Browser app by default +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Enhanced location services for /mnt/dos//Build/LineageOS-14.1/ +================================================================================================ +[ENTERING] frameworks/minikin +HEAD is now at f95e057 Break layout context before and after bidi control character +Applying: Fix OOB read for registerLocaleList +Applying: Fix OOB crash for registerLocaleList +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at 1c922d03a3 libbinder: readString*Inplace SafetyNet (II) +Applying: Do not modify vector after getting references +Applying: Check if the window is partially obscured for slippery enters +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at 1f8fc743c Merge tag 'android-7.1.2_r29' into cm-14.1 +================================================================================================ +[ENTERING] hardware/ti/omap4 +HEAD is now at d8470c0 libpower: update interactive governor params for performance +Applying: camera: Move tuna DCC path to /data/misc/cameraserver/ on N. +================================================================================================ +[ENTERING] hardware/ti/wlan +HEAD is now at f75d24a wl18xx: fix logical error (single bracket --> double bracket) in scripts file +Applying: wl12xx: Update SR and MR firmwares versions +Applying: wl12xx: Update SR PLT firmwares +================================================================================================ +[ENTERING] hardware/qcom/display +HEAD is now at f3072db9f hwcomposer: Fix regression in hwc_sync +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Fix Buffer Overflow in Vendor Service display.qservice +================================================================================================ +[ENTERING] hardware/qcom/display-caf/apq8084 +HEAD is now at 901b7974c libgralloc: Fix adding offset to the mapped base address +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8916 +HEAD is now at b9fc74377 Merge remote-tracking branch 'caf/LA.BR.1.2.9_rb1.26' into cm-14.1-caf-8916 +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8952 +HEAD is now at 7b73a212e Merge remote-tracking branch 'caf/LA.BR.1.3.6_rb1.14' into HEAD +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8960 +HEAD is now at afe13f3f8 libgralloc: Fix adding offset to the mapped base address +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8974 +HEAD is now at 966a222f0 libgralloc: Fix adding offset to the mapped base address +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8994 +HEAD is now at 39bc982df Merge remote-tracking branch 'caf/LA.BF64.1.2.3_rb1.16' into cm-14.1-caf-8994 +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8996 +HEAD is now at 3a068b86d Merge tag 'LA.UM.5.6.r1-07500-89xx.0' of https://source.codeaurora.org/quic/la/platform/hardware/qcom/display into cm-14.1-caf-8996 +Applying: Fix Buffer Overflow in Vendor Service display.qservice +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8998 +HEAD is now at 3f485baa3 Fix duplicate copy file rules +Applying: Fix Buffer Overflow in Vendor Service display.qservice +================================================================================================ +[ENTERING] hardware/qcom/gps +HEAD is now at 05f4309 Merge tag 'android-7.1.2_r2' into cm-14.1 +Applying: gps: Correct week rollover timestamps +================================================================================================ +[ENTERING] hardware/qcom/media +HEAD is now at f30298770 mm-video-v4l2: Protect buffer access and increase input buffer size +Applying: mm-video-v4l2: Protect buffer access and increase input buffer size +Applying: mm-video-v4l2: Squash below changes +================================================================================================ +[ENTERING] hardware/qcom/media-caf/apq8084 +HEAD is now at 566e8db8b mm-video-v4l2: vdec: Disallow changing buffer modes/counts on allocated ports +Applying: mm-video-v4l2: Protect buffer access and increase input buffer size +================================================================================================ +[ENTERING] hardware/qcom/media-caf/msm8994 +HEAD is now at 1633dd56a Merge remote-tracking branch 'caf/LA.BF64.1.2.3_rb1.18' into cm-14.1-caf-8994 +Applying: mm-video-v4l2: Protect buffer access and increase input buffer size +================================================================================================ +[ENTERING] packages/apps/Bluetooth +HEAD is now at 149358f20 Automatic translation import +Applying: Removes app access to BluetoothAdapter#setScanMode by requiring BLUETOOTH_PRIVILEGED permission. +Applying: Removes app access to BluetoothAdapter#setDiscoverableTimeout by requiring BLUETOOTH_PRIVILEGED permission. +Applying: Fix URI check in BluetoothOppUtility.java +Applying: Fix OPP comparison +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at 12d35dd32 Automatic translation import +Applying: Add permission to start NFC activity to ensure it is from NFC stack +Applying: Address photo editing security bug +Applying: No longer export CallSubjectDialog +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/CMParts +HEAD is now at e226f6c Automatic translation import +Applying: Remove analytics +Applying: Reduced Resolution Feature 1/2 +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at 94469c43c Automatic translation import +Applying: No longer export CallSubjectDialog +================================================================================================ +[ENTERING] packages/apps/KeyChain +HEAD is now at 4265847 Automatic translation import +Applying: DO NOT MERGE Hide overlay on KeyChainActivity +Applying: Encode authority part of uri before showing in UI +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at 5b89c771 Automatic translation import +Applying: Add HIDE_NON_SYSTEM_OVERLAY_WINDOWS permission to Nfc +Applying: Do not set default contactless application without user interaction +Applying: OOB read in phNciNfc_RecvMfResp() +Applying: DO NOT MERGE OOBW in Mfc_Transceive() +Applying: DO NOT MERGE OOBW in phNciNfc_MfCreateXchgDataHdr +================================================================================================ +[ENTERING] packages/apps/PackageInstaller +HEAD is now at 3551ff626 Automatic translation import +Applying: fix toggling off current permissions in review +Applying: Hide overlays on ReviewPermissionsAtivity +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at 1750180a51 Automatic translation import +Applying: RESTRICT AUTOMERGE Update string +Applying: RESTRICT AUTOMERGE Fix phishing attacks over Bluetooth due to unclear warning message +Applying: Import translations. DO NOT MERGE ANYWHERE +Applying: BluetoothSecurity: Add BLUETOOTH_PRIVILEGED permission for pairing dialog +Applying: Rephrase dialog message of clear storage dialog for security concern +Applying: Fix bypass CALL_PRIVILEGED permission in AppRestrictionsFragment +Applying: Add caller check to com.android.credentials.RESET [Backport] +Applying: Fix LaunchAnyWhere in AppRestrictionsFragment +Applying: Verify ringtone from ringtone picker is audio +Applying: Fix Settings crash when setting a null ringtone +Applying: Add FLAG_SECURE for ChooseLockPassword and Pattern +Auto-merging src/com/android/settings/DevelopmentSettings.java +[detached HEAD 04bbf303fc] Revert "DevelopmentSettings: Hide OEM unlock by default" + Date: Fri Mar 31 11:30:55 2023 -0400 + 1 file changed, 1 insertion(+), 2 deletions(-) +Applying: wifi: Add world regulatory domain country code +Applying: Settings / Data usage: Add menu option to switch off captive portal +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at e9bc05d Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at bcee453 Automatic translation import +Applying: Switch to our update server +Applying: Add support for routing over Tor +================================================================================================ +[ENTERING] packages/apps/WallpaperPicker +HEAD is now at b4da5d3 Automatic translation import +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at b745009a5 Automatic translation import +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/services/Telecomm +HEAD is now at 41ba7a23e Automatic translation import +Applying: limit TelecomManager#registerPhoneAccount to 10 +Applying: switch TelecomManager List getters to ParceledListSlice +Applying: Hide overlay windows when showing phone account enable/disable screen. +================================================================================================ +[ENTERING] packages/services/Telephony +HEAD is now at a45d24d6d Automatic translation import +Applying: prevent overlays on the phone settings +Applying: Change UpdateEnabledNetworksValueAndSummary to handle all modes +Applying: More preferred network modes +================================================================================================ +[ENTERING] packages/providers/ContactsProvider +HEAD is now at 96b79350 Automatic translation import +Applying: enforce stricter CallLogProvider query +================================================================================================ +[ENTERING] packages/providers/MediaProvider +HEAD is now at 651464007 Automatic translation import +Applying: Open all files with O_NOFOLLOW. +================================================================================================ +[ENTERING] packages/providers/TelephonyProvider +HEAD is now at ee69d54d Automatic translation import +Applying: Check dir path before updating permissions. +================================================================================================ +[ENTERING] system/bt +HEAD is now at 97b8872a4 RESTRICT AUTOMERGE Contain avrc_ctrl_pars_vendor_cmd OOB write +Applying: BLE: [IOT] Initiate disconnection when encryption fails during pairing +Applying: SMP: Reject pairing if public_key.x match +Applying: osi: Prevent memory allocations with MSB set +Applying: security: Use-After-Free in btm_sec_[dis]connected +Applying: Reset the IRK after all devices are unpaired +Applying: Security fix OOB read due to invalid count in stack/avrc/avrc_pars_ct +Applying: Security: Fix out of bound write in HFP client +Applying: Check Avrcp packet vendor length before extracting length +Applying: Security: Fix out of bound read in AT_SKIP_REST +Applying: Removing bonded device when auth fails due to missing keys +Applying: Fix OOB in BNEP_Write +Applying: Fix OOB in bnep_is_packet_allowed +Applying: Fix OOB in reassemble_and_dispatch +Applying: Fix potential interger overflow when parsing vendor response +Applying: Add buffer in pin_reply in bluetooth.cc +Applying: Add negative length check in process_service_search_rsp +Applying: Add length check when copy AVDTP packet +Applying: RESTRICT AUTOMERGE Added max buffer length check +Applying: Add missing increment in bnep_api.cc +Applying: Add length check when copy AVDT and AVCT packet +Applying: Fix integer overflow when parsing avrc response +Applying: BT: Once AT command is retrieved, return from method. +Applying: Add bounds check in avdt_scb_act.cc +Applying: Fix an OOB Write bug in gatt_check_write_long_terminate +Applying: Fix an OOB write in SDP_AddAttribute +Applying: AVRCP: Fix potential buffer overflow +Applying: Increase maximum Bluetooth SBC codec bitrate for SBC HD +Applying: Explicit SBC Dual Channel (SBC HD) support +Applying: avrc_bld_get_attrs_rsp - fix attribute length position off by one +Applying: Add an option to disable the assert added in fc2ca9ee +================================================================================================ +[ENTERING] system/core +HEAD is now at b149ecb4a FileMap::create: remove duplicate addition. +Applying: Backport of Win-specific suppression of potentially rogue construct that can engage +Auto-merging rootdir/init.rc +[detached HEAD 9d945f02f] Revert "init: Don't update recovery on boot" + Date: Fri Mar 31 11:30:56 2023 -0400 + 1 file changed, 2 insertions(+), 2 deletions(-) +Auto-merging rootdir/init.rc +[detached HEAD 9f09c8053] Revert "init: update recovery when enabled in settings" + Date: Fri Mar 31 11:30:56 2023 -0400 + 1 file changed, 6 deletions(-) +Applying: Harden +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at 83840c7f8 sepolicy: Allow exfat and ntfs access for sdcard +Applying: label protected_{fifos,regular} as proc_security +Applying: restrict access to timing information in /proc +Applying: Fix -user builds for many LGE devices +================================================================================================ +[ENTERING] system/vold +HEAD is now at 2fc737b Fix signedness mismatch and integer underflow +Applying: Build time variable for AES-256 encryption +================================================================================================ +[ENTERING] vendor/cm +HEAD is now at 95af0109 roomservice: support new manifest formats. +================================================================================================ +[ENTERING] vendor/cmsdk +HEAD is now at fe8244af Automatic translation import +================================================================================================ +[ENTERING] vendor/divested +================================================================================================ +[ENTERING] device/amazon/hdx-common +HEAD is now at ee0590e lineage: add Snap as default camera +================================================================================================ +[ENTERING] device/asus/grouper +HEAD is now at da9a628 grouper: Add grouper to lunch combo +.git/rebase-apply/patch:188: new blank line at EOF. ++ +warning: 1 line adds whitespace errors. +Applying: grouper: Initial 14.1 blob list +Applying: Performance tweaks from @AndDiSa +================================================================================================ +[ENTERING] device/htc/m7-common +HEAD is now at 530db5d m7-common: Add KeyDisabler class +================================================================================================ +[ENTERING] device/lge/g4-common +HEAD is now at 3c6c0be g4-common: add more models to the build guards +================================================================================================ +[ENTERING] device/motorola/clark +HEAD is now at 0cab5d7 clark: allow installing on the 0xA042 but not the 0xA050 bootloader +================================================================================================ +[ENTERING] device/samsung/exynos5420-common +HEAD is now at 771624a sepolicy: Allow system server to query pm +================================================================================================ +[ENTERING] device/samsung/i9100 +HEAD is now at 607de6f i9100: BLN: Enable LED-blink support +Set smaller system args for /mnt/dos/Build/LineageOS-14.1/device/samsung/i9100 +================================================================================================ +[ENTERING] device/samsung/manta +HEAD is now at 4f2199d manta: use gts2-common widevine blob +================================================================================================ +[ENTERING] device/samsung/toroplus +HEAD is now at c2abcdf toroplus: move common dependencies into tuna repo +================================================================================================ +[ENTERING] device/samsung/tuna +HEAD is now at fcd0a8e tuna: use tuna_defconfig +Applying: tuna: twrp: Add necessary policy for twrp decrypt +Applying: Tuna: Sepolicy: Add tee-fs permissions +Applying: Tuna: Sepolicy: Label metadata partition +Applying: Tuna: Sepolicy: Solve mediacodec denial +Applying: audit2allow sepolicies +================================================================================================ +[ENTERING] vendor/google +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8974/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/lge/h811/configs/gps.conf +Enhanced location services for device/lge/h815/configs/gps.conf +Enhanced location services for device/lge/g4-common/gps/etc/gps.conf +Enhanced location services for device/samsung/v1awifi/configs/gps/gps.conf +Enhanced location services for device/samsung/d2-common/gps/etc/gps.conf +Enhanced location services for device/samsung/galaxys2-common/configs/gps.conf +Enhanced location services for device/samsung/hero-common/configs/gps/gps.conf +Enhanced location services for device/samsung/manta/gps/gps.conf +Enhanced location services for device/samsung/smdk4412-qcom-common/gps/etc/gps.conf +Enhanced location services for device/motorola/clark/configs/gps.conf +Enhanced location services for device/samsung/smdk4412-common/configs/gps.conf +Enhanced location services for device/amazon/hdx-common/configs/etc/gps.conf +Enhanced location services for device/asus/grouper/gps/gps.conf +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/common/gps/gps.conf_US_SUPL +Enhanced location services for device/htc/hima-common/configs/gps/gps.conf +Enhanced location services for device/htc/m7-common/gps/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/motorola/addison/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/athene/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8226-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8610-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/quark/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8960dt-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/victara/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/apexqtmo/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/apq8084-common/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/captivatemtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/celox/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/chagalllte/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/epicmtd/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/espressovzw/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/fascinatemtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/galaxysbmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/galaxysmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/p1-common/proprietary/gps.conf +Enhanced location services for vendor/samsung/picassowifi/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/vibrantmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/ypg1/proprietary/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/lge/h811/overlay +Enhanced location services for device/lge/h815/overlay +Enhanced location services for device/lge/g4-common/overlay +Enhanced location services for device/samsung/v1awifi/overlay +Enhanced location services for device/samsung/d2-common/overlay +Enhanced location services for device/samsung/d2att/overlay +Enhanced location services for device/samsung/d2spr/overlay +Enhanced location services for device/samsung/d2tmo/overlay +Enhanced location services for device/samsung/d2vzw/overlay +Enhanced location services for device/samsung/exynos5420-common/overlay +Enhanced location services for device/samsung/galaxys2-common/overlay +Enhanced location services for device/samsung/hero-common/overlay +Enhanced location services for device/samsung/hero2lte/overlay +Enhanced location services for device/samsung/herolte/overlay +Enhanced location services for device/samsung/i9100/overlay +Enhanced location services for device/samsung/i9300/overlay +Enhanced location services for device/samsung/i9305/overlay +Enhanced location services for device/samsung/kona-common/overlay +Enhanced location services for device/samsung/maguro/overlay +Enhanced location services for device/samsung/manta/overlay +Enhanced location services for device/samsung/msm8960-common/overlay +Enhanced location services for device/samsung/n5100/overlay +Enhanced location services for device/samsung/n5110/overlay +Enhanced location services for device/samsung/n5120/overlay +Enhanced location services for device/samsung/smdk4412-common/overlay +Enhanced location services for device/samsung/toroplus/overlay +Enhanced location services for device/samsung/qcom-common/overlay +Enhanced location services for device/samsung/tuna/overlay +Enhanced location services for device/amazon/apollo/overlay +Enhanced location services for device/amazon/thor/overlay +Enhanced location services for device/motorola/clark/overlay +Enhanced location services for device/asus/grouper/overlay +Enhanced location services for device/samsung/toro/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/htc/hima-common/overlay +Enhanced location services for device/htc/himawl/overlay +Enhanced location services for device/htc/m7/overlay +Enhanced location services for device/htc/m7-common/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Set VoLTE override in system.prop for device/motorola/clark +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled dexpreopt for device/lge/h811 +Enabled dexpreopt for device/lge/h815 +Enabled dexpreopt for device/samsung/v1awifi +Enabled dexpreopt for device/samsung/d2att +Enabled dexpreopt for device/samsung/d2spr +Enabled dexpreopt for device/samsung/d2tmo +Enabled dexpreopt for device/samsung/d2vzw +Enabled dexpreopt for device/samsung/hero2lte +Enabled dexpreopt for device/samsung/herolte +Enabled dexpreopt for device/samsung/i9300 +Enabled dexpreopt for device/samsung/i9305 +Enabled dexpreopt for device/samsung/n5100 +Enabled dexpreopt for device/samsung/n5110 +Enabled dexpreopt for device/samsung/n5120 +Enabled dexpreopt for device/motorola/clark +Enabled dexpreopt for device/generic/arm64 +Enabled dexpreopt for device/generic/armv7-a-neon +Enabled dexpreopt for device/generic/x86 +Enabled dexpreopt for device/generic/x86_64 +Enabled dexpreopt for device/htc/himaul +Enabled dexpreopt for device/htc/himawl +Enabled dexpreopt for device/htc/m7 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/lge/h811 +Hardened /data for device/lge/h815 +Hardened /data for device/lge/g4-common +Hardened /data for device/samsung/v1awifi +Hardened /data for device/samsung/d2-common +Hardened /data for device/samsung/d2att +Hardened /data for device/samsung/d2spr +Hardened /data for device/samsung/d2tmo +Hardened /data for device/samsung/d2vzw +Hardened /data for device/samsung/exynos5420-common +Hardened /data for device/samsung/galaxys2-common +Hardened /data for device/samsung/hero2lte +Hardened /data for device/samsung/herolte +Hardened /data for device/samsung/hero-common +Hardened /data for device/samsung/i9100 +Hardened /data for device/samsung/i9300 +Hardened /data for device/samsung/i9305 +Hardened /data for device/samsung/kona-common +Hardened /data for device/samsung/maguro +Hardened /data for device/samsung/manta +Hardened /data for device/samsung/msm8960-common +Hardened /data for device/samsung/n5100 +Hardened /data for device/samsung/n5110 +Hardened /data for device/samsung/n5120 +Hardened /data for device/samsung/qcom-common +Hardened /data for device/samsung/smdk4412-common +Hardened /data for device/samsung/smdk4412-qcom-common +Hardened /data for device/samsung/toro +Hardened /data for device/samsung/toroplus +Hardened /data for device/samsung/tuna +Hardened /data for device/qcom/common +Hardened /data for device/motorola/clark +Hardened /data for device/qcom/sepolicy +Hardened /data for device/sample/apps +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/amazon/apollo +Hardened /data for device/amazon/hdx-common +Hardened /data for device/amazon/thor +Hardened /data for device/common/gps +Hardened /data for device/asus/grouper +Hardened /data for device/generic/arm64 +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/common +Hardened /data for device/generic/x86 +Hardened /data for device/generic/x86_64 +Hardened /data for device/google/atv +Hardened /data for device/google/contexthub +Hardened /data for device/htc/himaul +Hardened /data for device/htc/hima-common +Hardened /data for device/htc/himawl +Hardened /data for device/htc/m7 +Hardened /data for device/htc/msm8960-common +Hardened /data for device/htc/m7-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/htc/msm8994 +Hardened defconfig for kernel/asus/grouper +Hardened defconfig for kernel/amazon/hdx-common +Hardened defconfig for kernel/htc/msm8960 +Hardened defconfig for kernel/samsung/manta +Hardened defconfig for kernel/motorola/msm8992 +Hardened defconfig for kernel/lge/msm8992 +Hardened defconfig for kernel/samsung/tuna +Hardened defconfig for kernel/samsung/universal8890 +Hardened defconfig for kernel/samsung/exynos5420 +Hardened defconfig for kernel/samsung/d2 +Hardened defconfig for kernel/samsung/smdk4412 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/samsung/universal8890 +Deblobbed audio! +Removed stock build fingerprints +Enabled lowram for device/asus/grouper +Enabled lowram for device/samsung/galaxys2-common +Enabled lowram for device/samsung/i9100 +Enabled lowram for device/samsung/i9300 +Enabled lowram for device/samsung/maguro +Enabled lowram for device/samsung/manta +Enabled lowram for device/samsung/smdk4412-common +Enabled lowram for device/samsung/toro +Enabled lowram for device/samsung/toroplus +Enabled lowram for device/samsung/tuna +rm: cannot remove 'kernel/*/*/drivers/staging/greybus/tools/Android.mk': No such file or directory +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/cm +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +================================================================================================ +[ENTERING] build +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/CMParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/cm +[SCRIPT COMPLETE] Rebranding complete +Applying theme... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/CMParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +[SCRIPT COMPLETE] Applied theme +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +bash: line 1: ./setup-makefiles.sh: Permission denied +bash: line 1: ./setup-makefiles.sh: Permission denied +Input file ./../nodevice/proprietary-files.txt does not exist! +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Skipping manifest deblobbing +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_amazon_hdx-common.sh +warning: net/x25/af_x25.c has type 100755, expected 100644 +warning: drivers/media/platform/msm/camera_v2/ispif/msm_ispif.c has type 100755, expected 100644 +/mnt/dos//Patches/Linux//CVE-2016-3931/3.4/0002.patch:65: space before tab in indent. + return -EINVAL; +/mnt/dos//Patches/Linux//CVE-2016-3931/3.4/0002.patch:66: space before tab in indent. + } +warning: 2 lines add whitespace errors. +/mnt/dos//Patches/Linux//CVE-2016-5343/3.4/0002.patch:66: space before tab in indent. + } +/mnt/dos//Patches/Linux//CVE-2016-5343/3.4/0002.patch:91: space before tab in indent. + goto done; +warning: 2 lines add whitespace errors. +warning: drivers/media/platform/msm/camera_v2/ispif/msm_ispif.c has type 100755, expected 100644 +/mnt/dos//Patches/Linux//CVE-2017-9684/3.4/0006.patch:106: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_asus_grouper.sh +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_htc_msm8960.sh +/mnt/dos//Patches/Linux//CVE-2016-0806/prima/0006.patch:31: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: drivers/gpu/msm/kgsl.c has type 100755, expected 100644 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0026.patch:898: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0029.patch:27: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0030.patch:139: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_assoc.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_htc_msm8994.sh +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_lge_msm8992.sh +warning: fs/open.c has type 100755, expected 100644 +warning: kernel/workqueue.c has type 100644, expected 100755 +warning: lib/Kconfig.debug has type 100644, expected 100755 +warning: sound/soc/msm/qdsp6v2/q6adm.c has type 100755, expected 100644 +warning: sound/soc/msm/qdsp6v2/q6adm.c has type 100755, expected 100644 +error: patch failed: drivers/char/diag/diag_dci.c:1 +error: drivers/char/diag/diag_dci.c: patch does not apply +error: patch failed: drivers/char/diag/diag_dci.c:1 +error: drivers/char/diag/diag_dci.c: patch does not apply +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_motorola_msm8992.sh +warning: drivers/staging/qcacld-2.0/CORE/HDD/src/wlan_hdd_main.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_samsung_d2.sh +/mnt/dos//Patches/Linux//CVE-2016-0806/prima/0006.patch:31: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: drivers/staging/android/binder.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/dhd_pno.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/dhd_wlfc.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_android.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/dhd_linux.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/bcmsdh_sdmmc.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.h has type 100755, expected 100644 +warning: drivers/staging/android/binder.c has type 100755, expected 100644 +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: drivers/staging/android/binder.c has type 100755, expected 100644 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0026.patch:898: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0029.patch:27: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0030.patch:139: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_assoc.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_samsung_exynos5420.sh +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_samsung_manta.sh +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_samsung_smdk4412.sh +warning: drivers/net/wireless/ath/ath6kl/wmi.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_samsung_tuna.sh +Running /mnt/dos//Scripts/LineageOS-14.1//CVE_Patchers//android_kernel_samsung_universal8890.sh +warning: fs/sdcardfs/inode.c has type 100644, expected 100755 +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete +including device/amazon/apollo/vendorsetup.sh +including device/amazon/thor/vendorsetup.sh +including device/asus/grouper/vendorsetup.sh +including device/lge/h811/vendorsetup.sh +including device/lge/h815/vendorsetup.sh +including device/samsung/hero2lte/vendorsetup.sh +including device/samsung/herolte/vendorsetup.sh +including device/samsung/maguro/vendorsetup.sh +including device/samsung/manta/vendorsetup.sh +including device/samsung/toro/vendorsetup.sh +including device/samsung/toroplus/vendorsetup.sh +including device/samsung/v1awifi/vendorsetup.sh +including vendor/cm/vendorsetup.sh +including sdk/bash_completion/adb.bash +including vendor/cm/bash_completion/git.bash +including vendor/cm/bash_completion/repo.bash diff --git a/Logs/patchWorkspace-LineageOS-15.1.log b/Logs/patchWorkspace-LineageOS-15.1.log new file mode 100644 index 00000000..4562555d --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-15.1.log @@ -0,0 +1,1349 @@ + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-15.1/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//build/blueprint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//compatibility/cdd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/Microsoft-GSL +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/abi-compliance-checker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/abi-dumper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/android-clat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/archive-patcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/arm-neon-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/avb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/bart +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/bison +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/boringssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/bouncycastle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/brotli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/bzip2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/c-ares +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/cmockery +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/curl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/desugar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/devlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/dhcpcd-6.8.2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/donuts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/droiddriver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/drrickorang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/dtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/esd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/expat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/eyes-free +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/fio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/flac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/flatbuffers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/fmtlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/fsck_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-api-services-storage +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/google-tv-pairing-protocol +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/googletest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/guice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/ipsec-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/iptables +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/javassist +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jemalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jline +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jmdns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/junit-params +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/kmod +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libbackup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libbrillo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libchrome +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libconstrainedcrypto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libdaemon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libedit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libese +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libldac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/liblzf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libmicrohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libmojo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libmtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libnetfilter_conntrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libnfnetlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libunwind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libunwind_llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libusb-compat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libvncserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libvterm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/linux-kselftest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/lisa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/littlemock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/lld +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/lmfit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/ltp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/lzma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/messageformat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mmc-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/netcat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/netperf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/neven +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/nfacct +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/pdfium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/ply +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/proguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/python/cpython2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/python/cpython3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/r8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/regex-re2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/robolectric +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/safe-iop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/seccomp-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/speex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/spirv-llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/strace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/stressapptest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/svox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/swiftshader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/syslinux +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/tcpdump +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/timezonepicker-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/tinyalsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/tinyxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/toolchain-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/tpm2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/trappy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/v4l2_codec2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/valgrind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/walt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/wycheproof +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/x264 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/xmlrpcpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/xmlwriter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/xz-embedded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/data-binding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/ex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/ml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/bluetooth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/chips +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/inputconnectioncommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/inputmethodcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/net/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/net/lowpan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/timezonepicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/opt/vcard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/webview +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/akm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/google/easel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/audio_media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/bootstub +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/bd_prov +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/libmix +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/libstagefrighthw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/libva +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/libwsbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/omx-components +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/common/wrs_omxil_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/img/hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/img/psb_headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/intel/img/psb_video +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/invensense +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//hardware/marvell/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Dialer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Hvac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/LatinIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/LensPicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/LocalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Messenger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Overview +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Radio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Settings +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/Stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/SystemUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/UserManagement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Car/libs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/experimental +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/services/Car +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//packages/services/NetworkRecommendation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/abi-dumps/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/abi-dumps/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/checkcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/checkstyle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/devtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/aarch64/aarch64-linux-android-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/arm/arm-eabi-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/arm/arm-linux-androideabi-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.11-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gcc/linux-x86/x86/x86_64-linux-android-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gdb/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/jdk/jdk8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/libs/libedit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/maven_repo/bumptech +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/python/linux-x86/2.7.5 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/chre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/connectivity/wifilogd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/keymaster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/libufdt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/libvintf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//system/tpm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/sts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/hal-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/performance +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//test/vts-testcase/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/apksig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/external/gradle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/loganalysis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/repohooks +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/tradefederation/contrib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-15.1//tools/tradefederation/core +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-15.1//external/chromium-webview +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 11:36:31 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] bionic +HEAD is now at fee4dc888 bionic: Prefer /sbin/sh if it exists +Applying: bionic: Support wildcards in cached hosts file +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at e9439620 recovery: Blank screen on init +[detached HEAD 11fa6506] Revert "recovery: Provide caching for sideload files" + Date: Fri Mar 31 11:36:31 2023 -0400 + 1 file changed, 1 insertion(+), 105 deletions(-) +[detached HEAD 2d7ae649] Revert "update_verifier: skip verity to determine successful on lineage builds" + Date: Fri Mar 31 11:36:31 2023 -0400 + 1 file changed, 2 deletions(-) +================================================================================================ +[ENTERING] build/make +HEAD is now at 6f55816a6c Bump Security String to 2021-10-05 +Auto-merging tools/releasetools/ota_from_target_files.py +[detached HEAD 9b2c027e51] Revert "ota: Disable downgrade check" + Date: Fri Mar 31 11:36:32 2023 -0400 + 1 file changed, 3 insertions(+), 3 deletions(-) +Applying: Allow setting OTA public keys from environment variable +Applying: use -fwrapv when signed overflow checking is off +================================================================================================ +[ENTERING] build/soong +HEAD is now at bb70bebe3 soong: Enforce absolute path if OUT_DIR is set +Applying: use -fwrapv when signed overflow checking is off +================================================================================================ +[ENTERING] device/lineage/sepolicy +HEAD is now at 9c28a0d Make A/B backuptool permissive +[detached HEAD 507a37d] Revert "Make A/B backuptool permissive" + Date: Fri Mar 31 11:36:32 2023 -0400 + 2 files changed, 8 insertions(+), 10 deletions(-) + delete mode 100644 common/private/backuptool.te +[detached HEAD d4f847a] Revert "sepolicy: recovery: Allow (re)mounting system" + Date: Fri Mar 31 11:36:32 2023 -0400 + 1 file changed, 1 deletion(-) +[detached HEAD ad9d4bf] Revert "sepolicy: add rules for updater and update_engine" + Date: Fri Mar 31 11:36:32 2023 -0400 + 5 files changed, 21 deletions(-) + delete mode 100644 common/private/priv_app.te + delete mode 100644 common/private/rootfs.te + delete mode 100644 common/private/sdcardfs.te +[detached HEAD ad6a760] Revert "common: add update_engine policies" + Date: Fri Mar 31 11:36:32 2023 -0400 + 1 file changed, 1 deletion(-) + delete mode 100644 common/private/update_engine.te +================================================================================================ +[ENTERING] device/qcom/sepolicy +HEAD is now at 4f1f7665 legacy: Resolve hal_gnss_default denial +Applying: TEMPORARY fix camera not working on user builds +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/dtc +HEAD is now at a7e2c24 release-request-323db86e-b638-4d24-8eb1-d2e3bf4a9d1a-for-git_oc-mr1-release-4017779 snap-temp-L47900000064949209 +Applying: FROMGIT: libfdt: fdt_offset_ptr(): Fix comparison warnings +Applying: Fix integer wrap sanitisation. +Applying: libfdt: fdt_path_offset_namelen: Reject empty paths +================================================================================================ +[ENTERING] external/expat +HEAD is now at b8f484c3 release-request-ca4ad653-1655-436a-b65c-2527b02ae5f2-for-git_oc-mr1-release-4241196 snap-temp-L48200000088705722 +Applying: Prevent XML_GetBuffer signed integer overflow +Applying: Prevent integer overflow in function doProlog +Applying: Prevent more integer overflows +Applying: Fix overeager DTD destruction (fixes #649) +================================================================================================ +[ENTERING] external/svox +HEAD is now at c5a33e4 Merge "CTS cases fail due to NE in SVOX TTS library" +[detached HEAD 6e92b87] Revert "Disable external/svox." + Date: Fri Mar 31 11:36:39 2023 -0400 + 21 files changed, 388 insertions(+) + create mode 100755 Android.mk + create mode 100644 CleanSpec.mk + create mode 100755 PicoLangInstallerDeuDeu/Android.mk + create mode 100755 PicoLangInstallerEngGbr/Android.mk + create mode 100755 PicoLangInstallerEngUsa/Android.mk + create mode 100755 PicoLangInstallerFraFra/Android.mk + create mode 100755 PicoLangInstallerItaIta/Android.mk + create mode 100755 PicoLangInstallerSpaEsp/Android.mk + create mode 100755 pico/Android.mk + create mode 100755 pico/compat/jni/Android.mk + create mode 100644 pico/lang/PicoLangDeDeInSystem.mk + create mode 100644 pico/lang/PicoLangDefaultInSystem.mk + create mode 100644 pico/lang/PicoLangEnGBInSystem.mk + create mode 100644 pico/lang/PicoLangEnUsInSystem.mk + create mode 100644 pico/lang/PicoLangEsEsInSystem.mk + create mode 100644 pico/lang/PicoLangFrFrInSystem.mk + create mode 100644 pico/lang/PicoLangItItInSystem.mk + create mode 100644 pico/lang/all_pico_languages.mk + create mode 100644 pico/lib/Android.mk + create mode 100644 pico/tts/Android.mk + create mode 100644 picolanginstaller/Android.mk +================================================================================================ +[ENTERING] external/zlib +HEAD is now at e9a4d7f zlib: crc optimization for arm64 +Applying: Fix a bug when getting a gzip header extra field with inflate(). +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at 4844abf11504 Automatic translation import +Applying: Keyguard - Treat messsages to lock with priority +Applying: Always restart apps if base.apk gets updated. +Applying: DO NOT MERGE Add an OEM configurable limit for zen rules +Applying: limit TelecomManager#registerPhoneAccount to 10; api doc update +Applying: Update GeofenceHardwareRequestParcelable to match parcel/unparcel format. +Applying: Fix security hole in GateKeeperResponse +Applying: DO NOT MERGE Crash invalid FGS notifications +Applying: Only allow system and same app to apply relinquishTaskIdentity +Applying: Stop using invalid URL to prevent unexpected crash +Applying: Only allow the system server to connect to sync adapters +Applying: Parcel: recycle recycles +Applying: IMMS: Make IMMS PendingIntents immutable +Applying: DO NOT MERGE Move accountname and typeName length check from Account.java to AccountManagerService. +Applying: switch TelecomManager List getters to ParceledListSlice +Applying: Do not send new Intent to non-exported activity when navigateUpTo +Applying: Do not send AccessibilityEvent if notification is for different user. +Applying: Trim any long string inputs that come in to AutomaticZenRule +Applying: Check permission for VoiceInteraction +Applying: Do not dismiss keyguard after SIM PUK unlock +Applying: Limit the size of NotificationChannel and NotificationChannelGroup +Applying: RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps. +Applying: Validate package name passed to setApplicationRestrictions. +Applying: Include all enabled services when FEEDBACK_ALL_MASK. +Applying: forbid deletion of protected packages +Applying: Fix NPE +Applying: Ignore malformed shortcuts +Applying: Fix permanent denial of service via setComponentEnabledSetting +Applying: Add safety checks on KEY_INTENT mismatch. +Applying: Limit lengths of fields in Condition to a max length. +Applying: RESTRICT AUTOMERGE Disable all A11yServices from an uninstalled package. +Applying: Fix conditionId string trimming in AutomaticZenRule +Applying: mem limit should be checked before settings are updated +Applying: key size limit for mutating settings +Applying: Add protections agains use-after-free issues if cancel() or queue() is called after a device connection has been closed. +Applying: Correct the behavior of ACTION_PACKAGE_DATA_CLEARED +Applying: Convert argument to intent in ChooseTypeAndAccountActivity +Applying: RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to post 23 and perm has pre23 flag +Applying: stop granting location to Browser app by default +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Applying: use permanent fingerprint lockout immediately +Enhanced location services for /mnt/dos//Build/LineageOS-15.1/ +================================================================================================ +[ENTERING] frameworks/minikin +HEAD is now at a5e7c8a Merge tag 'android-security-8.1.0_r84' into staging/lineage-15.1_merge_android-security-8.1.0_r84 +Applying: Fix OOB read for registerLocaleList +Applying: Fix OOB crash for registerLocaleList +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at 7611af7c79 Merge tag 'android-security-8.1.0_r92' into staging/lineage-15.1_merge_android-security-8.1.0_r92 +Applying: Check if the window is partially obscured for slippery enters +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at 24e84c192 Merge tag 'android-security-8.1.0_r86' into staging/lineage-15.1_merge_android-security-8.1.0_r86 +================================================================================================ +[ENTERING] hardware/qcom/display +HEAD is now at 60362564f Merge remote-tracking branch 'aosp/oreo-mr1-security-release' into lineage-15.1 +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/apq8084 +HEAD is now at d22c48f90 libgralloc: Fix adding offset to the mapped base address +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8916 +HEAD is now at e7f80390c Merge remote-tracking branch 'caf/LA.BR.1.2.9.1_rb1.5' into lineage-15.1-caf-8916 +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8952 +HEAD is now at 6e7faf655 Merge remote-tracking branch 'caf/LA.BR.1.3.7_rb1.9' into lineage-15.1-caf-8952 +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8960 +HEAD is now at 04621e37f display: Fix binder parcel position +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8974 +HEAD is now at 740e9f9ef libgralloc: Fix adding offset to the mapped base address +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8994 +HEAD is now at 9a54b04d8 libgralloc: Fix adding offset to the mapped base address +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/gps +HEAD is now at 9846829 msm8084: Handle race condition in HAL post SSR +Applying: gps: Correct week rollover timestamps +================================================================================================ +[ENTERING] lineage-sdk +HEAD is now at d0b959b3 Automatic translation import +================================================================================================ +[ENTERING] packages/apps/Bluetooth +HEAD is now at ad7e7226e Automatic translation import +Applying: Removes app access to BluetoothAdapter#setScanMode by requiring BLUETOOTH_PRIVILEGED permission. +Applying: Removes app access to BluetoothAdapter#setDiscoverableTimeout by requiring BLUETOOTH_PRIVILEGED permission. +Applying: Fix URI check in BluetoothOppUtility.java +Applying: Fix OPP comparison +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at c385b090d Automatic translation import +Applying: No longer export CallSubjectDialog +Applying: remove useless no-op privacy policy / terms of use +Applying: Don't prompt to add account when creating a contact +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at c46c97f06 Automatic translation import +Applying: No longer export CallSubjectDialog +================================================================================================ +[ENTERING] packages/apps/KeyChain +HEAD is now at 8cdd059 Automatic translation import +Applying: Encode authority part of uri before showing in UI +================================================================================================ +[ENTERING] packages/apps/LineageParts +HEAD is now at f182133 Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/PackageInstaller +HEAD is now at 1a2eada35 Automatic translation import +Applying: Hide overlays on ReviewPermissionsAtivity +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at c0b9d601 Automatic translation import +Applying: Do not set default contactless application without user interaction +Applying: OOB read in phNciNfc_RecvMfResp() +Applying: DO NOT MERGE OOBW in Mfc_Transceive() +Applying: DO NOT MERGE OOBW in phNciNfc_MfCreateXchgDataHdr +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at a45dad2653 Import translations. DO NOT MERGE ANYWHERE +Applying: Fix bypass CALL_PRIVILEGED permission in AppRestrictionsFragment +Applying: Add caller check to com.android.credentials.RESET +Applying: Fix LaunchAnyWhere in AppRestrictionsFragment +Applying: Verify ringtone from ringtone picker is audio +Applying: Fix Settings crash when setting a null ringtone +Applying: Fix can't change notification sound for work profile. +Applying: Prevent exfiltration of system files via avatar picker. +Applying: Add FLAG_SECURE for ChooseLockPassword and Pattern +Applying: FRP bypass defense in the settings app +Auto-merging src/com/android/settings/development/DevelopmentSettings.java +[detached HEAD 0e58bac0d0] Revert "DevelopmentSettings: Hide OEM unlock by default" + Date: Fri Mar 31 11:36:47 2023 -0400 + 1 file changed, 1 insertion(+), 2 deletions(-) +Applying: Settings / Data usage: Add menu option to switch off captive portal +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at 7772657 Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at 422d1aa Automatic translation import +Applying: Switch to our update server +Applying: Add support for routing over Tor +================================================================================================ +[ENTERING] packages/apps/WallpaperPicker +HEAD is now at 06243c9 Automatic translation import +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at 00d820d0d Automatic translation import +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/providers/ContactsProvider +HEAD is now at 169e1b46 Automatic translation import +Applying: enforce stricter CallLogProvider query +================================================================================================ +[ENTERING] packages/providers/MediaProvider +HEAD is now at 3708b2239 Open all files with O_NOFOLLOW. +Applying: MediaProvider: Add read storage permission +================================================================================================ +[ENTERING] packages/providers/TelephonyProvider +HEAD is now at 16dcfcc9 Automatic translation import +Applying: Check dir path before updating permissions. +================================================================================================ +[ENTERING] packages/services/Telecomm +HEAD is now at 5262e03c5 Automatic translation import +Applying: limit TelecomManager#registerPhoneAccount to 10 +Applying: switch TelecomManager List getters to ParceledListSlice +Applying: Hide overlay windows when showing phone account enable/disable screen. +Applying: Fix security vulnerability when register phone accounts. +================================================================================================ +[ENTERING] packages/services/Telephony +HEAD is now at 2e1a9bd0b Automatic translation import +Applying: prevent overlays on the phone settings +Applying: Change UpdateEnabledNetworksValueAndSummary to handle all modes +Applying: More preferred network modes +================================================================================================ +[ENTERING] system/bt +HEAD is now at 26d89bfa2 security: Use-After-Free in btm_sec_[dis]connected +Applying: Security fix OOB read due to invalid count in stack/avrc/avrc_pars_ct +Applying: Security: Fix out of bound write in HFP client +Applying: Check Avrcp packet vendor length before extracting length +Applying: Security: Fix out of bound read in AT_SKIP_REST +Applying: Removing bonded device when auth fails due to missing keys +Applying: Fix OOB in bnep_is_packet_allowed +Applying: Fix OOB in BNEP_Write +Applying: Fix OOB in reassemble_and_dispatch +Applying: Fix potential interger overflow when parsing vendor response +Applying: Add negative length check in process_service_search_rsp +Applying: Add buffer in pin_reply in bluetooth.cc +Applying: Add length check when copy AVDTP packet +Applying: RESTRICT AUTOMERGE Added max buffer length check +Applying: Add missing increment in bnep_api.cc +Applying: Add length check when copy AVDT and AVCT packet +Applying: Fix integer overflow when parsing avrc response +Applying: BT: Once AT command is retrieved, return from method. +Applying: AVRC: Validating msg size before accessing fields +Applying: Add bounds check in avdt_scb_act.cc +Applying: Fix an OOB Write bug in gatt_check_write_long_terminate +Applying: Fix an OOB access bug in A2DP_BuildMediaPayloadHeaderSbc +Applying: Fix an OOB write in SDP_AddAttribute +================================================================================================ +[ENTERING] system/core +HEAD is now at 0982e098d Merge tag 'android-security-8.1.0_r82' into staging/lineage-15.1_merge-android-security-8.1.0_r82 +Applying: Backport of Win-specific suppression of potentially rogue construct that can engage in directory traversal on the host. +Auto-merging rootdir/init.rc +[detached HEAD 24820dfeb] Revert "init: update recovery when enabled in settings" + Date: Fri Mar 31 11:36:48 2023 -0400 + 1 file changed, 6 deletions(-) +Applying: Harden +================================================================================================ +[ENTERING] system/nfc +HEAD is now at b058a79 Use after free in phTmlNfc_TmlThread +Applying: Double Free in ce_t4t_data_cback +Applying: Out of Bounds Read in nfa_dm_check_set_config +Applying: OOBW in phNxpNciHal_write_unlocked() +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at e1729c376 sepolicy: public: add TCSETSF to the list of unprivileged TTY ioctls +Applying: label protected_{fifos,regular} as proc_security +Applying: Fix -user builds for many LGE devices +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 482 (offset -4 lines). +Hunk #2 succeeded at 499 with fuzz 2 (offset -4 lines). +================================================================================================ +[ENTERING] system/vold +HEAD is now at f772906 Merge tag 'android-8.1.0_r52' into staging/lineage-15.1_merge-android-8.1.0_r52 +Applying: Build time variable for AES-256 encryption +================================================================================================ +[ENTERING] vendor/nxp/opensource/external/libnfc-nci +HEAD is now at 59633193 Use after free in phTmlNfc_TmlThread +Applying: Double Free in ce_t4t_data_cback +Applying: Out of Bounds Read in nfa_dm_check_set_config +Applying: OOBR in nfc_ncif_proc_ee_discover_req() +Applying: OOBW in phNxpNciHal_write_unlocked() +================================================================================================ +[ENTERING] vendor/nxp/opensource/packages/apps/Nfc +HEAD is now at 9625348f Revert "Look for libnqp61-jcop-kit.so in the vendor" +Applying: Prevent OOB write in Mfc_Transceive +Applying: Do not set default contactless application without user interaction +Applying: DO NOT MERGE OOBW in Mfc_Transceive() +Applying: DO NOT MERGE OOBW in phNciNfc_MfCreateXchgDataHdr +================================================================================================ +[ENTERING] vendor/lineage +HEAD is now at 014515da partner_gms: Support TV GMS +================================================================================================ +[ENTERING] device/asus/deb +HEAD is now at e490f31 Deb: Fix vendor image mismatch +Enabled ramdisk compression +================================================================================================ +[ENTERING] device/asus/flo +HEAD is now at 59cf1aa flo: Restoring XTRA GPS assistance +Enabled ramdisk compression +================================================================================================ +[ENTERING] device/asus/msm8916-common +HEAD is now at f047cab msm8916-common: Use cpusets for all services +================================================================================================ +[ENTERING] device/lge/msm8996-common +HEAD is now at 147054c3 msm8996-common: Remove sound trigger +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8974/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +Enhanced location services for hardware/qcom/gps/sdm845/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/lge/bullhead/gps.conf +Enhanced location services for device/lge/hammerhead/gps.conf +Enhanced location services for device/moto/shamu/configs/gps.conf +Enhanced location services for device/lge/msm8996-common/gps/etc/gps.conf +Enhanced location services for device/nextbit/ether/gps/gps.conf +Enhanced location services for device/asus/flo/configs/gps.conf +Enhanced location services for device/zte/axon7/gps/etc/gps.conf +Enhanced location services for device/asus/msm8916-common/gps/etc/gps.conf +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/common/gps/gps.conf_US_SUPL +Enhanced location services for device/htc/flounder/gps/qct/gps.conf +Enhanced location services for device/huawei/angler/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/huawei/g620_a2/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/addison/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/athene/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8226-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8610-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8960dt-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/quark/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/victara/proprietary/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/lge/g6-common/overlay +Enhanced location services for device/lge/hammerhead/overlay +Enhanced location services for device/nextbit/ether/overlay +Enhanced location services for device/moto/shamu/overlay +Enhanced location services for device/lge/msm8996-common/overlay +Enhanced location services for device/asus/flo/overlay +Enhanced location services for device/lge/bullhead/overlay +Enhanced location services for device/asus/fugu/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/zte/axon7/overlay +Enhanced location services for device/asus/deb/overlay +Enhanced location services for device/asus/msm8916-common/overlay +Enhanced location services for device/google/dragon/overlay +Enhanced location services for device/htc/flounder/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/huawei/angler/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Set VoLTE override in system.prop for device/moto/shamu +Set VoLTE override in system.prop for device/nextbit/ether +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled full dexpreopt for device/lge/bullhead +Enabled full dexpreopt for device/lge/h870 +Enabled full dexpreopt for device/lge/hammerhead +Enabled full dexpreopt for device/lge/us997 +Enabled full dexpreopt for device/moto/shamu +Enabled full dexpreopt for device/nextbit/ether +Enabled full dexpreopt for device/zte/axon7 +Enabled full dexpreopt for device/asus/Z00T +Enabled full dexpreopt for device/asus/deb +Enabled full dexpreopt for device/asus/flo +Enabled full dexpreopt for device/asus/fugu +Enabled full dexpreopt for device/generic/arm64 +Enabled full dexpreopt for device/generic/armv7-a-neon +Enabled full dexpreopt for device/generic/uml +Enabled full dexpreopt for device/generic/x86 +Enabled full dexpreopt for device/generic/x86_64 +Enabled full dexpreopt for device/google/dragon +Enabled full dexpreopt for device/htc/flounder +Enabled full dexpreopt for device/huawei/angler +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/lge/common +Hardened /data for device/lge/g6-common +Hardened /data for device/lge/h870 +Hardened /data for device/lge/bullhead +Hardened /data for device/lge/hammerhead +Hardened /data for device/lge/us997 +Hardened /data for device/lineage/atv +Hardened /data for device/lge/msm8996-common +Hardened /data for device/lineage/sepolicy +Hardened /data for device/moto/shamu +Hardened /data for device/qcom/common +Hardened /data for device/nextbit/ether +Hardened /data for device/sample/apps +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/qcom/sepolicy +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/asus/Z00T +Hardened /data for device/zte/axon7 +Hardened /data for device/asus/deb +Hardened /data for device/asus/flo +Hardened /data for device/asus/fugu +Hardened /data for device/common/gps +Hardened /data for device/generic/arm64 +Hardened /data for device/asus/msm8916-common +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/car +Hardened /data for device/generic/common +Hardened /data for device/generic/uml +Hardened /data for device/generic/x86 +Hardened /data for device/generic/x86_64 +Hardened /data for device/google/atv +Hardened /data for device/google/contexthub +Hardened /data for device/google/dragon +Hardened /data for device/htc/flounder_lte +Hardened /data for device/htc/flounder +Hardened /data for device/huawei/angler +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/google/msm +Hardened defconfig for kernel/google/dragon +Hardened defconfig for kernel/asus/fugu +Hardened defconfig for kernel/asus/msm8916 +Hardened defconfig for kernel/huawei/angler +Hardened defconfig for kernel/htc/flounder +Hardened defconfig for kernel/lge/bullhead +Hardened defconfig for kernel/lge/hammerhead +Hardened defconfig for kernel/lge/msm8996 +Hardened defconfig for kernel/nextbit/msm8992 +Hardened defconfig for kernel/tests/net +Hardened defconfig for kernel/moto/shamu +Hardened defconfig for kernel/zte/msm8996 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/google/dragon +regdb: updated for kernel/lge/msm8996 +regdb: updated for kernel/zte/msm8996 +Deblobbed audio! +Removed stock build fingerprints +Enabled lowram for device/asus/fugu +rm: cannot remove 'kernel/*/*/drivers/staging/greybus/tools/Android.mk': No such file or directory +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +Enabled verity for device/huawei/angler +Enabled verity for device/lge/bullhead +Enabled verity for device/moto/shamu +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +Copied verifiedboot keys for angler to kernel/huawei/angler +Copied verifiedboot keys for bullhead to kernel/lge/bullhead +Copied verifiedboot keys for dragon to kernel/google/dragon +Copied verifiedboot keys for flounder to kernel/htc/flounder +Copied verifiedboot keys for shamu to kernel/moto/shamu +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +Auto-merging screen_ui.cpp +[detached HEAD 80544323] Revert "recovery: Scale logo image if necessary" + Date: Fri Mar 31 11:36:52 2023 -0400 + 1 file changed, 1 insertion(+), 16 deletions(-) +[detached HEAD f5b1afbb] Revert "recovery: New install/progress animation" + Date: Fri Mar 31 11:36:52 2023 -0400 + 455 files changed, 0 insertions(+), 0 deletions(-) + create mode 100644 res-hdpi/images/loop00030.png + create mode 100644 res-hdpi/images/loop00031.png + create mode 100644 res-hdpi/images/loop00032.png + create mode 100644 res-hdpi/images/loop00033.png + create mode 100644 res-hdpi/images/loop00034.png + create mode 100644 res-hdpi/images/loop00035.png + create mode 100644 res-hdpi/images/loop00036.png + create mode 100644 res-hdpi/images/loop00037.png + create mode 100644 res-hdpi/images/loop00038.png + create mode 100644 res-hdpi/images/loop00039.png + create mode 100644 res-hdpi/images/loop00040.png + create mode 100644 res-hdpi/images/loop00041.png + create mode 100644 res-hdpi/images/loop00042.png + create mode 100644 res-hdpi/images/loop00043.png + create mode 100644 res-hdpi/images/loop00044.png + create mode 100644 res-hdpi/images/loop00045.png + create mode 100644 res-hdpi/images/loop00046.png + create mode 100644 res-hdpi/images/loop00047.png + create mode 100644 res-hdpi/images/loop00048.png + create mode 100644 res-hdpi/images/loop00049.png + create mode 100644 res-hdpi/images/loop00050.png + create mode 100644 res-hdpi/images/loop00051.png + create mode 100644 res-hdpi/images/loop00052.png + create mode 100644 res-hdpi/images/loop00053.png + create mode 100644 res-hdpi/images/loop00054.png + create mode 100644 res-hdpi/images/loop00055.png + create mode 100644 res-hdpi/images/loop00056.png + create mode 100644 res-hdpi/images/loop00057.png + create mode 100644 res-hdpi/images/loop00058.png + create mode 100644 res-hdpi/images/loop00059.png + create mode 100644 res-hdpi/images/loop00060.png + create mode 100644 res-hdpi/images/loop00061.png + create mode 100644 res-hdpi/images/loop00062.png + create mode 100644 res-hdpi/images/loop00063.png + create mode 100644 res-hdpi/images/loop00064.png + create mode 100644 res-hdpi/images/loop00065.png + create mode 100644 res-hdpi/images/loop00066.png + create mode 100644 res-hdpi/images/loop00067.png + create mode 100644 res-hdpi/images/loop00068.png + create mode 100644 res-hdpi/images/loop00069.png + create mode 100644 res-hdpi/images/loop00070.png + create mode 100644 res-hdpi/images/loop00071.png + create mode 100644 res-hdpi/images/loop00072.png + create mode 100644 res-hdpi/images/loop00073.png + create mode 100644 res-hdpi/images/loop00074.png + create mode 100644 res-hdpi/images/loop00075.png + create mode 100644 res-hdpi/images/loop00076.png + create mode 100644 res-hdpi/images/loop00077.png + create mode 100644 res-hdpi/images/loop00078.png + create mode 100644 res-hdpi/images/loop00079.png + create mode 100644 res-hdpi/images/loop00080.png + create mode 100644 res-hdpi/images/loop00081.png + create mode 100644 res-hdpi/images/loop00082.png + create mode 100644 res-hdpi/images/loop00083.png + create mode 100644 res-hdpi/images/loop00084.png + create mode 100644 res-hdpi/images/loop00085.png + create mode 100644 res-hdpi/images/loop00086.png + create mode 100644 res-hdpi/images/loop00087.png + create mode 100644 res-hdpi/images/loop00088.png + create mode 100644 res-hdpi/images/loop00089.png + create mode 100644 res-hdpi/images/loop00090.png + create mode 100644 res-mdpi/images/loop00030.png + create mode 100644 res-mdpi/images/loop00031.png + create mode 100644 res-mdpi/images/loop00032.png + create mode 100644 res-mdpi/images/loop00033.png + create mode 100644 res-mdpi/images/loop00034.png + create mode 100644 res-mdpi/images/loop00035.png + create mode 100644 res-mdpi/images/loop00036.png + create mode 100644 res-mdpi/images/loop00037.png + create mode 100644 res-mdpi/images/loop00038.png + create mode 100644 res-mdpi/images/loop00039.png + create mode 100644 res-mdpi/images/loop00040.png + create mode 100644 res-mdpi/images/loop00041.png + create mode 100644 res-mdpi/images/loop00042.png + create mode 100644 res-mdpi/images/loop00043.png + create mode 100644 res-mdpi/images/loop00044.png + create mode 100644 res-mdpi/images/loop00045.png + create mode 100644 res-mdpi/images/loop00046.png + create mode 100644 res-mdpi/images/loop00047.png + create mode 100644 res-mdpi/images/loop00048.png + create mode 100644 res-mdpi/images/loop00049.png + create mode 100644 res-mdpi/images/loop00050.png + create mode 100644 res-mdpi/images/loop00051.png + create mode 100644 res-mdpi/images/loop00052.png + create mode 100644 res-mdpi/images/loop00053.png + create mode 100644 res-mdpi/images/loop00054.png + create mode 100644 res-mdpi/images/loop00055.png + create mode 100644 res-mdpi/images/loop00056.png + create mode 100644 res-mdpi/images/loop00057.png + create mode 100644 res-mdpi/images/loop00058.png + create mode 100644 res-mdpi/images/loop00059.png + create mode 100644 res-mdpi/images/loop00060.png + create mode 100644 res-mdpi/images/loop00061.png + create mode 100644 res-mdpi/images/loop00062.png + create mode 100644 res-mdpi/images/loop00063.png + create mode 100644 res-mdpi/images/loop00064.png + create mode 100644 res-mdpi/images/loop00065.png + create mode 100644 res-mdpi/images/loop00066.png + create mode 100644 res-mdpi/images/loop00067.png + create mode 100644 res-mdpi/images/loop00068.png + create mode 100644 res-mdpi/images/loop00069.png + create mode 100644 res-mdpi/images/loop00070.png + create mode 100644 res-mdpi/images/loop00071.png + create mode 100644 res-mdpi/images/loop00072.png + create mode 100644 res-mdpi/images/loop00073.png + create mode 100644 res-mdpi/images/loop00074.png + create mode 100644 res-mdpi/images/loop00075.png + create mode 100644 res-mdpi/images/loop00076.png + create mode 100644 res-mdpi/images/loop00077.png + create mode 100644 res-mdpi/images/loop00078.png + create mode 100644 res-mdpi/images/loop00079.png + create mode 100644 res-mdpi/images/loop00080.png + create mode 100644 res-mdpi/images/loop00081.png + create mode 100644 res-mdpi/images/loop00082.png + create mode 100644 res-mdpi/images/loop00083.png + create mode 100644 res-mdpi/images/loop00084.png + create mode 100644 res-mdpi/images/loop00085.png + create mode 100644 res-mdpi/images/loop00086.png + create mode 100644 res-mdpi/images/loop00087.png + create mode 100644 res-mdpi/images/loop00088.png + create mode 100644 res-mdpi/images/loop00089.png + create mode 100644 res-mdpi/images/loop00090.png + create mode 100644 res-xhdpi/images/loop00030.png + create mode 100644 res-xhdpi/images/loop00031.png + create mode 100644 res-xhdpi/images/loop00032.png + create mode 100644 res-xhdpi/images/loop00033.png + create mode 100644 res-xhdpi/images/loop00034.png + create mode 100644 res-xhdpi/images/loop00035.png + create mode 100644 res-xhdpi/images/loop00036.png + create mode 100644 res-xhdpi/images/loop00037.png + create mode 100644 res-xhdpi/images/loop00038.png + create mode 100644 res-xhdpi/images/loop00039.png + create mode 100644 res-xhdpi/images/loop00040.png + create mode 100644 res-xhdpi/images/loop00041.png + create mode 100644 res-xhdpi/images/loop00042.png + create mode 100644 res-xhdpi/images/loop00043.png + create mode 100644 res-xhdpi/images/loop00044.png + create mode 100644 res-xhdpi/images/loop00045.png + create mode 100644 res-xhdpi/images/loop00046.png + create mode 100644 res-xhdpi/images/loop00047.png + create mode 100644 res-xhdpi/images/loop00048.png + create mode 100644 res-xhdpi/images/loop00049.png + create mode 100644 res-xhdpi/images/loop00050.png + create mode 100644 res-xhdpi/images/loop00051.png + create mode 100644 res-xhdpi/images/loop00052.png + create mode 100644 res-xhdpi/images/loop00053.png + create mode 100644 res-xhdpi/images/loop00054.png + create mode 100644 res-xhdpi/images/loop00055.png + create mode 100644 res-xhdpi/images/loop00056.png + create mode 100644 res-xhdpi/images/loop00057.png + create mode 100644 res-xhdpi/images/loop00058.png + create mode 100644 res-xhdpi/images/loop00059.png + create mode 100644 res-xhdpi/images/loop00060.png + create mode 100644 res-xhdpi/images/loop00061.png + create mode 100644 res-xhdpi/images/loop00062.png + create mode 100644 res-xhdpi/images/loop00063.png + create mode 100644 res-xhdpi/images/loop00064.png + create mode 100644 res-xhdpi/images/loop00065.png + create mode 100644 res-xhdpi/images/loop00066.png + create mode 100644 res-xhdpi/images/loop00067.png + create mode 100644 res-xhdpi/images/loop00068.png + create mode 100644 res-xhdpi/images/loop00069.png + create mode 100644 res-xhdpi/images/loop00070.png + create mode 100644 res-xhdpi/images/loop00071.png + create mode 100644 res-xhdpi/images/loop00072.png + create mode 100644 res-xhdpi/images/loop00073.png + create mode 100644 res-xhdpi/images/loop00074.png + create mode 100644 res-xhdpi/images/loop00075.png + create mode 100644 res-xhdpi/images/loop00076.png + create mode 100644 res-xhdpi/images/loop00077.png + create mode 100644 res-xhdpi/images/loop00078.png + create mode 100644 res-xhdpi/images/loop00079.png + create mode 100644 res-xhdpi/images/loop00080.png + create mode 100644 res-xhdpi/images/loop00081.png + create mode 100644 res-xhdpi/images/loop00082.png + create mode 100644 res-xhdpi/images/loop00083.png + create mode 100644 res-xhdpi/images/loop00084.png + create mode 100644 res-xhdpi/images/loop00085.png + create mode 100644 res-xhdpi/images/loop00086.png + create mode 100644 res-xhdpi/images/loop00087.png + create mode 100644 res-xhdpi/images/loop00088.png + create mode 100644 res-xhdpi/images/loop00089.png + create mode 100644 res-xhdpi/images/loop00090.png + create mode 100644 res-xxhdpi/images/loop00030.png + create mode 100644 res-xxhdpi/images/loop00031.png + create mode 100644 res-xxhdpi/images/loop00032.png + create mode 100644 res-xxhdpi/images/loop00033.png + create mode 100644 res-xxhdpi/images/loop00034.png + create mode 100644 res-xxhdpi/images/loop00035.png + create mode 100644 res-xxhdpi/images/loop00036.png + create mode 100644 res-xxhdpi/images/loop00037.png + create mode 100644 res-xxhdpi/images/loop00038.png + create mode 100644 res-xxhdpi/images/loop00039.png + create mode 100644 res-xxhdpi/images/loop00040.png + create mode 100644 res-xxhdpi/images/loop00041.png + create mode 100644 res-xxhdpi/images/loop00042.png + create mode 100644 res-xxhdpi/images/loop00043.png + create mode 100644 res-xxhdpi/images/loop00044.png + create mode 100644 res-xxhdpi/images/loop00045.png + create mode 100644 res-xxhdpi/images/loop00046.png + create mode 100644 res-xxhdpi/images/loop00047.png + create mode 100644 res-xxhdpi/images/loop00048.png + create mode 100644 res-xxhdpi/images/loop00049.png + create mode 100644 res-xxhdpi/images/loop00050.png + create mode 100644 res-xxhdpi/images/loop00051.png + create mode 100644 res-xxhdpi/images/loop00052.png + create mode 100644 res-xxhdpi/images/loop00053.png + create mode 100644 res-xxhdpi/images/loop00054.png + create mode 100644 res-xxhdpi/images/loop00055.png + create mode 100644 res-xxhdpi/images/loop00056.png + create mode 100644 res-xxhdpi/images/loop00057.png + create mode 100644 res-xxhdpi/images/loop00058.png + create mode 100644 res-xxhdpi/images/loop00059.png + create mode 100644 res-xxhdpi/images/loop00060.png + create mode 100644 res-xxhdpi/images/loop00061.png + create mode 100644 res-xxhdpi/images/loop00062.png + create mode 100644 res-xxhdpi/images/loop00063.png + create mode 100644 res-xxhdpi/images/loop00064.png + create mode 100644 res-xxhdpi/images/loop00065.png + create mode 100644 res-xxhdpi/images/loop00066.png + create mode 100644 res-xxhdpi/images/loop00067.png + create mode 100644 res-xxhdpi/images/loop00068.png + create mode 100644 res-xxhdpi/images/loop00069.png + create mode 100644 res-xxhdpi/images/loop00070.png + create mode 100644 res-xxhdpi/images/loop00071.png + create mode 100644 res-xxhdpi/images/loop00072.png + create mode 100644 res-xxhdpi/images/loop00073.png + create mode 100644 res-xxhdpi/images/loop00074.png + create mode 100644 res-xxhdpi/images/loop00075.png + create mode 100644 res-xxhdpi/images/loop00076.png + create mode 100644 res-xxhdpi/images/loop00077.png + create mode 100644 res-xxhdpi/images/loop00078.png + create mode 100644 res-xxhdpi/images/loop00079.png + create mode 100644 res-xxhdpi/images/loop00080.png + create mode 100644 res-xxhdpi/images/loop00081.png + create mode 100644 res-xxhdpi/images/loop00082.png + create mode 100644 res-xxhdpi/images/loop00083.png + create mode 100644 res-xxhdpi/images/loop00084.png + create mode 100644 res-xxhdpi/images/loop00085.png + create mode 100644 res-xxhdpi/images/loop00086.png + create mode 100644 res-xxhdpi/images/loop00087.png + create mode 100644 res-xxhdpi/images/loop00088.png + create mode 100644 res-xxhdpi/images/loop00089.png + create mode 100644 res-xxhdpi/images/loop00090.png + create mode 100644 res-xxxhdpi/images/loop00030.png + create mode 100644 res-xxxhdpi/images/loop00031.png + create mode 100644 res-xxxhdpi/images/loop00032.png + create mode 100644 res-xxxhdpi/images/loop00033.png + create mode 100644 res-xxxhdpi/images/loop00034.png + create mode 100644 res-xxxhdpi/images/loop00035.png + create mode 100644 res-xxxhdpi/images/loop00036.png + create mode 100644 res-xxxhdpi/images/loop00037.png + create mode 100644 res-xxxhdpi/images/loop00038.png + create mode 100644 res-xxxhdpi/images/loop00039.png + create mode 100644 res-xxxhdpi/images/loop00040.png + create mode 100644 res-xxxhdpi/images/loop00041.png + create mode 100644 res-xxxhdpi/images/loop00042.png + create mode 100644 res-xxxhdpi/images/loop00043.png + create mode 100644 res-xxxhdpi/images/loop00044.png + create mode 100644 res-xxxhdpi/images/loop00045.png + create mode 100644 res-xxxhdpi/images/loop00046.png + create mode 100644 res-xxxhdpi/images/loop00047.png + create mode 100644 res-xxxhdpi/images/loop00048.png + create mode 100644 res-xxxhdpi/images/loop00049.png + create mode 100644 res-xxxhdpi/images/loop00050.png + create mode 100644 res-xxxhdpi/images/loop00051.png + create mode 100644 res-xxxhdpi/images/loop00052.png + create mode 100644 res-xxxhdpi/images/loop00053.png + create mode 100644 res-xxxhdpi/images/loop00054.png + create mode 100644 res-xxxhdpi/images/loop00055.png + create mode 100644 res-xxxhdpi/images/loop00056.png + create mode 100644 res-xxxhdpi/images/loop00057.png + create mode 100644 res-xxxhdpi/images/loop00058.png + create mode 100644 res-xxxhdpi/images/loop00059.png + create mode 100644 res-xxxhdpi/images/loop00060.png + create mode 100644 res-xxxhdpi/images/loop00061.png + create mode 100644 res-xxxhdpi/images/loop00062.png + create mode 100644 res-xxxhdpi/images/loop00063.png + create mode 100644 res-xxxhdpi/images/loop00064.png + create mode 100644 res-xxxhdpi/images/loop00065.png + create mode 100644 res-xxxhdpi/images/loop00066.png + create mode 100644 res-xxxhdpi/images/loop00067.png + create mode 100644 res-xxxhdpi/images/loop00068.png + create mode 100644 res-xxxhdpi/images/loop00069.png + create mode 100644 res-xxxhdpi/images/loop00070.png + create mode 100644 res-xxxhdpi/images/loop00071.png + create mode 100644 res-xxxhdpi/images/loop00072.png + create mode 100644 res-xxxhdpi/images/loop00073.png + create mode 100644 res-xxxhdpi/images/loop00074.png + create mode 100644 res-xxxhdpi/images/loop00075.png + create mode 100644 res-xxxhdpi/images/loop00076.png + create mode 100644 res-xxxhdpi/images/loop00077.png + create mode 100644 res-xxxhdpi/images/loop00078.png + create mode 100644 res-xxxhdpi/images/loop00079.png + create mode 100644 res-xxxhdpi/images/loop00080.png + create mode 100644 res-xxxhdpi/images/loop00081.png + create mode 100644 res-xxxhdpi/images/loop00082.png + create mode 100644 res-xxxhdpi/images/loop00083.png + create mode 100644 res-xxxhdpi/images/loop00084.png + create mode 100644 res-xxxhdpi/images/loop00085.png + create mode 100644 res-xxxhdpi/images/loop00086.png + create mode 100644 res-xxxhdpi/images/loop00087.png + create mode 100644 res-xxxhdpi/images/loop00088.png + create mode 100644 res-xxxhdpi/images/loop00089.png + create mode 100644 res-xxxhdpi/images/loop00090.png +Applying: Remove logo +rm: cannot remove 'res-xxxhdpi/images/logo_image.png': No such file or directory +================================================================================================ +[ENTERING] build/make +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] lineage-sdk +================================================================================================ +[ENTERING] packages/apps/LineageParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Rebranding complete +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_asus_fugu.sh +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_asus_msm8916.sh +warning: drivers/power/reset/msm-poweroff.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_google_dragon.sh +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_google_msm.sh +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100755, expected 100644 +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100755, expected 100644 +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0026.patch:898: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0029.patch:27: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0030.patch:139: trailing whitespace. + +error: patch failed: drivers/staging/prima/CORE/MAC/inc/sirMacProtDef.h:582 +error: drivers/staging/prima/CORE/MAC/inc/sirMacProtDef.h: patch does not apply +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_htc_flounder.sh +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_huawei_angler.sh +warning: kernel/workqueue.c has type 100644, expected 100755 +warning: lib/Kconfig.debug has type 100644, expected 100755 +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_lge_bullhead.sh +warning: kernel/workqueue.c has type 100644, expected 100755 +warning: lib/Kconfig.debug has type 100644, expected 100755 +warning: drivers/staging/qcacld-2.0/CORE/HDD/src/wlan_hdd_main.c has type 100755, expected 100644 +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_lge_hammerhead.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_lge_msm8996.sh +warning: drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c has type 100755, expected 100644 +warning: fs/sdcardfs/inode.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_moto_shamu.sh +warning: drivers/input/touchscreen/synaptics_dsx/synaptics_dsx_rmi_dev.c has type 100755, expected 100644 +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_nextbit_msm8992.sh +Running /mnt/dos//Scripts/LineageOS-15.1//CVE_Patchers//android_kernel_zte_msm8996.sh +warning: fs/sdcardfs/inode.c has type 100644, expected 100755 +warning: drivers/staging/qcacld-2.0/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete +including device/asus/Z00T/vendorsetup.sh +including device/asus/fugu/vendorsetup.sh +including device/generic/car/vendorsetup.sh +including device/generic/uml/vendorsetup.sh +including device/google/dragon/vendorsetup.sh +including device/htc/flounder/vendorsetup.sh +including device/htc/flounder_lte/vendorsetup.sh +including device/huawei/angler/vendorsetup.sh +including device/lge/bullhead/vendorsetup.sh +including device/lge/hammerhead/vendorsetup.sh +including vendor/lineage/vendorsetup.sh +including sdk/bash_completion/adb.bash diff --git a/Logs/patchWorkspace-LineageOS-16.0.log b/Logs/patchWorkspace-LineageOS-16.0.log new file mode 100644 index 00000000..c77ec845 --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-16.0.log @@ -0,0 +1,2888 @@ + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//build/blueprint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//compatibility/cdd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/Microsoft-GSL +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/abi-compliance-checker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/abi-dumper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/adhd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/android-clat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/annotation-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/archive-patcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/arm-neon-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/avb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/bart +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/boringssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/bouncycastle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/brotli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/bzip2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/capstone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/cmockery +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/cn-cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/desugar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/devlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/dhcpcd-6.8.2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/drm_gralloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/droiddriver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/drrickorang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/dtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/error_prone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/esd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/expat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/eyes-free +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/fio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/flac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/flatbuffers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/gflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/golang-protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-styleguide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/google-tv-pairing-protocol +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/googletest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/guice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/honggfuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/ipsec-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/iptables +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/javaparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/javassist +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jemalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jline +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jmdns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/junit-params +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/kmod +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/kotlinc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libbackup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libconstrainedcrypto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libdaemon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libdrm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libedit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libese +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libldac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libmicrohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libmojo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libmpeg2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libmtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libnetfilter_conntrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libnfnetlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libunwind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libunwind_llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libusb-compat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libvncserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libvpx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libvterm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libxaac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libxcam +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libxkbcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/linux-kselftest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/lisa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/lmfit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/ltp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/lzma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mmc-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/netcat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/neven +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nfacct +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nos/host/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nos/host/generic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/nos/test/system-test-harness +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/oj-libjdwp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/pdfium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/perf_data_converter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/ply +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/python/cpython2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/python/cpython3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/python/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/rappor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/robolectric +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/robolectric-shadows +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/safe-iop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/scapy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/seccomp-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/sfntly +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/shaderc/spirv-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/skqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/speex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/spirv-llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/strace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/stressapptest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/subsampling-scale-image-view +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/svox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/swiftshader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/syslinux +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/tensorflow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/timezonepicker-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/tinyalsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/tinyxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/toolchain-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/tpm2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/trappy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/turbine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/v4l2_codec2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/valgrind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/walt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/webview_support_interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/wycheproof +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/x264 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/xmlrpcpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/xz-embedded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/data-binding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/ex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/layoutlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/ml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/car/services +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/chips +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/inputconnectioncommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/inputmethodcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/net/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/net/lowpan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/timezonepicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/opt/vcard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/akm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/google/easel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/google/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/google/pixel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/audio_media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/common/bd_prov +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/common/libstagefrighthw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/common/libva +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/common/libwsbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/common/omx-components +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/common/wrs_omxil_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/img/psb_headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/intel/img/psb_video +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/invensense +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/marvell/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/nxp/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/qcom/neuralnetworks/hvxservice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/qcom/sdm710/data/ipacfg-mgr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/qcom/sdm710/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/qcom/sdm710/media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/qcom/sdm710/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//hardware/qcom/sdm710/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Dialer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Hvac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/LatinIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Launcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/LensPicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/LocalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Messenger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Overview +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Radio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Settings +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/Stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/SystemUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Car/libs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/TV +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/experimental +WARNING: No tag match for /mnt/dos//Build/LineageOS-16.0//packages/inputmethods/LeanbackIME  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/services/Car +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//packages/services/NetworkRecommendation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//platform_testing +WARNING: No tag match for /mnt/dos//Build/LineageOS-16.0//prebuilts/abi-dumps/ndk  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/checkcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/checkstyle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/clang-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/devtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gcc/linux-x86/aarch64/aarch64-linux-android-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gcc/linux-x86/arm/arm-linux-androideabi-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gcc/linux-x86/x86/x86_64-linux-android-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gdb/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/jdk/jdk8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/jdk/jdk9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/ktlint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/libs/libedit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/maven_repo/bumptech +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/misc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/python/linux-x86/2.7.5 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/r8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//prebuilts/vndk/v27 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/chre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/connectivity/wifilogd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/gatekeeper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/hwservicemanager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/iot/attestation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/libhidl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/libufdt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/libvintf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//system/tpm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/suite_harness +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vti/dashboard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vti/fuzz_test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vti/test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/hal-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/nbu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/performance +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//test/vts-testcase/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/acloud +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/apksig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/apkzlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/appbundle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/dexter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/external/gradle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/loganalysis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/metalava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/repohooks +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/tradefederation/contrib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-16.0//tools/tradefederation/core +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-16.0//external/chromium-webview +including device/generic/car/vendorsetup.sh +including device/generic/uml/vendorsetup.sh +including device/google/yellowstone/vendorsetup.sh +including device/lge/hammerhead/vendorsetup.sh +including device/samsung/kccat6/vendorsetup.sh +including device/samsung/lentislte/vendorsetup.sh +including vendor/lineage/vendorsetup.sh +including sdk/bash_completion/adb.bash + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_packages_services_Telecomm + * branch refs/changes/59/330959/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/60/330960/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/61/330961/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/62/330962/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/63/330963/1 -> FETCH_HEAD +Applying change number 330959... +--> Subject: "Handle null bindings returned from ConnectionService." +--> Project path: packages/services/Telecomm +--> Change number: 330959 (Patch Set 1) +['git fetch github', u'refs/changes/59/330959/1'] + +Applying change number 330960... +--> Subject: "Hide private DNS settings UI in Guest mode" +--> Project path: packages/apps/Settings +--> Change number: 330960 (Patch Set 1) +['git fetch github', u'refs/changes/60/330960/1'] + +Applying change number 330961... +--> Subject: "Keyguard - Treat messsages to lock with priority" +--> Project path: frameworks/base +--> Change number: 330961 (Patch Set 1) +['git fetch github', u'refs/changes/61/330961/1'] + +Applying change number 330962... +--> Subject: "Verify caller before auto granting slice permission" +--> Project path: frameworks/base +--> Change number: 330962 (Patch Set 1) +['git fetch github', u'refs/changes/62/330962/1'] + +Applying change number 330963... +--> Subject: "Always restart apps if base.apk gets updated." +--> Project path: frameworks/base +--> Change number: 330963 (Patch Set 1) +['git fetch github', u'refs/changes/63/330963/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/56/332756/2 -> FETCH_HEAD +[detached HEAD 191f76d38d8c] RESTRICT AUTOMERGE Add finalizeWorkProfileProvisioning. + Author: Jonathan Scott + Date: Tue Apr 5 18:47:56 2022 +0000 + 5 files changed, 64 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/57/332757/2 -> FETCH_HEAD +[detached HEAD 0dedb1436b11] limit TelecomManager#registerPhoneAccount to 10; api doc update + Author: Thomas Stuart + Date: Mon Jan 31 20:31:42 2022 +0000 + 1 file changed, 5 insertions(+) +From https://github.com/LineageOS/android_packages_apps_Bluetooth + * branch refs/changes/58/332758/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Bluetooth + * branch refs/changes/59/332759/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Contacts + * branch refs/changes/60/332760/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Dialer + * branch refs/changes/61/332761/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Nfc + * branch refs/changes/62/332762/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/63/332763/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_services_Telecomm + * branch refs/changes/64/332764/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_core + * branch refs/changes/65/332765/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_nfc + * branch refs/changes/66/332766/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_nfc + * branch refs/changes/67/332767/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_nfc + * branch refs/changes/68/332768/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_external_libnfc-nci + * branch refs/changes/69/332769/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_external_libnfc-nci + * branch refs/changes/70/332770/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_external_libnfc-nci + * branch refs/changes/71/332771/1 -> FETCH_HEAD +Applying change number 332756... +--> Subject: "RESTRICT AUTOMERGE Add finalizeWorkProfileProvisioning." +--> Project path: frameworks/base +--> Change number: 332756 (Patch Set 2) +['git fetch github', u'refs/changes/56/332756/2'] + +Applying change number 332757... +--> Subject: "limit TelecomManager#registerPhoneAccount to 10; api doc update" +--> Project path: frameworks/base +--> Change number: 332757 (Patch Set 2) +['git fetch github', u'refs/changes/57/332757/2'] + +Applying change number 332758... +--> Subject: "Removes app access to BluetoothAdapter#setScanMode by requiring BLUETOOTH_PRIVILEGED permission." +--> Project path: packages/apps/Bluetooth +--> Change number: 332758 (Patch Set 1) +['git fetch github', u'refs/changes/58/332758/1'] + +Applying change number 332759... +--> Subject: "Removes app access to BluetoothAdapter#setDiscoverableTimeout by requiring BLUETOOTH_PRIVILEGED permission." +--> Project path: packages/apps/Bluetooth +--> Change number: 332759 (Patch Set 1) +['git fetch github', u'refs/changes/59/332759/1'] + +Applying change number 332760... +--> Subject: "No longer export CallSubjectDialog" +--> Project path: packages/apps/Contacts +--> Change number: 332760 (Patch Set 1) +['git fetch github', u'refs/changes/60/332760/1'] + +Applying change number 332761... +--> Subject: "No longer export CallSubjectDialog" +--> Project path: packages/apps/Dialer +--> Change number: 332761 (Patch Set 1) +['git fetch github', u'refs/changes/61/332761/1'] + +Applying change number 332762... +--> Subject: "OOB read in phNciNfc_RecvMfResp()" +--> Project path: packages/apps/Nfc +--> Change number: 332762 (Patch Set 1) +['git fetch github', u'refs/changes/62/332762/1'] + +Applying change number 332763... +--> Subject: "Prevent exfiltration of system files via user image settings." +--> Project path: packages/apps/Settings +--> Change number: 332763 (Patch Set 1) +['git fetch github', u'refs/changes/63/332763/1'] + +Applying change number 332764... +--> Subject: "limit TelecomManager#registerPhoneAccount to 10" +--> Project path: packages/services/Telecomm +--> Change number: 332764 (Patch Set 1) +['git fetch github', u'refs/changes/64/332764/1'] + +Applying change number 332765... +--> Subject: "Backport of Win-specific suppression of potentially rogue construct that can engage in directory traversal on the host." +--> Project path: system/core +--> Change number: 332765 (Patch Set 1) +['git fetch github', u'refs/changes/65/332765/1'] + +Applying change number 332766... +--> Subject: "Out of Bounds Read in nfa_dm_check_set_config" +--> Project path: system/nfc +--> Change number: 332766 (Patch Set 1) +['git fetch github', u'refs/changes/66/332766/1'] + +Applying change number 332767... +--> Subject: "Double Free in ce_t4t_data_cback" +--> Project path: system/nfc +--> Change number: 332767 (Patch Set 1) +['git fetch github', u'refs/changes/67/332767/1'] + +Applying change number 332768... +--> Subject: "OOBR in nfc_ncif_proc_ee_discover_req()" +--> Project path: system/nfc +--> Change number: 332768 (Patch Set 1) +['git fetch github', u'refs/changes/68/332768/1'] + +Applying change number 332769... +--> Subject: "{android10_r2}: Prevent OOB write in nfc_ncif_proc_ee_discover_req" +--> Project path: vendor/nxp/opensource/commonsys/external/libnfc-nci +--> Change number: 332769 (Patch Set 1) +['git fetch github', u'refs/changes/69/332769/1'] + +Applying change number 332770... +--> Subject: "Out of Bounds Read in nfa_dm_check_set_config" +--> Project path: vendor/nxp/opensource/commonsys/external/libnfc-nci +--> Change number: 332770 (Patch Set 1) +['git fetch github', u'refs/changes/70/332770/1'] + +Applying change number 332771... +--> Subject: "Double Free in ce_t4t_data_cback" +--> Project path: vendor/nxp/opensource/commonsys/external/libnfc-nci +--> Change number: 332771 (Patch Set 1) +['git fetch github', u'refs/changes/71/332771/1'] + +Applying change number 332772... +--> Subject: "OOBR in nfc_ncif_proc_ee_discover_req()" +--> Project path: vendor/nxp/opensource/commonsys/external/lFrom https://github.com/LineageOS/android_vendor_nxp_opensource_external_libnfc-nci + * branch refs/changes/72/332772/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_packages_apps_Nfc + * branch refs/changes/73/332773/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_aac + * branch refs/changes/75/332775/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/76/332776/1 -> FETCH_HEAD +[detached HEAD 3d640f12be5a] Update GeofenceHardwareRequestParcelable to match parcel/unparcel format. + Author: David Christie + Date: Fri Mar 11 01:13:31 2022 +0000 + 1 file changed, 3 insertions(+), 6 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/77/332777/1 -> FETCH_HEAD +[detached HEAD e5e480d6f59c] DO NOT MERGE Add an OEM configurable limit for zen rules + Author: Julia Reynolds + Date: Tue Mar 1 10:30:27 2022 -0500 + 2 files changed, 55 insertions(+), 3 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/78/332778/1 -> FETCH_HEAD +[detached HEAD 69268ce422bc] Fix security hole in GateKeeperResponse + Author: Ayush Sharma + Date: Wed Mar 16 10:32:23 2022 +0000 + 1 file changed, 1 insertion(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/79/332779/1 -> FETCH_HEAD +[detached HEAD a986e9eb4519] RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps. + Author: Oli Lan + Date: Fri Mar 25 10:02:41 2022 +0000 + 1 file changed, 10 insertions(+) +From https://github.com/LineageOS/android_packages_apps_EmergencyInfo + * branch refs/changes/01/342101/1 -> FETCH_HEAD +ibnfc-nci +--> Change number: 332772 (Patch Set 1) +['git fetch github', u'refs/changes/72/332772/1'] + +Applying change number 332773... +--> Subject: "OOB read in phNciNfc_RecvMfResp()" +--> Project path: vendor/nxp/opensource/commonsys/packages/apps/Nfc +--> Change number: 332773 (Patch Set 1) +['git fetch github', u'refs/changes/73/332773/1'] + +Applying change number 332775... +--> Subject: "Reject invalid out of band config in transportDec_OutOfBandConfig() and skip re-allocation." +--> Project path: external/aac +--> Change number: 332775 (Patch Set 1) +['git fetch github', u'refs/changes/75/332775/1'] + +Applying change number 332776... +--> Subject: "Update GeofenceHardwareRequestParcelable to match parcel/unparcel format." +--> Project path: frameworks/base +--> Change number: 332776 (Patch Set 1) +['git fetch github', u'refs/changes/76/332776/1'] + +Applying change number 332777... +--> Subject: "DO NOT MERGE Add an OEM configurable limit for zen rules" +--> Project path: frameworks/base +--> Change number: 332777 (Patch Set 1) +['git fetch github', u'refs/changes/77/332777/1'] + +Applying change number 332778... +--> Subject: "Fix security hole in GateKeeperResponse" +--> Project path: frameworks/base +--> Change number: 332778 (Patch Set 1) +['git fetch github', u'refs/changes/78/332778/1'] + +Applying change number 332779... +--> Subject: "RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps." +--> Project path: frameworks/base +--> Change number: 332779 (Patch Set 1) +['git fetch github', u'refs/changes/79/332779/1'] + +Applying change number 342101... +--> Subject: "Prevent exfiltration of system files via user image settings." +--> Project path: packages/apps/EmergencyInfo +--> Change number: 342101 (Patch Set 1) +['git fetch github', u'refs/changes/01/342101/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/56/334256/1 -> FETCH_HEAD +[detached HEAD d017b9077dde] [RESTRICT AUTOMERGE] StorageManagerService: don't ignore failures to prepare user storage + Author: Eric Biggers + Date: Fri Aug 13 13:37:55 2021 -0700 + 1 file changed, 5 insertions(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/57/334257/1 -> FETCH_HEAD +[detached HEAD cdd2dbcdf584] [RESTRICT AUTOMERGE] UserDataPreparer: reboot to recovery if preparing user storage fails + Author: Eric Biggers + Date: Mon Jan 24 20:33:11 2022 +0000 + 1 file changed, 8 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/58/334258/1 -> FETCH_HEAD +[detached HEAD 2d4fa888cf92] [RESTRICT AUTOMERGE] UserDataPreparer: reboot to recovery for system user only + Author: Eric Biggers + Date: Fri Mar 4 00:07:29 2022 +0000 + 1 file changed, 5 insertions(+), 2 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/59/334259/2 -> FETCH_HEAD +[detached HEAD b4e875297f97] Ignore errors preparing user storage for existing users + Author: Eric Biggers + Date: Fri Mar 4 00:07:43 2022 +0000 + 3 files changed, 61 insertions(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/60/334260/2 -> FETCH_HEAD +[detached HEAD e982fe231985] Log to EventLog on prepareUserStorage failure + Author: Eric Biggers + Date: Sat Mar 26 01:08:07 2022 +0000 + 1 file changed, 2 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/62/334262/1 -> FETCH_HEAD +[detached HEAD c2b23f5666c1] DO NOT MERGE Crash invalid FGS notifications + Author: Julia Reynolds + Date: Wed Jul 7 16:19:44 2021 -0400 + 2 files changed, 7 insertions(+), 3 deletions(-) +From https://github.com/LineageOS/android_frameworks_opt_telephony + * branch refs/changes/63/334263/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_KeyChain + * branch refs/changes/64/334264/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/65/334265/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/66/334266/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/67/334267/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/68/334268/1 -> FETCH_HEAD +Applying change number 334256... +--> Subject: "[RESTRICT AUTOMERGE] StorageManagerService: don't ignore failures to prepare user storage" +--> Project path: frameworks/base +--> Change number: 334256 (Patch Set 1) +['git fetch github', u'refs/changes/56/334256/1'] + +Applying change number 334257... +--> Subject: "[RESTRICT AUTOMERGE] UserDataPreparer: reboot to recovery if preparing user storage fails" +--> Project path: frameworks/base +--> Change number: 334257 (Patch Set 1) +['git fetch github', u'refs/changes/57/334257/1'] + +Applying change number 334258... +--> Subject: "[RESTRICT AUTOMERGE] UserDataPreparer: reboot to recovery for system user only" +--> Project path: frameworks/base +--> Change number: 334258 (Patch Set 1) +['git fetch github', u'refs/changes/58/334258/1'] + +Applying change number 334259... +--> Subject: "Ignore errors preparing user storage for existing users" +--> Project path: frameworks/base +--> Change number: 334259 (Patch Set 2) +['git fetch github', u'refs/changes/59/334259/2'] + +Applying change number 334260... +--> Subject: "Log to EventLog on prepareUserStorage failure" +--> Project path: frameworks/base +--> Change number: 334260 (Patch Set 2) +['git fetch github', u'refs/changes/60/334260/2'] + +Applying change number 334262... +--> Subject: "DO NOT MERGE Crash invalid FGS notifications" +--> Project path: frameworks/base +--> Change number: 334262 (Patch Set 1) +['git fetch github', u'refs/changes/62/334262/1'] + +Applying change number 334263... +--> Subject: "Enforce privileged phone state for getSubscriptionProperty(GROUP_UUID)" +--> Project path: frameworks/opt/telephony +--> Change number: 334263 (Patch Set 1) +['git fetch github', u'refs/changes/63/334263/1'] + +Applying change number 334264... +--> Subject: "Encode authority part of uri before showing in UI" +--> Project path: packages/apps/KeyChain +--> Change number: 334264 (Patch Set 1) +['git fetch github', u'refs/changes/64/334264/1'] + +Applying change number 334265... +--> Subject: "Fix LaunchAnyWhere in AppRestrictionsFragment" +--> Project path: packages/apps/Settings +--> Change number: 334265 (Patch Set 1) +['git fetch github', u'refs/changes/65/334265/1'] + +Applying change number 334266... +--> Subject: "Security: Fix out of bound write in HFP client" +--> Project path: system/bt +--> Change number: 334266 (Patch Set 1) +['git fetch github', u'refs/changes/66/334266/1'] + +Applying change number 334267... +--> Subject: "Check Avrcp packet vendor length before extracting length" +--> Project path: system/bt +--> Change number: 334267 (Patch Set 1) +['git fetch github', u'refs/changes/67/334267/1'] + +Applying change number 334268... +--> Subject: "Security: Fix out of bound read in AT_SKIP_REST" +--> Project path: system/bt +--> Change number: 334268 (Patch Set 1) +['git fetch github', u'refs/changes/68/334268/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/09/335109/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_providers_ContactsProvider + * branch refs/changes/10/335110/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/11/335111/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/12/335112/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/13/335113/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/14/335114/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/15/335115/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/16/335116/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/17/335117/1 -> FETCH_HEAD +[detached HEAD 020ab641bae2] Only allow system and same app to apply relinquishTaskIdentity + Author: Jeff Chang + Date: Wed Sep 29 16:49:00 2021 +0800 + 1 file changed, 39 insertions(+), 12 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/18/335118/1 -> FETCH_HEAD +[detached HEAD 7e05b5567896] DO NOT MERGE Suppress notifications when device enter lockdown + Author: Wenhao Wang + Date: Wed Feb 2 10:56:44 2022 -0800 + 4 files changed, 305 insertions(+), 6 deletions(-) + create mode 100644 services/tests/uiservicestests/src/com/android/server/notification/NotificationListenersTest.java +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/19/335119/1 -> FETCH_HEAD +[detached HEAD 0cce9448876a] Remove package title from notification access confirmation intent + Author: Raphael Kim + Date: Fri Apr 22 00:32:08 2022 +0000 + 2 files changed, 8 insertions(+), 11 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/20/335120/1 -> FETCH_HEAD +[detached HEAD 869a77d87f9a] Stop using invalid URL to prevent unexpected crash + Author: chiachangwang + Date: Thu Jun 2 10:22:20 2022 +0000 + 1 file changed, 17 insertions(+), 2 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/21/335121/1 -> FETCH_HEAD +[detached HEAD c36ae039b960] Only allow the system server to connect to sync adapters + Author: Makoto Onuki + Date: Tue Apr 19 10:54:18 2022 -0700 + 1 file changed, 20 insertions(+) +Applying change number 335109... +--> Subject: "Removing bonded device when auth fails due to missing keys" +--> Project path: system/bt +--> Change number: 335109 (Patch Set 1) +['git fetch github', u'refs/changes/09/335109/1'] + +Applying change number 335110... +--> Subject: "enforce stricter CallLogProvider query" +--> Project path: packages/providers/ContactsProvider +--> Change number: 335110 (Patch Set 1) +['git fetch github', u'refs/changes/10/335110/1'] + +Applying change number 335111... +--> Subject: "Verify ringtone from ringtone picker is audio" +--> Project path: packages/apps/Settings +--> Change number: 335111 (Patch Set 1) +['git fetch github', u'refs/changes/11/335111/1'] + +Applying change number 335112... +--> Subject: "RESTRICT AUTOMERGE Make bluetooth not discoverable via SliceDeepLinkTrampoline" +--> Project path: packages/apps/Settings +--> Change number: 335112 (Patch Set 1) +['git fetch github', u'refs/changes/12/335112/1'] + +Applying change number 335113... +--> Subject: "RESTRICT AUTOMERGE Fix: policy enforcement for location wifi scanning" +--> Project path: packages/apps/Settings +--> Change number: 335113 (Patch Set 1) +['git fetch github', u'refs/changes/13/335113/1'] + +Applying change number 335114... +--> Subject: "Fix Settings crash when setting a null ringtone" +--> Project path: packages/apps/Settings +--> Change number: 335114 (Patch Set 1) +['git fetch github', u'refs/changes/14/335114/1'] + +Applying change number 335115... +--> Subject: "Fix can't change notification sound for work profile." +--> Project path: packages/apps/Settings +--> Change number: 335115 (Patch Set 1) +['git fetch github', u'refs/changes/15/335115/1'] + +Applying change number 335116... +--> Subject: "Extract app label from component name in notification access confirmation UI" +--> Project path: packages/apps/Settings +--> Change number: 335116 (Patch Set 1) +['git fetch github', u'refs/changes/16/335116/1'] + +Applying change number 335117... +--> Subject: "Only allow system and same app to apply relinquishTaskIdentity" +--> Project path: frameworks/base +--> Change number: 335117 (Patch Set 1) +['git fetch github', u'refs/changes/17/335117/1'] + +Applying change number 335118... +--> Subject: "DO NOT MERGE Suppress notifications when device enter lockdown" +--> Project path: frameworks/base +--> Change number: 335118 (Patch Set 1) +['git fetch github', u'refs/changes/18/335118/1'] + +Applying change number 335119... +--> Subject: "Remove package title from notification access confirmation intent" +--> Project path: frameworks/base +--> Change number: 335119 (Patch Set 1) +['git fetch github', u'refs/changes/19/335119/1'] + +Applying change number 335120... +--> Subject: "Stop using invalid URL to prevent unexpected crash" +--> Project path: frameworks/base +--> Change number: 335120 (Patch Set 1) +['git fetch github', u'refs/changes/20/335120/1'] + +Applying change number 335121... +--> Subject: "Only allow the system server to connect to sync adapters" +--> Project path: frameworks/base +--> Change number: 335121 (Patch Set 1) +['git fetch github', u'refs/changes/21/335121/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/46/338346/1 -> FETCH_HEAD +[detached HEAD b8c05718a4fb] Fix duplicate permission privilege escalation + Author: Manjeet Rulhania + Date: Thu Apr 28 20:23:58 2022 +0000 + 1 file changed, 53 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/47/338347/1 -> FETCH_HEAD +[detached HEAD 63610bd17f26] Parcel: recycle recycles + Author: Steven Moreland + Date: Wed Mar 30 21:46:29 2022 +0000 + 1 file changed, 1 insertion(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/48/338348/1 -> FETCH_HEAD +[detached HEAD 7235d21a14e6] IMMS: Make IMMS PendingIntents immutable + Author: Adrian Roos + Date: Thu Sep 24 15:30:46 2020 +0200 + 1 file changed, 4 insertions(+), 2 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/49/338349/1 -> FETCH_HEAD +[detached HEAD 55e6283cbe99] Remove package name from SafetyNet logs + Author: Manjeet Rulhania + Date: Thu Jun 30 18:52:50 2022 +0000 + 1 file changed, 1 insertion(+), 2 deletions(-) +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/50/338350/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/51/338351/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/52/338352/1 -> FETCH_HEAD +From https://github.com/LineageOS/android + * branch refs/changes/57/338357/1 -> FETCH_HEAD +Applying change number 338346... +--> Subject: "Fix duplicate permission privilege escalation" +--> Project path: frameworks/base +--> Change number: 338346 (Patch Set 1) +['git fetch github', u'refs/changes/46/338346/1'] + +Applying change number 338347... +--> Subject: "Parcel: recycle recycles" +--> Project path: frameworks/base +--> Change number: 338347 (Patch Set 1) +['git fetch github', u'refs/changes/47/338347/1'] + +Applying change number 338348... +--> Subject: "IMMS: Make IMMS PendingIntents immutable" +--> Project path: frameworks/base +--> Change number: 338348 (Patch Set 1) +['git fetch github', u'refs/changes/48/338348/1'] + +Applying change number 338349... +--> Subject: "Remove package name from SafetyNet logs" +--> Project path: frameworks/base +--> Change number: 338349 (Patch Set 1) +['git fetch github', u'refs/changes/49/338349/1'] + +Applying change number 338350... +--> Subject: "Fix OOB in bnep_is_packet_allowed" +--> Project path: system/bt +--> Change number: 338350 (Patch Set 1) +['git fetch github', u'refs/changes/50/338350/1'] + +Applying change number 338351... +--> Subject: "Fix OOB in BNEP_Write" +--> Project path: system/bt +--> Change number: 338351 (Patch Set 1) +['git fetch github', u'refs/changes/51/338351/1'] + +Applying change number 338352... +--> Subject: "Fix OOB in reassemble_and_dispatch" +--> Project path: system/bt +--> Change number: 338352 (Patch Set 1) +['git fetch github', u'refs/changes/52/338352/1'] + +Applying change number 338353... +WARNING: Skipping 338353 since there is no project directory for: LineageOS/android_external_expat + +Applying change number 338354... +WARNING: Skipping 338354 since there is no project directory for: LineageOS/android_external_expat + +Applying change number 338355... +WARNING: Skipping 338355 since there is no project directory for: LineageOS/android_external_expat + +Applying change number 338356... +WARNING: Skipping 338356 since there is no project directory for: LineageOS/android_external_expat + +Applying change number 338357... +--> Subject: "Track our own fork(s) for ASB 2022.09 patching" +--> Project path: android +--> Change number: 338357 (Patch Set 1) +['git fetch github', u'refs/changes/57/338357/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android + * branch refs/changes/95/342095/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/97/342097/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_nfc + * branch refs/changes/98/342098/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_external_libnfc-nci + * branch refs/changes/99/342099/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/00/342100/1 -> FETCH_HEAD +[detached HEAD 038aa868eaf2] DO NOT MERGE Limit the number of concurrently snoozed notifications + Author: Julia Reynolds + Date: Fri Jul 1 09:49:12 2022 -0400 + 4 files changed, 116 insertions(+), 4 deletions(-) +Applying change number 342095... +--> Subject: "Track our own fork(s) for 2022-10 ASB patching" +--> Project path: android +--> Change number: 342095 (Patch Set 1) +['git fetch github', u'refs/changes/95/342095/1'] + +Applying change number 342096... +WARNING: Skipping 342096 since there is no project directory for: LineageOS/android_external_dtc + +Applying change number 342097... +--> Subject: "Fix potential interger overflow when parsing vendor response" +--> Project path: system/bt +--> Change number: 342097 (Patch Set 1) +['git fetch github', u'refs/changes/97/342097/1'] + +Applying change number 342098... +--> Subject: "The length of a packet should be non-zero" +--> Project path: system/nfc +--> Change number: 342098 (Patch Set 1) +['git fetch github', u'refs/changes/98/342098/1'] + +Applying change number 342099... +--> Subject: "The length of a packet should be non-zero" +--> Project path: vendor/nxp/opensource/commonsys/external/libnfc-nci +--> Change number: 342099 (Patch Set 1) +['git fetch github', u'refs/changes/99/342099/1'] + +Applying change number 342100... +--> Subject: "DO NOT MERGE Limit the number of concurrently snoozed notifications" +--> Project path: frameworks/base +--> Change number: 342100 (Patch Set 1) +['git fetch github', u'refs/changes/00/342100/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_system_timezone + * branch refs/changes/79/342179/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_timezone + * branch refs/changes/80/342180/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_timezone + * branch refs/changes/81/342181/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_timezone + * branch refs/changes/82/342182/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_libcore + * branch refs/changes/83/342183/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/84/342184/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/85/342185/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/86/342186/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/87/342187/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_external_icu + * branch refs/changes/06/344206/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_timezone + * branch refs/changes/13/344213/1 -> FETCH_HEAD +Applying change number 342179... +--> Subject: "DO NOT MERGE Update Android TZDB from 2021a3 to 2022a [P]." +--> Project path: system/timezone +--> Change number: 342179 (Patch Set 1) +['git fetch github', u'refs/changes/79/342179/1'] + +Applying change number 342180... +--> Subject: "DO NOT MERGE Update Android TZDB from 2022a to 2022a rev. 2. [P]" +--> Project path: system/timezone +--> Change number: 342180 (Patch Set 1) +['git fetch github', u'refs/changes/80/342180/1'] + +Applying change number 342181... +--> Subject: "DO NOT MERGE Update Android TZDB from 2022a2 to 2022d. [P]" +--> Project path: system/timezone +--> Change number: 342181 (Patch Set 1) +['git fetch github', u'refs/changes/81/342181/1'] + +Applying change number 342182... +--> Subject: "DO NOT MERGE Update Android TZDB from 2022d to 2022e. [P]" +--> Project path: system/timezone +--> Change number: 342182 (Patch Set 1) +['git fetch github', u'refs/changes/82/342182/1'] + +Applying change number 342183... +--> Subject: "DO NOT MERGE Track TZDB 2022a rev. 2 changes. [P]" +--> Project path: libcore +--> Change number: 342183 (Patch Set 1) +['git fetch github', u'refs/changes/83/342183/1'] + +Applying change number 342184... +--> Subject: "DO NOT MERGE Update Android ICU data from 2021a3 to 2022a [P]." +--> Project path: external/icu +--> Change number: 342184 (Patch Set 1) +['git fetch github', u'refs/changes/84/342184/1'] + +Applying change number 342185... +--> Subject: "DO NOT MERGE Update Android ICU data from 2022a to 2022a rev. 2. [P]" +--> Project path: external/icu +--> Change number: 342185 (Patch Set 1) +['git fetch github', u'refs/changes/85/342185/1'] + +Applying change number 342186... +--> Subject: "DO NOT MERGE Update Android data from 2022a2 to 2022d. [P]" +--> Project path: external/icu +--> Change number: 342186 (Patch Set 1) +['git fetch github', u'refs/changes/86/342186/1'] + +Applying change number 342187... +--> Subject: "DO NOT MERGE Update Android ICU data from 2022d to 2022e. [P]" +--> Project path: external/icu +--> Change number: 342187 (Patch Set 1) +['git fetch github', u'refs/changes/87/342187/1'] + +Applying change number 344206... +--> Subject: "DO NOT MERGE Update Android ICU data from 2022e to 2022f. [P]" +--> Project path: external/icu +--> Change number: 344206 (Patch Set 1) +['git fetch github', u'refs/changes/06/344206/1'] + +Applying change number 344213... +--> Subject: "DO NOT MERGE Update Android TZDB from 2022e to 2022f. [P]" +--> Project path: system/timezone +--> Change number: 344213 (Patch Set 1) +['git fetch github', u'refs/changes/13/344213/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_frameworks_av + * branch refs/changes/67/344167/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/68/344168/1 -> FETCH_HEAD +[detached HEAD df32d9559ad3] DO NOT MERGE Move accountname and typeName length check from Account.java to AccountManagerService. + Author: Aseem Kumar + Date: Mon Mar 21 20:35:20 2022 -0700 + 3 files changed, 31 insertions(+), 7 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/69/344169/1 -> FETCH_HEAD +[detached HEAD 52847d9449f6] switch TelecomManager List getters to ParceledListSlice + Author: Thomas Stuart + Date: Thu Jun 23 14:27:43 2022 -0700 + 2 files changed, 15 insertions(+), 12 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/70/344170/1 -> FETCH_HEAD +[detached HEAD af1b66575cd7] [BACKPORT] Do not send new Intent to non-exported activity when navigateUpTo + Author: Louis Chang + Date: Tue Aug 2 03:33:39 2022 +0000 + 3 files changed, 25 insertions(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/71/344171/1 -> FETCH_HEAD +[detached HEAD 88bb803f655e] Do not send AccessibilityEvent if notification is for different user. + Author: Daniel Norman + Date: Fri Aug 12 11:40:41 2022 -0700 + 2 files changed, 17 insertions(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/72/344172/1 -> FETCH_HEAD +[detached HEAD 7fd4769ceb3c] Trim any long string inputs that come in to AutomaticZenRule + Author: Yuri Lin + Date: Mon Aug 29 17:40:14 2022 -0400 + 1 file changed, 43 insertions(+), 7 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/73/344173/1 -> FETCH_HEAD +[detached HEAD 41bacdc47869] Check permission for VoiceInteraction + Author: Ivan Chiang + Date: Mon Aug 15 15:09:33 2022 +0800 + 3 files changed, 53 insertions(+), 3 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/74/344174/1 -> FETCH_HEAD +[detached HEAD 0393d11fa872] Do not dismiss keyguard after SIM PUK unlock + Author: Matt Pietal + Date: Thu Aug 18 12:04:43 2022 +0000 + 9 files changed, 73 insertions(+), 18 deletions(-) +From https://github.com/LineageOS/android_hardware_nxp_nfc + * branch refs/changes/80/344180/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_PackageInstaller + * branch refs/changes/81/344181/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_providers_TelephonyProvider + * branch refs/changes/82/344182/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_services_Telecomm + * branch refs/changes/83/344183/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/84/344184/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/85/344185/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_halimpl + * branch refs/changes/90/344190/1 -> FETCH_HEAD +Applying change number 344161... +WARNING: Skipping 344161 since there is no project directory for: LineageOS/android_external_dtc + +Applying change number 344167... +--> Subject: "RESTRICT AUTOMERGE - [Fix vulnerability] setSecurityLevel in clearkey" +--> Project path: frameworks/av +--> Change number: 344167 (Patch Set 1) +['git fetch github', u'refs/changes/67/344167/1'] + +Applying change number 344168... +--> Subject: "DO NOT MERGE Move accountname and typeName length check from Account.java to AccountManagerService." +--> Project path: frameworks/base +--> Change number: 344168 (Patch Set 1) +['git fetch github', u'refs/changes/68/344168/1'] + +Applying change number 344169... +--> Subject: "switch TelecomManager List getters to ParceledListSlice" +--> Project path: frameworks/base +--> Change number: 344169 (Patch Set 1) +['git fetch github', u'refs/changes/69/344169/1'] + +Applying change number 344170... +--> Subject: "[BACKPORT] Do not send new Intent to non-exported activity when navigateUpTo" +--> Project path: frameworks/base +--> Change number: 344170 (Patch Set 1) +['git fetch github', u'refs/changes/70/344170/1'] + +Applying change number 344171... +--> Subject: "Do not send AccessibilityEvent if notification is for different user." +--> Project path: frameworks/base +--> Change number: 344171 (Patch Set 1) +['git fetch github', u'refs/changes/71/344171/1'] + +Applying change number 344172... +--> Subject: "Trim any long string inputs that come in to AutomaticZenRule" +--> Project path: frameworks/base +--> Change number: 344172 (Patch Set 1) +['git fetch github', u'refs/changes/72/344172/1'] + +Applying change number 344173... +--> Subject: "Check permission for VoiceInteraction" +--> Project path: frameworks/base +--> Change number: 344173 (Patch Set 1) +['git fetch github', u'refs/changes/73/344173/1'] + +Applying change number 344174... +--> Subject: "Do not dismiss keyguard after SIM PUK unlock" +--> Project path: frameworks/base +--> Change number: 344174 (Patch Set 1) +['git fetch github', u'refs/changes/74/344174/1'] + +Applying change number 344180... +--> Subject: "OOBW in phNxpNciHal_write_unlocked()" +--> Project path: hardware/nxp/nfc +--> Change number: 344180 (Patch Set 1) +['git fetch github', u'refs/changes/80/344180/1'] + +Applying change number 344181... +--> Subject: "Hide overlays on ReviewPermissionsAtivity" +--> Project path: packages/apps/PackageInstaller +--> Change number: 344181 (Patch Set 1) +['git fetch github', u'refs/changes/81/344181/1'] + +Applying change number 344182... +--> Subject: "Check dir path before updating permissions." +--> Project path: packages/providers/TelephonyProvider +--> Change number: 344182 (Patch Set 1) +['git fetch github', u'refs/changes/82/344182/1'] + +Applying change number 344183... +--> Subject: "switch TelecomManager List getters to ParceledListSlice" +--> Project path: packages/services/Telecomm +--> Change number: 344183 (Patch Set 1) +['git fetch github', u'refs/changes/83/344183/1'] + +Applying change number 344184... +--> Subject: "Add negative length check in process_service_search_rsp" +--> Project path: system/bt +--> Change number: 344184 (Patch Set 1) +['git fetch github', u'refs/changes/84/344184/1'] + +Applying change number 344185... +--> Subject: "Add buffer in pin_reply in bluetooth.cc" +--> Project path: system/bt +--> Change number: 344185 (Patch Set 1) +['git fetch github', u'refs/changes/85/344185/1'] + +Applying change number 344190... +--> Subject: "OOBW in phNxpNciHal_write_unlocked()" +--> Project path: vendor/nxp/opensource/halimpl +--> Change number: 344190 (Patch Set 1) +['git fetch github', u'refs/changes/90/344190/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/92/345892/1 -> FETCH_HEAD +[detached HEAD c165f751800f] Revert "RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps." + Author: Oli Lan + Date: Tue Jul 19 10:45:22 2022 +0000 + 1 file changed, 10 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/93/345893/1 -> FETCH_HEAD +[detached HEAD 595f61c8eb70] Limit the size of NotificationChannel and NotificationChannelGroup + Author: Julia Reynolds + Date: Fri Aug 19 09:54:23 2022 -0400 + 4 files changed, 195 insertions(+), 9 deletions(-) + create mode 100644 core/tests/coretests/src/android/app/NotificationChannelGroupTest.java + create mode 100644 core/tests/coretests/src/android/app/NotificationChannelTest.java +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/94/345894/1 -> FETCH_HEAD +[detached HEAD 4d47eec28b8d] RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps. + Author: Oli Lan + Date: Mon Aug 8 13:31:36 2022 +0100 + 1 file changed, 11 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/95/345895/1 -> FETCH_HEAD +[detached HEAD 158f3436d5fc] Validate package name passed to setApplicationRestrictions. + Author: Oli Lan + Date: Fri Aug 19 17:08:13 2022 +0100 + 2 files changed, 48 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/96/345896/1 -> FETCH_HEAD +[detached HEAD 855a99ecf4be] Include all enabled services when FEEDBACK_ALL_MASK. + Author: Daniel Norman + Date: Thu Sep 1 10:14:24 2022 -0700 + 1 file changed, 2 insertions(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/97/345897/1 -> FETCH_HEAD +[detached HEAD db765ce30fa9] [pm] forbid deletion of protected packages + Author: Songchun Fan + Date: Fri Sep 9 14:50:31 2022 -0700 + 1 file changed, 14 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/98/345898/1 -> FETCH_HEAD +[detached HEAD 1de8ab4dc763] Fix NPE + Author: Julia Reynolds + Date: Tue Sep 6 10:19:06 2022 -0400 + 2 files changed, 27 insertions(+), 3 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/99/345899/1 -> FETCH_HEAD +[detached HEAD 14b2cc14c2e3] Fix a security issue in app widget service. + Author: Pinyao Ting + Date: Thu Jul 14 11:25:54 2022 -0700 + 2 files changed, 7 insertions(+), 4 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/00/345900/1 -> FETCH_HEAD +[detached HEAD 4f17bdbd2fdd] [Do Not Merge] Ignore malformed shortcuts + Author: Pinyao Ting + Date: Wed Sep 21 23:03:11 2022 +0000 + 1 file changed, 9 insertions(+), 5 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/01/345901/1 -> FETCH_HEAD +[detached HEAD 9d28495740d0] [DO NOT MERGE] Fix permanent denial of service via setComponentEnabledSetting + Author: Rhed Jao + Date: Mon Sep 26 21:35:26 2022 +0800 + 1 file changed, 3 insertions(+) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/02/345902/1 -> FETCH_HEAD +[detached HEAD 683070765493] Add safety checks on KEY_INTENT mismatch. + Author: Hao Ke + Date: Tue Oct 4 19:43:58 2022 +0000 + 1 file changed, 30 insertions(+), 4 deletions(-) +From https://github.com/LineageOS/android_frameworks_minikin + * branch refs/changes/03/345903/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_minikin + * branch refs/changes/04/345904/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Bluetooth + * branch refs/changes/07/345907/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_EmergencyInfo + * branch refs/changes/08/345908/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_EmergencyInfo + * branch refs/changes/09/345909/1 -> FETCH_HEAD +Applying change number 345891... +WARNING: Skipping 345891 since there is no project directory for: LineageOS/android_external_dtc + +Applying change number 345892... +--> Subject: "Revert "RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps."" +--> Project path: frameworks/base +--> Change number: 345892 (Patch Set 1) +['git fetch github', u'refs/changes/92/345892/1'] + +Applying change number 345893... +--> Subject: "Limit the size of NotificationChannel and NotificationChannelGroup" +--> Project path: frameworks/base +--> Change number: 345893 (Patch Set 1) +['git fetch github', u'refs/changes/93/345893/1'] + +Applying change number 345894... +--> Subject: "RESTRICT AUTOMERGE Prevent non-admin users from deleting system apps." +--> Project path: frameworks/base +--> Change number: 345894 (Patch Set 1) +['git fetch github', u'refs/changes/94/345894/1'] + +Applying change number 345895... +--> Subject: "Validate package name passed to setApplicationRestrictions." +--> Project path: frameworks/base +--> Change number: 345895 (Patch Set 1) +['git fetch github', u'refs/changes/95/345895/1'] + +Applying change number 345896... +--> Subject: "Include all enabled services when FEEDBACK_ALL_MASK." +--> Project path: frameworks/base +--> Change number: 345896 (Patch Set 1) +['git fetch github', u'refs/changes/96/345896/1'] + +Applying change number 345897... +--> Subject: "[pm] forbid deletion of protected packages" +--> Project path: frameworks/base +--> Change number: 345897 (Patch Set 1) +['git fetch github', u'refs/changes/97/345897/1'] + +Applying change number 345898... +--> Subject: "Fix NPE" +--> Project path: frameworks/base +--> Change number: 345898 (Patch Set 1) +['git fetch github', u'refs/changes/98/345898/1'] + +Applying change number 345899... +--> Subject: "Fix a security issue in app widget service." +--> Project path: frameworks/base +--> Change number: 345899 (Patch Set 1) +['git fetch github', u'refs/changes/99/345899/1'] + +Applying change number 345900... +--> Subject: "[Do Not Merge] Ignore malformed shortcuts" +--> Project path: frameworks/base +--> Change number: 345900 (Patch Set 1) +['git fetch github', u'refs/changes/00/345900/1'] + +Applying change number 345901... +--> Subject: "[DO NOT MERGE] Fix permanent denial of service via setComponentEnabledSetting" +--> Project path: frameworks/base +--> Change number: 345901 (Patch Set 1) +['git fetch github', u'refs/changes/01/345901/1'] + +Applying change number 345902... +--> Subject: "Add safety checks on KEY_INTENT mismatch." +--> Project path: frameworks/base +--> Change number: 345902 (Patch Set 1) +['git fetch github', u'refs/changes/02/345902/1'] + +Applying change number 345903... +--> Subject: "Fix OOB read for registerLocaleList" +--> Project path: frameworks/minikin +--> Change number: 345903 (Patch Set 1) +['git fetch github', u'refs/changes/03/345903/1'] + +Applying change number 345904... +--> Subject: "Fix OOB crash for registerLocaleList" +--> Project path: frameworks/minikin +--> Change number: 345904 (Patch Set 1) +['git fetch github', u'refs/changes/04/345904/1'] + +Applying change number 345907... +--> Subject: "Fix URI check in BluetoothOppUtility.java" +--> Project path: packages/apps/Bluetooth +--> Change number: 345907 (Patch Set 1) +['git fetch github', u'refs/changes/07/345907/1'] + +Applying change number 345908... +--> Subject: "Revert "Prevent exfiltration of system files via user image settings."" +--> Project path: packages/apps/EmergencyInfo +--> Change number: 345908 (Patch Set 1) +['git fetch github', u'refs/changes/08/345908/1'] + +Applying change number 345909... +--> Subject: "Prevent exfiltration of system files via avatar picker." +--> Project path: packages/apps/EmergencyInfo +--> Change number: 345909 (Patch Set 1) +['git fetch github', u'refs/changes/09/345909/1'] + +Applying change number 345910... +--> Subject: "Revert "Prevent exfiltration of system files via user image settings."" +--> Project path: packages/apps/Settings +--> Change number: 345910 (Patch Set 1) +['git fetch From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/10/345910/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/11/345911/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/12/345912/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_services_Telecomm + * branch refs/changes/13/345913/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/14/345914/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/15/345915/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/16/345916/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/17/345917/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/18/345918/1 -> FETCH_HEAD +github', u'refs/changes/10/345910/1'] + +Applying change number 345911... +--> Subject: "Prevent exfiltration of system files via avatar picker." +--> Project path: packages/apps/Settings +--> Change number: 345911 (Patch Set 1) +['git fetch github', u'refs/changes/11/345911/1'] + +Applying change number 345912... +--> Subject: "Add FLAG_SECURE for ChooseLockPassword and Pattern" +--> Project path: packages/apps/Settings +--> Change number: 345912 (Patch Set 1) +['git fetch github', u'refs/changes/12/345912/1'] + +Applying change number 345913... +--> Subject: "Hide overlay windows when showing phone account enable/disable screen." +--> Project path: packages/services/Telecomm +--> Change number: 345913 (Patch Set 1) +['git fetch github', u'refs/changes/13/345913/1'] + +Applying change number 345914... +--> Subject: "Add length check when copy AVDTP packet" +--> Project path: system/bt +--> Change number: 345914 (Patch Set 1) +['git fetch github', u'refs/changes/14/345914/1'] + +Applying change number 345915... +--> Subject: "RESTRICT AUTOMERGE Added max buffer length check" +--> Project path: system/bt +--> Change number: 345915 (Patch Set 1) +['git fetch github', u'refs/changes/15/345915/1'] + +Applying change number 345916... +--> Subject: "Add missing increment in bnep_api.cc" +--> Project path: system/bt +--> Change number: 345916 (Patch Set 1) +['git fetch github', u'refs/changes/16/345916/1'] + +Applying change number 345917... +--> Subject: "Add length check when copy AVDT and AVCT packet" +--> Project path: system/bt +--> Change number: 345917 (Patch Set 1) +['git fetch github', u'refs/changes/17/345917/1'] + +Applying change number 345918... +--> Subject: "Fix integer overflow when parsing avrc response" +--> Project path: system/bt +--> Change number: 345918 (Patch Set 1) +['git fetch github', u'refs/changes/18/345918/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_packages_services_Telephony + * branch refs/changes/41/347041/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_services_Telecomm + * branch refs/changes/42/347042/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Nfc + * branch refs/changes/43/347043/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/44/347044/1 -> FETCH_HEAD +[detached HEAD 91cb29335778] Limit lengths of fields in Condition to a max length. + Author: Yuri Lin + Date: Tue Sep 13 12:53:19 2022 -0400 + 1 file changed, 34 insertions(+), 4 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/45/347045/1 -> FETCH_HEAD +[detached HEAD 1d6872285983] RESTRICT AUTOMERGE Disable all A11yServices from an uninstalled package. + Author: Daniel Norman + Date: Wed Oct 5 16:28:20 2022 -0700 + 1 file changed, 13 insertions(+), 11 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/46/347046/1 -> FETCH_HEAD +[detached HEAD cf1c6fa71019] [DO NOT MERGE] Fix conditionId string trimming in AutomaticZenRule + Author: Yuri Lin + Date: Wed Oct 12 14:27:46 2022 +0000 + 1 file changed, 1 insertion(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/47/347047/1 -> FETCH_HEAD +[detached HEAD b9b9a27303f0] [SettingsProvider] mem limit should be checked before settings are updated + Author: Songchun Fan + Date: Wed Aug 17 09:37:18 2022 -0700 + 2 files changed, 90 insertions(+), 28 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/48/347048/1 -> FETCH_HEAD +[detached HEAD d1f3163a15ae] RESTRICT AUTOMERGE Revert "Revert "RESTRICT AUTOMERGE Validate permission tree size..." + Author: Nate Myren + Date: Wed Oct 26 17:37:26 2022 +0000 + 1 file changed, 1 insertion(+), 1 deletion(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/49/347049/1 -> FETCH_HEAD +[detached HEAD da09b6a7c004] [RESTRICT AUTOMERGE][SettingsProvider] key size limit for mutating settings + Author: Songchun Fan + Date: Tue Oct 11 18:08:11 2022 -0700 + 2 files changed, 126 insertions(+), 16 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/50/347050/1 -> FETCH_HEAD +[detached HEAD 4bc1bb5bc2d0] RESTRICT AUTOMERGE Revoke SYSTEM_ALERT_WINDOW on upgrade past api 23 + Author: Nate Myren + Date: Fri Sep 23 12:04:57 2022 -0700 + 3 files changed, 54 insertions(+), 14 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/51/347051/1 -> FETCH_HEAD +[detached HEAD a159f0237af1] Add protections agains use-after-free issues if cancel() or queue() is called after a device connection has been closed. + Author: Khoa Hong + Date: Wed Oct 19 16:29:18 2022 +0800 + 2 files changed, 143 insertions(+), 14 deletions(-) +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/27/347127/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/28/347128/1 -> FETCH_HEAD +Applying change number 347041... +--> Subject: "prevent overlays on the phone settings" +--> Project path: packages/services/Telephony +--> Change number: 347041 (Patch Set 1) +['git fetch github', u'refs/changes/41/347041/1'] + +Applying change number 347042... +--> Subject: "Fix security vulnerability when register phone accounts." +--> Project path: packages/services/Telecomm +--> Change number: 347042 (Patch Set 1) +['git fetch github', u'refs/changes/42/347042/1'] + +Applying change number 347043... +--> Subject: "DO NOT MERGE OOBW in Mfc_Transceive()" +--> Project path: packages/apps/Nfc +--> Change number: 347043 (Patch Set 1) +['git fetch github', u'refs/changes/43/347043/1'] + +Applying change number 347044... +--> Subject: "Limit lengths of fields in Condition to a max length." +--> Project path: frameworks/base +--> Change number: 347044 (Patch Set 1) +['git fetch github', u'refs/changes/44/347044/1'] + +Applying change number 347045... +--> Subject: "RESTRICT AUTOMERGE Disable all A11yServices from an uninstalled package." +--> Project path: frameworks/base +--> Change number: 347045 (Patch Set 1) +['git fetch github', u'refs/changes/45/347045/1'] + +Applying change number 347046... +--> Subject: "[DO NOT MERGE] Fix conditionId string trimming in AutomaticZenRule" +--> Project path: frameworks/base +--> Change number: 347046 (Patch Set 1) +['git fetch github', u'refs/changes/46/347046/1'] + +Applying change number 347047... +--> Subject: "[SettingsProvider] mem limit should be checked before settings are updated" +--> Project path: frameworks/base +--> Change number: 347047 (Patch Set 1) +['git fetch github', u'refs/changes/47/347047/1'] + +Applying change number 347048... +--> Subject: "RESTRICT AUTOMERGE Revert "Revert "RESTRICT AUTOMERGE Validate permission tree size..."" +--> Project path: frameworks/base +--> Change number: 347048 (Patch Set 1) +['git fetch github', u'refs/changes/48/347048/1'] + +Applying change number 347049... +--> Subject: "[RESTRICT AUTOMERGE][SettingsProvider] key size limit for mutating settings" +--> Project path: frameworks/base +--> Change number: 347049 (Patch Set 1) +['git fetch github', u'refs/changes/49/347049/1'] + +Applying change number 347050... +--> Subject: "RESTRICT AUTOMERGE Revoke SYSTEM_ALERT_WINDOW on upgrade past api 23" +--> Project path: frameworks/base +--> Change number: 347050 (Patch Set 1) +['git fetch github', u'refs/changes/50/347050/1'] + +Applying change number 347051... +--> Subject: "Add protections agains use-after-free issues if cancel() or queue() is called after a device connection has been closed." +--> Project path: frameworks/base +--> Change number: 347051 (Patch Set 1) +['git fetch github', u'refs/changes/51/347051/1'] + +Applying change number 347127... +--> Subject: "BT: Once AT command is retrieved, return from method." +--> Project path: system/bt +--> Change number: 347127 (Patch Set 1) +['git fetch github', u'refs/changes/27/347127/1'] + +Applying change number 347128... +--> Subject: "AVRC: Validating msg size before accessing fields" +--> Project path: system/bt +--> Change number: 347128 (Patch Set 1) +['git fetch github', u'refs/changes/28/347128/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_frameworks_av + * branch refs/changes/29/349329/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/30/349330/1 -> FETCH_HEAD +[detached HEAD ba46cf8bab30] [RESTRICT AUTOMERGE] Correct the behavior of ACTION_PACKAGE_DATA_CLEARED + Author: Jackal Guo + Date: Tue Oct 25 15:03:55 2022 +0800 + 1 file changed, 14 insertions(+), 12 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/31/349331/1 -> FETCH_HEAD +[detached HEAD 5edff4876093] Convert argument to intent in ChooseTypeAndAccountActivity + Author: Dmitry Dementyev + Date: Tue Nov 22 22:54:01 2022 +0000 + 1 file changed, 1 insertion(+), 1 deletion(-) +From https://github.com/LineageOS/android_packages_apps_Bluetooth + * branch refs/changes/32/349332/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_EmergencyInfo + * branch refs/changes/33/349333/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/34/349334/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/35/349335/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_vendor_nxp_opensource_packages_apps_Nfc + * branch refs/changes/36/349336/1 -> FETCH_HEAD +Applying change number 349328... +WARNING: Skipping 349328 since there is no project directory for: LineageOS/android_external_expat + +Applying change number 349329... +--> Subject: "move MediaCodec metrics processing to looper thread" +--> Project path: frameworks/av +--> Change number: 349329 (Patch Set 1) +['git fetch github', u'refs/changes/29/349329/1'] + +Applying change number 349330... +--> Subject: "[RESTRICT AUTOMERGE] Correct the behavior of ACTION_PACKAGE_DATA_CLEARED" +--> Project path: frameworks/base +--> Change number: 349330 (Patch Set 1) +['git fetch github', u'refs/changes/30/349330/1'] + +Applying change number 349331... +--> Subject: "Convert argument to intent in ChooseTypeAndAccountActivity" +--> Project path: frameworks/base +--> Change number: 349331 (Patch Set 1) +['git fetch github', u'refs/changes/31/349331/1'] + +Applying change number 349332... +--> Subject: "Fix OPP comparison" +--> Project path: packages/apps/Bluetooth +--> Change number: 349332 (Patch Set 1) +['git fetch github', u'refs/changes/32/349332/1'] + +Applying change number 349333... +--> Subject: "Removes unnecessary permission from the EmergencyInfo app." +--> Project path: packages/apps/EmergencyInfo +--> Change number: 349333 (Patch Set 1) +['git fetch github', u'refs/changes/33/349333/1'] + +Applying change number 349334... +--> Subject: "Report failure when not able to connect to AVRCP" +--> Project path: system/bt +--> Change number: 349334 (Patch Set 1) +['git fetch github', u'refs/changes/34/349334/1'] + +Applying change number 349335... +--> Subject: "Add bounds check in avdt_scb_act.cc" +--> Project path: system/bt +--> Change number: 349335 (Patch Set 1) +['git fetch github', u'refs/changes/35/349335/1'] + +Applying change number 349336... +--> Subject: "DO NOT MERGE OOBW in phNciNfc_MfCreateXchgDataHdr" +--> Project path: vendor/nxp/opensource/commonsys/packages/apps/Nfc +--> Change number: 349336 (Patch Set 1) +['git fetch github', u'refs/changes/36/349336/1'] + + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-16.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +From https://github.com/LineageOS/android_external_zlib + * branch refs/changes/09/351909/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/10/351910/1 -> FETCH_HEAD +[detached HEAD 3e317fec7f34] Move service initialization + Author: Julia Reynolds + Date: Mon May 16 15:28:24 2022 -0400 + 1 file changed, 1 insertion(+), 3 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/11/351911/1 -> FETCH_HEAD +[detached HEAD 1e7c41747abe] Enable user graularity for lockdown mode + Author: Wenhao Wang + Date: Tue Aug 30 11:09:46 2022 -0700 + 1 file changed, 46 insertions(+), 29 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/12/351912/1 -> FETCH_HEAD +[detached HEAD dcc7956955f6] RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to post 23 and perm has pre23 flag + Author: Nate Myren + Date: Fri Dec 2 09:44:31 2022 -0800 + 1 file changed, 9 insertions(+), 2 deletions(-) +From https://github.com/LineageOS/android_frameworks_base + * branch refs/changes/13/351913/1 -> FETCH_HEAD +[detached HEAD fb505cf2a58e] Reconcile WorkSource parcel and unparcel code. + Author: Michael Wright + Date: Mon Sep 26 20:37:33 2022 +0100 + 1 file changed, 1 insertion(+), 1 deletion(-) +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/14/351914/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_packages_apps_Settings + * branch refs/changes/15/351915/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/16/351916/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/17/351917/1 -> FETCH_HEAD +From https://github.com/LineageOS/android_system_bt + * branch refs/changes/18/351918/1 -> FETCH_HEAD +Applying change number 351909... +--> Subject: "Fix a bug when getting a gzip header extra field with inflate()." +--> Project path: external/zlib +--> Change number: 351909 (Patch Set 1) +['git fetch github', u'refs/changes/09/351909/1'] + +Applying change number 351910... +--> Subject: "Move service initialization" +--> Project path: frameworks/base +--> Change number: 351910 (Patch Set 1) +['git fetch github', u'refs/changes/10/351910/1'] + +Applying change number 351911... +--> Subject: "Enable user graularity for lockdown mode" +--> Project path: frameworks/base +--> Change number: 351911 (Patch Set 1) +['git fetch github', u'refs/changes/11/351911/1'] + +Applying change number 351912... +--> Subject: "RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to post 23 and perm has pre23 flag" +--> Project path: frameworks/base +--> Change number: 351912 (Patch Set 1) +['git fetch github', u'refs/changes/12/351912/1'] + +Applying change number 351913... +--> Subject: "Reconcile WorkSource parcel and unparcel code." +--> Project path: frameworks/base +--> Change number: 351913 (Patch Set 1) +['git fetch github', u'refs/changes/13/351913/1'] + +Applying change number 351914... +--> Subject: "[DO NOT MERGE] FRP bypass defense in the settings app" +--> Project path: packages/apps/Settings +--> Change number: 351914 (Patch Set 1) +['git fetch github', u'refs/changes/14/351914/1'] + +Applying change number 351915... +--> Subject: "Add DISALLOW_APPS_CONTROL check into uninstall app for all users" +--> Project path: packages/apps/Settings +--> Change number: 351915 (Patch Set 1) +['git fetch github', u'refs/changes/15/351915/1'] + +Applying change number 351916... +--> Subject: "Fix an OOB Write bug in gatt_check_write_long_terminate" +--> Project path: system/bt +--> Change number: 351916 (Patch Set 1) +['git fetch github', u'refs/changes/16/351916/1'] + +Applying change number 351917... +--> Subject: "Fix an OOB access bug in A2DP_BuildMediaPayloadHeaderSbc" +--> Project path: system/bt +--> Change number: 351917 (Patch Set 1) +['git fetch github', u'refs/changes/17/351917/1'] + +Applying change number 351918... +--> Subject: "Fix an OOB write in SDP_AddAttribute" +--> Project path: system/bt +--> Change number: 351918 (Patch Set 1) +['git fetch github', u'refs/changes/18/351918/1'] + +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 11:46:59 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] art +HEAD is now at bd18ab6753 DO NOT MERGE: Workaround for mmap error when building +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] bionic +HEAD is now at b91dfc8b9 Merge tag 'android-security-9.0.0_r62' into staging/lineage-16.0_merge-android-security-9.0.0_r62 +Applying: add hardened_malloc library +Applying: add a real explicit_bzero implementation +Applying: fix undefined out-of-bounds accesses in sched.h +Applying: stop implicitly marking mappings as mergeable +Applying: replace VLA formatting buffer with dprintf +Applying: increase default pthread stack to 8MiB on 64-bit +Applying: make __stack_chk_guard read-only at runtime +Applying: on 64-bit, zero the leading stack canary byte +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at 3492c6b5 Add controller support +Auto-merging recovery.cpp +[detached HEAD ff184dc2] Revert "recovery: Set SELinux to permissive for non-release builds" + Date: Fri Mar 31 11:47:00 2023 -0400 + 1 file changed, 5 deletions(-) +[detached HEAD 3f966426] Revert "recovery: increase free memory for sideload cache" + Date: Fri Mar 31 11:47:00 2023 -0400 + 1 file changed, 1 insertion(+), 1 deletion(-) +[detached HEAD 7739e9be] Revert "recovery: Provide caching for sideload files" + Date: Fri Mar 31 11:47:00 2023 -0400 + 1 file changed, 1 insertion(+), 105 deletions(-) +Auto-merging recovery.cpp +[detached HEAD 55691876] Revert "recovery: Support configfs usb configuration" + Date: Fri Mar 31 11:47:00 2023 -0400 + 2 files changed, 15 insertions(+), 47 deletions(-) +[detached HEAD 4fd7322d] Revert "update_verifier: skip verity to determine successful on lineage builds" + Date: Fri Mar 31 11:47:00 2023 -0400 + 1 file changed, 2 deletions(-) +Applying: reject updates with serialno constraints +================================================================================================ +[ENTERING] build/make +HEAD is now at 1bfc37a325 Bump Security String to 2022-01-05 +Auto-merging tools/releasetools/ota_from_target_files.py +[detached HEAD 92fd438abd] Revert "ota: Disable downgrade check" + Date: Fri Mar 31 11:47:00 2023 -0400 + 1 file changed, 3 insertions(+), 3 deletions(-) +Auto-merging target/product/full_base.mk +Auto-merging target/product/sdk_base.mk +[detached HEAD 6c65f4886f] Revert "external/svox is going away." + Date: Fri Mar 31 11:47:00 2023 -0400 + 2 files changed, 11 insertions(+) +Auto-merging target/product/core.mk +[detached HEAD 99cee156a7] Revert "Remove PicoTTS from the base." + Date: Fri Mar 31 11:47:00 2023 -0400 + 1 file changed, 1 insertion(+) +Applying: Allow setting OTA public keys from environment variable +Applying: use -fwrapv when signed overflow checking is off +================================================================================================ +[ENTERING] build/soong +HEAD is now at c27467148 soong: allow overriding header files +Applying: use -fwrapv when signed overflow checking is off +================================================================================================ +[ENTERING] device/qcom/sepolicy-legacy +HEAD is now at 2f39c9e common: permit libqdutils operation (linked by mediaserver) during WFD +Applying: TEMPORARY fix camera not working on user builds +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/conscrypt +HEAD is now at 488471ab Filter out ConscryptJava6Suite.java. (#496) +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] external/dtc +HEAD is now at 6c6634a Add metadata am: f0b88bfe14 am: bde5afd27d am: eaac31b636 +From https://github.com/LineageOS/android_external_dtc + * branch refs/changes/96/342096/1 -> FETCH_HEAD +[detached HEAD 80c2efe] FROMGIT: libfdt: fdt_offset_ptr(): Fix comparison warnings + Author: Andre Przywara + Date: Mon Sep 21 17:52:50 2020 +0100 + 1 file changed, 7 insertions(+), 3 deletions(-) +From https://github.com/LineageOS/android_external_dtc + * branch refs/changes/61/344161/1 -> FETCH_HEAD +[detached HEAD 7ace7b5] Fix integer wrap sanitisation. + Author: Mike McTernan + Date: Fri Jul 22 11:44:33 2022 +0100 + 1 file changed, 10 insertions(+), 4 deletions(-) +From https://github.com/LineageOS/android_external_dtc + * branch refs/changes/91/345891/1 -> FETCH_HEAD +[detached HEAD 8c3c3d4] libfdt: fdt_path_offset_namelen: Reject empty paths + Author: Pierre-Clément Tosi + Date: Tue Sep 13 16:58:15 2022 +0100 + 1 file changed, 3 insertions(+) +================================================================================================ +[ENTERING] external/expat +HEAD is now at 9a9c9b09 Merge "Upgrade to expat 2.2.5." am: 9204094d45 am: 61b40d53d7 am: 922ad2ac06 +From https://github.com/LineageOS/android_external_expat + * branch refs/changes/53/338353/1 -> FETCH_HEAD +[detached HEAD 640b3ff2] Prevent integer overflow in copyString + Author: Sadaf Ebrahimi + Date: Mon May 23 22:34:43 2022 +0000 + 1 file changed, 1 insertion(+), 1 deletion(-) +From https://github.com/LineageOS/android_external_expat + * branch refs/changes/54/338354/1 -> FETCH_HEAD +[detached HEAD 92ee0390] Prevent XML_GetBuffer signed integer overflow + Author: Sadaf Ebrahimi + Date: Thu Jun 2 19:32:22 2022 +0000 + 1 file changed, 5 insertions(+) +From https://github.com/LineageOS/android_external_expat + * branch refs/changes/55/338355/1 -> FETCH_HEAD +[detached HEAD a0fb80df] Prevent integer overflow in function doProlog + Author: Sadaf Ebrahimi + Date: Fri Jun 3 03:40:21 2022 +0000 + 1 file changed, 13 insertions(+), 7 deletions(-) +From https://github.com/LineageOS/android_external_expat + * branch refs/changes/56/338356/1 -> FETCH_HEAD +[detached HEAD c5f65e66] Prevent more integer overflows + Author: Sadaf Ebrahimi + Date: Wed Jun 15 04:14:33 2022 +0000 + 1 file changed, 150 insertions(+), 2 deletions(-) +From https://github.com/LineageOS/android_external_expat + * branch refs/changes/28/349328/1 -> FETCH_HEAD +[detached HEAD 55dd54d5] [CVE-2022-43680] Fix overeager DTD destruction (fixes #649) + Author: Sadaf Ebrahimi + Date: Wed Nov 16 16:31:05 2022 +0000 + 1 file changed, 9 insertions(+), 1 deletion(-) +================================================================================================ +[ENTERING] external/hardened_malloc +HEAD is now at 464bfd4 temporary workarounds for Pixel 3 +Applying: workaround for audio service sorting bug +Applying: Expand workaround to all camera executables +================================================================================================ +[ENTERING] external/svox +HEAD is now at c5a33e4 Merge "CTS cases fail due to NE in SVOX TTS library" +[detached HEAD f5f0a61] Revert "Disable external/svox." + Date: Fri Mar 31 11:47:12 2023 -0400 + 21 files changed, 388 insertions(+) + create mode 100755 Android.mk + create mode 100644 CleanSpec.mk + create mode 100755 PicoLangInstallerDeuDeu/Android.mk + create mode 100755 PicoLangInstallerEngGbr/Android.mk + create mode 100755 PicoLangInstallerEngUsa/Android.mk + create mode 100755 PicoLangInstallerFraFra/Android.mk + create mode 100755 PicoLangInstallerItaIta/Android.mk + create mode 100755 PicoLangInstallerSpaEsp/Android.mk + create mode 100755 pico/Android.mk + create mode 100755 pico/compat/jni/Android.mk + create mode 100644 pico/lang/PicoLangDeDeInSystem.mk + create mode 100644 pico/lang/PicoLangDefaultInSystem.mk + create mode 100644 pico/lang/PicoLangEnGBInSystem.mk + create mode 100644 pico/lang/PicoLangEnUsInSystem.mk + create mode 100644 pico/lang/PicoLangEsEsInSystem.mk + create mode 100644 pico/lang/PicoLangFrFrInSystem.mk + create mode 100644 pico/lang/PicoLangItItInSystem.mk + create mode 100644 pico/lang/all_pico_languages.mk + create mode 100644 pico/lib/Android.mk + create mode 100644 pico/tts/Android.mk + create mode 100644 picolanginstaller/Android.mk +================================================================================================ +[ENTERING] frameworks/av +HEAD is now at 994d955019 move MediaCodec metrics processing to looper thread +Applying: avoid setting RLIMIT_AS with hardened malloc +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at fb505cf2a58e Reconcile WorkSource parcel and unparcel code. +Applying: always set deprecated Build.SERIAL to UNKNOWN +Applying: stop auto-granting location to system browsers +Applying: allow SystemUI to directly manage Bluetooth/WiFi +Applying: add exec-based spawning support +Applying: add parameter for avoiding full preload with exec +Applying: disable OpenGL preloading for exec spawning +Applying: disable resource preloading for exec spawning +Applying: disable ICU cache pinning for exec spawning +Applying: disable class preloading for exec spawning +Applying: disable WebView reservation for exec spawning +Applying: disable JCA provider warm up for exec spawning +Applying: avoid AssetManager errors with exec spawning +Applying: disable exec spawning when using debugging options +Applying: exec spawning: don't close the binder connection when the app crashes +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Applying: use permanent fingerprint lockout immediately +Applying: enable secondary user logout support by default +Applying: support new special runtime permissions +Applying: make INTERNET into a special runtime permission +Applying: add a NETWORK permission group for INTERNET +Applying: add special runtime permission for other sensors +Applying: constify JNINativeMethod tables +Applying: don't crash apps that depend on missing Gservices provider +Enhanced location services for /mnt/dos//Build/LineageOS-16.0/ +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at af9b25edb0 Check if the window is partially obscured for slippery enters +Applying: require OTHER_SENSORS permission for sensors +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at 7752ca6d0 Merge tag 'android-security-9.0.0_r66' into staging/lineage-16.0_merge_android-security-9.0.0_r66 +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] hardware/qcom/display +HEAD is now at 4ddd15141 Revert "sdm: core: Use upstream DRM_MODE_REFLECT_ defines" +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/apq8084 +HEAD is now at dfd2336ce hwc: Handle validateAndSet failures in AD prepare call +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8916 +HEAD is now at 197a40e18 hwc: Remove _vendor from libbfqio +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8952 +HEAD is now at f38874231 hwc: Remove _vendor from libbfqio +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8960 +HEAD is now at b90f1719c Revert "Don't force GPU composite for older devices" +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8974 +HEAD is now at 0cc9709b8 hwc: Remove _vendor from libbfqio +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8994 +HEAD is now at 4523303d9 hwc: Remove _vendor from libbfqio +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8996 +HEAD is now at 44a0b38f9 hwc: Remove _vendor from libbfqio +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom/display-caf/msm8998 +HEAD is now at 7e778780e gralloc: Add option for YCrCb venus camera preview +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] libcore +HEAD is now at b15391565d3 DO NOT MERGE Track TZDB 2022a rev. 2 changes. [P] +Applying: don't throw SecurityException when INTERNET permission is revoked +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] lineage-sdk +HEAD is now at 087e056d Automatic translation import +================================================================================================ +[ENTERING] packages/apps/Bluetooth +HEAD is now at 90e0fb025 Fix OPP comparison +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at 5055718d9 No longer export CallSubjectDialog +Applying: remove useless no-op privacy policy / terms of use +Applying: Don't prompt to add account when creating a contact +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at 71701cfc7 No longer export CallSubjectDialog +Applying: Show privacy warning on in-call screen +================================================================================================ +[ENTERING] packages/apps/LineageParts +HEAD is now at 3890464 Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at 48b3f345 DO NOT MERGE OOBW in Mfc_Transceive() +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/PackageInstaller +HEAD is now at 79fbc97fa Hide overlays on ReviewPermissionsAtivity +Applying: always treat INTERNET as a runtime permission +Applying: add NETWORK permission group +Applying: add OTHER_SENSORS permission group +Applying: always treat OTHER_SENSORS as a runtime permission +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at 718126925d Add DISALLOW_APPS_CONTROL check into uninstall app for all users +[detached HEAD a9cead4d94] Revert "DevelopmentSettings: Hide OEM unlock by default" + Date: Fri Mar 31 11:47:19 2023 -0400 + 1 file changed, 1 insertion(+), 3 deletions(-) +Applying: Network & Internet Settings: Add option to switch off Captive portal check +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at 9669948 Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Trebuchet +HEAD is now at a9b9417d82 Automatic translation import +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at 27c0ffe Automatic translation import +Applying: Switch to our update server +Applying: Add support for routing over Tor +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at 28aa82a0a Automatic translation import +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/providers/DownloadProvider +HEAD is now at 6a33c2d8 Automatic translation import +Applying: remove legacy NETWORK permission group reference +================================================================================================ +[ENTERING] packages/services/Telephony +HEAD is now at d596467cc prevent overlays on the phone settings +Auto-merging res/values/strings.xml +[detached HEAD de73ff3bd] Revert "DO NOT MERGE ANYWHERE 1x options be removed from specific preferred network list." + Date: Fri Mar 31 11:47:20 2023 -0400 + 6 files changed, 4 insertions(+), 114 deletions(-) + delete mode 100644 res/values-mcc311-mnc220/strings.xml + delete mode 100644 res/values-mcc311-mnc225/strings.xml + delete mode 100644 res/values-mcc311-mnc580/strings.xml +Applying: Change UpdateEnabledNetworksValueAndSummary to handle all modes +Applying: More preferred network modes +================================================================================================ +[ENTERING] system/core +HEAD is now at 976019d07 Backport of Win-specific suppression of potentially rogue construct that can engage in directory traversal on the host. +Auto-merging rootdir/init.rc +[detached HEAD 7067a35cf] Revert "init: update recovery when enabled in settings" + Date: Fri Mar 31 11:47:20 2023 -0400 + 1 file changed, 6 deletions(-) +Applying: Harden +Applying: increase max_map_count for hardened malloc +Applying: zero sensitive information with explicit_bzero +================================================================================================ +[ENTERING] system/extras +HEAD is now at 3b4b5a8d Merge remote-tracking branch 'aosp/pie-gsi' into lineage-16.0-pie-gsi +Applying: ext4_crypt: pad filenames to 32 bytes, not 16 or 4 +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at 04e2cd1b1 neverallows: Adjust check neverallow rules to use actual TARGET_BUILD_VARIANT +Applying: label protected_{fifos,regular} as proc_security +Applying: Fix -user builds for many LGE devices +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 486 with fuzz 2 (offset -111 lines). +Hunk #2 succeeded at 503 (offset -112 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 482 with fuzz 2 (offset -115 lines). +Hunk #2 succeeded at 499 with fuzz 2 (offset -116 lines). +================================================================================================ +[ENTERING] vendor/lineage +HEAD is now at cae3647d repopick: Use project revision if available +================================================================================================ +[ENTERING] vendor/divested +================================================================================================ +[ENTERING] device/lge/hammerhead +HEAD is now at 512a72b hammerhead: Add privapp permissions +Applying: sepolicy: Resolve surfaceflinger access to qdisplay service +Applying: sepolicy: Resolve healthd denials +Applying: sepolicy: Resolve storaged denials +Applying: sepolicy: Label sysfs_net +Applying: sepolicy: Resolve init denials +Applying: sepolicy: Resolve surfaceflinger denials +Applying: sepolicy: Resolve nfc denial +================================================================================================ +[ENTERING] device/wileyfox/kipper +HEAD is now at 675a3ae Revert "kipper: Update gps configs from TOS125B" +Enabled ramdisk compression +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909w_3100/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8974/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/common/gps/gps.conf_US_SUPL +Enhanced location services for device/google/yellowstone/gps/gps.conf +Enhanced location services for device/lge/hammerhead/gps.conf +Enhanced location services for device/wileyfox/kipper/gps/gps.conf +Enhanced location services for device/samsung/apq8084-common/configs/gps.conf +Enhanced location services for device/xiaomi/msm8937-common/gps/etc/gps.conf +Enhanced location services for device/zuk/ham/gps/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/samsung/apexqtmo/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/captivatemtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/celox/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/epicmtd/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/espressovzw/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/fascinatemtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/galaxysbmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/galaxysmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/gts4lv-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/samsung/picassowifi/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/p1-common/proprietary/gps.conf +Enhanced location services for vendor/samsung/vibrantmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/ypg1/proprietary/etc/gps.conf +Enhanced location services for vendor/xiaomi/armani/proprietary/etc/gps.conf +Enhanced location services for vendor/xiaomi/beryllium/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/dipper/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/equuleus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/polaris/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/ursa/proprietary/vendor/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/generic/car/emulator/audio/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/cyanogen/msm8916-common/overlay +Enhanced location services for device/google/yellowstone/overlay +Enhanced location services for device/samsung/kccat6/overlay +Enhanced location services for device/samsung/lentislte/overlay +Enhanced location services for device/samsung/apq8084-common/overlay +Enhanced location services for device/lge/hammerhead/overlay +Enhanced location services for device/wileyfox/kipper/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/samsung/qcom-common/overlay +Enhanced location services for device/zuk/ham/overlay +Enhanced location services for device/xiaomi/msm8937-common/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Set VoLTE override in system.prop for device/samsung/apq8084-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled full dexpreopt for device/generic/arm64 +Enabled full dexpreopt for device/generic/armv7-a-neon +Enabled full dexpreopt for device/generic/uml +Enabled full dexpreopt for device/generic/x86 +Enabled full dexpreopt for device/generic/x86_64 +Enabled full dexpreopt for device/google/yellowstone +Enabled full dexpreopt for device/lge/hammerhead +Enabled full dexpreopt for device/samsung/kccat6 +Enabled full dexpreopt for device/samsung/lentislte +Enabled full dexpreopt for device/wileyfox/kipper +Enabled full dexpreopt for device/xiaomi/land +Enabled full dexpreopt for device/xiaomi/santoni +Enabled full dexpreopt for device/zuk/ham +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/common/gps +Hardened /data for device/cyanogen/msm8916-common +Hardened /data for device/generic/arm64 +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/car +Hardened /data for device/generic/common +Hardened /data for device/generic/uml +Hardened /data for device/generic/x86 +Hardened /data for device/generic/x86_64 +Hardened /data for device/google/atv +Hardened /data for device/google/contexthub +Hardened /data for device/google/yellowstone +Hardened /data for device/lineage/atv +Hardened /data for device/lge/hammerhead +Hardened /data for device/lineage/sepolicy +Hardened /data for device/qcom/sepolicy-legacy +Hardened /data for device/qcom/sepolicy +Hardened /data for device/sample/apps +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/samsung/kccat6 +Hardened /data for device/samsung/lentislte +Hardened /data for device/samsung/apq8084-common +Hardened /data for device/samsung/qcom-common +Hardened /data for device/wileyfox/kipper +Hardened /data for device/xiaomi/land +Hardened /data for device/xiaomi/msm8937-common +Hardened /data for device/xiaomi/santoni +Hardened /data for device/zuk/ham +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/configs/p +Hardened defconfig for kernel/configs/o-mr1 +Hardened defconfig for kernel/configs/o +Hardened defconfig for kernel/cyanogen/msm8916 +Hardened defconfig for kernel/cyanogen/msm8974 +Hardened defconfig for kernel/lge/hammerhead +Hardened defconfig for kernel/tests/devicetree +Hardened defconfig for kernel/tests/net +Hardened defconfig for kernel/samsung/apq8084 +Hardened defconfig for kernel/google/yellowstone +Hardened defconfig for kernel/xiaomi/msm8937 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/xiaomi/msm8937 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled enforced RRO for device/common/gps +Disabled enforced RRO for device/generic/arm64 +Disabled enforced RRO for device/cyanogen/msm8916-common +Disabled enforced RRO for device/generic/armv7-a-neon +Disabled enforced RRO for device/generic/car +Disabled enforced RRO for device/generic/common +Disabled enforced RRO for device/generic/uml +Disabled enforced RRO for device/generic/x86 +Disabled enforced RRO for device/generic/x86_64 +Disabled enforced RRO for device/google/atv +Disabled enforced RRO for device/lineage/sepolicy +Disabled enforced RRO for device/sample/etc +Disabled enforced RRO for device/google/contexthub +Disabled enforced RRO for device/google/yellowstone +Disabled enforced RRO for device/sample/apps +Disabled enforced RRO for device/sample/frameworks +Disabled enforced RRO for device/qcom/sepolicy-legacy +Disabled enforced RRO for device/qcom/sepolicy +Disabled enforced RRO for device/lineage/atv +Disabled enforced RRO for device/lge/hammerhead +Disabled enforced RRO for device/sample/overlays +Disabled enforced RRO for device/sample/sdk_addon +Disabled enforced RRO for device/sample/skins +Disabled enforced RRO for device/sample/products +Disabled enforced RRO for device/samsung/apq8084-common +Disabled enforced RRO for device/samsung/kccat6 +Disabled enforced RRO for device/samsung/qcom-common +Disabled enforced RRO for device/samsung/lentislte +Disabled enforced RRO for device/wileyfox/kipper +Disabled enforced RRO for device/xiaomi/land +Disabled enforced RRO for device/xiaomi/santoni +Disabled enforced RRO for device/xiaomi/msm8937-common +Disabled enforced RRO for device/zuk/ham +Deblobbed audio! +Removed stock build fingerprints +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +Can't open device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory, <> chunk 520. +Can't open device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory, <> chunk 520. +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +rm: cannot remove 'kernel/*/*/drivers/staging/greybus/tools/Android.mk': No such file or directory +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +Auto-merging screen_ui.cpp +[detached HEAD db3d4386] Revert "recovery: Scale logo image if necessary" + Date: Fri Mar 31 11:47:24 2023 -0400 + 1 file changed, 1 insertion(+), 15 deletions(-) +[detached HEAD 5803af04] Revert "recovery: New install/progress animation" + Date: Fri Mar 31 11:47:24 2023 -0400 + 455 files changed, 0 insertions(+), 0 deletions(-) + create mode 100644 res-hdpi/images/loop00030.png + create mode 100644 res-hdpi/images/loop00031.png + create mode 100644 res-hdpi/images/loop00032.png + create mode 100644 res-hdpi/images/loop00033.png + create mode 100644 res-hdpi/images/loop00034.png + create mode 100644 res-hdpi/images/loop00035.png + create mode 100644 res-hdpi/images/loop00036.png + create mode 100644 res-hdpi/images/loop00037.png + create mode 100644 res-hdpi/images/loop00038.png + create mode 100644 res-hdpi/images/loop00039.png + create mode 100644 res-hdpi/images/loop00040.png + create mode 100644 res-hdpi/images/loop00041.png + create mode 100644 res-hdpi/images/loop00042.png + create mode 100644 res-hdpi/images/loop00043.png + create mode 100644 res-hdpi/images/loop00044.png + create mode 100644 res-hdpi/images/loop00045.png + create mode 100644 res-hdpi/images/loop00046.png + create mode 100644 res-hdpi/images/loop00047.png + create mode 100644 res-hdpi/images/loop00048.png + create mode 100644 res-hdpi/images/loop00049.png + create mode 100644 res-hdpi/images/loop00050.png + create mode 100644 res-hdpi/images/loop00051.png + create mode 100644 res-hdpi/images/loop00052.png + create mode 100644 res-hdpi/images/loop00053.png + create mode 100644 res-hdpi/images/loop00054.png + create mode 100644 res-hdpi/images/loop00055.png + create mode 100644 res-hdpi/images/loop00056.png + create mode 100644 res-hdpi/images/loop00057.png + create mode 100644 res-hdpi/images/loop00058.png + create mode 100644 res-hdpi/images/loop00059.png + create mode 100644 res-hdpi/images/loop00060.png + create mode 100644 res-hdpi/images/loop00061.png + create mode 100644 res-hdpi/images/loop00062.png + create mode 100644 res-hdpi/images/loop00063.png + create mode 100644 res-hdpi/images/loop00064.png + create mode 100644 res-hdpi/images/loop00065.png + create mode 100644 res-hdpi/images/loop00066.png + create mode 100644 res-hdpi/images/loop00067.png + create mode 100644 res-hdpi/images/loop00068.png + create mode 100644 res-hdpi/images/loop00069.png + create mode 100644 res-hdpi/images/loop00070.png + create mode 100644 res-hdpi/images/loop00071.png + create mode 100644 res-hdpi/images/loop00072.png + create mode 100644 res-hdpi/images/loop00073.png + create mode 100644 res-hdpi/images/loop00074.png + create mode 100644 res-hdpi/images/loop00075.png + create mode 100644 res-hdpi/images/loop00076.png + create mode 100644 res-hdpi/images/loop00077.png + create mode 100644 res-hdpi/images/loop00078.png + create mode 100644 res-hdpi/images/loop00079.png + create mode 100644 res-hdpi/images/loop00080.png + create mode 100644 res-hdpi/images/loop00081.png + create mode 100644 res-hdpi/images/loop00082.png + create mode 100644 res-hdpi/images/loop00083.png + create mode 100644 res-hdpi/images/loop00084.png + create mode 100644 res-hdpi/images/loop00085.png + create mode 100644 res-hdpi/images/loop00086.png + create mode 100644 res-hdpi/images/loop00087.png + create mode 100644 res-hdpi/images/loop00088.png + create mode 100644 res-hdpi/images/loop00089.png + create mode 100644 res-hdpi/images/loop00090.png + create mode 100644 res-mdpi/images/loop00030.png + create mode 100644 res-mdpi/images/loop00031.png + create mode 100644 res-mdpi/images/loop00032.png + create mode 100644 res-mdpi/images/loop00033.png + create mode 100644 res-mdpi/images/loop00034.png + create mode 100644 res-mdpi/images/loop00035.png + create mode 100644 res-mdpi/images/loop00036.png + create mode 100644 res-mdpi/images/loop00037.png + create mode 100644 res-mdpi/images/loop00038.png + create mode 100644 res-mdpi/images/loop00039.png + create mode 100644 res-mdpi/images/loop00040.png + create mode 100644 res-mdpi/images/loop00041.png + create mode 100644 res-mdpi/images/loop00042.png + create mode 100644 res-mdpi/images/loop00043.png + create mode 100644 res-mdpi/images/loop00044.png + create mode 100644 res-mdpi/images/loop00045.png + create mode 100644 res-mdpi/images/loop00046.png + create mode 100644 res-mdpi/images/loop00047.png + create mode 100644 res-mdpi/images/loop00048.png + create mode 100644 res-mdpi/images/loop00049.png + create mode 100644 res-mdpi/images/loop00050.png + create mode 100644 res-mdpi/images/loop00051.png + create mode 100644 res-mdpi/images/loop00052.png + create mode 100644 res-mdpi/images/loop00053.png + create mode 100644 res-mdpi/images/loop00054.png + create mode 100644 res-mdpi/images/loop00055.png + create mode 100644 res-mdpi/images/loop00056.png + create mode 100644 res-mdpi/images/loop00057.png + create mode 100644 res-mdpi/images/loop00058.png + create mode 100644 res-mdpi/images/loop00059.png + create mode 100644 res-mdpi/images/loop00060.png + create mode 100644 res-mdpi/images/loop00061.png + create mode 100644 res-mdpi/images/loop00062.png + create mode 100644 res-mdpi/images/loop00063.png + create mode 100644 res-mdpi/images/loop00064.png + create mode 100644 res-mdpi/images/loop00065.png + create mode 100644 res-mdpi/images/loop00066.png + create mode 100644 res-mdpi/images/loop00067.png + create mode 100644 res-mdpi/images/loop00068.png + create mode 100644 res-mdpi/images/loop00069.png + create mode 100644 res-mdpi/images/loop00070.png + create mode 100644 res-mdpi/images/loop00071.png + create mode 100644 res-mdpi/images/loop00072.png + create mode 100644 res-mdpi/images/loop00073.png + create mode 100644 res-mdpi/images/loop00074.png + create mode 100644 res-mdpi/images/loop00075.png + create mode 100644 res-mdpi/images/loop00076.png + create mode 100644 res-mdpi/images/loop00077.png + create mode 100644 res-mdpi/images/loop00078.png + create mode 100644 res-mdpi/images/loop00079.png + create mode 100644 res-mdpi/images/loop00080.png + create mode 100644 res-mdpi/images/loop00081.png + create mode 100644 res-mdpi/images/loop00082.png + create mode 100644 res-mdpi/images/loop00083.png + create mode 100644 res-mdpi/images/loop00084.png + create mode 100644 res-mdpi/images/loop00085.png + create mode 100644 res-mdpi/images/loop00086.png + create mode 100644 res-mdpi/images/loop00087.png + create mode 100644 res-mdpi/images/loop00088.png + create mode 100644 res-mdpi/images/loop00089.png + create mode 100644 res-mdpi/images/loop00090.png + create mode 100644 res-xhdpi/images/loop00030.png + create mode 100644 res-xhdpi/images/loop00031.png + create mode 100644 res-xhdpi/images/loop00032.png + create mode 100644 res-xhdpi/images/loop00033.png + create mode 100644 res-xhdpi/images/loop00034.png + create mode 100644 res-xhdpi/images/loop00035.png + create mode 100644 res-xhdpi/images/loop00036.png + create mode 100644 res-xhdpi/images/loop00037.png + create mode 100644 res-xhdpi/images/loop00038.png + create mode 100644 res-xhdpi/images/loop00039.png + create mode 100644 res-xhdpi/images/loop00040.png + create mode 100644 res-xhdpi/images/loop00041.png + create mode 100644 res-xhdpi/images/loop00042.png + create mode 100644 res-xhdpi/images/loop00043.png + create mode 100644 res-xhdpi/images/loop00044.png + create mode 100644 res-xhdpi/images/loop00045.png + create mode 100644 res-xhdpi/images/loop00046.png + create mode 100644 res-xhdpi/images/loop00047.png + create mode 100644 res-xhdpi/images/loop00048.png + create mode 100644 res-xhdpi/images/loop00049.png + create mode 100644 res-xhdpi/images/loop00050.png + create mode 100644 res-xhdpi/images/loop00051.png + create mode 100644 res-xhdpi/images/loop00052.png + create mode 100644 res-xhdpi/images/loop00053.png + create mode 100644 res-xhdpi/images/loop00054.png + create mode 100644 res-xhdpi/images/loop00055.png + create mode 100644 res-xhdpi/images/loop00056.png + create mode 100644 res-xhdpi/images/loop00057.png + create mode 100644 res-xhdpi/images/loop00058.png + create mode 100644 res-xhdpi/images/loop00059.png + create mode 100644 res-xhdpi/images/loop00060.png + create mode 100644 res-xhdpi/images/loop00061.png + create mode 100644 res-xhdpi/images/loop00062.png + create mode 100644 res-xhdpi/images/loop00063.png + create mode 100644 res-xhdpi/images/loop00064.png + create mode 100644 res-xhdpi/images/loop00065.png + create mode 100644 res-xhdpi/images/loop00066.png + create mode 100644 res-xhdpi/images/loop00067.png + create mode 100644 res-xhdpi/images/loop00068.png + create mode 100644 res-xhdpi/images/loop00069.png + create mode 100644 res-xhdpi/images/loop00070.png + create mode 100644 res-xhdpi/images/loop00071.png + create mode 100644 res-xhdpi/images/loop00072.png + create mode 100644 res-xhdpi/images/loop00073.png + create mode 100644 res-xhdpi/images/loop00074.png + create mode 100644 res-xhdpi/images/loop00075.png + create mode 100644 res-xhdpi/images/loop00076.png + create mode 100644 res-xhdpi/images/loop00077.png + create mode 100644 res-xhdpi/images/loop00078.png + create mode 100644 res-xhdpi/images/loop00079.png + create mode 100644 res-xhdpi/images/loop00080.png + create mode 100644 res-xhdpi/images/loop00081.png + create mode 100644 res-xhdpi/images/loop00082.png + create mode 100644 res-xhdpi/images/loop00083.png + create mode 100644 res-xhdpi/images/loop00084.png + create mode 100644 res-xhdpi/images/loop00085.png + create mode 100644 res-xhdpi/images/loop00086.png + create mode 100644 res-xhdpi/images/loop00087.png + create mode 100644 res-xhdpi/images/loop00088.png + create mode 100644 res-xhdpi/images/loop00089.png + create mode 100644 res-xhdpi/images/loop00090.png + create mode 100644 res-xxhdpi/images/loop00030.png + create mode 100644 res-xxhdpi/images/loop00031.png + create mode 100644 res-xxhdpi/images/loop00032.png + create mode 100644 res-xxhdpi/images/loop00033.png + create mode 100644 res-xxhdpi/images/loop00034.png + create mode 100644 res-xxhdpi/images/loop00035.png + create mode 100644 res-xxhdpi/images/loop00036.png + create mode 100644 res-xxhdpi/images/loop00037.png + create mode 100644 res-xxhdpi/images/loop00038.png + create mode 100644 res-xxhdpi/images/loop00039.png + create mode 100644 res-xxhdpi/images/loop00040.png + create mode 100644 res-xxhdpi/images/loop00041.png + create mode 100644 res-xxhdpi/images/loop00042.png + create mode 100644 res-xxhdpi/images/loop00043.png + create mode 100644 res-xxhdpi/images/loop00044.png + create mode 100644 res-xxhdpi/images/loop00045.png + create mode 100644 res-xxhdpi/images/loop00046.png + create mode 100644 res-xxhdpi/images/loop00047.png + create mode 100644 res-xxhdpi/images/loop00048.png + create mode 100644 res-xxhdpi/images/loop00049.png + create mode 100644 res-xxhdpi/images/loop00050.png + create mode 100644 res-xxhdpi/images/loop00051.png + create mode 100644 res-xxhdpi/images/loop00052.png + create mode 100644 res-xxhdpi/images/loop00053.png + create mode 100644 res-xxhdpi/images/loop00054.png + create mode 100644 res-xxhdpi/images/loop00055.png + create mode 100644 res-xxhdpi/images/loop00056.png + create mode 100644 res-xxhdpi/images/loop00057.png + create mode 100644 res-xxhdpi/images/loop00058.png + create mode 100644 res-xxhdpi/images/loop00059.png + create mode 100644 res-xxhdpi/images/loop00060.png + create mode 100644 res-xxhdpi/images/loop00061.png + create mode 100644 res-xxhdpi/images/loop00062.png + create mode 100644 res-xxhdpi/images/loop00063.png + create mode 100644 res-xxhdpi/images/loop00064.png + create mode 100644 res-xxhdpi/images/loop00065.png + create mode 100644 res-xxhdpi/images/loop00066.png + create mode 100644 res-xxhdpi/images/loop00067.png + create mode 100644 res-xxhdpi/images/loop00068.png + create mode 100644 res-xxhdpi/images/loop00069.png + create mode 100644 res-xxhdpi/images/loop00070.png + create mode 100644 res-xxhdpi/images/loop00071.png + create mode 100644 res-xxhdpi/images/loop00072.png + create mode 100644 res-xxhdpi/images/loop00073.png + create mode 100644 res-xxhdpi/images/loop00074.png + create mode 100644 res-xxhdpi/images/loop00075.png + create mode 100644 res-xxhdpi/images/loop00076.png + create mode 100644 res-xxhdpi/images/loop00077.png + create mode 100644 res-xxhdpi/images/loop00078.png + create mode 100644 res-xxhdpi/images/loop00079.png + create mode 100644 res-xxhdpi/images/loop00080.png + create mode 100644 res-xxhdpi/images/loop00081.png + create mode 100644 res-xxhdpi/images/loop00082.png + create mode 100644 res-xxhdpi/images/loop00083.png + create mode 100644 res-xxhdpi/images/loop00084.png + create mode 100644 res-xxhdpi/images/loop00085.png + create mode 100644 res-xxhdpi/images/loop00086.png + create mode 100644 res-xxhdpi/images/loop00087.png + create mode 100644 res-xxhdpi/images/loop00088.png + create mode 100644 res-xxhdpi/images/loop00089.png + create mode 100644 res-xxhdpi/images/loop00090.png + create mode 100644 res-xxxhdpi/images/loop00030.png + create mode 100644 res-xxxhdpi/images/loop00031.png + create mode 100644 res-xxxhdpi/images/loop00032.png + create mode 100644 res-xxxhdpi/images/loop00033.png + create mode 100644 res-xxxhdpi/images/loop00034.png + create mode 100644 res-xxxhdpi/images/loop00035.png + create mode 100644 res-xxxhdpi/images/loop00036.png + create mode 100644 res-xxxhdpi/images/loop00037.png + create mode 100644 res-xxxhdpi/images/loop00038.png + create mode 100644 res-xxxhdpi/images/loop00039.png + create mode 100644 res-xxxhdpi/images/loop00040.png + create mode 100644 res-xxxhdpi/images/loop00041.png + create mode 100644 res-xxxhdpi/images/loop00042.png + create mode 100644 res-xxxhdpi/images/loop00043.png + create mode 100644 res-xxxhdpi/images/loop00044.png + create mode 100644 res-xxxhdpi/images/loop00045.png + create mode 100644 res-xxxhdpi/images/loop00046.png + create mode 100644 res-xxxhdpi/images/loop00047.png + create mode 100644 res-xxxhdpi/images/loop00048.png + create mode 100644 res-xxxhdpi/images/loop00049.png + create mode 100644 res-xxxhdpi/images/loop00050.png + create mode 100644 res-xxxhdpi/images/loop00051.png + create mode 100644 res-xxxhdpi/images/loop00052.png + create mode 100644 res-xxxhdpi/images/loop00053.png + create mode 100644 res-xxxhdpi/images/loop00054.png + create mode 100644 res-xxxhdpi/images/loop00055.png + create mode 100644 res-xxxhdpi/images/loop00056.png + create mode 100644 res-xxxhdpi/images/loop00057.png + create mode 100644 res-xxxhdpi/images/loop00058.png + create mode 100644 res-xxxhdpi/images/loop00059.png + create mode 100644 res-xxxhdpi/images/loop00060.png + create mode 100644 res-xxxhdpi/images/loop00061.png + create mode 100644 res-xxxhdpi/images/loop00062.png + create mode 100644 res-xxxhdpi/images/loop00063.png + create mode 100644 res-xxxhdpi/images/loop00064.png + create mode 100644 res-xxxhdpi/images/loop00065.png + create mode 100644 res-xxxhdpi/images/loop00066.png + create mode 100644 res-xxxhdpi/images/loop00067.png + create mode 100644 res-xxxhdpi/images/loop00068.png + create mode 100644 res-xxxhdpi/images/loop00069.png + create mode 100644 res-xxxhdpi/images/loop00070.png + create mode 100644 res-xxxhdpi/images/loop00071.png + create mode 100644 res-xxxhdpi/images/loop00072.png + create mode 100644 res-xxxhdpi/images/loop00073.png + create mode 100644 res-xxxhdpi/images/loop00074.png + create mode 100644 res-xxxhdpi/images/loop00075.png + create mode 100644 res-xxxhdpi/images/loop00076.png + create mode 100644 res-xxxhdpi/images/loop00077.png + create mode 100644 res-xxxhdpi/images/loop00078.png + create mode 100644 res-xxxhdpi/images/loop00079.png + create mode 100644 res-xxxhdpi/images/loop00080.png + create mode 100644 res-xxxhdpi/images/loop00081.png + create mode 100644 res-xxxhdpi/images/loop00082.png + create mode 100644 res-xxxhdpi/images/loop00083.png + create mode 100644 res-xxxhdpi/images/loop00084.png + create mode 100644 res-xxxhdpi/images/loop00085.png + create mode 100644 res-xxxhdpi/images/loop00086.png + create mode 100644 res-xxxhdpi/images/loop00087.png + create mode 100644 res-xxxhdpi/images/loop00088.png + create mode 100644 res-xxxhdpi/images/loop00089.png + create mode 100644 res-xxxhdpi/images/loop00090.png +Applying: Remove logo +rm: cannot remove 'res-xxxhdpi/images/logo_image.png': No such file or directory +================================================================================================ +[ENTERING] build/make +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] lineage-sdk +================================================================================================ +[ENTERING] packages/apps/LineageParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Rebranding complete +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-16.0//CVE_Patchers//android_kernel_cyanogen_msm8916.sh +Running /mnt/dos//Scripts/LineageOS-16.0//CVE_Patchers//android_kernel_cyanogen_msm8974.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-16.0//CVE_Patchers//android_kernel_google_yellowstone.sh +error: patch failed: net/rds/connection.c:177 +error: net/rds/connection.c: patch does not apply +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-16.0//CVE_Patchers//android_kernel_lge_hammerhead.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-16.0//CVE_Patchers//android_kernel_samsung_apq8084.sh +Running /mnt/dos//Scripts/LineageOS-16.0//CVE_Patchers//android_kernel_xiaomi_msm8937.sh +warning: drivers/staging/qcacld-2.0/CORE/SYS/legacy/src/utils/src/dot11f.c has type 100644, expected 100755 +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete +including device/generic/car/vendorsetup.sh +including device/generic/uml/vendorsetup.sh +including device/google/yellowstone/vendorsetup.sh +including device/lge/hammerhead/vendorsetup.sh +including device/samsung/kccat6/vendorsetup.sh +including device/samsung/lentislte/vendorsetup.sh +including vendor/lineage/vendorsetup.sh +including sdk/bash_completion/adb.bash diff --git a/Logs/patchWorkspace-LineageOS-17.1.log b/Logs/patchWorkspace-LineageOS-17.1.log new file mode 100644 index 00000000..b3986ebf --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-17.1.log @@ -0,0 +1,1536 @@ + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-17.1/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//build/kati +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//dalvik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ARMComputeLibrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ImageMagick +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/Microsoft-GSL +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/Reactive-Extensions/RxCpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/adeb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/adhd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/android-clat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/apache-commons-bcel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/apache-commons-compress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/archive-patcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/arm-neon-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/arm-optimized-routines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/avb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/bcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/boringssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/bouncycastle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/brotli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/bzip2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/capstone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/catch2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/cmockery +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/cn-cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/curl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/deqp-deps/SPIRV-Headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/deqp-deps/SPIRV-Tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/deqp-deps/glslang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/desugar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/dng_sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/dokka +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/droiddriver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/drrickorang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/dynamic_depth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/elfutils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/epid-sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/error_prone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/f2fs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/flac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/flatbuffers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/fsck_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/fsverity-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/gflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/golang-protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/arbutus-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/arvo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/lato +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/rubik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/source-sans-pro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fonts/zilla-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-fruit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/google-styleguide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/googletest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/grpc-grpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/grpc-grpc-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/guice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/honggfuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/image_io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ipsec-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/iptables +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/javaparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/javapoet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jemalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jemalloc_new +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jline +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/junit-params +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/kmod +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/kotlinc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libbackup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libbrillo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libchrome +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libcups +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libdaemon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libdrm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libese +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libgav1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libjpeg-turbo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libkmsxx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libldac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libmpeg2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libmtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libnetfilter_conntrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libnfnetlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libpng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libprotobuf-mutator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libunwind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libunwind_llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libusb-compat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libutf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libvpx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libvterm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libxaac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libxcam +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libxkbcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/linux-kselftest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/lmfit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ltp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/lua +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/lzma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/minigbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/neon_2_sse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/neven +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/newfs_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/nfacct +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/nos/host/generic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/oj-libjdwp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/one-true-awk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/opencensus-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/pdfium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/perf_data_converter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/perfetto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ply +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/proguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/protobuf-javalite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/puffin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/apitools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/cpython2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/cpython3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/dateutil +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/funcsigs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/google-api-python-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/httplib2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/mock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/oauth2client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/pyasn1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/pyasn1-modules +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/rsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/setuptools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/six +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/python/uritemplates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/rapidjson +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/rappor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/robolectric +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/robolectric-shadows +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/scapy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/seccomp-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/setupcompat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/setupdesign +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/sfntly +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/shaderc/spirv-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/skqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/speex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/spirv-llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/strace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/stressapptest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/subsampling-scale-image-view +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/svox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/swiftshader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/syzkaller +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/tensorflow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/tinyxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/toolchain-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/turbine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/u-boot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/ukey2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/v4l2_codec2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/vulkan-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/walt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/wycheproof +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/xz-embedded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/xz-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/yapf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/zlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/ex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/layoutlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/car/services +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/car/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/chips +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/gamesdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/net/ike +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/net/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/opt/vcard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/broadcom/wlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/google/av +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/google/easel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/google/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/google/pixel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/google/pixel-sepolicy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/audio_media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/common/bd_prov +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/common/libstagefrighthw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/common/libva +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/common/libwsbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/common/wrs_omxil_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/intel/sensors +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/invensense +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/nxp/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/camera +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/neuralnetworks/hvxservice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sdm845/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sdm845/data/ipacfg-mgr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sdm845/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sdm845/media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sdm845/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sdm845/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sm8150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sm8150/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/sm8150/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/qcom/wlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/st/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/st/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//hardware/ti/am57x +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Cluster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/CompanionDeviceSupport +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Dialer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Hvac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/LatinIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Launcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/LensPicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/LinkViewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/LocalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Messenger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Notification +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Overview +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Radio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/Stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/SystemUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/externallibs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/libs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Car/tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/TV +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/apps/UniversalMediaPlayer +WARNING: No tag match for /mnt/dos//Build/LineageOS-17.1//packages/inputmethods/LeanbackIME  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/modules/ExtServices +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/modules/ModuleMetadata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/modules/NetworkPermissionConfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/modules/TestModule +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//packages/services/AlternativeNetworkAccess +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/abi-dumps/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/abi-dumps/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/bundletool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/checkcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/checkstyle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/clang-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/devtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/gcc/linux-x86/x86/x86_64-linux-android-4.9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/gdb/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/jdk/jdk8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/jdk/jdk9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/ktlint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/manifest-merger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/maven_repo/bumptech +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/misc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/python/linux-x86/2.7.5 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/vndk/v27 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//prebuilts/vndk/v28 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/apex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/ashmemd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/bpfprogs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/chre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/connectivity/wifilogd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/gatekeeper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/gsid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/hwservicemanager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/iorap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/libhidl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/libsysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/libvintf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/linkerconfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/server_configurable_flags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/testing/gtest_extras +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/tools/sysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/tools/xsdc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//system/ucontainer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/mlts/benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/mlts/models +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/mts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/suite_harness +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vti/dashboard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vti/fuzz_test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vti/test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/hal-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/nbu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/performance +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//test/vts-testcase/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/acloud +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/apifinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/apksig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/apkzlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/currysrc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/dexter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/external/gradle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/external_updater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/loganalysis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/metalava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/ndkports +WARNING: No tag match for /mnt/dos//Build/LineageOS-17.1//tools/repohooks  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/test/graphicsbenchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/tradefederation/contrib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/tradefederation/core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-17.1//tools/trebuchet +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-17.1//external/chromium-webview +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 12:02:47 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] art +HEAD is now at 2311566b9f Fix dm-test invocation +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at ea1b260c roots: Correct mount flags in /etc/fstab +Applying: reject updates with serialno constraints +================================================================================================ +[ENTERING] bionic +HEAD is now at 40e6fdba0 android_getaddrinfo_proxy: fix memory leak on failure. +Applying: add hardened_malloc library +Applying: disable symbol ordering for now +Applying: add a real explicit_bzero implementation +Applying: fix undefined out-of-bounds accesses in sched.h +Applying: stop implicitly marking mappings as mergeable +Applying: replace VLA formatting buffer with dprintf +Applying: increase default pthread stack to 8MiB on 64-bit +Applying: make __stack_chk_guard read-only at runtime +Applying: on 64-bit, zero the leading stack canary byte +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] build/make +HEAD is now at 71a47798ac Bump Security String to 2023-02-05 +Auto-merging tools/releasetools/ota_from_target_files.py +[detached HEAD d1fe0f6e0a] Revert "ota: Disable downgrade check" + Date: Fri Mar 31 12:02:48 2023 -0400 + 1 file changed, 3 insertions(+), 3 deletions(-) +Applying: Restore PicoTTS +Applying: Allow setting OTA public keys from environment variable +Applying: use -fwrapv when signed overflow checking is off +================================================================================================ +[ENTERING] build/soong +HEAD is now at 8b1232121 cleanbuild: Add `recovery_kernel` to installclean files +Applying: use -fwrapv when signed overflow checking is off +Applying: enable -ftrivial-auto-var-init=zero +================================================================================================ +[ENTERING] device/qcom/sepolicy-legacy +HEAD is now at 22b912cb sepolicy: cnd: Allow access to wifi_prop +Applying: TEMPORARY fix camera not working on user builds +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/conscrypt +HEAD is now at bff4d99f DO NOT MERGE Set module versions to 299900000 Dev branch modules need to have a super high version code so that they can be sideloaded on any device running any version of modules. +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] external/hardened_malloc +HEAD is now at 526ccd9 workaround for audio service sorting bug +Applying: Expand workaround to all camera executables +================================================================================================ +[ENTERING] external/svox +HEAD is now at c5a33e4 Merge "CTS cases fail due to NE in SVOX TTS library" +[detached HEAD b064fed] Revert "Disable external/svox." + Date: Fri Mar 31 12:03:03 2023 -0400 + 21 files changed, 388 insertions(+) + create mode 100755 Android.mk + create mode 100644 CleanSpec.mk + create mode 100755 PicoLangInstallerDeuDeu/Android.mk + create mode 100755 PicoLangInstallerEngGbr/Android.mk + create mode 100755 PicoLangInstallerEngUsa/Android.mk + create mode 100755 PicoLangInstallerFraFra/Android.mk + create mode 100755 PicoLangInstallerItaIta/Android.mk + create mode 100755 PicoLangInstallerSpaEsp/Android.mk + create mode 100755 pico/Android.mk + create mode 100755 pico/compat/jni/Android.mk + create mode 100644 pico/lang/PicoLangDeDeInSystem.mk + create mode 100644 pico/lang/PicoLangDefaultInSystem.mk + create mode 100644 pico/lang/PicoLangEnGBInSystem.mk + create mode 100644 pico/lang/PicoLangEnUsInSystem.mk + create mode 100644 pico/lang/PicoLangEsEsInSystem.mk + create mode 100644 pico/lang/PicoLangFrFrInSystem.mk + create mode 100644 pico/lang/PicoLangItItInSystem.mk + create mode 100644 pico/lang/all_pico_languages.mk + create mode 100644 pico/lib/Android.mk + create mode 100644 pico/tts/Android.mk + create mode 100644 picolanginstaller/Android.mk +================================================================================================ +[ENTERING] external/zlib +HEAD is now at 661c183 Revert "Do not re-export _Unwind_XXX symbols." +Applying: Fix a bug when getting a gzip header extra field with inflate(). +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at a6e614646103 Merge tag 'android-security-10.0.0_r75' of https://android.googlesource.com/platform/frameworks/base into staging/lineage-17.1_merge_android-security-10.0.0_r75 +Applying: Move service initialization +Applying: Stop managed profile owner granting READ_SMS +Applying: Enable user graularity for lockdown mode +Applying: RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to post 23 and perm has pre23 flag +Applying: Reconcile WorkSource parcel and unparcel code. +Applying: Revert "Ensure that only SysUI can override pending intent launch flags" +Applying: Revert "[RESTRICT AUTOMERGE] Trim the activity info of another uid if no privilege" +Applying: Fix sharing to another profile where an app has multiple targets +Applying: always set deprecated Build.SERIAL to UNKNOWN +Applying: stop auto-granting location to system browsers +Applying: allow SystemUI to directly manage Bluetooth/WiFi +Applying: add exec-based spawning support +Applying: avoid AssetManager errors with exec spawning +Applying: disable exec spawning when using debugging options +Applying: add parameter for avoiding full preload with exec +Applying: pass through fullPreload to libcore +Applying: disable OpenGL preloading for exec spawning +Applying: disable resource preloading for exec spawning +Applying: disable class preloading for exec spawning +Applying: disable WebView reservation for exec spawning +Applying: disable JCA provider warm up for exec spawning +Applying: disable preloading classloaders for exec spawning +Applying: disable preloading HALs for exec spawning +Applying: exec spawning: don't close the binder connection when the app crashes +.git/rebase-apply/patch:14: trailing whitespace. + +warning: 1 line adds whitespace errors. +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Applying: use permanent fingerprint lockout immediately +Applying: enable secondary user logout support by default +.git/rebase-apply/patch:55: new blank line at EOF. ++ +warning: 1 line adds whitespace errors. +Applying: Restore Sensors Off tile +Applying: Add more 'Private DNS' options +Applying: support new special runtime permissions +Applying: make INTERNET into a special runtime permission +Applying: add a NETWORK permission group for INTERNET +Applying: Enforce INTERNET as a runtime permission. +Applying: fix INTERNET enforcement for secondary users +Applying: send uid for each user instead of just owner/admin user +Applying: skip reportNetworkConnectivity() when permission is revoked +Applying: add special runtime permission for other sensors +Applying: automatically reboot device after timeout if set +Applying: Bluetooth auto turn off +Applying: Wi-Fi auto turn off +Applying: constify JNINativeMethod tables +Applying: add option of always randomizing MAC addresses +Applying: add a setting for forcibly disabling SUPL +Applying: Do not throw in setAppOnInterfaceLocked +Applying: Warn when running activity from 32 bit app on ARM devices. +Applying: Make 32 bit deprecation dialogue more user friendly +Applying: don't crash apps that depend on missing Gservices provider +Enhanced location services for services/core/java/com/android/server/location/gps_debug.conf +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at 5618a2c389 Merge tag 'android-security-10.0.0_r69' of https://android.googlesource.com/platform/frameworks/native into staging/lineage-17.1_merge_android-security-10.0.0_r69 +Applying: require OTHER_SENSORS permission for sensors +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at 5ef126806 Merge tag 'android-security-10.0.0_r75' of https://android.googlesource.com/platform/frameworks/opt/net/wifi into staging/lineage-17.1_merge_android-security-10.0.0_r75 +Applying: Revert "[DO NOT MERGE] wifi: remove certificates for network factory reset" +Applying: constify JNINativeMethod table +Applying: add support for always generating new random MAC +================================================================================================ +[ENTERING] hardware/qcom/display +HEAD is now at efd182313 msm8084: hwcomposer: Fix unused parameter build warning +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/apq8084/display +HEAD is now at 26a54aa24 apq8084: Add additional build flags to avoid errors +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8952/display +HEAD is now at 6f49df177 hwc: Resolve explicit fallthrough warning +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8960/display +HEAD is now at 41b612349 Revert "Don't force GPU composite for older devices" +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8974/display +HEAD is now at d5ea07279 copybit: Export c2d header +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8994/display +HEAD is now at 91b8d2d1e Make hwc_vsync thread realtime +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8996/audio +HEAD is now at c3ced4d09 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8998/audio +HEAD is now at f672e89fd hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8150/audio +HEAD is now at 362f85bd7 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] libcore +HEAD is now at e54e90585a1 Remove getDisplayCountry test for MK. +Applying: add parameter for avoiding full preload with exec +Applying: disable ICU cache pinning for exec spawning +Applying: don't throw SecurityException when INTERNET permission is revoked +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] lineage-sdk +HEAD is now at 61a9f0bc Automatic translation import +================================================================================================ +[ENTERING] packages/apps/Bluetooth +HEAD is now at 9b5584013 Merge tag 'android-security-10.0.0_r75' of https://android.googlesource.com/platform/packages/apps/Bluetooth into staging/lineage-17.1_merge_android-security-10.0.0_r75 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at fd680cd60 Merge tag 'android-security-10.0.0_r67' of https://android.googlesource.com/platform/packages/apps/Contacts into staging/lineage-17.1_merge_android-security-10.0.0_r67 +Applying: remove useless no-op privacy policy / terms of use +Applying: remove 'to Google' from Contacts backup notice +Applying: Don't prompt to add account when creating a contact +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at 143b066c2 Merge tag 'android-security-10.0.0_r67' of https://android.googlesource.com/platform/packages/apps/Dialer into staging/lineage-17.1_merge_android-security-10.0.0_r67 +Applying: Show privacy warning on in-call screen +================================================================================================ +[ENTERING] packages/apps/LineageParts +HEAD is now at 1a2e5a8 Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at 300e344b Merge tag 'android-security-10.0.0_r75' of https://android.googlesource.com/platform/packages/apps/Nfc into staging/lineage-17.1_merge_android-security-10.0.0_r75 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/PermissionController +HEAD is now at 8817154e7 Merge tag 'android-security-10.0.0_r72' of https://android.googlesource.com/platform/packages/apps/PackageInstaller into staging/lineage-17.1_merge_android-security-10.0.0_r72 +Applying: DO NOT MERGE Stop managed profile owner granting READ_SMS +Applying: always treat INTERNET as a runtime permission +Applying: add INTERNET permission toggle +Applying: always treat OTHER_SENSORS as a runtime permission +Applying: add OTHER_SENSORS permission group +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at 0206af9c14 Add FLAG_SECURE for ChooseLockPassword and Pattern +[detached HEAD 9e09f713b7] Revert "DevelopmentSettings: Hide OEM unlock by default" + Date: Fri Mar 31 12:03:09 2023 -0400 + 1 file changed, 1 insertion(+), 3 deletions(-) +Applying: FRP bypass defense in the settings app +Applying: Add DISALLOW_APPS_CONTROL check into uninstall app for all users +Applying: Network & Internet Settings: Add option to switch off Captive portal check +Applying: Remove the Sensors Off tile +Applying: Add more 'Private DNS' options +Applying: add auto-reboot setting +Applying: add bluetooth auto-turn-off setting +Applying: add Wi-Fi timeout feature +Applying: add native debugging setting +Applying: add exec spawning toggle +Applying: add option to always randomize MAC +Applying: removed all translations for wifi MAC privacy setting +Applying: add LTE-only option +Applying: Add a toggle to disable /etc/hosts lookup +Applying: add a toggle for forcibly disabling SUPL +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at af2d91f Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Trebuchet +HEAD is now at f4c750e41a Automatic translation import +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at 5cfce94 Automatic translation import +Applying: Switch to our update server +Applying: Add support for routing over Tor +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at 5d347fe58 Automatic translation import +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/providers/DownloadProvider +HEAD is now at 13b32b92 Automatic translation import +Applying: remove legacy NETWORK permission group reference +================================================================================================ +[ENTERING] prebuilts/abi-dumps/vndk +HEAD is now at 9943719 vndk: Update ABI for libstagefright_bufferqueue_helper +Applying: work around ABI changes from compiler hardening +================================================================================================ +[ENTERING] system/bt +HEAD is now at 879207f0b Merge tag 'android-security-10.0.0_r75' of https://android.googlesource.com/platform/system/bt into staging/lineage-17.1_merge_android-security-10.0.0_r75 +Applying: Fix an OOB Write bug in gatt_check_write_long_terminate +Applying: Fix an OOB access bug in A2DP_BuildMediaPayloadHeaderSbc +Applying: Fix an OOB write in SDP_AddAttribute +Applying: add alloc_size attributes to the allocator +================================================================================================ +[ENTERING] system/core +HEAD is now at 38308a63d Merge tag 'android-security-10.0.0_r67' of https://android.googlesource.com/platform/system/core into staging/lineage-17.1_merge_android-security-10.0.0_r67 +[detached HEAD 84ac91d20] Revert "fs_mgr: Allow remounts with Magisk installed" + Date: Fri Mar 31 12:03:24 2023 -0400 + 1 file changed, 2 insertions(+), 3 deletions(-) +[detached HEAD c56136e9f] Revert "liblog: Always report as debuggable when building userdebug/eng" + Date: Fri Mar 31 12:03:24 2023 -0400 + 2 files changed, 9 deletions(-) +Auto-merging rootdir/init.rc +[detached HEAD ffa0d2272] Revert "init: update recovery when enabled in settings" + Date: Fri Mar 31 12:03:24 2023 -0400 + 1 file changed, 5 deletions(-) +Applying: Harden +Applying: increase max_map_count for hardened malloc +Applying: zero sensitive information with explicit_bzero +Applying: add a property for controlling ptrace_scope +================================================================================================ +[ENTERING] system/extras +HEAD is now at 7c822595 Merge tag 'android-10.0.0_r37' into staging/lineage-17.1_merge-android-10.0.0_r37 +Applying: fscrypt: pad filenames to 32 bytes, not 16 or 4 +================================================================================================ +[ENTERING] system/netd +HEAD is now at e9ad7e30 Merge tag 'android-security-10.0.0_r49' into staging/lineage-17.1_merge-android-security-10.0.0_r49 +Applying: use uid instead of app id for tracking INTERNET permission +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at b052c214f Merge tag 'android-security-10.0.0_r70' into staging/lineage-17.1_merge_android-security-10.0.0_r70 +Applying: label protected_{fifos,regular} as proc_security +Applying: allow init to control kernel.yama.ptrace_scope +Applying: allow system to use persist.native_debug +Applying: Fix -user builds for many LGE devices +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 597 with fuzz 2. +Hunk #2 succeeded at 615 (offset -2 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 486 with fuzz 2 (offset -111 lines). +Hunk #2 succeeded at 503 (offset -114 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 482 with fuzz 2 (offset -115 lines). +Hunk #2 succeeded at 499 with fuzz 2 (offset -118 lines). +================================================================================================ +[ENTERING] system/update_engine +HEAD is now at c68499e3 Don't verify payload signatures in recovery +[detached HEAD cf587392] Revert "Don't verify payload signatures in recovery" + Date: Fri Mar 31 12:03:25 2023 -0400 + 1 file changed, 4 deletions(-) +================================================================================================ +[ENTERING] vendor/lineage +HEAD is now at 8483332b kernel: Use Clang as HOST_{CC,CXX} +================================================================================================ +[ENTERING] vendor/divested +================================================================================================ +[ENTERING] vendor/qcom/opensource/commonsys/system/bt +HEAD is now at 30d4bcd4f BT: Fix crash due to invalid pointer free +Applying: Fix an OOB Write bug in gatt_check_write_long_terminate +Applying: Fix an OOB access bug in A2DP_BuildMediaPayloadHeaderSbc +Applying: Fix an OOB write in SDP_AddAttribute +Applying: AVRCP: Fix potential buffer overflow +================================================================================================ +[ENTERING] device/cyanogen/msm8916-common +HEAD is now at 313a0da msm8916-common: Switch to TimeKeep +================================================================================================ +[ENTERING] device/motorola/clark +HEAD is now at 8077a2b clark: sepolicy: Add overlooked atfwd permission +================================================================================================ +[ENTERING] device/motorola/msm8916-common +HEAD is now at b92fad4 msm8916-common: STML0XX: Update file paths +================================================================================================ +[ENTERING] device/oneplus/oneplus2 +HEAD is now at 8e47d59 oneplus2: camera: QCamera2: HAL3: Fix fdleak issue +================================================================================================ +[ENTERING] device/oppo/common +HEAD is now at 9e89740 Automatic translation import +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909w_3100/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8974/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/common/gps/gps.conf_US_SUPL +Enhanced location services for device/motorola/clark/gps/gps.conf +Enhanced location services for device/motorola/griffin/gps/etc/gps.conf +Enhanced location services for device/oneplus/oneplus2/gps/etc/gps.conf +Enhanced location services for device/motorola/msm8916-common/configs/gps.conf +Enhanced location services for device/wileyfox/crackling/gps/gps.conf +Enhanced location services for device/xiaomi/sm6150-common/gps/etc/gps.conf +Enhanced location services for device/yandex/Amber/gps/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/motorola/addison/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/athene/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8226-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8610-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/msm8960dt-common/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/victara/proprietary/etc/gps.conf +Enhanced location services for vendor/motorola/quark/proprietary/etc/gps.conf +Enhanced location services for vendor/xiaomi/armani/proprietary/etc/gps.conf +Enhanced location services for vendor/xiaomi/dipper/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/equuleus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/perseus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/ursa/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/samsung/captivatemtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/apexqtmo/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/celox/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/epicmtd/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/espressovzw/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/fascinatemtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/galaxysbmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/galaxysmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/gts4lv-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/samsung/picassowifi/proprietary/etc/gps.conf +Enhanced location services for vendor/samsung/p1-common/proprietary/gps.conf +Enhanced location services for vendor/samsung/vibrantmtd/proprietary/gps.conf +Enhanced location services for vendor/samsung/ypg1/proprietary/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/generic/car/car_x86_64/overlay +Enhanced location services for device/cyanogen/msm8916-common/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/generic/car/car_x86_64/overlay/overlay +Enhanced location services for device/generic/car/emulator/audio/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/lineage/atv/overlay +Enhanced location services for device/motorola/harpia/overlay +Enhanced location services for device/motorola/clark/overlay +Enhanced location services for device/motorola/merlin/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/motorola/osprey/overlay +Enhanced location services for device/motorola/msm8916-common/overlay +Enhanced location services for device/motorola/surnia/overlay +Enhanced location services for device/oppo/common/overlay +Enhanced location services for device/motorola/griffin/overlay +Enhanced location services for device/oneplus/oneplus2/overlay +Enhanced location services for device/wileyfox/crackling/overlay +Enhanced location services for device/xiaomi/davinci/overlay +Enhanced location services for device/xiaomi/sm6150-common/overlay +Enhanced location services for device/yandex/Amber/overlay +Enhanced location services for device/samsung/star2lte/overlay +Enhanced location services for device/samsung/starlte/overlay +Enhanced location services for device/samsung/universal9810-common/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled full dexpreopt for device/generic/arm64 +Enabled full dexpreopt for device/generic/armv7-a-neon +Enabled full dexpreopt for device/generic/trusty +Enabled full dexpreopt for device/generic/uml +Enabled full dexpreopt for device/generic/x86 +Enabled full dexpreopt for device/generic/x86_64 +Enabled full dexpreopt for device/motorola/clark +Enabled full dexpreopt for device/motorola/griffin +Enabled full dexpreopt for device/motorola/harpia +Enabled full dexpreopt for device/motorola/merlin +Enabled full dexpreopt for device/motorola/osprey +Enabled full dexpreopt for device/motorola/surnia +Enabled full dexpreopt for device/oneplus/oneplus2 +Enabled full dexpreopt for device/wileyfox/crackling +Enabled full dexpreopt for device/xiaomi/davinci +Enabled full dexpreopt for device/yandex/Amber +Enabled full dexpreopt for device/samsung/star2lte +Enabled full dexpreopt for device/samsung/starlte +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/common/gps +Hardened /data for device/cyanogen/msm8916-common +Hardened /data for device/generic/arm64 +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/car +Hardened /data for device/generic/common +Hardened /data for device/generic/trusty +Hardened /data for device/generic/uml +Hardened /data for device/generic/x86 +Hardened /data for device/generic/x86_64 +Hardened /data for device/google/atv +Hardened /data for device/google/contexthub +Hardened /data for device/lineage/atv +Hardened /data for device/lineage/sepolicy +Hardened /data for device/motorola/clark +Hardened /data for device/motorola/griffin +Hardened /data for device/motorola/harpia +Hardened /data for device/motorola/merlin +Hardened /data for device/motorola/msm8916-common +Hardened /data for device/motorola/osprey +Hardened /data for device/motorola/surnia +Hardened /data for device/oneplus/common +Hardened /data for device/oppo/common +Hardened /data for device/qcom/sepolicy-legacy-um +Hardened /data for device/oneplus/oneplus2 +Hardened /data for device/qcom/sepolicy-legacy +Hardened /data for device/qcom/sepolicy +Hardened /data for device/sample/apps +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/wileyfox/crackling +Hardened /data for device/xiaomi/davinci +Hardened /data for device/xiaomi/sm6150-common +Hardened /data for device/samsung/star2lte +Hardened /data for device/yandex/Amber +Hardened /data for device/samsung/starlte +Hardened /data for device/samsung/universal9810-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/build/static_analysis +Hardened defconfig for kernel/build/abi +Hardened defconfig for kernel/build/upstream +Hardened defconfig for kernel/configs/build +Hardened defconfig for kernel/configs/q +Hardened defconfig for kernel/configs/o +Hardened defconfig for kernel/configs/o-mr1 +Hardened defconfig for kernel/configs/p +Hardened defconfig for kernel/configs/tools +Hardened defconfig for kernel/cyanogen/msm8916 +Hardened defconfig for kernel/motorola/msm8992 +Hardened defconfig for kernel/motorola/msm8996 +Hardened defconfig for kernel/tests/devicetree +Hardened defconfig for kernel/motorola/msm8916 +Hardened defconfig for kernel/oneplus/msm8994 +Hardened defconfig for kernel/tests/net +Hardened defconfig for kernel/yandex/sdm660 +Hardened defconfig for kernel/samsung/universal9810 +Hardened defconfig for kernel/xiaomi/sm6150 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/motorola/msm8996 +regdb: updated for kernel/xiaomi/sm6150 +regdb: updated for kernel/yandex/sdm660 +regdb: updated for kernel/samsung/universal9810 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled APEX for device/common/gps +Disabled APEX for device/generic/arm64 +Disabled APEX for device/cyanogen/msm8916-common +Disabled APEX for device/generic/armv7-a-neon +Disabled APEX for device/generic/common +Disabled APEX for device/generic/car +Disabled APEX for device/generic/trusty +Disabled APEX for device/generic/uml +Disabled APEX for device/generic/x86 +Disabled APEX for device/google/atv +Disabled APEX for device/generic/x86_64 +Disabled APEX for device/google/contexthub +Disabled APEX for device/lineage/atv +Disabled APEX for device/lineage/sepolicy +Disabled APEX for device/motorola/clark +Disabled APEX for device/motorola/harpia +Disabled APEX for device/motorola/griffin +Disabled APEX for device/motorola/merlin +Disabled APEX for device/motorola/msm8916-common +Disabled APEX for device/motorola/osprey +Disabled APEX for device/oneplus/common +Disabled APEX for device/motorola/surnia +Disabled APEX for device/oppo/common +Disabled APEX for device/oneplus/oneplus2 +Disabled APEX for device/qcom/sepolicy-legacy-um +Disabled APEX for device/qcom/sepolicy-legacy +Disabled APEX for device/qcom/sepolicy +Disabled APEX for device/sample/apps +Disabled APEX for device/sample/etc +Disabled APEX for device/sample/frameworks +Disabled APEX for device/sample/overlays +Disabled APEX for device/sample/sdk_addon +Disabled APEX for device/sample/products +Disabled APEX for device/sample/skins +Disabled APEX for device/xiaomi/davinci +Disabled APEX for device/wileyfox/crackling +Disabled APEX for device/xiaomi/sm6150-common +Disabled APEX for device/samsung/star2lte +Disabled APEX for device/samsung/starlte +Disabled APEX for device/yandex/Amber +Disabled APEX for device/samsung/universal9810-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled enforced RRO for device/common/gps +Disabled enforced RRO for device/generic/arm64 +Disabled enforced RRO for device/cyanogen/msm8916-common +Disabled enforced RRO for device/generic/armv7-a-neon +Disabled enforced RRO for device/generic/common +Disabled enforced RRO for device/generic/car +Disabled enforced RRO for device/generic/trusty +Disabled enforced RRO for device/generic/uml +Disabled enforced RRO for device/generic/x86 +Disabled enforced RRO for device/generic/x86_64 +Disabled enforced RRO for device/google/atv +Disabled enforced RRO for device/google/contexthub +Disabled enforced RRO for device/lineage/atv +Disabled enforced RRO for device/lineage/sepolicy +Disabled enforced RRO for device/motorola/clark +Disabled enforced RRO for device/motorola/griffin +Disabled enforced RRO for device/motorola/harpia +Disabled enforced RRO for device/motorola/merlin +Disabled enforced RRO for device/motorola/msm8916-common +Disabled enforced RRO for device/motorola/osprey +Disabled enforced RRO for device/oneplus/common +Disabled enforced RRO for device/motorola/surnia +Disabled enforced RRO for device/oneplus/oneplus2 +Disabled enforced RRO for device/oppo/common +Disabled enforced RRO for device/qcom/sepolicy-legacy-um +Disabled enforced RRO for device/qcom/sepolicy-legacy +Disabled enforced RRO for device/qcom/sepolicy +Disabled enforced RRO for device/sample/apps +Disabled enforced RRO for device/sample/etc +Disabled enforced RRO for device/sample/frameworks +Disabled enforced RRO for device/sample/overlays +Disabled enforced RRO for device/sample/products +Disabled enforced RRO for device/sample/sdk_addon +Disabled enforced RRO for device/sample/skins +Disabled enforced RRO for device/xiaomi/davinci +Disabled enforced RRO for device/wileyfox/crackling +Disabled enforced RRO for device/xiaomi/sm6150-common +Disabled enforced RRO for device/samsung/star2lte +Disabled enforced RRO for device/yandex/Amber +Disabled enforced RRO for device/samsung/starlte +Disabled enforced RRO for device/samsung/universal9810-common +Deblobbed audio! +Removed stock build fingerprints +auto-var-init: Starting! +auto-var-init: Enabled for samsung/universal9810 +auto-var-init: Switched from pattern to zero on xiaomi/sm6150 +auto-var-init: Finished! +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +Can't open device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory, <> chunk 261. +Can't open device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory, <> chunk 261. +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +Enabled lowram for device/motorola/harpia +Enabled lowram for device/motorola/merlin +Enabled lowram for device/motorola/msm8916-common +Enabled lowram for device/motorola/osprey +Enabled lowram for device/motorola/surnia +Enabled lowram for device/cyanogen/msm8916-common +Enabled lowram for device/wileyfox/crackling +removed 'kernel/xiaomi/sm6150/drivers/staging/greybus/tools/Android.mk' +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +Enabled verity for device/yandex/Amber +Setting PERMISSIVE AVB for device/xiaomi/davinci +Enabled AVB for device/xiaomi/davinci +Setting PERMISSIVE AVB for device/xiaomi/sm6150-common +Enabled AVB for device/xiaomi/sm6150-common +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +Copied verifiedboot keys for Amber to kernel/yandex/sdm660 +Appended verity keys for Amber to kernel/yandex/sdm660 +Copied verifiedboot keys for davinci to kernel/xiaomi/sm6150 +Appended verity keys for davinci to kernel/xiaomi/sm6150 +Copied verifiedboot keys for griffin to kernel/motorola/msm8996 +Copied verifiedboot keys for star2lte to kernel/samsung/universal9810 +Appended verity keys for star2lte to kernel/samsung/universal9810 +Copied verifiedboot keys for starlte to kernel/samsung/universal9810 +Appended verity keys for starlte to kernel/samsung/universal9810 +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +[detached HEAD 95ef20c4] Revert "recovery: New install/progress animation" + Date: Fri Mar 31 12:03:33 2023 -0400 + 455 files changed, 0 insertions(+), 0 deletions(-) + create mode 100644 res-hdpi/images/loop00030.png + create mode 100644 res-hdpi/images/loop00031.png + create mode 100644 res-hdpi/images/loop00032.png + create mode 100644 res-hdpi/images/loop00033.png + create mode 100644 res-hdpi/images/loop00034.png + create mode 100644 res-hdpi/images/loop00035.png + create mode 100644 res-hdpi/images/loop00036.png + create mode 100644 res-hdpi/images/loop00037.png + create mode 100644 res-hdpi/images/loop00038.png + create mode 100644 res-hdpi/images/loop00039.png + create mode 100644 res-hdpi/images/loop00040.png + create mode 100644 res-hdpi/images/loop00041.png + create mode 100644 res-hdpi/images/loop00042.png + create mode 100644 res-hdpi/images/loop00043.png + create mode 100644 res-hdpi/images/loop00044.png + create mode 100644 res-hdpi/images/loop00045.png + create mode 100644 res-hdpi/images/loop00046.png + create mode 100644 res-hdpi/images/loop00047.png + create mode 100644 res-hdpi/images/loop00048.png + create mode 100644 res-hdpi/images/loop00049.png + create mode 100644 res-hdpi/images/loop00050.png + create mode 100644 res-hdpi/images/loop00051.png + create mode 100644 res-hdpi/images/loop00052.png + create mode 100644 res-hdpi/images/loop00053.png + create mode 100644 res-hdpi/images/loop00054.png + create mode 100644 res-hdpi/images/loop00055.png + create mode 100644 res-hdpi/images/loop00056.png + create mode 100644 res-hdpi/images/loop00057.png + create mode 100644 res-hdpi/images/loop00058.png + create mode 100644 res-hdpi/images/loop00059.png + create mode 100644 res-hdpi/images/loop00060.png + create mode 100644 res-hdpi/images/loop00061.png + create mode 100644 res-hdpi/images/loop00062.png + create mode 100644 res-hdpi/images/loop00063.png + create mode 100644 res-hdpi/images/loop00064.png + create mode 100644 res-hdpi/images/loop00065.png + create mode 100644 res-hdpi/images/loop00066.png + create mode 100644 res-hdpi/images/loop00067.png + create mode 100644 res-hdpi/images/loop00068.png + create mode 100644 res-hdpi/images/loop00069.png + create mode 100644 res-hdpi/images/loop00070.png + create mode 100644 res-hdpi/images/loop00071.png + create mode 100644 res-hdpi/images/loop00072.png + create mode 100644 res-hdpi/images/loop00073.png + create mode 100644 res-hdpi/images/loop00074.png + create mode 100644 res-hdpi/images/loop00075.png + create mode 100644 res-hdpi/images/loop00076.png + create mode 100644 res-hdpi/images/loop00077.png + create mode 100644 res-hdpi/images/loop00078.png + create mode 100644 res-hdpi/images/loop00079.png + create mode 100644 res-hdpi/images/loop00080.png + create mode 100644 res-hdpi/images/loop00081.png + create mode 100644 res-hdpi/images/loop00082.png + create mode 100644 res-hdpi/images/loop00083.png + create mode 100644 res-hdpi/images/loop00084.png + create mode 100644 res-hdpi/images/loop00085.png + create mode 100644 res-hdpi/images/loop00086.png + create mode 100644 res-hdpi/images/loop00087.png + create mode 100644 res-hdpi/images/loop00088.png + create mode 100644 res-hdpi/images/loop00089.png + create mode 100644 res-hdpi/images/loop00090.png + create mode 100644 res-mdpi/images/loop00030.png + create mode 100644 res-mdpi/images/loop00031.png + create mode 100644 res-mdpi/images/loop00032.png + create mode 100644 res-mdpi/images/loop00033.png + create mode 100644 res-mdpi/images/loop00034.png + create mode 100644 res-mdpi/images/loop00035.png + create mode 100644 res-mdpi/images/loop00036.png + create mode 100644 res-mdpi/images/loop00037.png + create mode 100644 res-mdpi/images/loop00038.png + create mode 100644 res-mdpi/images/loop00039.png + create mode 100644 res-mdpi/images/loop00040.png + create mode 100644 res-mdpi/images/loop00041.png + create mode 100644 res-mdpi/images/loop00042.png + create mode 100644 res-mdpi/images/loop00043.png + create mode 100644 res-mdpi/images/loop00044.png + create mode 100644 res-mdpi/images/loop00045.png + create mode 100644 res-mdpi/images/loop00046.png + create mode 100644 res-mdpi/images/loop00047.png + create mode 100644 res-mdpi/images/loop00048.png + create mode 100644 res-mdpi/images/loop00049.png + create mode 100644 res-mdpi/images/loop00050.png + create mode 100644 res-mdpi/images/loop00051.png + create mode 100644 res-mdpi/images/loop00052.png + create mode 100644 res-mdpi/images/loop00053.png + create mode 100644 res-mdpi/images/loop00054.png + create mode 100644 res-mdpi/images/loop00055.png + create mode 100644 res-mdpi/images/loop00056.png + create mode 100644 res-mdpi/images/loop00057.png + create mode 100644 res-mdpi/images/loop00058.png + create mode 100644 res-mdpi/images/loop00059.png + create mode 100644 res-mdpi/images/loop00060.png + create mode 100644 res-mdpi/images/loop00061.png + create mode 100644 res-mdpi/images/loop00062.png + create mode 100644 res-mdpi/images/loop00063.png + create mode 100644 res-mdpi/images/loop00064.png + create mode 100644 res-mdpi/images/loop00065.png + create mode 100644 res-mdpi/images/loop00066.png + create mode 100644 res-mdpi/images/loop00067.png + create mode 100644 res-mdpi/images/loop00068.png + create mode 100644 res-mdpi/images/loop00069.png + create mode 100644 res-mdpi/images/loop00070.png + create mode 100644 res-mdpi/images/loop00071.png + create mode 100644 res-mdpi/images/loop00072.png + create mode 100644 res-mdpi/images/loop00073.png + create mode 100644 res-mdpi/images/loop00074.png + create mode 100644 res-mdpi/images/loop00075.png + create mode 100644 res-mdpi/images/loop00076.png + create mode 100644 res-mdpi/images/loop00077.png + create mode 100644 res-mdpi/images/loop00078.png + create mode 100644 res-mdpi/images/loop00079.png + create mode 100644 res-mdpi/images/loop00080.png + create mode 100644 res-mdpi/images/loop00081.png + create mode 100644 res-mdpi/images/loop00082.png + create mode 100644 res-mdpi/images/loop00083.png + create mode 100644 res-mdpi/images/loop00084.png + create mode 100644 res-mdpi/images/loop00085.png + create mode 100644 res-mdpi/images/loop00086.png + create mode 100644 res-mdpi/images/loop00087.png + create mode 100644 res-mdpi/images/loop00088.png + create mode 100644 res-mdpi/images/loop00089.png + create mode 100644 res-mdpi/images/loop00090.png + create mode 100644 res-xhdpi/images/loop00030.png + create mode 100644 res-xhdpi/images/loop00031.png + create mode 100644 res-xhdpi/images/loop00032.png + create mode 100644 res-xhdpi/images/loop00033.png + create mode 100644 res-xhdpi/images/loop00034.png + create mode 100644 res-xhdpi/images/loop00035.png + create mode 100644 res-xhdpi/images/loop00036.png + create mode 100644 res-xhdpi/images/loop00037.png + create mode 100644 res-xhdpi/images/loop00038.png + create mode 100644 res-xhdpi/images/loop00039.png + create mode 100644 res-xhdpi/images/loop00040.png + create mode 100644 res-xhdpi/images/loop00041.png + create mode 100644 res-xhdpi/images/loop00042.png + create mode 100644 res-xhdpi/images/loop00043.png + create mode 100644 res-xhdpi/images/loop00044.png + create mode 100644 res-xhdpi/images/loop00045.png + create mode 100644 res-xhdpi/images/loop00046.png + create mode 100644 res-xhdpi/images/loop00047.png + create mode 100644 res-xhdpi/images/loop00048.png + create mode 100644 res-xhdpi/images/loop00049.png + create mode 100644 res-xhdpi/images/loop00050.png + create mode 100644 res-xhdpi/images/loop00051.png + create mode 100644 res-xhdpi/images/loop00052.png + create mode 100644 res-xhdpi/images/loop00053.png + create mode 100644 res-xhdpi/images/loop00054.png + create mode 100644 res-xhdpi/images/loop00055.png + create mode 100644 res-xhdpi/images/loop00056.png + create mode 100644 res-xhdpi/images/loop00057.png + create mode 100644 res-xhdpi/images/loop00058.png + create mode 100644 res-xhdpi/images/loop00059.png + create mode 100644 res-xhdpi/images/loop00060.png + create mode 100644 res-xhdpi/images/loop00061.png + create mode 100644 res-xhdpi/images/loop00062.png + create mode 100644 res-xhdpi/images/loop00063.png + create mode 100644 res-xhdpi/images/loop00064.png + create mode 100644 res-xhdpi/images/loop00065.png + create mode 100644 res-xhdpi/images/loop00066.png + create mode 100644 res-xhdpi/images/loop00067.png + create mode 100644 res-xhdpi/images/loop00068.png + create mode 100644 res-xhdpi/images/loop00069.png + create mode 100644 res-xhdpi/images/loop00070.png + create mode 100644 res-xhdpi/images/loop00071.png + create mode 100644 res-xhdpi/images/loop00072.png + create mode 100644 res-xhdpi/images/loop00073.png + create mode 100644 res-xhdpi/images/loop00074.png + create mode 100644 res-xhdpi/images/loop00075.png + create mode 100644 res-xhdpi/images/loop00076.png + create mode 100644 res-xhdpi/images/loop00077.png + create mode 100644 res-xhdpi/images/loop00078.png + create mode 100644 res-xhdpi/images/loop00079.png + create mode 100644 res-xhdpi/images/loop00080.png + create mode 100644 res-xhdpi/images/loop00081.png + create mode 100644 res-xhdpi/images/loop00082.png + create mode 100644 res-xhdpi/images/loop00083.png + create mode 100644 res-xhdpi/images/loop00084.png + create mode 100644 res-xhdpi/images/loop00085.png + create mode 100644 res-xhdpi/images/loop00086.png + create mode 100644 res-xhdpi/images/loop00087.png + create mode 100644 res-xhdpi/images/loop00088.png + create mode 100644 res-xhdpi/images/loop00089.png + create mode 100644 res-xhdpi/images/loop00090.png + create mode 100644 res-xxhdpi/images/loop00030.png + create mode 100644 res-xxhdpi/images/loop00031.png + create mode 100644 res-xxhdpi/images/loop00032.png + create mode 100644 res-xxhdpi/images/loop00033.png + create mode 100644 res-xxhdpi/images/loop00034.png + create mode 100644 res-xxhdpi/images/loop00035.png + create mode 100644 res-xxhdpi/images/loop00036.png + create mode 100644 res-xxhdpi/images/loop00037.png + create mode 100644 res-xxhdpi/images/loop00038.png + create mode 100644 res-xxhdpi/images/loop00039.png + create mode 100644 res-xxhdpi/images/loop00040.png + create mode 100644 res-xxhdpi/images/loop00041.png + create mode 100644 res-xxhdpi/images/loop00042.png + create mode 100644 res-xxhdpi/images/loop00043.png + create mode 100644 res-xxhdpi/images/loop00044.png + create mode 100644 res-xxhdpi/images/loop00045.png + create mode 100644 res-xxhdpi/images/loop00046.png + create mode 100644 res-xxhdpi/images/loop00047.png + create mode 100644 res-xxhdpi/images/loop00048.png + create mode 100644 res-xxhdpi/images/loop00049.png + create mode 100644 res-xxhdpi/images/loop00050.png + create mode 100644 res-xxhdpi/images/loop00051.png + create mode 100644 res-xxhdpi/images/loop00052.png + create mode 100644 res-xxhdpi/images/loop00053.png + create mode 100644 res-xxhdpi/images/loop00054.png + create mode 100644 res-xxhdpi/images/loop00055.png + create mode 100644 res-xxhdpi/images/loop00056.png + create mode 100644 res-xxhdpi/images/loop00057.png + create mode 100644 res-xxhdpi/images/loop00058.png + create mode 100644 res-xxhdpi/images/loop00059.png + create mode 100644 res-xxhdpi/images/loop00060.png + create mode 100644 res-xxhdpi/images/loop00061.png + create mode 100644 res-xxhdpi/images/loop00062.png + create mode 100644 res-xxhdpi/images/loop00063.png + create mode 100644 res-xxhdpi/images/loop00064.png + create mode 100644 res-xxhdpi/images/loop00065.png + create mode 100644 res-xxhdpi/images/loop00066.png + create mode 100644 res-xxhdpi/images/loop00067.png + create mode 100644 res-xxhdpi/images/loop00068.png + create mode 100644 res-xxhdpi/images/loop00069.png + create mode 100644 res-xxhdpi/images/loop00070.png + create mode 100644 res-xxhdpi/images/loop00071.png + create mode 100644 res-xxhdpi/images/loop00072.png + create mode 100644 res-xxhdpi/images/loop00073.png + create mode 100644 res-xxhdpi/images/loop00074.png + create mode 100644 res-xxhdpi/images/loop00075.png + create mode 100644 res-xxhdpi/images/loop00076.png + create mode 100644 res-xxhdpi/images/loop00077.png + create mode 100644 res-xxhdpi/images/loop00078.png + create mode 100644 res-xxhdpi/images/loop00079.png + create mode 100644 res-xxhdpi/images/loop00080.png + create mode 100644 res-xxhdpi/images/loop00081.png + create mode 100644 res-xxhdpi/images/loop00082.png + create mode 100644 res-xxhdpi/images/loop00083.png + create mode 100644 res-xxhdpi/images/loop00084.png + create mode 100644 res-xxhdpi/images/loop00085.png + create mode 100644 res-xxhdpi/images/loop00086.png + create mode 100644 res-xxhdpi/images/loop00087.png + create mode 100644 res-xxhdpi/images/loop00088.png + create mode 100644 res-xxhdpi/images/loop00089.png + create mode 100644 res-xxhdpi/images/loop00090.png + create mode 100644 res-xxxhdpi/images/loop00030.png + create mode 100644 res-xxxhdpi/images/loop00031.png + create mode 100644 res-xxxhdpi/images/loop00032.png + create mode 100644 res-xxxhdpi/images/loop00033.png + create mode 100644 res-xxxhdpi/images/loop00034.png + create mode 100644 res-xxxhdpi/images/loop00035.png + create mode 100644 res-xxxhdpi/images/loop00036.png + create mode 100644 res-xxxhdpi/images/loop00037.png + create mode 100644 res-xxxhdpi/images/loop00038.png + create mode 100644 res-xxxhdpi/images/loop00039.png + create mode 100644 res-xxxhdpi/images/loop00040.png + create mode 100644 res-xxxhdpi/images/loop00041.png + create mode 100644 res-xxxhdpi/images/loop00042.png + create mode 100644 res-xxxhdpi/images/loop00043.png + create mode 100644 res-xxxhdpi/images/loop00044.png + create mode 100644 res-xxxhdpi/images/loop00045.png + create mode 100644 res-xxxhdpi/images/loop00046.png + create mode 100644 res-xxxhdpi/images/loop00047.png + create mode 100644 res-xxxhdpi/images/loop00048.png + create mode 100644 res-xxxhdpi/images/loop00049.png + create mode 100644 res-xxxhdpi/images/loop00050.png + create mode 100644 res-xxxhdpi/images/loop00051.png + create mode 100644 res-xxxhdpi/images/loop00052.png + create mode 100644 res-xxxhdpi/images/loop00053.png + create mode 100644 res-xxxhdpi/images/loop00054.png + create mode 100644 res-xxxhdpi/images/loop00055.png + create mode 100644 res-xxxhdpi/images/loop00056.png + create mode 100644 res-xxxhdpi/images/loop00057.png + create mode 100644 res-xxxhdpi/images/loop00058.png + create mode 100644 res-xxxhdpi/images/loop00059.png + create mode 100644 res-xxxhdpi/images/loop00060.png + create mode 100644 res-xxxhdpi/images/loop00061.png + create mode 100644 res-xxxhdpi/images/loop00062.png + create mode 100644 res-xxxhdpi/images/loop00063.png + create mode 100644 res-xxxhdpi/images/loop00064.png + create mode 100644 res-xxxhdpi/images/loop00065.png + create mode 100644 res-xxxhdpi/images/loop00066.png + create mode 100644 res-xxxhdpi/images/loop00067.png + create mode 100644 res-xxxhdpi/images/loop00068.png + create mode 100644 res-xxxhdpi/images/loop00069.png + create mode 100644 res-xxxhdpi/images/loop00070.png + create mode 100644 res-xxxhdpi/images/loop00071.png + create mode 100644 res-xxxhdpi/images/loop00072.png + create mode 100644 res-xxxhdpi/images/loop00073.png + create mode 100644 res-xxxhdpi/images/loop00074.png + create mode 100644 res-xxxhdpi/images/loop00075.png + create mode 100644 res-xxxhdpi/images/loop00076.png + create mode 100644 res-xxxhdpi/images/loop00077.png + create mode 100644 res-xxxhdpi/images/loop00078.png + create mode 100644 res-xxxhdpi/images/loop00079.png + create mode 100644 res-xxxhdpi/images/loop00080.png + create mode 100644 res-xxxhdpi/images/loop00081.png + create mode 100644 res-xxxhdpi/images/loop00082.png + create mode 100644 res-xxxhdpi/images/loop00083.png + create mode 100644 res-xxxhdpi/images/loop00084.png + create mode 100644 res-xxxhdpi/images/loop00085.png + create mode 100644 res-xxxhdpi/images/loop00086.png + create mode 100644 res-xxxhdpi/images/loop00087.png + create mode 100644 res-xxxhdpi/images/loop00088.png + create mode 100644 res-xxxhdpi/images/loop00089.png + create mode 100644 res-xxxhdpi/images/loop00090.png +================================================================================================ +[ENTERING] build/make +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] lineage-sdk +================================================================================================ +[ENTERING] packages/apps/LineageParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Rebranding complete +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_cyanogen_msm8916.sh +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_motorola_msm8916.sh +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_motorola_msm8992.sh +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_motorola_msm8996.sh +warning: drivers/staging/qcacld-2.0/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_oneplus_msm8994.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100755, expected 100644 +warning: kernel/signal.c has type 100755, expected 100644 +warning: kernel/time/alarmtimer.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_samsung_universal9810.sh +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_xiaomi_sm6150.sh +Running /mnt/dos//Scripts/LineageOS-17.1//CVE_Patchers//android_kernel_yandex_sdm660.sh +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete diff --git a/Logs/patchWorkspace-LineageOS-18.1.log b/Logs/patchWorkspace-LineageOS-18.1.log new file mode 100644 index 00000000..863f1720 --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-18.1.log @@ -0,0 +1,2029 @@ + +... A new version of repo (2.21) is available. +... New version is available at: /mnt/dos/Build/LineageOS-18.1/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//compatibility/cdd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//dalvik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/FP16 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/FXdiv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ImageMagick +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/OpenCL-CTS +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/OpenCSD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/Reactive-Extensions/RxCpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/XNNPACK +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/adeb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/android-clat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/angle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/apache-commons-bcel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/apache-commons-compress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/arm-neon-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/arm-optimized-routines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/arm-trusted-firmware +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/avb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/bc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/bcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/bouncycastle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/brotli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/bzip2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/capstone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/catch2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/cbor-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/chromium-libpac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/cn-cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/cpu_features +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/cpuinfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/curl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/deqp-deps/SPIRV-Headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/deqp-deps/SPIRV-Tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/deqp-deps/amber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/deqp-deps/glslang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/desugar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dng_sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dnsmasq +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dokka +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/drrickorang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/dynamic_depth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/elfutils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/error_prone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ethtool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/exoplayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/f2fs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fastrpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/flac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/flatbuffers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fmtlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/freetype +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fsck_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/fsverity-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/gflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/golang-protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/arbutus-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/arvo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/barlow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/big-shoulders-text +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/fraunces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/karla +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/lato +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/lustria +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/rubik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/source-sans-pro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fonts/zilla-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-fruit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/google-styleguide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/googletest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/grpc-grpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/grpc-grpc-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/gwp_asan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/honggfuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/igt-gpu-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/image_io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ipsec-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/iptables +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/javaparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/javapoet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jemalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jemalloc_new +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jline +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/junit-params +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/kmod +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/kotlinc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/kotlinx.coroutines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libaom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libbackup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libbrillo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libchrome +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libcups +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libdaemon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libdrm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libepoxy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libese +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libfuse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libgav1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libhevc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libiio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libjpeg-turbo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libkmsxx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libldac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libmpeg2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libnetfilter_conntrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libnfnetlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libpng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libprotobuf-mutator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libsrtp2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libtextclassifier +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libunwind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libunwind_llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libutf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libvpx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libxaac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libxkbcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/linux-kselftest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/lmfit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ltp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/lua +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/lzma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mime-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/minigbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/neon_2_sse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/neven +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/newfs_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/nfacct +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/nos/host/generic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/oj-libjdwp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/okhttp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/one-true-awk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/opencensus-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/oss-fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/pdfium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ply +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ppp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/proguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/psimd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/pthreadpool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/puffin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/apitools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/asn1crypto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/cffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/cpython2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/cpython3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/cryptography +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/dateutil +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/enum34 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/funcsigs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/google-api-python-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/httplib2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/ipaddress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/mock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/oauth2client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/parse_type +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/pyasn1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/pyasn1-modules +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/pybind11 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/pycparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/pyopenssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/rsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/setuptools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/six +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/python/uritemplates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rappor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/byteorder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/libc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/proc-macro2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/quote +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/remain +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/syn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/rust/crates/unicode-xid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/scapy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/scudo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/seccomp-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/selinux +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/setupcompat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/setupdesign +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/sfntly +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/shaderc/spirv-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/skia +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/skqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/sonivox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/speex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/sqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/strace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/stressapptest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/subsampling-scale-image-view +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/swiftshader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/tensorflow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/tinyxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/toolchain-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/turbine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/u-boot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/ukey2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/v4l2_codec2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/v8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/vulkan-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/walt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/wycheproof +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/xz-embedded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/xz-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/yapf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/ex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/layoutlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/libs/modules-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/libs/native_bridge_support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/libs/net +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/libs/systemui +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/car/services +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/car/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/chips +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/localepicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/net/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/net/voip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/tv/tvsystem +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/opt/vcard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/broadcom/wlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/google/av +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/google/camera +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/google/easel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/google/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/google/pixel-sepolicy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/invensense +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/libhardware_legacy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/nxp/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/bootctrl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/camera +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/neuralnetworks/hvxservice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sdm845/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sdm845/data/ipacfg-mgr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sdm845/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sdm845/media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sdm845/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sdm845/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sm7150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sm8150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sm8150/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sm8150/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/sm8150p/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/qcom/wlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/st/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/st/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//hardware/ti/am57x +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Cluster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Dialer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Hvac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/LatinIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Launcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/LinkViewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/LocalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Messenger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Notification +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/Radio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/RotaryController +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/SystemUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/libs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Car/tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/OnDeviceAppPrediction +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/QuickAccessWallet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/TV +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/apps/UniversalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/inputmethods/LeanbackIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/ArtPrebuilt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/CellBroadcastService +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/Cronet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/ExtServices +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/IPsec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/ModuleMetadata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/NetworkPermissionConfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/NetworkStack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/SdkExtensions +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/TestModule +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/modules/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/providers/TvProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/services/AlternativeNetworkAccess +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/services/Mtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//packages/wallpapers/ImageWallpaper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//platform_testing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/abi-dumps/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/abi-dumps/platform +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/abi-dumps/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/bundletool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/checkcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/checkstyle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/clang-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/cmdline-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/devtools +WARNING: No tag match for /mnt/dos//Build/LineageOS-18.1//prebuilts/gas/linux-x86  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/gdb/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/jdk/jdk11 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/jdk/jdk8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/jdk/jdk9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/ktlint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/manifest-merger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/maven_repo/bumptech +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/misc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/module_sdk/art +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/python/linux-x86/2.7.5 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/r8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/remoteexecution-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/runtime +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/rust +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/vndk/v27 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/vndk/v28 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//prebuilts/vndk/v29 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/apex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/bpf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/bpfprogs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/chre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/connectivity/wificond +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/connectivity/wifilogd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/gatekeeper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/gsid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/hwservicemanager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/iorap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/keymaster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/libartpalette +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/libfmq +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/libhwbinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/libsysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/libvintf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/linkerconfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/memory/libion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/memory/libmeminfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/memory/libmemtrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/memory/libmemunreachable +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/memory/lmkd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/server_configurable_flags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/teeui +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/testing/gtest_extras +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/tools/sysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//system/tools/xsdc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/app_compat/csuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/mlts/benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/mlts/models +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/mts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/suite_harness +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vti/dashboard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vti/fuzz_test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vti/test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/hal-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/nbu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/performance +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//test/vts-testcase/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/acloud +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/apifinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/apksig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/apkzlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/carrier_settings +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/currysrc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/dexter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/doc_generation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/external_updater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/loganalysis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/ndkports +WARNING: No tag match for /mnt/dos//Build/LineageOS-18.1//tools/repohooks  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/test/graphicsbenchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/tradefederation/contrib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/tradefederation/core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/treble +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-18.1//tools/trebuchet +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-18.1//external/chromium-webview +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 12:22:05 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] art +HEAD is now at 7f2b48980e Merge tag 'android-security-11.0.0_r49' into staging/lineage-18.1_merge-android-security-11.0.0_r49 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] bionic +HEAD is now at 3a003876a Merge tag 'android-11.0.0_r32' into staging/lineage-18.1_merge-android-11.0.0_r32 +Applying: use Scudo on 32-bit and hardened_malloc on 64-bit +Applying: add a real explicit_bzero implementation +Applying: fix undefined out-of-bounds accesses in sched.h +Applying: stop implicitly marking mappings as mergeable +Applying: replace VLA formatting with dprintf-like function +Applying: increase default pthread stack to 8MiB on 64-bit +Applying: make __stack_chk_guard read-only at runtime +Applying: on 64-bit, zero the leading stack canary byte +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at ac8c9e96 recovery: init: Add console service +Applying: reject updates with serialno constraints +================================================================================================ +[ENTERING] build/make +HEAD is now at d572c7081e Bump Security String to 2023-03-05 +Auto-merging tools/releasetools/ota_from_target_files.py +[detached HEAD 45844a9315] Revert "ota: Disable downgrade check" + Date: Fri Mar 31 12:22:06 2023 -0400 + 1 file changed, 3 insertions(+), 3 deletions(-) +Applying: use -fwrapv when signed overflow checking is off +Applying: Allow setting OTA public keys from environment variable +Applying: disable enforce RRO for mainline devices +================================================================================================ +[ENTERING] build/soong +HEAD is now at 570eaae5c soong: dumpvar additional GMS variables +Applying: use -fwrapv when signed overflow checking is off +Applying: make hardened malloc available to apexes +================================================================================================ +[ENTERING] device/qcom/sepolicy-legacy +HEAD is now at a3e57974 sepolicy-legacy: Restore fm radio permissions for system_app +Applying: TEMPORARY fix camera not working on user builds +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/conscrypt +HEAD is now at 07bcb013 [automerger skipped] Add Unsupported App Usage annotations to ConscryptEngineSocket. am: 8ab56ceb66 -s ours am: 001a17cdf8 -s ours am: c7b52c5968 -s ours +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] external/hardened_malloc +HEAD is now at 9823dca workarounds for Pixel 3 SoC era camera driver bugs +Applying: Expand workaround to all camera executables +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at 98f04721f78a Merge tag 'android-security-11.0.0_r65' of https://android.googlesource.com/platform/frameworks/base into staging/lineage-18.1_merge_android-security-11.0.0_r65 +Applying: always set deprecated Build.SERIAL to UNKNOWN +Applying: stop auto-granting location to system browsers +Applying: allow SystemUI to directly manage Bluetooth/WiFi +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Applying: use permanent fingerprint lockout immediately +Applying: enable secondary user logout support by default +.git/rebase-apply/patch:55: new blank line at EOF. ++ +warning: 1 line adds whitespace errors. +Applying: Restore Sensors Off tile +Applying: Add more 'Private DNS' options +Applying: support new special runtime permissions +Applying: make INTERNET into a special runtime permission +Applying: add a NETWORK permission group for INTERNET +Applying: Enforce INTERNET as a runtime permission. +Applying: fix INTERNET enforcement for secondary users +Applying: send uid for each user instead of just owner/admin user +Applying: skip reportNetworkConnectivity() when permission is revoked +Applying: add special runtime permission for other sensors +Applying: automatically reboot device after timeout if set +Applying: Bluetooth auto turn off +Applying: Wi-Fi auto turn off +Applying: constify JNINativeMethod tables +Applying: add exec-based spawning support +Applying: disable exec spawning when using debugging options +Applying: add parameter for avoiding full preload with exec +Applying: pass through fullPreload to libcore +Applying: disable OpenGL preloading for exec spawning +Applying: disable resource preloading for exec spawning +Applying: disable class preloading for exec spawning +Applying: disable WebView reservation for exec spawning +Applying: disable JCA provider warm up for exec spawning +Applying: disable preloading classloaders for exec spawning +Applying: disable preloading HALs for exec spawning +Applying: pass through runtime flags for exec spawning and implement them in the child +Applying: exec spawning: don't close the binder connection when the app crashes +Applying: add option of always randomizing MAC addresses +Applying: SystemUI: add burnIn protection +Applying: add a setting for forcibly disabling SUPL +Applying: dont ping server when nitz time update is toggled off +Applying: DeviceIdleJobsController: don't ignore whitelisted system apps +Applying: Do not throw in setAppOnInterfaceLocked +Applying: Warn when running activity from 32 bit app on ARM devices. +Applying: Make 32 bit deprecation dialogue more user friendly +Applying: don't crash apps that depend on missing Gservices provider +Enhanced location services for services/core/java/com/android/server/location/gps_debug.conf +================================================================================================ +[ENTERING] frameworks/ex +HEAD is now at 5050934 Camera2: Add support for offline session callbacks +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at b42d864688 inputflinger: allow disabling input devices via idc +Applying: require OTHER_SENSORS permission for sensors +Applying: fix use-after-free in adbd_auth +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at a9131e4fc Merge tag 'android-security-11.0.0_r65' of https://android.googlesource.com/platform/frameworks/opt/net/wifi into staging/lineage-18.1_merge_android-security-11.0.0_r65 +Applying: add support for always generating new random MAC +================================================================================================ +[ENTERING] hardware/qcom/display +HEAD is now at 818ef1566 msm8084: hwcomposer: fix some build warnings +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/apq8084/display +HEAD is now at 26a54aa24 apq8084: Add additional build flags to avoid errors +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8952/display +HEAD is now at a5643f0d5 msm8952: libmemtrack: Add open method for msm8952.memtrack +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8960/display +HEAD is now at 51325414d display: Add display headers lib +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8974/display +HEAD is now at 05538f83e display: Add display headers lib +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8994/display +HEAD is now at 3bf44d6f5 display: Add display headers lib +Applying: Gralloc: Validate buffer parameters during importBuffer call +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8953/audio +HEAD is now at b6b4b9517 hal: msm8953: Correct interfaces to use proper receiver +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8996/audio +HEAD is now at 0fc4528a2 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8998/audio +HEAD is now at 916aee116 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sdm845/audio +HEAD is now at bd63d5c75 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8150/audio +HEAD is now at 948a7ef42 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8250/audio +HEAD is now at bed4ccce7 hal: Fix CFI errors +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] libcore +HEAD is now at 01964ae186f DO NOT MERGE Track TZDB 2022a rev. 2 changes. [R] +Applying: don't throw SecurityException when INTERNET permission is revoked +Applying: constify JNINativeMethod tables +Applying: add parameter for avoiding full preload with exec +Applying: disable ICU cache pinning for exec spawning +================================================================================================ +[ENTERING] lineage-sdk +HEAD is now at b42391be TrustInterfaceService: Extend onboarding notification to ATV +================================================================================================ +[ENTERING] packages/apps/Bluetooth +HEAD is now at 5b8b39ad6 Merge tag 'android-security-11.0.0_r62' of https://android.googlesource.com/platform/packages/apps/Bluetooth into staging/lineage-18.1_merge_android-security-11.0.0_r62 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at 3e21f36be Merge tag 'android-security-11.0.0_r56' of https://android.googlesource.com/platform/packages/apps/Contacts into staging/lineage-18.1_merge_android-security-11.0.0_r56 +Applying: remove useless no-op privacy policy / terms of use +Applying: remove 'to Google' from Contacts backup notice +Applying: Don't prompt to add account when creating a contact +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at 00a6f0411 Merge tag 'android-security-11.0.0_r56' of https://android.googlesource.com/platform/packages/apps/Dialer into staging/lineage-18.1_merge_android-security-11.0.0_r56 +Applying: Show privacy warning on in-call screen +================================================================================================ +[ENTERING] packages/apps/LineageParts +HEAD is now at 9b4ec89 Regenerate contributors cloud (2023-01-03) +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at 8c63e221 Merge tag 'android-security-11.0.0_r56' of https://android.googlesource.com/platform/packages/apps/Nfc into staging/lineage-18.1_merge_android-security-11.0.0_r56 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/PermissionController +HEAD is now at 9cb9a4895 Merge tag 'android-security-11.0.0_r65' of https://android.googlesource.com/platform/packages/apps/PackageInstaller into staging/lineage-18.1_merge_android-security-11.0.0_r65 +Applying: always treat INTERNET as a runtime permission +Applying: add INTERNET permission toggle +Applying: always treat OTHER_SENSORS as a runtime permission +Applying: add OTHER_SENSORS permission group +Applying: refactor handling of special runtime permissions +Applying: don't auto revoke Network and Sensors +Applying: ui fix for special runtime permission +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at 855121cdfc Merge tag 'android-security-11.0.0_r65' of https://android.googlesource.com/platform/packages/apps/Settings into staging/lineage-18.1_merge_android-security-11.0.0_r65 +Applying: add toggle to set captiveportal settings +Applying: Remove the Sensors Off tile +Applying: Add more 'Private DNS' options +Applying: add auto-reboot setting +Applying: add bluetooth auto-turn-off setting +Applying: add Wi-Fi timeout feature +Applying: add native debugging setting +Applying: add exec spawning toggle +Applying: add option to always randomize MAC +Applying: remove partial MAC randomization translations +Applying: UserManager app installation restrictions +Applying: Add a toggle to disable /etc/hosts lookup +Applying: add LTE only setting +Applying: Show preferred network options no matter the carrier configuration +Applying: Add LTE only entry when carrier enables world mode. +Applying: add a toggle for forcibly disabling SUPL +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at d8caecf Use -television instead of -large-notouch for atv resources +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Trebuchet +HEAD is now at b9833cb7d8 Trebuchet: Don't hide home screen rotation setting +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at a44034f Use -television instead of -large-notouch for atv resources +Applying: Switch to our update server +Applying: Add support for routing over Tor +Applying: Updater: Add prop for allowing major updates +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at c6baabc17 Automatic translation import +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/modules/DnsResolver +HEAD is now at 64535d0 Merge tag 'android-security-11.0.0_r49' into staging/lineage-18.1_merge-android-security-11.0.0_r49 +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] packages/modules/NetworkStack +HEAD is now at 88d4fd9c Merge cherrypicks of [14651914, 14651880, 14651759, 14652210, 14651594, 14651881, 14651915, 14651882, 14651883, 14651799, 14652154, 14651595, 14651760, 14652271, 14652272, 14652273, 14652056, 14651800, 14651801, 14651802, 14651884, 14651885, 14651886, 14652274, 14652275, 14652276, 14652277, 14652278, 14651894, 14651723, 14652211, 14651895, 14651916, 14651887, 14651888, 14651596, 14651889, 14652212, 14651761, 14652310, 14652311, 14651973, 14651974, 14652312, 14652313, 14651896, 14651803] into rvc-qpr3-release +Applying: avoid reusing DHCP state for full MAC randomization +================================================================================================ +[ENTERING] packages/providers/DownloadProvider +HEAD is now at d5506ad6 Merge tag 'android-security-11.0.0_r53' into staging/lineage-18.1_merge-android-security-11.0.0_r53 +Applying: remove legacy NETWORK permission group reference +================================================================================================ +[ENTERING] packages/providers/TelephonyProvider +HEAD is now at a8fe3507 Merge tag 'android-security-11.0.0_r61' of https://android.googlesource.com/platform/packages/providers/TelephonyProvider into staging/lineage-18.1_merge_android-security-11.0.0_r61 +Applying: Mcc and mnc from xml in RRO may be integers +Applying: MNCs not in carrier_list can get the wrong MNC value +================================================================================================ +[ENTERING] system/bt +HEAD is now at 3196777d4 Merge tag 'android-security-11.0.0_r65' of https://android.googlesource.com/platform/system/bt into staging/lineage-18.1_merge_android-security-11.0.0_r65 +Applying: Fix for Multiplication overflow will be crash btstack +Applying: Fix A2dp encoder counter deviation. +Applying: BluetoothAudioHAL: MTU not exceed an AVDTP packet +Applying: A2DP: AAC encoder uses same value in tick interval and feeding data +Applying: A2DP: Restrict MTU while using SBC middle quality +Applying: add alloc_size attributes to the allocator +================================================================================================ +[ENTERING] system/core +HEAD is now at 87c49e5ee Merge tag 'android-security-11.0.0_r56' of https://android.googlesource.com/platform/system/core into staging/lineage-18.1_merge_android-security-11.0.0_r56 +[detached HEAD 255fe3bc0] Revert "fs_mgr: Allow remounts with Magisk installed" + Date: Fri Mar 31 12:22:29 2023 -0400 + 1 file changed, 2 insertions(+), 3 deletions(-) +[detached HEAD fff8e6dac] Revert "liblog: Always report as debuggable when building userdebug/eng" + Date: Fri Mar 31 12:22:29 2023 -0400 + 2 files changed, 9 deletions(-) +Applying: Harden +Applying: add a property for controlling ptrace_scope +Applying: increase max_map_count for hardened malloc +Applying: zero sensitive information with explicit_bzero +================================================================================================ +[ENTERING] system/extras +HEAD is now at 54a53b6e bootsignature: includes dt image size for signed boot image +Applying: pad filenames to 32 bytes instead of 16 or 4 bytes +================================================================================================ +[ENTERING] system/netd +HEAD is now at 3e15420d Merge tag 'android-11.0.0_r38' into staging/lineage-18.1_merge-android-11.0.0_r38 +Applying: use uid instead of app id for tracking INTERNET permission +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at c590512ec Give mediaprovider_app mlstrustedsubject +Applying: label protected_{fifos,regular} as proc_security +Applying: allow init to control kernel.yama.ptrace_scope +Applying: allow system to use persist.native_debug +Applying: Fix -user builds for many LGE devices +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 603 (offset 6 lines). +Hunk #2 succeeded at 623 (offset 6 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 596 (offset -1 lines). +Hunk #2 succeeded at 616 (offset -1 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 597 with fuzz 2. +Hunk #2 succeeded at 615 (offset -2 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 486 with fuzz 2 (offset -111 lines). +Hunk #2 succeeded at 503 (offset -114 lines). +Warning: an existing sandbox was detected. /usr/bin/patch will run without any additional sandboxing features +patching file public/domain.te +Hunk #1 succeeded at 482 with fuzz 2 (offset -115 lines). +Hunk #2 succeeded at 499 with fuzz 2 (offset -118 lines). +================================================================================================ +[ENTERING] system/update_engine +HEAD is now at 4ea79603 Check allocatable space correctly when sideloading on VAB +Auto-merging payload_consumer/delta_performer.cc +[detached HEAD 8f2b670e] Revert "Don't verify payload signatures in recovery" + Date: Fri Mar 31 12:22:30 2023 -0400 + 1 file changed, 1 insertion(+), 6 deletions(-) +================================================================================================ +[ENTERING] system/vold +HEAD is now at 981e9b4 vold: Accept Linux GPT partitions on external SD cards +Auto-merging cryptfs.cpp +[detached HEAD 5c16e48] Revert "cryptfs: kill processes more quickly in wait_and_unmount()" + Date: Fri Mar 31 12:22:30 2023 -0400 + 1 file changed, 15 insertions(+), 17 deletions(-) +================================================================================================ +[ENTERING] vendor/lineage +HEAD is now at 59969b6f apn: fix AMC APN +================================================================================================ +[ENTERING] vendor/divested +================================================================================================ +[ENTERING] device/asus/flox +HEAD is now at 325924b flox: use COMMON_PATH instead of DEVICE_PATH in BoardConfigCommon +Enabled ramdisk compression +================================================================================================ +[ENTERING] device/google/marlin +HEAD is now at 4c3f1b83 m1s1: sepolicy: Allow system_app to access zram sysfs nodes +================================================================================================ +[ENTERING] device/htc/m8-common +HEAD is now at cfb8b98 m8-common: releasetools: Remove usage of e2fsck_static +================================================================================================ +[ENTERING] device/htc/msm8974-common +HEAD is now at b32d3bd msm8974-common: Don't sign Wifi RROs with platform cert +Applying: Boost microphone volume +================================================================================================ +[ENTERING] device/lge/g2-common +HEAD is now at 5e4b5a5 Revert "g2-common: overlay: Remove Wifi Display config" +================================================================================================ +[ENTERING] device/lge/g3-common +HEAD is now at 54f17e3 Revert "g3-common: Remove Wifi Display options" +================================================================================================ +[ENTERING] device/lge/mako +HEAD is now at b11055e mako: Reenable diag driver +[detached HEAD e1ebb34] Revert "mako: bring lte option back" + Date: Fri Mar 31 12:22:30 2023 -0400 + 1 file changed, 32 insertions(+) + create mode 100644 overlay/packages/apps/CarrierConfig/res/xml/vendor.xml +Applying: LTE Enablement +================================================================================================ +[ENTERING] device/lge/msm8996-common +HEAD is now at 735521bb msm8996-common: Signal perfd that boot has completed +================================================================================================ +[ENTERING] device/moto/shamu +HEAD is now at 80fa688a shamu: Kang DRM from angler +[detached HEAD c5ca07b8] Revert "shamu: Build the new AIDL power HAL" + Date: Fri Mar 31 12:22:30 2023 -0400 + 3 files changed, 20 insertions(+), 2 deletions(-) +[detached HEAD 427c6122] Revert "shamu: Import QTI AIDL Power HAL" + Date: Fri Mar 31 12:22:30 2023 -0400 + 15 files changed, 275 insertions(+), 296 deletions(-) + delete mode 100644 hidl/power/LineagePower.cpp + delete mode 100644 hidl/power/android.hardware.power-service.shamu.rc + create mode 100644 hidl/power/android.hardware.power@1.2-service.shamu.rc + rename hidl/power/{LineagePower.h => power-feature.h} (53%) + delete mode 100644 hidl/power/power.xml + rename hidl/power/{main.cpp => service.cpp} (51%) +[detached HEAD 4dd4e921] Revert "shamu: camera: QCamera2: HAL3: Fix fdleak issue" + Date: Fri Mar 31 12:22:30 2023 -0400 + 1 file changed, 3 deletions(-) +================================================================================================ +[ENTERING] device/oppo/common +HEAD is now at 6ff6662 Automatic translation import +================================================================================================ +[ENTERING] device/oppo/msm8974-common +HEAD is now at bed730b msm8974-common: Enable fluence in speaker mode +================================================================================================ +[ENTERING] device/samsung/jfltexx +HEAD is now at 221635b jfltexx: Use non-GPE i9505 system partition size +Set smaller system args for /mnt/dos/Build/LineageOS-18.1/device/samsung/jfltexx +================================================================================================ +[ENTERING] device/samsung/jflteatt +HEAD is now at 7690d06 jflteatt: Don't let builds complete without vendor tree +Set smaller system args for /mnt/dos/Build/LineageOS-18.1/device/samsung/jflteatt +================================================================================================ +[ENTERING] device/samsung/jfltespr +HEAD is now at 9c846cf jfltespr: Don't let builds complete without vendor tree +Set smaller system args for /mnt/dos/Build/LineageOS-18.1/device/samsung/jfltespr +================================================================================================ +[ENTERING] device/samsung/jfltevzw +HEAD is now at 3f3aca9 jfltevzw: Don't let builds complete without vendor tree +Set smaller system args for /mnt/dos/Build/LineageOS-18.1/device/samsung/jfltevzw +================================================================================================ +[ENTERING] device/samsung/msm8974-common +HEAD is now at 7258b0b msm8974-common: Stop opting out of Lineage charger +================================================================================================ +[ENTERING] device/zuk/msm8996-common +HEAD is now at 199ad67 msm8996-common: lineage-sdk: Remove back key from deviceHardwareKeys +================================================================================================ +[ENTERING] kernel/google/marlin +HEAD is now at 52bcca9b8e2 arch: arm64: configs: Rename marlin_defconfig -> m1s1_defconfig +[detached HEAD eb6234e809d] Revert "ARM: dts: marlin: Disable verity on /vendor" + Date: Fri Mar 31 12:22:31 2023 -0400 + 1 file changed, 1 insertion(+), 1 deletion(-) +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909w_3100/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8974/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/asus/flox/gps/etc/gps.conf +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_US_SUPL +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/fairphone/FP2/gps/gps.conf +Enhanced location services for device/google/marlin/gps.conf +Enhanced location services for device/lge/g2-common/gps/etc/gps.conf +Enhanced location services for device/htc/msm8974-common/gps/etc/gps.conf +Enhanced location services for device/lge/g3-common/gps/etc/gps.conf +Enhanced location services for device/lge/mako/gps/etc/gps.conf +Enhanced location services for device/lge/msm8996-common/gps/etc/gps.conf +Enhanced location services for device/motorola/victara/gps/gps.conf +Enhanced location services for device/moto/shamu/configs/gps.conf +Enhanced location services for device/nextbit/ether/gps/gps.conf +Enhanced location services for device/oneplus/oneplus3/gps/etc/gps.conf +Enhanced location services for device/oppo/msm8974-common/gps/gps.conf +Enhanced location services for device/samsung/jf-common/gps/etc/gps.conf +Enhanced location services for device/samsung/msm8974-common/gps/etc/gps.conf +Enhanced location services for device/samsung/serrano-common/gps/etc/gps.conf +Enhanced location services for device/xiaomi/sdm660-common/gps/etc/gps.conf +Enhanced location services for device/zuk/msm8996-common/configs/gps/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/asus/msm8937-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/asus/obiwan/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/samsung/gts4lv-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/asus/sake/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/dipper/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/equuleus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/perseus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm6250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm7250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm8150-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/ursa/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm8250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/msm8953-common/proprietary/vendor/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/generic/car/car_x86_64/overlay +Enhanced location services for device/fairphone/FP2/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/asus/flox/overlay +Enhanced location services for device/generic/car/car_x86_64/overlay/overlay +Enhanced location services for device/generic/car/emulator/audio/overlay +Enhanced location services for device/generic/car/common/overlay +Enhanced location services for device/generic/car/emulator/rotary/overlay +Enhanced location services for device/generic/common/mgsi/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/google/vrservices/xr/overlay +Enhanced location services for device/google/marlin/marlin/overlay +Enhanced location services for device/google/marlin/sailfish/overlay +Enhanced location services for device/htc/m8-common/overlay +Enhanced location services for device/htc/m8/overlay +Enhanced location services for device/htc/msm8974-common/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/htc/m8d/overlay +Enhanced location services for device/lge/d802/overlay +Enhanced location services for device/lge/d852/overlay +Enhanced location services for device/google/marlin/overlay +Enhanced location services for device/lge/g2-common/overlay +Enhanced location services for device/lge/g3-common/overlay +Enhanced location services for device/lge/mako/overlay +Enhanced location services for device/lge/g5-common/overlay +Enhanced location services for device/lge/v20-common/overlay +Enhanced location services for device/lge/vs985/overlay +Enhanced location services for device/lge/ls990/overlay +Enhanced location services for device/lge/d800/overlay +Enhanced location services for device/lge/d801/overlay +Enhanced location services for device/lge/d803/overlay +Enhanced location services for device/lineage/atv/overlay +Enhanced location services for device/lge/d850/overlay +Enhanced location services for device/lineage/car/overlay +Enhanced location services for device/motorola/victara/overlay +Enhanced location services for device/nextbit/ether/overlay +Enhanced location services for device/lge/msm8996-common/overlay +Enhanced location services for device/oneplus/bacon/overlay +Enhanced location services for device/oppo/common/overlay +Enhanced location services for device/oneplus/oneplus3/overlay +Enhanced location services for device/samsung/jf-common/overlay +Enhanced location services for device/oppo/msm8974-common/overlay +Enhanced location services for device/moto/shamu/overlay +Enhanced location services for device/samsung/jfltexx/overlay +Enhanced location services for device/samsung/klte-common/overlay +Enhanced location services for device/samsung/klte/overlay +Enhanced location services for device/samsung/msm8930-common/overlay +Enhanced location services for device/samsung/msm8974-common/overlay +Enhanced location services for device/samsung/serrano-common/overlay +Enhanced location services for device/samsung/serrano3gxx/overlay +Enhanced location services for device/samsung/qcom-common/overlay +Enhanced location services for device/samsung/serranoltexx/overlay +Enhanced location services for device/samsung/jfltespr/overlay +Enhanced location services for device/samsung/jflteatt/overlay +Enhanced location services for device/samsung/jfltevzw/overlay +Enhanced location services for device/xiaomi/lavender/overlay +Enhanced location services for device/zuk/msm8996-common/overlay +Enhanced location services for device/zuk/z2_plus/overlay +Enhanced location services for device/xiaomi/sdm660-common/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Set VoLTE override in system.prop for device/google/marlin +Set VoLTE override in system.prop for device/lge/d800 +Set VoLTE override in system.prop for device/lge/d801 +Set VoLTE override in system.prop for device/oneplus/oneplus3 +Set VoLTE override in system.prop for device/xiaomi/sdm660-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled full dexpreopt for device/asus/flox +Enabled full dexpreopt for device/fairphone/FP2 +Enabled full dexpreopt for device/generic/arm64 +Enabled full dexpreopt for device/generic/armv7-a-neon +Enabled full dexpreopt for device/generic/trusty +Enabled full dexpreopt for device/generic/uml +Enabled full dexpreopt for device/generic/x86 +Enabled full dexpreopt for device/generic/x86_64 +Enabled core dexpreopt for device/htc/m8 +Enabled core dexpreopt for device/htc/m8d +Enabled full dexpreopt for device/lge/d802 +Enabled full dexpreopt for device/lge/d852 +Enabled full dexpreopt for device/lge/d855 +Enabled full dexpreopt for device/lge/h850 +Enabled full dexpreopt for device/lge/h910 +Enabled full dexpreopt for device/lge/h990 +Enabled full dexpreopt for device/lge/mako +Enabled full dexpreopt for device/lge/rs988 +Enabled full dexpreopt for device/lge/us996 +Enabled full dexpreopt for device/lge/h918 +Enabled full dexpreopt for device/lge/ls990 +Enabled full dexpreopt for device/lge/ls997 +Enabled full dexpreopt for device/lge/vs985 +Enabled full dexpreopt for device/lge/vs995 +Enabled full dexpreopt for device/lge/d800 +Enabled full dexpreopt for device/lge/d801 +Enabled full dexpreopt for device/lge/d803 +Enabled full dexpreopt for device/lge/d850 +Enabled full dexpreopt for device/lge/d851 +Enabled full dexpreopt for device/lge/f400 +Enabled full dexpreopt for device/lge/h830 +Enabled full dexpreopt for device/moto/shamu +Enabled full dexpreopt for device/motorola/victara +Enabled full dexpreopt for device/nextbit/ether +Enabled full dexpreopt for device/oneplus/bacon +Enabled full dexpreopt for device/oneplus/oneplus3 +Enabled core dexpreopt for device/samsung/jfltexx +Enabled full dexpreopt for device/samsung/klte +Enabled full dexpreopt for device/samsung/serrano3gxx +Enabled full dexpreopt for device/samsung/serranoltexx +Enabled core dexpreopt for device/samsung/jflteatt +Enabled core dexpreopt for device/samsung/jfltespr +Enabled core dexpreopt for device/samsung/jfltevzw +Enabled full dexpreopt for device/xiaomi/lavender +Enabled full dexpreopt for device/zuk/z2_plus +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/common/gps +Hardened /data for device/asus/flox +Hardened /data for device/generic/arm64 +Hardened /data for device/fairphone/FP2 +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/art +Hardened /data for device/generic/car +Hardened /data for device/generic/common +Hardened /data for device/generic/trusty +Hardened /data for device/generic/uml +Hardened /data for device/generic/x86 +Hardened /data for device/generic/x86_64 +Hardened /data for device/google/atv +Hardened /data for device/google/vrservices +Hardened /data for device/google/contexthub +Hardened /data for device/google/sailfish +Hardened /data for device/google/marlin +Hardened /data for device/htc/m8-common +Hardened /data for device/htc/m8 +Hardened /data for device/htc/m8d +Hardened /data for device/htc/msm8974-common +Hardened /data for device/lge/common +Hardened /data for device/lge/d802 +Hardened /data for device/lge/d852 +Hardened /data for device/lge/d855 +Hardened /data for device/lge/g2-common +Hardened /data for device/lge/g3-common +Hardened /data for device/lge/g5-common +Hardened /data for device/lge/h850 +Hardened /data for device/lge/h910 +Hardened /data for device/lge/h990 +Hardened /data for device/lge/mako +Hardened /data for device/lge/rs988 +Hardened /data for device/lge/us996 +Hardened /data for device/lge/msm8996-common +Hardened /data for device/lge/v20-common +Hardened /data for device/lge/h918 +Hardened /data for device/lge/ls990 +Hardened /data for device/lge/ls997 +Hardened /data for device/lge/vs985 +Hardened /data for device/lge/vs995 +Hardened /data for device/lge/d800 +Hardened /data for device/lge/d801 +Hardened /data for device/lge/d803 +Hardened /data for device/lge/d850 +Hardened /data for device/lge/d851 +Hardened /data for device/lge/f400 +Hardened /data for device/lge/h830 +Hardened /data for device/lineage/atv +Hardened /data for device/lineage/car +Hardened /data for device/lineage/sepolicy +Hardened /data for device/moto/shamu +Hardened /data for device/nextbit/ether +Hardened /data for device/motorola/victara +Hardened /data for device/oneplus/common +Hardened /data for device/oneplus/bacon +Hardened /data for device/oppo/common +Hardened /data for device/oneplus/oneplus3 +Hardened /data for device/oppo/msm8974-common +Hardened /data for device/qcom/sepolicy-legacy-um +Hardened /data for device/qcom/sepolicy +Hardened /data for device/qcom/sepolicy_vndr +Hardened /data for device/sample/apps +Hardened /data for device/qcom/sepolicy-legacy +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/samsung/jfltexx +Hardened /data for device/samsung/jf-common +Hardened /data for device/samsung/klte +Hardened /data for device/samsung/klte-common +Hardened /data for device/samsung/msm8930-common +Hardened /data for device/samsung/qcom-common +Hardened /data for device/samsung/msm8974-common +Hardened /data for device/samsung/serrano3gxx +Hardened /data for device/samsung/serrano-common +Hardened /data for device/samsung/serranoltexx +Hardened /data for device/samsung/jflteatt +Hardened /data for device/samsung/jfltespr +Hardened /data for device/samsung/jfltevzw +Hardened /data for device/xiaomi/lavender +Hardened /data for device/xiaomi/sdm660-common +Hardened /data for device/zuk/z2_plus +Hardened /data for device/zuk/msm8996-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/configs/build +Hardened defconfig for kernel/configs/p +Hardened defconfig for kernel/configs/o-mr1 +Hardened defconfig for kernel/configs/o +Hardened defconfig for kernel/configs/q +Hardened defconfig for kernel/configs/r +Hardened defconfig for kernel/configs/tools +Hardened defconfig for kernel/fairphone/msm8974 +Hardened defconfig for kernel/google/msm +Hardened defconfig for kernel/google/marlin +Hardened defconfig for kernel/htc/msm8974 +Hardened defconfig for kernel/lge/mako +Hardened defconfig for kernel/lge/msm8996 +Hardened defconfig for kernel/lge/g3 +Hardened defconfig for kernel/moto/shamu +Hardened defconfig for kernel/motorola/msm8974 +Hardened defconfig for kernel/oneplus/msm8996 +Hardened defconfig for kernel/nextbit/msm8992 +Hardened defconfig for kernel/oppo/msm8974 +Hardened defconfig for kernel/prebuilts/4.19 +Hardened defconfig for kernel/lge/msm8974 +Hardened defconfig for kernel/samsung/jf +Hardened defconfig for kernel/tests/devicetree +Hardened defconfig for kernel/tests/net +Hardened defconfig for kernel/samsung/msm8930-common +Hardened defconfig for kernel/xiaomi/sdm660 +Hardened defconfig for kernel/zuk/msm8996 +Hardened defconfig for kernel/samsung/msm8974 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/google/marlin +regdb: updated for kernel/lge/msm8996 +regdb: updated for kernel/oneplus/msm8996 +regdb: updated for kernel/xiaomi/sdm660 +regdb: updated for kernel/zuk/msm8996 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled APEX for device/asus/flox +Disabled APEX for device/common/gps +Disabled APEX for device/generic/arm64 +Disabled APEX for device/fairphone/FP2 +Disabled APEX for device/generic/art +Disabled APEX for device/generic/armv7-a-neon +Disabled APEX for device/generic/common +Disabled APEX for device/generic/car +Disabled APEX for device/generic/trusty +Disabled APEX for device/generic/uml +Disabled APEX for device/generic/x86 +Disabled APEX for device/generic/x86_64 +Disabled APEX for device/google/atv +Disabled APEX for device/google/vrservices +Disabled APEX for device/google/contexthub +Disabled APEX for device/google/sailfish +Disabled APEX for device/google/marlin +Disabled APEX for device/htc/m8-common +Disabled APEX for device/htc/m8 +Disabled APEX for device/htc/msm8974-common +Disabled APEX for device/lge/common +Disabled APEX for device/htc/m8d +Disabled APEX for device/lge/d802 +Disabled APEX for device/lge/d852 +Disabled APEX for device/lge/d855 +Disabled APEX for device/lge/g2-common +Disabled APEX for device/lge/g3-common +Disabled APEX for device/lge/g5-common +Disabled APEX for device/lge/h850 +Disabled APEX for device/lge/h910 +Disabled APEX for device/lge/h990 +Disabled APEX for device/lge/mako +Disabled APEX for device/lge/msm8996-common +Disabled APEX for device/lge/rs988 +Disabled APEX for device/lge/us996 +Disabled APEX for device/lge/h918 +Disabled APEX for device/lge/v20-common +Disabled APEX for device/lge/ls990 +Disabled APEX for device/lge/ls997 +Disabled APEX for device/lge/vs985 +Disabled APEX for device/lge/vs995 +Disabled APEX for device/lge/d800 +Disabled APEX for device/lge/d801 +Disabled APEX for device/lge/d803 +Disabled APEX for device/lge/d850 +Disabled APEX for device/lge/d851 +Disabled APEX for device/lge/f400 +Disabled APEX for device/lge/h830 +Disabled APEX for device/lineage/atv +Disabled APEX for device/lineage/car +Disabled APEX for device/lineage/sepolicy +Disabled APEX for device/moto/shamu +Disabled APEX for device/oneplus/common +Disabled APEX for device/oneplus/bacon +Disabled APEX for device/motorola/victara +Disabled APEX for device/nextbit/ether +Disabled APEX for device/oppo/common +Disabled APEX for device/oneplus/oneplus3 +Disabled APEX for device/oppo/msm8974-common +Disabled APEX for device/qcom/sepolicy-legacy-um +Disabled APEX for device/qcom/sepolicy-legacy +Disabled APEX for device/qcom/sepolicy +Disabled APEX for device/qcom/sepolicy_vndr +Disabled APEX for device/sample/apps +Disabled APEX for device/sample/etc +Disabled APEX for device/sample/frameworks +Disabled APEX for device/sample/overlays +Disabled APEX for device/sample/products +Disabled APEX for device/sample/sdk_addon +Disabled APEX for device/sample/skins +Disabled APEX for device/samsung/jf-common +Disabled APEX for device/samsung/jfltexx +Disabled APEX for device/samsung/klte-common +Disabled APEX for device/samsung/klte +Disabled APEX for device/samsung/msm8930-common +Disabled APEX for device/samsung/qcom-common +Disabled APEX for device/samsung/msm8974-common +Disabled APEX for device/samsung/serrano-common +Disabled APEX for device/samsung/serrano3gxx +Disabled APEX for device/samsung/serranoltexx +Disabled APEX for device/samsung/jflteatt +Disabled APEX for device/samsung/jfltespr +Disabled APEX for device/samsung/jfltevzw +Disabled APEX for device/xiaomi/lavender +Disabled APEX for device/xiaomi/sdm660-common +Disabled APEX for device/zuk/z2_plus +Disabled APEX for device/zuk/msm8996-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled enforced RRO for device/common/gps +Disabled enforced RRO for device/asus/flox +Disabled enforced RRO for device/generic/arm64 +Disabled enforced RRO for device/fairphone/FP2 +Disabled enforced RRO for device/generic/armv7-a-neon +Disabled enforced RRO for device/generic/art +Disabled enforced RRO for device/generic/common +Disabled enforced RRO for device/generic/car +Disabled enforced RRO for device/generic/trusty +Disabled enforced RRO for device/generic/uml +Disabled enforced RRO for device/generic/x86 +Disabled enforced RRO for device/google/atv +Disabled enforced RRO for device/generic/x86_64 +Disabled enforced RRO for device/google/contexthub +Disabled enforced RRO for device/google/vrservices +Disabled enforced RRO for device/google/marlin +Disabled enforced RRO for device/google/sailfish +Disabled enforced RRO for device/htc/m8-common +Disabled enforced RRO for device/htc/m8 +Disabled enforced RRO for device/htc/msm8974-common +Disabled enforced RRO for device/htc/m8d +Disabled enforced RRO for device/lge/common +Disabled enforced RRO for device/lge/d802 +Disabled enforced RRO for device/lge/d852 +Disabled enforced RRO for device/lge/d855 +Disabled enforced RRO for device/lge/g2-common +Disabled enforced RRO for device/lge/g3-common +Disabled enforced RRO for device/lge/g5-common +Disabled enforced RRO for device/lge/h850 +Disabled enforced RRO for device/lge/h910 +Disabled enforced RRO for device/lge/h990 +Disabled enforced RRO for device/lge/mako +Disabled enforced RRO for device/lge/msm8996-common +Disabled enforced RRO for device/lge/rs988 +Disabled enforced RRO for device/lge/us996 +Disabled enforced RRO for device/lge/v20-common +Disabled enforced RRO for device/lge/h918 +Disabled enforced RRO for device/lge/ls990 +Disabled enforced RRO for device/lge/ls997 +Disabled enforced RRO for device/lge/vs985 +Disabled enforced RRO for device/lge/vs995 +Disabled enforced RRO for device/lge/d800 +Disabled enforced RRO for device/lge/d801 +Disabled enforced RRO for device/lge/d803 +Disabled enforced RRO for device/lge/d850 +Disabled enforced RRO for device/lge/d851 +Disabled enforced RRO for device/lge/f400 +Disabled enforced RRO for device/lge/h830 +Disabled enforced RRO for device/lineage/atv +Disabled enforced RRO for device/lineage/car +Disabled enforced RRO for device/lineage/sepolicy +Disabled enforced RRO for device/moto/shamu +Disabled enforced RRO for device/motorola/victara +Disabled enforced RRO for device/nextbit/ether +Disabled enforced RRO for device/oneplus/bacon +Disabled enforced RRO for device/oneplus/common +Disabled enforced RRO for device/oppo/common +Disabled enforced RRO for device/oneplus/oneplus3 +Disabled enforced RRO for device/oppo/msm8974-common +Disabled enforced RRO for device/qcom/sepolicy-legacy-um +Disabled enforced RRO for device/qcom/sepolicy-legacy +Disabled enforced RRO for device/qcom/sepolicy +Disabled enforced RRO for device/qcom/sepolicy_vndr +Disabled enforced RRO for device/sample/apps +Disabled enforced RRO for device/sample/etc +Disabled enforced RRO for device/sample/frameworks +Disabled enforced RRO for device/sample/overlays +Disabled enforced RRO for device/sample/products +Disabled enforced RRO for device/sample/sdk_addon +Disabled enforced RRO for device/sample/skins +Disabled enforced RRO for device/samsung/jf-common +Disabled enforced RRO for device/samsung/jfltexx +Disabled enforced RRO for device/samsung/klte-common +Disabled enforced RRO for device/samsung/klte +Disabled enforced RRO for device/samsung/msm8930-common +Disabled enforced RRO for device/samsung/msm8974-common +Disabled enforced RRO for device/samsung/qcom-common +Disabled enforced RRO for device/samsung/serrano-common +Disabled enforced RRO for device/samsung/serrano3gxx +Disabled enforced RRO for device/samsung/serranoltexx +Disabled enforced RRO for device/samsung/jflteatt +Disabled enforced RRO for device/samsung/jfltespr +Disabled enforced RRO for device/samsung/jfltevzw +Disabled enforced RRO for device/xiaomi/lavender +Disabled enforced RRO for device/xiaomi/sdm660-common +Disabled enforced RRO for device/zuk/z2_plus +Disabled enforced RRO for device/zuk/msm8996-common +Deblobbed audio! +Removed stock build fingerprints +auto-var-init: Starting! +auto-var-init: Enabled for oneplus/msm8996 +auto-var-init: Enabled for xiaomi/sdm660 +auto-var-init: Enabled for zuk/msm8996 +auto-var-init: Finished! +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +Can't open device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory, <> chunk 313. +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +Enabled lowram for device/samsung/msm8930-common +Enabled lowram for device/samsung/serrano3gxx +Enabled lowram for device/samsung/serrano-common +Enabled lowram for device/samsung/serranoltexx +Enabled lowram for device/asus/flox +Enabled lowram for device/fairphone/FP2 +Enabled lowram for device/htc/m8-common +Enabled lowram for device/htc/m8 +Enabled lowram for device/htc/m8d +Enabled lowram for device/htc/msm8974-common +Enabled lowram for device/lge/d800 +Enabled lowram for device/lge/d801 +Enabled lowram for device/lge/d802 +Enabled lowram for device/lge/d803 +Enabled lowram for device/lge/g2-common +Enabled lowram for device/lge/mako +Enabled lowram for device/motorola/victara +Enabled lowram for device/samsung/jf-common +Enabled lowram for device/samsung/jflteatt +Enabled lowram for device/samsung/jfltespr +Enabled lowram for device/samsung/jfltevzw +Enabled lowram for device/samsung/jfltexx +Enabled lowram for device/samsung/klte-common +Enabled lowram for device/samsung/klte +Enabled lowram for device/samsung/msm8974-common +rm: cannot remove 'kernel/*/*/drivers/staging/greybus/tools/Android.mk': No such file or directory +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +Enabled verity for device/google/marlin +Enabled verity for device/google/sailfish +Enabled verity for device/moto/shamu +Enabled verity for device/oneplus/oneplus3 +Enabled verity for device/zuk/msm8996-common +Enabled verity for device/zuk/z2_plus +Setting PERMISSIVE AVB for device/xiaomi/lavender +Enabled AVB for device/xiaomi/lavender +Setting PERMISSIVE AVB for device/xiaomi/sdm660-common +Enabled AVB for device/xiaomi/sdm660-common +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +Copied verifiedboot keys for lavender to kernel/xiaomi/sdm660 +Appended verity keys for lavender to kernel/xiaomi/sdm660 +Copied verifiedboot keys for marlin to kernel/google/marlin +Copied verifiedboot keys for oneplus3 to kernel/oneplus/msm8996 +Copied verifiedboot keys for sailfish to kernel/google/marlin +Copied verifiedboot keys for shamu to kernel/moto/shamu +Copied verifiedboot keys for z2_plus to kernel/zuk/msm8996 +Appended verity keys for z2_plus to kernel/zuk/msm8996 +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +[detached HEAD 0083c78d] Revert "recovery: New install/progress animation" + Date: Fri Mar 31 12:22:45 2023 -0400 + 455 files changed, 0 insertions(+), 0 deletions(-) + create mode 100644 res-hdpi/images/loop00030.png + create mode 100644 res-hdpi/images/loop00031.png + create mode 100644 res-hdpi/images/loop00032.png + create mode 100644 res-hdpi/images/loop00033.png + create mode 100644 res-hdpi/images/loop00034.png + create mode 100644 res-hdpi/images/loop00035.png + create mode 100644 res-hdpi/images/loop00036.png + create mode 100644 res-hdpi/images/loop00037.png + create mode 100644 res-hdpi/images/loop00038.png + create mode 100644 res-hdpi/images/loop00039.png + create mode 100644 res-hdpi/images/loop00040.png + create mode 100644 res-hdpi/images/loop00041.png + create mode 100644 res-hdpi/images/loop00042.png + create mode 100644 res-hdpi/images/loop00043.png + create mode 100644 res-hdpi/images/loop00044.png + create mode 100644 res-hdpi/images/loop00045.png + create mode 100644 res-hdpi/images/loop00046.png + create mode 100644 res-hdpi/images/loop00047.png + create mode 100644 res-hdpi/images/loop00048.png + create mode 100644 res-hdpi/images/loop00049.png + create mode 100644 res-hdpi/images/loop00050.png + create mode 100644 res-hdpi/images/loop00051.png + create mode 100644 res-hdpi/images/loop00052.png + create mode 100644 res-hdpi/images/loop00053.png + create mode 100644 res-hdpi/images/loop00054.png + create mode 100644 res-hdpi/images/loop00055.png + create mode 100644 res-hdpi/images/loop00056.png + create mode 100644 res-hdpi/images/loop00057.png + create mode 100644 res-hdpi/images/loop00058.png + create mode 100644 res-hdpi/images/loop00059.png + create mode 100644 res-hdpi/images/loop00060.png + create mode 100644 res-hdpi/images/loop00061.png + create mode 100644 res-hdpi/images/loop00062.png + create mode 100644 res-hdpi/images/loop00063.png + create mode 100644 res-hdpi/images/loop00064.png + create mode 100644 res-hdpi/images/loop00065.png + create mode 100644 res-hdpi/images/loop00066.png + create mode 100644 res-hdpi/images/loop00067.png + create mode 100644 res-hdpi/images/loop00068.png + create mode 100644 res-hdpi/images/loop00069.png + create mode 100644 res-hdpi/images/loop00070.png + create mode 100644 res-hdpi/images/loop00071.png + create mode 100644 res-hdpi/images/loop00072.png + create mode 100644 res-hdpi/images/loop00073.png + create mode 100644 res-hdpi/images/loop00074.png + create mode 100644 res-hdpi/images/loop00075.png + create mode 100644 res-hdpi/images/loop00076.png + create mode 100644 res-hdpi/images/loop00077.png + create mode 100644 res-hdpi/images/loop00078.png + create mode 100644 res-hdpi/images/loop00079.png + create mode 100644 res-hdpi/images/loop00080.png + create mode 100644 res-hdpi/images/loop00081.png + create mode 100644 res-hdpi/images/loop00082.png + create mode 100644 res-hdpi/images/loop00083.png + create mode 100644 res-hdpi/images/loop00084.png + create mode 100644 res-hdpi/images/loop00085.png + create mode 100644 res-hdpi/images/loop00086.png + create mode 100644 res-hdpi/images/loop00087.png + create mode 100644 res-hdpi/images/loop00088.png + create mode 100644 res-hdpi/images/loop00089.png + create mode 100644 res-hdpi/images/loop00090.png + create mode 100644 res-mdpi/images/loop00030.png + create mode 100644 res-mdpi/images/loop00031.png + create mode 100644 res-mdpi/images/loop00032.png + create mode 100644 res-mdpi/images/loop00033.png + create mode 100644 res-mdpi/images/loop00034.png + create mode 100644 res-mdpi/images/loop00035.png + create mode 100644 res-mdpi/images/loop00036.png + create mode 100644 res-mdpi/images/loop00037.png + create mode 100644 res-mdpi/images/loop00038.png + create mode 100644 res-mdpi/images/loop00039.png + create mode 100644 res-mdpi/images/loop00040.png + create mode 100644 res-mdpi/images/loop00041.png + create mode 100644 res-mdpi/images/loop00042.png + create mode 100644 res-mdpi/images/loop00043.png + create mode 100644 res-mdpi/images/loop00044.png + create mode 100644 res-mdpi/images/loop00045.png + create mode 100644 res-mdpi/images/loop00046.png + create mode 100644 res-mdpi/images/loop00047.png + create mode 100644 res-mdpi/images/loop00048.png + create mode 100644 res-mdpi/images/loop00049.png + create mode 100644 res-mdpi/images/loop00050.png + create mode 100644 res-mdpi/images/loop00051.png + create mode 100644 res-mdpi/images/loop00052.png + create mode 100644 res-mdpi/images/loop00053.png + create mode 100644 res-mdpi/images/loop00054.png + create mode 100644 res-mdpi/images/loop00055.png + create mode 100644 res-mdpi/images/loop00056.png + create mode 100644 res-mdpi/images/loop00057.png + create mode 100644 res-mdpi/images/loop00058.png + create mode 100644 res-mdpi/images/loop00059.png + create mode 100644 res-mdpi/images/loop00060.png + create mode 100644 res-mdpi/images/loop00061.png + create mode 100644 res-mdpi/images/loop00062.png + create mode 100644 res-mdpi/images/loop00063.png + create mode 100644 res-mdpi/images/loop00064.png + create mode 100644 res-mdpi/images/loop00065.png + create mode 100644 res-mdpi/images/loop00066.png + create mode 100644 res-mdpi/images/loop00067.png + create mode 100644 res-mdpi/images/loop00068.png + create mode 100644 res-mdpi/images/loop00069.png + create mode 100644 res-mdpi/images/loop00070.png + create mode 100644 res-mdpi/images/loop00071.png + create mode 100644 res-mdpi/images/loop00072.png + create mode 100644 res-mdpi/images/loop00073.png + create mode 100644 res-mdpi/images/loop00074.png + create mode 100644 res-mdpi/images/loop00075.png + create mode 100644 res-mdpi/images/loop00076.png + create mode 100644 res-mdpi/images/loop00077.png + create mode 100644 res-mdpi/images/loop00078.png + create mode 100644 res-mdpi/images/loop00079.png + create mode 100644 res-mdpi/images/loop00080.png + create mode 100644 res-mdpi/images/loop00081.png + create mode 100644 res-mdpi/images/loop00082.png + create mode 100644 res-mdpi/images/loop00083.png + create mode 100644 res-mdpi/images/loop00084.png + create mode 100644 res-mdpi/images/loop00085.png + create mode 100644 res-mdpi/images/loop00086.png + create mode 100644 res-mdpi/images/loop00087.png + create mode 100644 res-mdpi/images/loop00088.png + create mode 100644 res-mdpi/images/loop00089.png + create mode 100644 res-mdpi/images/loop00090.png + create mode 100644 res-xhdpi/images/loop00030.png + create mode 100644 res-xhdpi/images/loop00031.png + create mode 100644 res-xhdpi/images/loop00032.png + create mode 100644 res-xhdpi/images/loop00033.png + create mode 100644 res-xhdpi/images/loop00034.png + create mode 100644 res-xhdpi/images/loop00035.png + create mode 100644 res-xhdpi/images/loop00036.png + create mode 100644 res-xhdpi/images/loop00037.png + create mode 100644 res-xhdpi/images/loop00038.png + create mode 100644 res-xhdpi/images/loop00039.png + create mode 100644 res-xhdpi/images/loop00040.png + create mode 100644 res-xhdpi/images/loop00041.png + create mode 100644 res-xhdpi/images/loop00042.png + create mode 100644 res-xhdpi/images/loop00043.png + create mode 100644 res-xhdpi/images/loop00044.png + create mode 100644 res-xhdpi/images/loop00045.png + create mode 100644 res-xhdpi/images/loop00046.png + create mode 100644 res-xhdpi/images/loop00047.png + create mode 100644 res-xhdpi/images/loop00048.png + create mode 100644 res-xhdpi/images/loop00049.png + create mode 100644 res-xhdpi/images/loop00050.png + create mode 100644 res-xhdpi/images/loop00051.png + create mode 100644 res-xhdpi/images/loop00052.png + create mode 100644 res-xhdpi/images/loop00053.png + create mode 100644 res-xhdpi/images/loop00054.png + create mode 100644 res-xhdpi/images/loop00055.png + create mode 100644 res-xhdpi/images/loop00056.png + create mode 100644 res-xhdpi/images/loop00057.png + create mode 100644 res-xhdpi/images/loop00058.png + create mode 100644 res-xhdpi/images/loop00059.png + create mode 100644 res-xhdpi/images/loop00060.png + create mode 100644 res-xhdpi/images/loop00061.png + create mode 100644 res-xhdpi/images/loop00062.png + create mode 100644 res-xhdpi/images/loop00063.png + create mode 100644 res-xhdpi/images/loop00064.png + create mode 100644 res-xhdpi/images/loop00065.png + create mode 100644 res-xhdpi/images/loop00066.png + create mode 100644 res-xhdpi/images/loop00067.png + create mode 100644 res-xhdpi/images/loop00068.png + create mode 100644 res-xhdpi/images/loop00069.png + create mode 100644 res-xhdpi/images/loop00070.png + create mode 100644 res-xhdpi/images/loop00071.png + create mode 100644 res-xhdpi/images/loop00072.png + create mode 100644 res-xhdpi/images/loop00073.png + create mode 100644 res-xhdpi/images/loop00074.png + create mode 100644 res-xhdpi/images/loop00075.png + create mode 100644 res-xhdpi/images/loop00076.png + create mode 100644 res-xhdpi/images/loop00077.png + create mode 100644 res-xhdpi/images/loop00078.png + create mode 100644 res-xhdpi/images/loop00079.png + create mode 100644 res-xhdpi/images/loop00080.png + create mode 100644 res-xhdpi/images/loop00081.png + create mode 100644 res-xhdpi/images/loop00082.png + create mode 100644 res-xhdpi/images/loop00083.png + create mode 100644 res-xhdpi/images/loop00084.png + create mode 100644 res-xhdpi/images/loop00085.png + create mode 100644 res-xhdpi/images/loop00086.png + create mode 100644 res-xhdpi/images/loop00087.png + create mode 100644 res-xhdpi/images/loop00088.png + create mode 100644 res-xhdpi/images/loop00089.png + create mode 100644 res-xhdpi/images/loop00090.png + create mode 100644 res-xxhdpi/images/loop00030.png + create mode 100644 res-xxhdpi/images/loop00031.png + create mode 100644 res-xxhdpi/images/loop00032.png + create mode 100644 res-xxhdpi/images/loop00033.png + create mode 100644 res-xxhdpi/images/loop00034.png + create mode 100644 res-xxhdpi/images/loop00035.png + create mode 100644 res-xxhdpi/images/loop00036.png + create mode 100644 res-xxhdpi/images/loop00037.png + create mode 100644 res-xxhdpi/images/loop00038.png + create mode 100644 res-xxhdpi/images/loop00039.png + create mode 100644 res-xxhdpi/images/loop00040.png + create mode 100644 res-xxhdpi/images/loop00041.png + create mode 100644 res-xxhdpi/images/loop00042.png + create mode 100644 res-xxhdpi/images/loop00043.png + create mode 100644 res-xxhdpi/images/loop00044.png + create mode 100644 res-xxhdpi/images/loop00045.png + create mode 100644 res-xxhdpi/images/loop00046.png + create mode 100644 res-xxhdpi/images/loop00047.png + create mode 100644 res-xxhdpi/images/loop00048.png + create mode 100644 res-xxhdpi/images/loop00049.png + create mode 100644 res-xxhdpi/images/loop00050.png + create mode 100644 res-xxhdpi/images/loop00051.png + create mode 100644 res-xxhdpi/images/loop00052.png + create mode 100644 res-xxhdpi/images/loop00053.png + create mode 100644 res-xxhdpi/images/loop00054.png + create mode 100644 res-xxhdpi/images/loop00055.png + create mode 100644 res-xxhdpi/images/loop00056.png + create mode 100644 res-xxhdpi/images/loop00057.png + create mode 100644 res-xxhdpi/images/loop00058.png + create mode 100644 res-xxhdpi/images/loop00059.png + create mode 100644 res-xxhdpi/images/loop00060.png + create mode 100644 res-xxhdpi/images/loop00061.png + create mode 100644 res-xxhdpi/images/loop00062.png + create mode 100644 res-xxhdpi/images/loop00063.png + create mode 100644 res-xxhdpi/images/loop00064.png + create mode 100644 res-xxhdpi/images/loop00065.png + create mode 100644 res-xxhdpi/images/loop00066.png + create mode 100644 res-xxhdpi/images/loop00067.png + create mode 100644 res-xxhdpi/images/loop00068.png + create mode 100644 res-xxhdpi/images/loop00069.png + create mode 100644 res-xxhdpi/images/loop00070.png + create mode 100644 res-xxhdpi/images/loop00071.png + create mode 100644 res-xxhdpi/images/loop00072.png + create mode 100644 res-xxhdpi/images/loop00073.png + create mode 100644 res-xxhdpi/images/loop00074.png + create mode 100644 res-xxhdpi/images/loop00075.png + create mode 100644 res-xxhdpi/images/loop00076.png + create mode 100644 res-xxhdpi/images/loop00077.png + create mode 100644 res-xxhdpi/images/loop00078.png + create mode 100644 res-xxhdpi/images/loop00079.png + create mode 100644 res-xxhdpi/images/loop00080.png + create mode 100644 res-xxhdpi/images/loop00081.png + create mode 100644 res-xxhdpi/images/loop00082.png + create mode 100644 res-xxhdpi/images/loop00083.png + create mode 100644 res-xxhdpi/images/loop00084.png + create mode 100644 res-xxhdpi/images/loop00085.png + create mode 100644 res-xxhdpi/images/loop00086.png + create mode 100644 res-xxhdpi/images/loop00087.png + create mode 100644 res-xxhdpi/images/loop00088.png + create mode 100644 res-xxhdpi/images/loop00089.png + create mode 100644 res-xxhdpi/images/loop00090.png + create mode 100644 res-xxxhdpi/images/loop00030.png + create mode 100644 res-xxxhdpi/images/loop00031.png + create mode 100644 res-xxxhdpi/images/loop00032.png + create mode 100644 res-xxxhdpi/images/loop00033.png + create mode 100644 res-xxxhdpi/images/loop00034.png + create mode 100644 res-xxxhdpi/images/loop00035.png + create mode 100644 res-xxxhdpi/images/loop00036.png + create mode 100644 res-xxxhdpi/images/loop00037.png + create mode 100644 res-xxxhdpi/images/loop00038.png + create mode 100644 res-xxxhdpi/images/loop00039.png + create mode 100644 res-xxxhdpi/images/loop00040.png + create mode 100644 res-xxxhdpi/images/loop00041.png + create mode 100644 res-xxxhdpi/images/loop00042.png + create mode 100644 res-xxxhdpi/images/loop00043.png + create mode 100644 res-xxxhdpi/images/loop00044.png + create mode 100644 res-xxxhdpi/images/loop00045.png + create mode 100644 res-xxxhdpi/images/loop00046.png + create mode 100644 res-xxxhdpi/images/loop00047.png + create mode 100644 res-xxxhdpi/images/loop00048.png + create mode 100644 res-xxxhdpi/images/loop00049.png + create mode 100644 res-xxxhdpi/images/loop00050.png + create mode 100644 res-xxxhdpi/images/loop00051.png + create mode 100644 res-xxxhdpi/images/loop00052.png + create mode 100644 res-xxxhdpi/images/loop00053.png + create mode 100644 res-xxxhdpi/images/loop00054.png + create mode 100644 res-xxxhdpi/images/loop00055.png + create mode 100644 res-xxxhdpi/images/loop00056.png + create mode 100644 res-xxxhdpi/images/loop00057.png + create mode 100644 res-xxxhdpi/images/loop00058.png + create mode 100644 res-xxxhdpi/images/loop00059.png + create mode 100644 res-xxxhdpi/images/loop00060.png + create mode 100644 res-xxxhdpi/images/loop00061.png + create mode 100644 res-xxxhdpi/images/loop00062.png + create mode 100644 res-xxxhdpi/images/loop00063.png + create mode 100644 res-xxxhdpi/images/loop00064.png + create mode 100644 res-xxxhdpi/images/loop00065.png + create mode 100644 res-xxxhdpi/images/loop00066.png + create mode 100644 res-xxxhdpi/images/loop00067.png + create mode 100644 res-xxxhdpi/images/loop00068.png + create mode 100644 res-xxxhdpi/images/loop00069.png + create mode 100644 res-xxxhdpi/images/loop00070.png + create mode 100644 res-xxxhdpi/images/loop00071.png + create mode 100644 res-xxxhdpi/images/loop00072.png + create mode 100644 res-xxxhdpi/images/loop00073.png + create mode 100644 res-xxxhdpi/images/loop00074.png + create mode 100644 res-xxxhdpi/images/loop00075.png + create mode 100644 res-xxxhdpi/images/loop00076.png + create mode 100644 res-xxxhdpi/images/loop00077.png + create mode 100644 res-xxxhdpi/images/loop00078.png + create mode 100644 res-xxxhdpi/images/loop00079.png + create mode 100644 res-xxxhdpi/images/loop00080.png + create mode 100644 res-xxxhdpi/images/loop00081.png + create mode 100644 res-xxxhdpi/images/loop00082.png + create mode 100644 res-xxxhdpi/images/loop00083.png + create mode 100644 res-xxxhdpi/images/loop00084.png + create mode 100644 res-xxxhdpi/images/loop00085.png + create mode 100644 res-xxxhdpi/images/loop00086.png + create mode 100644 res-xxxhdpi/images/loop00087.png + create mode 100644 res-xxxhdpi/images/loop00088.png + create mode 100644 res-xxxhdpi/images/loop00089.png + create mode 100644 res-xxxhdpi/images/loop00090.png +================================================================================================ +[ENTERING] build/make +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] lineage-sdk +================================================================================================ +[ENTERING] packages/apps/LineageParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Rebranding complete +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +./setup-makefiles.sh: line 14: ./../..//msm8974-common/setup-makefiles.sh: No such file or directory +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +comm: file 1 is not in sorted order +comm: input is not in sorted order +comm: file 1 is not in sorted order +comm: input is not in sorted order +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! + +error: This is a script in a common tree. Please execute setup-makefiles.sh from a device tree. + + +error: This is a script in a common tree. Please execute setup-makefiles.sh from a device tree. + +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_fairphone_msm8974.sh +warning: sound/soc/msm/qdsp6v2/q6voice.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_google_marlin.sh +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_google_msm.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_htc_msm8974.sh +/mnt/dos//Patches/Linux//CVE-2017-9684/3.4/0006.patch:106: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: arch/arm/mach-msm/qdsp6v2/voice_svc.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_lge_g3.sh +warning: drivers/char/diag/diag_dci.c has type 100755, expected 100644 +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: drivers/char/diag/diag_dci.c has type 100755, expected 100644 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_lge_mako.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_lge_msm8974.sh +/mnt/dos//Patches/Linux//CVE-2016-0806/prima/0006.patch:31: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: drivers/char/diag/diag_dci.c has type 100755, expected 100644 +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: include/net/tcp.h has type 100755, expected 100644 +warning: include/net/tcp.h has type 100755, expected 100644 +warning: drivers/char/diag/diag_dci.c has type 100755, expected 100644 +warning: fs/ext4/super.c has type 100755, expected 100644 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_lge_msm8996.sh +warning: fs/sdcardfs/inode.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_moto_shamu.sh +warning: drivers/input/touchscreen/synaptics_dsx/synaptics_dsx_rmi_dev.c has type 100755, expected 100644 +warning: drivers/staging/android/ion/ion.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_motorola_msm8974.sh +/mnt/dos//Patches/Linux//CVE-2017-9684/3.4/0006.patch:106: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_nextbit_msm8992.sh +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_oneplus_msm8996.sh +warning: drivers/staging/qcacld-2.0/CORE/SYS/legacy/src/utils/src/dot11f.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_oppo_msm8974.sh +/mnt/dos//Patches/Linux//CVE-2017-9684/3.4/0006.patch:106: trailing whitespace. + +warning: 1 line adds whitespace errors. +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_samsung_jf.sh +warning: drivers/net/wireless/bcmdhd/wl_android.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/dhd_pno.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/dhd_wlfc.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_android.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/dhd_linux.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/bcmsdh_sdmmc.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.c has type 100755, expected 100644 +warning: drivers/net/wireless/bcmdhd/wl_cfg80211.h has type 100755, expected 100644 +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0026.patch:898: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0029.patch:27: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0030.patch:139: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_assoc.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_samsung_msm8930-common.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0026.patch:898: trailing whitespace. + +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0029.patch:27: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0030.patch:139: trailing whitespace. + +error: patch failed: drivers/staging/prima/CORE/MAC/inc/sirMacProtDef.h:582 +error: drivers/staging/prima/CORE/MAC/inc/sirMacProtDef.h: patch does not apply +/mnt/dos//Patches/Linux//CVE-2021-Misc2/ANY/0032.patch:30: trailing whitespace. + +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_cfg80211.c has type 100644, expected 100755 +warning: 1 line adds whitespace errors. +warning: drivers/staging/prima/CORE/HDD/src/wlan_hdd_assoc.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_samsung_msm8974.sh +warning: sound/soc/msm/qdsp6v2/q6asm.c has type 100644, expected 100755 +warning: sound/soc/msm/qdsp6v2/msm-pcm-q6-v2.c has type 100644, expected 100755 +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_xiaomi_sdm660.sh +Running /mnt/dos//Scripts/LineageOS-18.1//CVE_Patchers//android_kernel_zuk_msm8996.sh +warning: drivers/staging/qcacld-2.0/CORE/SYS/legacy/src/utils/src/dot11f.c has type 100644, expected 100755 +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete diff --git a/Logs/patchWorkspace-LineageOS-19.1.log b/Logs/patchWorkspace-LineageOS-19.1.log new file mode 100644 index 00000000..2a1b782c --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-19.1.log @@ -0,0 +1,1848 @@ + +... A new version of repo (2.32) is available. +... New version is available at: /mnt/dos/Build/LineageOS-19.1/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//art +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//bootable/libbootloader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//build/bazel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//build/blueprint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//build/pesto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//compatibility/cdd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//dalvik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//development +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ComputeLibrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/FP16 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/FXdiv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ImageMagick +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/OpenCL-CTS +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/OpenCSD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/Reactive-Extensions/RxCpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/TestParameterInjector +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/XNNPACK +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/aac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/abseil-cpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/android-clat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/angle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/apache-commons-bcel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/apache-commons-compress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/arm-neon-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/arm-optimized-routines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/arm-trusted-firmware +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/auto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/avb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/bazelbuild-rules_android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/bc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/bcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/boringssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/bouncycastle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/brotli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/bzip2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/capstone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/catch2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/cbor-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/cn-cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/connectedappssdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/cpu_features +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/cpuinfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/crosvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/curl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/deqp-deps/SPIRV-Headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/deqp-deps/SPIRV-Tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/deqp-deps/amber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/deqp-deps/glslang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/desugar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dng_sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dnsmasq +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dokka +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/downloader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/drrickorang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/dynamic_depth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/elfutils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/erofs-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/error_prone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/escapevelocity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ethtool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/exoplayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/f2fs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fastrpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fft2d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/firebase-messaging +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/flac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/flatbuffers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fmtlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/freetype +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fsck_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/fsverity-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/geojson-jackson +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/geonames +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/gflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/golang-protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/arbutus-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/arvo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/barlow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/big-shoulders-text +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/fraunces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/karla +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/lato +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/lustria +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/rubik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/source-sans-pro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fonts/zilla-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-fruit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-java-format +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/google-styleguide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/googletest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/grpc-grpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/grpc-grpc-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/guice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/gwp_asan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/icing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/igt-gpu-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/image_io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/iperf3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ipsec-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/iptables +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jackson-annotations +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jackson-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jackson-databind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/javaparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/javapoet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/javassist +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jemalloc_new +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jimfs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jline +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/junit-params +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/kmod +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/kotlinc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/kotlinx.atomicfu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/kotlinx.coroutines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/kotlinx.metadata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libabigail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libaom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libavc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libbackup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libbrillo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libchrome +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libchromeos-rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libcppbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libcups +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libdrm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libepoxy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libese +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libexif +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libfuse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libgav1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libhevc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libiio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libjpeg-turbo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libkmsxx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libldac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libmpeg2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libnetfilter_conntrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libnfnetlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libpng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libprotobuf-mutator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libsrtp2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libtextclassifier +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libutf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libvpx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libwebm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libwebsockets +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libxaac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libxkbcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/linux-kselftest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/lmfit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/lottie +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ltp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/lua +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/lzma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/marisa-trie +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mime-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/minigbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ms-tpm-20-ref +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/neon_2_sse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/neven +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/newfs_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/nos/host/generic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/oboe +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/oj-libjdwp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/okhttp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/okhttp4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/okio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/one-true-awk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/opencensus-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/openscreen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/oss-fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/pdfium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/perfetto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/pffft +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/pigweed +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ply +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ppp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/proguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/psimd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/pthreadpool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/puffin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/apitools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/asn1crypto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/cffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/cpython2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/cpython3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/cryptography +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/dateutil +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/enum34 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/funcsigs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/google-api-python-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/httplib2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/ipaddress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/jinja +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/markupsafe +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/mock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/oauth2client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/parse_type +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/pyasn1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/pyasn1-modules +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/pybind11 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/pycparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/pyfakefs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/pyopenssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/rsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/setuptools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/six +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/python/uritemplates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rappor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rnnoise +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/robolectric-shadows +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/ahash +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/aho-corasick +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/android_log-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/android_logger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/anyhow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/arbitrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/async-stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/async-stream-impl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/async-task +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/async-trait +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/atty +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/bencher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/bindgen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/bitflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/bstr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/byteorder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/bytes +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/cast +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/cexpr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/cfg-if +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/chrono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/clang-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/clap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/codespan-reporting +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/crc32fast +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/criterion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/criterion-plot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/crossbeam-channel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/crossbeam-deque +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/crossbeam-epoch +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/crossbeam-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/csv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/csv-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/derive_arbitrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/downcast-rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/either +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/env_logger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/fallible-iterator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/fallible-streaming-iterator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/flate2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/fnv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/form_urlencoded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-channel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-executor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-macro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-sink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-task +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/futures-util +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/gdbstub +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/gdbstub_arch +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/getrandom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/grpcio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/grpcio-compiler +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/grpcio-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/half +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/hashbrown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/hashlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/heck +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/idna +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/instant +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/intrusive-collections +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/itertools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/itoa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/lazy_static +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/lazycell +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/libc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/libfuzzer-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/libloading +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/libm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/libsqlite3-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/libz-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/linked-hash-map +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/lock_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/log +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/lru-cache +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/macaddr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/managed +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/matches +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/memchr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/memoffset +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/mio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/nix +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/no-panic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/nom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/num-derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/num-integer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/num-traits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/num_cpus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/once_cell +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/oorandom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/parking_lot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/parking_lot_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/paste +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/peeking_take_while +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/percent-encoding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/pin-project +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/pin-project-internal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/pin-project-lite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/pin-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/plotters +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/plotters-backend +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/plotters-svg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/ppv-lite86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/proc-macro-error +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/proc-macro-error-attr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/proc-macro-hack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/proc-macro-nested +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/proc-macro2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/protobuf-codegen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/quiche +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/quote +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rand +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rand_chacha +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rand_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rand_xorshift +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rayon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rayon-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/regex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/regex-automata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/regex-syntax +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/remain +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/ring +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rusqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rustc-hash +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/rustversion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/ryu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/same-file +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/scopeguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/serde +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/serde_cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/serde_derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/serde_json +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/serde_test +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/shared_child +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/shlex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/smallvec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/spin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/structopt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/structopt-derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/syn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/syn-mid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/termcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/textwrap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/thiserror +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/thiserror-impl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/thread_local +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tinytemplate +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tinyvec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tinyvec_macros +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tokio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tokio-macros +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tokio-stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/tokio-test +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/unicode-bidi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/unicode-normalization +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/unicode-segmentation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/unicode-width +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/unicode-xid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/untrusted +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/url +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/uuid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/vmm_vhost +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/vsock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/walkdir +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/weak-table +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/which +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/crates/zip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/rust/cxx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ruy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/s2-geometry-library-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/scapy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/scudo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/seccomp-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/selinux +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/setupdesign +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/sfntly +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/shaderc/spirv-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/skia +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/skqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/sonivox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/speex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/sqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/starlark-go +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/strace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/stressapptest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/subsampling-scale-image-view +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/swiftshader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tcpdump +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tensorflow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tflite-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/timezone-boundary-builder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tinyalsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tinyalsa_new +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tinyxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/toolchain-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/toybox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tpm2-tss +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/tremolo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/turbine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/ukey2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/usrsctp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/v4l2_codec2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/virglrenderer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/vulkan-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/walt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/wayland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/wayland-protocols +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/wycheproof +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/xz-embedded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/xz-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/yapf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/zstd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/ex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/layoutlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/libs/modules-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/libs/native_bridge_support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/libs/net +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/libs/service_entitlement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/libs/systemui +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/car/services +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/car/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/chips +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/localepicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/net/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/net/voip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/net/wifi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/tv/tvsystem +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/opt/vcard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/proto_logging +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/broadcom/libbt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/broadcom/wlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/google/av +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/google/camera +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/google/easel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/google/graphics/gs101 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/google/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/invensense +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/libhardware_legacy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/nxp/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/bootctrl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/keymaster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sdm845/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sdm845/data/ipacfg-mgr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sdm845/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sdm845/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sdm845/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sm7150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sm7250/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sm8150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sm8150/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sm8150/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/qcom/sm8150p/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/samsung/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/st/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/st/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/st/secure_element2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//hardware/ti/am57x +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/BasicSmsReceiver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Cluster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/DebuggingRestrictionController +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Dialer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Hvac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/LatinIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Launcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/LinkViewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/LocalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Messenger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Notification +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/Radio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/RotaryController +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/SettingsIntelligence +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/SystemUI +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/SystemUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/libs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/systemlibs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Car/tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/CarrierConfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/CertInstaller +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/HTMLViewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/ImsServiceEntitlement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/KeyChain +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/ManagedProvisioning +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/OnDeviceAppPrediction +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/PhoneCommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/QuickAccessWallet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/RemoteProvisioner +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/SafetyRegulatoryInfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/SecureElement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/StorageManager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/TV +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/TimeZoneData +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/TimeZoneUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/Traceur +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/apps/UniversalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/ArtPrebuilt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/BootPrebuilt/5.10/arm64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/BootPrebuilt/5.4/arm64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/CaptivePortalLogin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/CellBroadcastService +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/Cronet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/DnsResolver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/ExtServices +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/GeoTZ +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/Gki +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/IPsec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/ModuleMetadata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/NetworkPermissionConfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/NetworkStack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/RuntimeI18n +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/Scheduling +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/SdkExtensions +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/StatsD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/TestModule +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/Virtualization +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/modules/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/providers/PartnerBookmarksProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/providers/TvProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/providers/UserDictionaryProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/screensavers/Basic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/services/AlternativeNetworkAccess +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/services/BuiltInPrintService +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/services/Car +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/services/Iwlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/services/Mtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//packages/wallpapers/ImageWallpaper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//platform_testing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/abi-dumps/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/abi-dumps/platform +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/abi-dumps/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/bazel/darwin-x86_64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/bazel/linux-x86_64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/bundletool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/checkcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/checkstyle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/clang-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/cmdline-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/devtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/fuchsia_sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/gdb/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/jdk/jdk11 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/jdk/jdk8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/jdk/jdk9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/ktlint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/manifest-merger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/maven_repo/bumptech +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/misc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/Connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/IPsec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/MediaProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/Permission +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/Scheduling +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/SdkExtensions +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/StatsD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/Wifi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/art +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/module_sdk/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/python/linux-x86/2.7.5 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/qemu-kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/r8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/remoteexecution-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/runtime +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/rust +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/vndk/v28 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/vndk/v29 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/vndk/v30 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//prebuilts/vndk/v31 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/apex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/bpf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/bpfprogs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/chre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/gatekeeper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/gsid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/hwservicemanager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/incremental_delivery +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/iorap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libartpalette +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libbase +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libfmq +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libhwbinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libprocinfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libsysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libufdt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/libvintf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/linkerconfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/memory/libdmabufheap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/memory/libion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/memory/libmeminfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/memory/libmemtrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/memory/libmemunreachable +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/memory/lmkd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/netd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/server_configurable_flags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/teeui +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/testing/gtest_extras +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/tools/aidl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/tools/hidl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/tools/sysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/tools/xsdc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//system/unwinding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/app_compat/csuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/catbox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/cts-root +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/mlts/benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/mlts/models +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/mts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vti/dashboard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vti/fuzz_test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vti/test_serving +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/hal-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/nbu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/performance +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//test/vts-testcase/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/aadevtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/acloud +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/apifinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/apksig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/apkzlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/carrier_settings +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/currysrc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/dexter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/doc_generation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/external_updater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/metalava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/ndkports +WARNING: No tag match for /mnt/dos//Build/LineageOS-19.1//tools/repohooks  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/test/graphicsbenchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/test/openhst +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/tradefederation/prebuilts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/treble +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-19.1//tools/trebuchet +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-19.1//external/chromium-webview +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 12:26:17 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] art +HEAD is now at f192ca3ca2 Allow PROT_EXEC on the zygote mappings when falling back to ashmem am: 94e2fc9465 am: a09c5cf5e4 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] bionic +HEAD is now at 6e6ed4d6c Add ability to build scudo-free 32-bit libc variant. +Applying: use Scudo on 32-bit and hardened_malloc on 64-bit +Applying: add a real explicit_bzero implementation +Applying: fix undefined out-of-bounds accesses in sched.h +Applying: stop implicitly marking mappings as mergeable +Applying: replace VLA formatting with dprintf-like function +Applying: increase default pthread stack to 8MiB on 64-bit +Applying: make __stack_chk_guard read-only at runtime +Applying: on 64-bit, zero the leading stack canary byte +Applying: switch pthread_atfork handler allocation to mmap +Applying: add memory protection for pthread_atfork handlers +Applying: bionic: Sort and cache hosts file data for fast lookup +Applying: bionic: Support wildcards in cached hosts file +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at 7c1eb300 recovery: Allow custom bootloader msg offset in block misc +Applying: reject updates with serialno constraints +================================================================================================ +[ENTERING] build/make +HEAD is now at a1ddd27f46 Bump Security String to 2023-03-05 +Auto-merging tools/releasetools/non_ab_ota.py +[detached HEAD 400346cc42] Revert "ota: Disable downgrade check" + Date: Fri Mar 31 12:26:17 2023 -0400 + 1 file changed, 3 insertions(+), 3 deletions(-) +Applying: use -fwrapv when signed overflow checking is off +Applying: Allow setting OTA public keys from environment variable +Applying: disable enforce RRO for mainline devices +================================================================================================ +[ENTERING] build/soong +HEAD is now at 26c165bf6 soong: Add equivalent for LOCAL_EXPORT_CFLAGS +Applying: use -fwrapv when signed overflow checking is off +Applying: make hardened malloc available to apexes +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/conscrypt +HEAD is now at d53d0806 [DO NOT MERGE] Fix Conscrypt CTS for sc-v2-dev. +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] external/hardened_malloc +HEAD is now at 0d6d63c improve package installation for CI +Applying: workarounds for Pixel 3 SoC era camera driver bugs +Applying: Expand workaround to all camera executables +================================================================================================ +[ENTERING] external/SecureCamera +HEAD is now at a06c10e version 61 +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at 68ef7c5a725d Revert "Ensure that only SysUI can override pending intent launch flags" +Applying: fixup! fw/b: Add support for allowing/disallowing apps on cellular, vpn and wifi networks +Applying: always set deprecated Build.SERIAL to UNKNOWN +Applying: stop auto-granting location to system browsers +Applying: allow SystemUI to directly manage Bluetooth/WiFi +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Applying: use permanent fingerprint lockout immediately +Applying: enable secondary user logout support by default +Applying: support new special runtime permissions +Applying: extend special runtime permission implementation +Applying: make INTERNET into a special runtime permission +Applying: add a NETWORK permission group for INTERNET +Applying: net: Notify ConnectivityService of runtime permission changes +Applying: make DownloadManager.enqueue() a no-op when INTERNET permission is revoked +Applying: make DownloadManager.query() a no-op when INTERNET permission is revoked +Applying: add special runtime permission for other sensors +Applying: automatically reboot device after timeout if set +.git/rebase-apply/patch:14: trailing whitespace. + +warning: 1 line adds whitespace errors. +Applying: Bluetooth auto turn off +Applying: Wi-Fi auto turn off +Applying: constify JNINativeMethod tables +Applying: add exec-based spawning support +Applying: disable exec spawning when using debugging options +Applying: add parameter for avoiding full preload with exec +Applying: pass through fullPreload to libcore +Applying: disable resource preloading for exec spawning +Applying: disable class preloading for exec spawning +Applying: disable WebView reservation for exec spawning +Applying: disable JCA provider warm up for exec spawning +Applying: disable preloading classloaders for exec spawning +Applying: disable preloading HALs for exec spawning +Applying: pass through runtime flags for exec spawning and implement them in the child +Applying: exec spawning: don't close the binder connection when the app crashes +Applying: SystemUI: Use new privacy indicators for location +Applying: Use basic boot animation +Applying: don't report statementservice crashes +Applying: Skip screen on animation when wake and unlock via biometrics +Applying: SystemUI: Skip screen-on animation in all scenarios +Applying: SystemUI: add burnIn protection +Applying: make monet based theming user configurable +Applying: add an option to show the details of an application error to the user +Applying: Revert "Null safe package name in AppOps writeState" +Applying: appops: skip ops for invalid null package during state serialization +Applying: add a setting for forcibly disabling SUPL +Applying: dont ping server when nitz time update is toggled off +Applying: DeviceIdleJobsController: don't ignore whitelisted system apps +Applying: Warn when running activity from 32 bit app on ARM devices. +Applying: Make 32 bit deprecation dialogue more user friendly +Applying: don't crash apps that depend on missing Gservices provider +Enhanced location services for services/core/java/com/android/server/location/gnss/gps_debug.conf +================================================================================================ +[ENTERING] frameworks/ex +HEAD is now at 371d8b9 Camera: Return sequence id as part of advanced extension requests am: d31c61c202 am: f7e83ac79d +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] frameworks/libs/net +HEAD is now at 9082e20 Remove NetUtils from filegroup to avoid duplicate am: 90ed1e67b4 am: dc472d061d +Applying: Add more 'Private DNS' options +================================================================================================ +[ENTERING] frameworks/libs/systemui +HEAD is now at fabee83 Fix launcher crash loop. +Applying: invalidate icon cache between OS releases +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at 29cac78a28 inputflinger: allow disabling input devices via idc +Applying: require OTHER_SENSORS permission for sensors +Applying: protect step sensors with OTHER_SENSORS permission for targetSdk<29 apps +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at f519988e2 Snap for 8261185 from 89bc9b2fb76351f4874cefaa0dab731707c3f61b to sc-qpr3-release +Applying: add support for always generating new random MAC +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8953/audio +HEAD is now at 22860727b audio: hal: msm8974: Add support for msm8917-sku5-snd-card +warning: hal/audio_extn/audio_extn.h has type 100755, expected 100644 +warning: hal/audio_extn/utils.c has type 100755, expected 100644 +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8998/audio +HEAD is now at 7c876ef12 Add .gitupstream file +warning: hal/audio_extn/audio_extn.h has type 100644, expected 100755 +warning: hal/audio_extn/utils.c has type 100644, expected 100755 +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sdm845/audio +HEAD is now at 8e67bf9cb Add .gitupstream file +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8150/audio +HEAD is now at 4db4672d2 audio: configs: Don't advertise vorbis offloading support +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8250/audio +HEAD is now at 11d58c517 audio_amplifier: Change the enable amplifier function location +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8350/audio +HEAD is now at 99c3a3593 audio_extn: Allow skipping compilation of audio HAL extensions +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] libcore +HEAD is now at 3d79b82fa5 DO NOT MERGE Track TZDB 2022a rev. 2 changes. [S] +Applying: don't throw SecurityException when INTERNET permission is revoked +Applying: constify JNINativeMethod tables +Applying: add parameter for avoiding full preload with exec +Applying: disable ICU cache pinning for exec spawning +================================================================================================ +[ENTERING] lineage-sdk +HEAD is now at 35ee5eb1 sdk: Add FINGERPRINT_WAKE_UNLOCK setting +================================================================================================ +[ENTERING] packages/apps/Bluetooth +HEAD is now at 725c555df Fix URI check in BluetoothOppUtility.java +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at 34c528eba Automatic translation import +Applying: remove useless no-op privacy policy / terms of use +Applying: remove 'to Google' from Contacts backup notice +Applying: Don't prompt to add account when creating a contact +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at 5447a5969 Automatic translation import +Applying: Show privacy warning on in-call screen +================================================================================================ +[ENTERING] packages/apps/LineageParts +HEAD is now at 80d89f4 Regenerate contributors cloud (2023-01-03) +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at 7c346e3d Merge tag 'android-12.1.0_r7' into staging/lineage-19.1_merge-android-12.1.0_r7 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at af26324f8a Check Uri permission for FLAG_GRANT_READ/WRITE_URI_PERMISSION +Applying: Add more 'Private DNS' options +Applying: add auto-reboot setting +Applying: add bluetooth auto-turn-off setting +Applying: add Wi-Fi timeout feature +Applying: add native debugging setting +Applying: add exec spawning toggle +Applying: add option to always randomize MAC RANDOMIZATION_ALWAYS is set as the default option +Applying: UserManager app installation restrictions +Applying: Add a toggle to disable /etc/hosts lookup +Applying: add toggle to set captiveportal settings +Applying: add LTE only setting +Applying: add a toggle for forcibly disabling SUPL +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at d2aa5a7 fixup! Changes for new network setup flow +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/ThemePicker +HEAD is now at 0635df4 Merge tag 'android-12.1.0_r7' into staging/lineage-19.1_merge-android-12.1.0_r7 +Applying: add a UI for enabling Material You +================================================================================================ +[ENTERING] packages/apps/Trebuchet +HEAD is now at 0046d17f70 Launcher3: Do not attach cleanupScreenshot() to frame update event +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at 7a6aa63 Use -television instead of -large-notouch for atv resources +Applying: Switch to our update server +Applying: Add support for routing over Tor +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at 59a2d62d5 LatinIME: Theme swipe elements with Material You styling +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/modules/Connectivity +HEAD is now at ded73434a Merge tag 'android-12.1.0_r7' into staging/lineage-19.1_merge-android-12.1.0_r7 +Applying: Add callback for enforcing INTERNET permission changes +Applying: use uid instead of app id +Applying: skip reportNetworkConnectivity() when permission is revoked +Applying: Add more 'Private DNS' options +================================================================================================ +[ENTERING] packages/modules/DnsResolver +HEAD is now at 2b1ed68 Implement a new IPC setResolverOptions in DnsResolver am: a8b0eec046 +Applying: DnsResolver: Sort and cache hosts file data for fast lookup +Applying: DnsResolver: Support wildcards in cached hosts file +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] packages/modules/NetworkStack +HEAD is now at adfbdeed Merge changes from topic "presubmit-am-0570772c8ea242f5b67125f81fe66fee" into sc-qpr1-dev am: 9eb4ab0ae7 +Applying: avoid reusing DHCP state for full MAC randomization +================================================================================================ +[ENTERING] packages/modules/Permission +HEAD is now at 2b5c1e38b Add one-time flag to permission if group is currently one-time +Applying: always treat INTERNET as a runtime permission +Applying: add INTERNET permission toggle +Applying: always treat OTHER_SENSORS as a runtime permission +Applying: add OTHER_SENSORS permission group +Applying: refactor handling of special runtime permissions +Applying: don't auto revoke Network and Sensors +Applying: ui fix for special runtime permission +Applying: fix usage UI summary for Network/Sensors +Applying: stop auto-granting location to system browsers +Applying: SystemUI: Use new privacy indicators for location +================================================================================================ +[ENTERING] packages/modules/Wifi +HEAD is now at aff9f5732 Revert "[DO NOT MERGE] wifi: remove certificates for network factory reset" +Applying: add option of always randomizing MAC addresses +Applying: Fix MAC address leak after SSR +Applying: WifiService: Capture BackendBusyException in MacRandomization +================================================================================================ +[ENTERING] packages/providers/DownloadProvider +HEAD is now at 050d1d89 Automatic translation import +Applying: remove legacy NETWORK permission group reference +================================================================================================ +[ENTERING] system/bt +HEAD is now at 12a4c8ce7 Fix an OOB write in SDP_AddAttribute +Applying: add alloc_size attributes to the allocator +================================================================================================ +[ENTERING] system/core +HEAD is now at 6e42099a3 init: Don't enable ADB by default on userdebug builds +[detached HEAD cd443aef0] Revert "fs_mgr: Allow remounts with Magisk installed" + Date: Fri Mar 31 12:26:39 2023 -0400 + 1 file changed, 2 insertions(+), 3 deletions(-) +Applying: Harden +Applying: add a property for controlling ptrace_scope +Applying: increase max_map_count for hardened malloc +================================================================================================ +[ENTERING] system/extras +HEAD is now at 51de782c partition_tools: Add lpunpack_static target +Applying: pad filenames to 32 bytes instead of 16 or 4 bytes +================================================================================================ +[ENTERING] system/netd +HEAD is now at 6c78055a Never send packets with a source of ::1 on the wire. am: 350dbdb697 am: 20a3392230 +Applying: use uid instead of app id for tracking INTERNET permission +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at 43e581436 fixup! private: Exempt system_app from adbd_config_prop neverallow +Applying: label protected_{fifos,regular} as proc_security +Applying: allow init to control kernel.yama.ptrace_scope +Applying: allow system to use persist.native_debug +================================================================================================ +[ENTERING] system/update_engine +HEAD is now at 0d923598 update_engine: Do not attempt to run backuptool in recovery +[detached HEAD ced5dab8] Revert "Don't verify payload signatures in recovery" + Date: Fri Mar 31 12:26:40 2023 -0400 + 1 file changed, 1 insertion(+), 6 deletions(-) +================================================================================================ +[ENTERING] vendor/lineage +HEAD is now at fb8ec7fd Revert "Revert "soong: Export bootloader_message_offset to dependencies"" +================================================================================================ +[ENTERING] vendor/divested +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909w_3100/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/sony/nile-common/gps/etc/gps.conf +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/common/gps/gps.conf_US_SUPL +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/xiaomi/dipper/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/perseus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/equuleus/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sdm710-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm6250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm7250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm8250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/sm8150-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/ursa/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/xiaomi/msm8953-common/proprietary/vendor/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/generic/vulkan-cereal/third-party/angle/src/libANGLE/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/generic/car/car_x86_64/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/generic/car/car_x86_64/overlay/overlay +Enhanced location services for device/generic/car/emulator/audio/overlay +Enhanced location services for device/generic/car/emulator/cluster/overlay +Enhanced location services for device/generic/car/common/overlay +Enhanced location services for device/generic/car/setup/overlay +Enhanced location services for device/generic/common/mgsi/overlay +Enhanced location services for device/generic/goldfish/overlay +Enhanced location services for device/generic/goldfish/slim/overlay +Enhanced location services for device/sony/discovery/overlay +Enhanced location services for device/sony/nile-common/overlay +Enhanced location services for device/sony/pioneer/overlay +Enhanced location services for device/sony/voyager/overlay +Enhanced location services for device/xiaomi/alioth/overlay +Enhanced location services for device/xiaomi/lmi/overlay +Enhanced location services for device/xiaomi/sm8250-common/overlay +Enhanced location services for device/xiaomi/sm8150-common/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/xiaomi/vayu/overlay +Enhanced location services for device/google/cuttlefish/shared/auto/overlay +Enhanced location services for device/google/cuttlefish/shared/foldable/overlay +Enhanced location services for device/google/cuttlefish/shared/overlay +Enhanced location services for device/google/cuttlefish/shared/pc/overlay +Enhanced location services for device/google/cuttlefish/shared/phone/overlay +Enhanced location services for device/google/cuttlefish/shared/tv/overlay +Enhanced location services for device/lineage/atv/overlay +Enhanced location services for device/lineage/car/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Set VoLTE override in system.prop for device/sony/nile-common +Set VoLTE override in vendor.prop for device/xiaomi/sm8150-common +Set VoLTE override in vendor.prop for device/xiaomi/sm8250-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled full dexpreopt for device/generic/x86 +Enabled full dexpreopt for device/generic/x86_64 +Enabled full dexpreopt for device/generic/arm64 +Enabled full dexpreopt for device/generic/armv7-a-neon +Enabled full dexpreopt for device/generic/trusty +Enabled full dexpreopt for device/generic/uml +Enabled full dexpreopt for device/sony/discovery +Enabled full dexpreopt for device/sony/pioneer +Enabled full dexpreopt for device/sony/voyager +Enabled full dexpreopt for device/xiaomi/alioth +Enabled full dexpreopt for device/xiaomi/lmi +Enabled full dexpreopt for device/xiaomi/vayu +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/generic/x86 +Hardened /data for device/generic/x86_64 +Hardened /data for device/generic/arm64 +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/art +Hardened /data for device/generic/vulkan-cereal +Hardened /data for device/generic/car +Hardened /data for device/generic/common +Hardened /data for device/generic/mini-emulator-arm64 +Hardened /data for device/generic/goldfish-opengl +Hardened /data for device/generic/mini-emulator-armv7-a-neon +Hardened /data for device/generic/mini-emulator-x86 +Hardened /data for device/generic/mini-emulator-x86_64 +Hardened /data for device/generic/qemu +Hardened /data for device/generic/trusty +Hardened /data for device/generic/goldfish +Hardened /data for device/generic/uml +Hardened /data for device/qcom/sepolicy +Hardened /data for device/qcom/sepolicy-legacy-um +Hardened /data for device/qcom/sepolicy_vndr +Hardened /data for device/qcom/qssi +Hardened /data for device/sample/apps +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/sony/discovery +Hardened /data for device/sony/pioneer +Hardened /data for device/sony/voyager +Hardened /data for device/sony/nile-common +Hardened /data for device/xiaomi/alioth +Hardened /data for device/xiaomi/lmi +Hardened /data for device/xiaomi/sm8150-common +Hardened /data for device/xiaomi/vayu +Hardened /data for device/xiaomi/sm8250-common +Hardened /data for device/google/contexthub +Hardened /data for device/google/atv +Hardened /data for device/google/cuttlefish_prebuilts +Hardened /data for device/google/vrservices +Hardened /data for device/google/cuttlefish +Hardened /data for device/lineage/atv +Hardened /data for device/lineage/car +Hardened /data for device/lineage/sepolicy +Hardened /data for device/common/gps +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/configs/android-4.19 +Hardened defconfig for kernel/configs/android-5.4 +Hardened defconfig for kernel/configs/build +Hardened defconfig for kernel/configs/android-5.10 +Hardened defconfig for kernel/configs/p +Hardened defconfig for kernel/configs/q +Hardened defconfig for kernel/configs/r +Hardened defconfig for kernel/configs/s +Hardened defconfig for kernel/configs/tools +Hardened defconfig for kernel/prebuilts/4.19 +Hardened defconfig for kernel/prebuilts/5.4 +Hardened defconfig for kernel/prebuilts/5.10 +Hardened defconfig for kernel/prebuilts/common-modules +Hardened defconfig for kernel/prebuilts/mainline +Hardened defconfig for kernel/google/bluejay +Hardened defconfig for kernel/google/raviole +Hardened defconfig for kernel/tests/devicetree +Hardened defconfig for kernel/tests/net +Hardened defconfig for kernel/xiaomi/sm8150 +Hardened defconfig for kernel/sony/sdm660 +Hardened defconfig for kernel/xiaomi/sm8250 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/sony/sdm660 +regdb: updated for kernel/xiaomi/sm8150 +regdb: updated for kernel/xiaomi/sm8250 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled APEX for device/generic/vulkan-cereal +Disabled APEX for device/generic/x86 +Disabled APEX for device/generic/x86_64 +Disabled APEX for device/generic/arm64 +Disabled APEX for device/generic/armv7-a-neon +Disabled APEX for device/generic/art +Disabled APEX for device/generic/common +Disabled APEX for device/generic/car +Disabled APEX for device/generic/mini-emulator-arm64 +Disabled APEX for device/generic/goldfish-opengl +Disabled APEX for device/generic/mini-emulator-armv7-a-neon +Disabled APEX for device/generic/goldfish +Disabled APEX for device/generic/mini-emulator-x86 +Disabled APEX for device/generic/mini-emulator-x86_64 +Disabled APEX for device/generic/qemu +Disabled APEX for device/generic/uml +Disabled APEX for device/qcom/sepolicy +Disabled APEX for device/qcom/sepolicy-legacy-um +Disabled APEX for device/qcom/sepolicy_vndr +Disabled APEX for device/qcom/qssi +Disabled APEX for device/sample/etc +Disabled APEX for device/sample/overlays +Disabled APEX for device/sample/sdk_addon +Disabled APEX for device/sample/skins +Disabled APEX for device/sample/apps +Disabled APEX for device/sample/frameworks +Disabled APEX for device/generic/trusty +Disabled APEX for device/sony/discovery +Disabled APEX for device/sample/products +Disabled APEX for device/sony/pioneer +Disabled APEX for device/google/atv +Disabled APEX for device/xiaomi/vayu +Disabled APEX for device/sony/voyager +Disabled APEX for device/xiaomi/alioth +Disabled APEX for device/xiaomi/lmi +Disabled APEX for device/google/cuttlefish_prebuilts +Disabled APEX for device/google/vrservices +Disabled APEX for device/lineage/sepolicy +Disabled APEX for device/lineage/car +Disabled APEX for device/google/contexthub +Disabled APEX for device/lineage/atv +Disabled APEX for device/google/cuttlefish +Disabled APEX for device/common/gps +Disabled APEX for device/xiaomi/sm8250-common +Disabled APEX for device/xiaomi/sm8150-common +Disabled APEX for device/sony/nile-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled enforced RRO for device/generic/vulkan-cereal +Disabled enforced RRO for device/generic/x86 +Disabled enforced RRO for device/generic/arm64 +Disabled enforced RRO for device/generic/x86_64 +Disabled enforced RRO for device/generic/armv7-a-neon +Disabled enforced RRO for device/generic/art +Disabled enforced RRO for device/generic/common +Disabled enforced RRO for device/generic/car +Disabled enforced RRO for device/generic/goldfish-opengl +Disabled enforced RRO for device/generic/goldfish +Disabled enforced RRO for device/generic/mini-emulator-arm64 +Disabled enforced RRO for device/generic/mini-emulator-armv7-a-neon +Disabled enforced RRO for device/generic/mini-emulator-x86 +Disabled enforced RRO for device/generic/mini-emulator-x86_64 +Disabled enforced RRO for device/generic/qemu +Disabled enforced RRO for device/generic/trusty +Disabled enforced RRO for device/generic/uml +Disabled enforced RRO for device/qcom/sepolicy +Disabled enforced RRO for device/qcom/sepolicy-legacy-um +Disabled enforced RRO for device/qcom/sepolicy_vndr +Disabled enforced RRO for device/qcom/qssi +Disabled enforced RRO for device/sample/apps +Disabled enforced RRO for device/sample/etc +Disabled enforced RRO for device/sample/frameworks +Disabled enforced RRO for device/sample/overlays +Disabled enforced RRO for device/sample/sdk_addon +Disabled enforced RRO for device/sample/products +Disabled enforced RRO for device/sample/skins +Disabled enforced RRO for device/sony/discovery +Disabled enforced RRO for device/sony/nile-common +Disabled enforced RRO for device/sony/pioneer +Disabled enforced RRO for device/sony/voyager +Disabled enforced RRO for device/xiaomi/alioth +Disabled enforced RRO for device/xiaomi/lmi +Disabled enforced RRO for device/xiaomi/sm8150-common +Disabled enforced RRO for device/xiaomi/sm8250-common +Disabled enforced RRO for device/xiaomi/vayu +Disabled enforced RRO for device/google/atv +Disabled enforced RRO for device/google/contexthub +Disabled enforced RRO for device/google/cuttlefish_prebuilts +Disabled enforced RRO for device/google/cuttlefish +Disabled enforced RRO for device/google/vrservices +Disabled enforced RRO for device/lineage/atv +Disabled enforced RRO for device/lineage/car +Disabled enforced RRO for device/lineage/sepolicy +Disabled enforced RRO for device/common/gps +Deblobbed audio! +Removed stock build fingerprints +auto-var-init: Starting! +auto-var-init: Enabled for sony/sdm660 +auto-var-init: Switched from pattern to zero on xiaomi/sm8150 +auto-var-init: Switched from pattern to zero on xiaomi/sm8250 +auto-var-init: Finished! +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +Can't open device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory, <> chunk 373. +Can't open device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory, <> chunk 373. +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/overlay/CarrierConfigResCommon/res/xml/vendor.xml: No such file or directory +sed: can't read device/*/*/rro_overlays/CarrierConfigOverlay/res/xml/vendor.xml: No such file or directory +removed 'kernel/xiaomi/sm8150/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/xiaomi/sm8250/drivers/staging/greybus/tools/Android.mk' +rm: cannot remove 'device/*/*/overlay/frameworks/base/packages/overlays/NoCutoutOverlay/res/values/config.xml': No such file or directory +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +Setting PERMISSIVE AVB for device/xiaomi/alioth +Enabled AVB for device/xiaomi/alioth +Setting PERMISSIVE AVB for device/xiaomi/lmi +Enabled AVB for device/xiaomi/lmi +Setting PERMISSIVE AVB for device/xiaomi/sm8150-common +Enabled AVB for device/xiaomi/sm8150-common +Setting PERMISSIVE AVB for device/xiaomi/sm8250-common +Enabled AVB for device/xiaomi/sm8250-common +Setting PERMISSIVE AVB for device/xiaomi/vayu +Enabled AVB for device/xiaomi/vayu +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +Copied verifiedboot keys for alioth to kernel/xiaomi/sm8250 +Appended verity keys for alioth to kernel/xiaomi/sm8250 +Copied verifiedboot keys for bluejay to kernel/google/bluejay +Copied verifiedboot keys for discovery to kernel/sony/sdm660 +Appended verity keys for discovery to kernel/sony/sdm660 +Copied verifiedboot keys for lmi to kernel/xiaomi/sm8250 +Appended verity keys for lmi to kernel/xiaomi/sm8250 +Copied verifiedboot keys for oriole to kernel/google/raviole +Copied verifiedboot keys for pioneer to kernel/sony/sdm660 +Appended verity keys for pioneer to kernel/sony/sdm660 +Copied verifiedboot keys for raphael to kernel/xiaomi/sm8150 +Appended verity keys for raphael to kernel/xiaomi/sm8150 +Copied verifiedboot keys for raven to kernel/google/raviole +Copied verifiedboot keys for vayu to kernel/xiaomi/sm8150 +Appended verity keys for vayu to kernel/xiaomi/sm8150 +Copied verifiedboot keys for voyager to kernel/sony/sdm660 +Appended verity keys for voyager to kernel/sony/sdm660 +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +[detached HEAD 79e74d96] Revert "recovery: New install/progress animation" + Date: Fri Mar 31 12:26:47 2023 -0400 + 455 files changed, 0 insertions(+), 0 deletions(-) + create mode 100644 res-hdpi/images/loop00030.png + create mode 100644 res-hdpi/images/loop00031.png + create mode 100644 res-hdpi/images/loop00032.png + create mode 100644 res-hdpi/images/loop00033.png + create mode 100644 res-hdpi/images/loop00034.png + create mode 100644 res-hdpi/images/loop00035.png + create mode 100644 res-hdpi/images/loop00036.png + create mode 100644 res-hdpi/images/loop00037.png + create mode 100644 res-hdpi/images/loop00038.png + create mode 100644 res-hdpi/images/loop00039.png + create mode 100644 res-hdpi/images/loop00040.png + create mode 100644 res-hdpi/images/loop00041.png + create mode 100644 res-hdpi/images/loop00042.png + create mode 100644 res-hdpi/images/loop00043.png + create mode 100644 res-hdpi/images/loop00044.png + create mode 100644 res-hdpi/images/loop00045.png + create mode 100644 res-hdpi/images/loop00046.png + create mode 100644 res-hdpi/images/loop00047.png + create mode 100644 res-hdpi/images/loop00048.png + create mode 100644 res-hdpi/images/loop00049.png + create mode 100644 res-hdpi/images/loop00050.png + create mode 100644 res-hdpi/images/loop00051.png + create mode 100644 res-hdpi/images/loop00052.png + create mode 100644 res-hdpi/images/loop00053.png + create mode 100644 res-hdpi/images/loop00054.png + create mode 100644 res-hdpi/images/loop00055.png + create mode 100644 res-hdpi/images/loop00056.png + create mode 100644 res-hdpi/images/loop00057.png + create mode 100644 res-hdpi/images/loop00058.png + create mode 100644 res-hdpi/images/loop00059.png + create mode 100644 res-hdpi/images/loop00060.png + create mode 100644 res-hdpi/images/loop00061.png + create mode 100644 res-hdpi/images/loop00062.png + create mode 100644 res-hdpi/images/loop00063.png + create mode 100644 res-hdpi/images/loop00064.png + create mode 100644 res-hdpi/images/loop00065.png + create mode 100644 res-hdpi/images/loop00066.png + create mode 100644 res-hdpi/images/loop00067.png + create mode 100644 res-hdpi/images/loop00068.png + create mode 100644 res-hdpi/images/loop00069.png + create mode 100644 res-hdpi/images/loop00070.png + create mode 100644 res-hdpi/images/loop00071.png + create mode 100644 res-hdpi/images/loop00072.png + create mode 100644 res-hdpi/images/loop00073.png + create mode 100644 res-hdpi/images/loop00074.png + create mode 100644 res-hdpi/images/loop00075.png + create mode 100644 res-hdpi/images/loop00076.png + create mode 100644 res-hdpi/images/loop00077.png + create mode 100644 res-hdpi/images/loop00078.png + create mode 100644 res-hdpi/images/loop00079.png + create mode 100644 res-hdpi/images/loop00080.png + create mode 100644 res-hdpi/images/loop00081.png + create mode 100644 res-hdpi/images/loop00082.png + create mode 100644 res-hdpi/images/loop00083.png + create mode 100644 res-hdpi/images/loop00084.png + create mode 100644 res-hdpi/images/loop00085.png + create mode 100644 res-hdpi/images/loop00086.png + create mode 100644 res-hdpi/images/loop00087.png + create mode 100644 res-hdpi/images/loop00088.png + create mode 100644 res-hdpi/images/loop00089.png + create mode 100644 res-hdpi/images/loop00090.png + create mode 100644 res-mdpi/images/loop00030.png + create mode 100644 res-mdpi/images/loop00031.png + create mode 100644 res-mdpi/images/loop00032.png + create mode 100644 res-mdpi/images/loop00033.png + create mode 100644 res-mdpi/images/loop00034.png + create mode 100644 res-mdpi/images/loop00035.png + create mode 100644 res-mdpi/images/loop00036.png + create mode 100644 res-mdpi/images/loop00037.png + create mode 100644 res-mdpi/images/loop00038.png + create mode 100644 res-mdpi/images/loop00039.png + create mode 100644 res-mdpi/images/loop00040.png + create mode 100644 res-mdpi/images/loop00041.png + create mode 100644 res-mdpi/images/loop00042.png + create mode 100644 res-mdpi/images/loop00043.png + create mode 100644 res-mdpi/images/loop00044.png + create mode 100644 res-mdpi/images/loop00045.png + create mode 100644 res-mdpi/images/loop00046.png + create mode 100644 res-mdpi/images/loop00047.png + create mode 100644 res-mdpi/images/loop00048.png + create mode 100644 res-mdpi/images/loop00049.png + create mode 100644 res-mdpi/images/loop00050.png + create mode 100644 res-mdpi/images/loop00051.png + create mode 100644 res-mdpi/images/loop00052.png + create mode 100644 res-mdpi/images/loop00053.png + create mode 100644 res-mdpi/images/loop00054.png + create mode 100644 res-mdpi/images/loop00055.png + create mode 100644 res-mdpi/images/loop00056.png + create mode 100644 res-mdpi/images/loop00057.png + create mode 100644 res-mdpi/images/loop00058.png + create mode 100644 res-mdpi/images/loop00059.png + create mode 100644 res-mdpi/images/loop00060.png + create mode 100644 res-mdpi/images/loop00061.png + create mode 100644 res-mdpi/images/loop00062.png + create mode 100644 res-mdpi/images/loop00063.png + create mode 100644 res-mdpi/images/loop00064.png + create mode 100644 res-mdpi/images/loop00065.png + create mode 100644 res-mdpi/images/loop00066.png + create mode 100644 res-mdpi/images/loop00067.png + create mode 100644 res-mdpi/images/loop00068.png + create mode 100644 res-mdpi/images/loop00069.png + create mode 100644 res-mdpi/images/loop00070.png + create mode 100644 res-mdpi/images/loop00071.png + create mode 100644 res-mdpi/images/loop00072.png + create mode 100644 res-mdpi/images/loop00073.png + create mode 100644 res-mdpi/images/loop00074.png + create mode 100644 res-mdpi/images/loop00075.png + create mode 100644 res-mdpi/images/loop00076.png + create mode 100644 res-mdpi/images/loop00077.png + create mode 100644 res-mdpi/images/loop00078.png + create mode 100644 res-mdpi/images/loop00079.png + create mode 100644 res-mdpi/images/loop00080.png + create mode 100644 res-mdpi/images/loop00081.png + create mode 100644 res-mdpi/images/loop00082.png + create mode 100644 res-mdpi/images/loop00083.png + create mode 100644 res-mdpi/images/loop00084.png + create mode 100644 res-mdpi/images/loop00085.png + create mode 100644 res-mdpi/images/loop00086.png + create mode 100644 res-mdpi/images/loop00087.png + create mode 100644 res-mdpi/images/loop00088.png + create mode 100644 res-mdpi/images/loop00089.png + create mode 100644 res-mdpi/images/loop00090.png + create mode 100644 res-xhdpi/images/loop00030.png + create mode 100644 res-xhdpi/images/loop00031.png + create mode 100644 res-xhdpi/images/loop00032.png + create mode 100644 res-xhdpi/images/loop00033.png + create mode 100644 res-xhdpi/images/loop00034.png + create mode 100644 res-xhdpi/images/loop00035.png + create mode 100644 res-xhdpi/images/loop00036.png + create mode 100644 res-xhdpi/images/loop00037.png + create mode 100644 res-xhdpi/images/loop00038.png + create mode 100644 res-xhdpi/images/loop00039.png + create mode 100644 res-xhdpi/images/loop00040.png + create mode 100644 res-xhdpi/images/loop00041.png + create mode 100644 res-xhdpi/images/loop00042.png + create mode 100644 res-xhdpi/images/loop00043.png + create mode 100644 res-xhdpi/images/loop00044.png + create mode 100644 res-xhdpi/images/loop00045.png + create mode 100644 res-xhdpi/images/loop00046.png + create mode 100644 res-xhdpi/images/loop00047.png + create mode 100644 res-xhdpi/images/loop00048.png + create mode 100644 res-xhdpi/images/loop00049.png + create mode 100644 res-xhdpi/images/loop00050.png + create mode 100644 res-xhdpi/images/loop00051.png + create mode 100644 res-xhdpi/images/loop00052.png + create mode 100644 res-xhdpi/images/loop00053.png + create mode 100644 res-xhdpi/images/loop00054.png + create mode 100644 res-xhdpi/images/loop00055.png + create mode 100644 res-xhdpi/images/loop00056.png + create mode 100644 res-xhdpi/images/loop00057.png + create mode 100644 res-xhdpi/images/loop00058.png + create mode 100644 res-xhdpi/images/loop00059.png + create mode 100644 res-xhdpi/images/loop00060.png + create mode 100644 res-xhdpi/images/loop00061.png + create mode 100644 res-xhdpi/images/loop00062.png + create mode 100644 res-xhdpi/images/loop00063.png + create mode 100644 res-xhdpi/images/loop00064.png + create mode 100644 res-xhdpi/images/loop00065.png + create mode 100644 res-xhdpi/images/loop00066.png + create mode 100644 res-xhdpi/images/loop00067.png + create mode 100644 res-xhdpi/images/loop00068.png + create mode 100644 res-xhdpi/images/loop00069.png + create mode 100644 res-xhdpi/images/loop00070.png + create mode 100644 res-xhdpi/images/loop00071.png + create mode 100644 res-xhdpi/images/loop00072.png + create mode 100644 res-xhdpi/images/loop00073.png + create mode 100644 res-xhdpi/images/loop00074.png + create mode 100644 res-xhdpi/images/loop00075.png + create mode 100644 res-xhdpi/images/loop00076.png + create mode 100644 res-xhdpi/images/loop00077.png + create mode 100644 res-xhdpi/images/loop00078.png + create mode 100644 res-xhdpi/images/loop00079.png + create mode 100644 res-xhdpi/images/loop00080.png + create mode 100644 res-xhdpi/images/loop00081.png + create mode 100644 res-xhdpi/images/loop00082.png + create mode 100644 res-xhdpi/images/loop00083.png + create mode 100644 res-xhdpi/images/loop00084.png + create mode 100644 res-xhdpi/images/loop00085.png + create mode 100644 res-xhdpi/images/loop00086.png + create mode 100644 res-xhdpi/images/loop00087.png + create mode 100644 res-xhdpi/images/loop00088.png + create mode 100644 res-xhdpi/images/loop00089.png + create mode 100644 res-xhdpi/images/loop00090.png + create mode 100644 res-xxhdpi/images/loop00030.png + create mode 100644 res-xxhdpi/images/loop00031.png + create mode 100644 res-xxhdpi/images/loop00032.png + create mode 100644 res-xxhdpi/images/loop00033.png + create mode 100644 res-xxhdpi/images/loop00034.png + create mode 100644 res-xxhdpi/images/loop00035.png + create mode 100644 res-xxhdpi/images/loop00036.png + create mode 100644 res-xxhdpi/images/loop00037.png + create mode 100644 res-xxhdpi/images/loop00038.png + create mode 100644 res-xxhdpi/images/loop00039.png + create mode 100644 res-xxhdpi/images/loop00040.png + create mode 100644 res-xxhdpi/images/loop00041.png + create mode 100644 res-xxhdpi/images/loop00042.png + create mode 100644 res-xxhdpi/images/loop00043.png + create mode 100644 res-xxhdpi/images/loop00044.png + create mode 100644 res-xxhdpi/images/loop00045.png + create mode 100644 res-xxhdpi/images/loop00046.png + create mode 100644 res-xxhdpi/images/loop00047.png + create mode 100644 res-xxhdpi/images/loop00048.png + create mode 100644 res-xxhdpi/images/loop00049.png + create mode 100644 res-xxhdpi/images/loop00050.png + create mode 100644 res-xxhdpi/images/loop00051.png + create mode 100644 res-xxhdpi/images/loop00052.png + create mode 100644 res-xxhdpi/images/loop00053.png + create mode 100644 res-xxhdpi/images/loop00054.png + create mode 100644 res-xxhdpi/images/loop00055.png + create mode 100644 res-xxhdpi/images/loop00056.png + create mode 100644 res-xxhdpi/images/loop00057.png + create mode 100644 res-xxhdpi/images/loop00058.png + create mode 100644 res-xxhdpi/images/loop00059.png + create mode 100644 res-xxhdpi/images/loop00060.png + create mode 100644 res-xxhdpi/images/loop00061.png + create mode 100644 res-xxhdpi/images/loop00062.png + create mode 100644 res-xxhdpi/images/loop00063.png + create mode 100644 res-xxhdpi/images/loop00064.png + create mode 100644 res-xxhdpi/images/loop00065.png + create mode 100644 res-xxhdpi/images/loop00066.png + create mode 100644 res-xxhdpi/images/loop00067.png + create mode 100644 res-xxhdpi/images/loop00068.png + create mode 100644 res-xxhdpi/images/loop00069.png + create mode 100644 res-xxhdpi/images/loop00070.png + create mode 100644 res-xxhdpi/images/loop00071.png + create mode 100644 res-xxhdpi/images/loop00072.png + create mode 100644 res-xxhdpi/images/loop00073.png + create mode 100644 res-xxhdpi/images/loop00074.png + create mode 100644 res-xxhdpi/images/loop00075.png + create mode 100644 res-xxhdpi/images/loop00076.png + create mode 100644 res-xxhdpi/images/loop00077.png + create mode 100644 res-xxhdpi/images/loop00078.png + create mode 100644 res-xxhdpi/images/loop00079.png + create mode 100644 res-xxhdpi/images/loop00080.png + create mode 100644 res-xxhdpi/images/loop00081.png + create mode 100644 res-xxhdpi/images/loop00082.png + create mode 100644 res-xxhdpi/images/loop00083.png + create mode 100644 res-xxhdpi/images/loop00084.png + create mode 100644 res-xxhdpi/images/loop00085.png + create mode 100644 res-xxhdpi/images/loop00086.png + create mode 100644 res-xxhdpi/images/loop00087.png + create mode 100644 res-xxhdpi/images/loop00088.png + create mode 100644 res-xxhdpi/images/loop00089.png + create mode 100644 res-xxhdpi/images/loop00090.png + create mode 100644 res-xxxhdpi/images/loop00030.png + create mode 100644 res-xxxhdpi/images/loop00031.png + create mode 100644 res-xxxhdpi/images/loop00032.png + create mode 100644 res-xxxhdpi/images/loop00033.png + create mode 100644 res-xxxhdpi/images/loop00034.png + create mode 100644 res-xxxhdpi/images/loop00035.png + create mode 100644 res-xxxhdpi/images/loop00036.png + create mode 100644 res-xxxhdpi/images/loop00037.png + create mode 100644 res-xxxhdpi/images/loop00038.png + create mode 100644 res-xxxhdpi/images/loop00039.png + create mode 100644 res-xxxhdpi/images/loop00040.png + create mode 100644 res-xxxhdpi/images/loop00041.png + create mode 100644 res-xxxhdpi/images/loop00042.png + create mode 100644 res-xxxhdpi/images/loop00043.png + create mode 100644 res-xxxhdpi/images/loop00044.png + create mode 100644 res-xxxhdpi/images/loop00045.png + create mode 100644 res-xxxhdpi/images/loop00046.png + create mode 100644 res-xxxhdpi/images/loop00047.png + create mode 100644 res-xxxhdpi/images/loop00048.png + create mode 100644 res-xxxhdpi/images/loop00049.png + create mode 100644 res-xxxhdpi/images/loop00050.png + create mode 100644 res-xxxhdpi/images/loop00051.png + create mode 100644 res-xxxhdpi/images/loop00052.png + create mode 100644 res-xxxhdpi/images/loop00053.png + create mode 100644 res-xxxhdpi/images/loop00054.png + create mode 100644 res-xxxhdpi/images/loop00055.png + create mode 100644 res-xxxhdpi/images/loop00056.png + create mode 100644 res-xxxhdpi/images/loop00057.png + create mode 100644 res-xxxhdpi/images/loop00058.png + create mode 100644 res-xxxhdpi/images/loop00059.png + create mode 100644 res-xxxhdpi/images/loop00060.png + create mode 100644 res-xxxhdpi/images/loop00061.png + create mode 100644 res-xxxhdpi/images/loop00062.png + create mode 100644 res-xxxhdpi/images/loop00063.png + create mode 100644 res-xxxhdpi/images/loop00064.png + create mode 100644 res-xxxhdpi/images/loop00065.png + create mode 100644 res-xxxhdpi/images/loop00066.png + create mode 100644 res-xxxhdpi/images/loop00067.png + create mode 100644 res-xxxhdpi/images/loop00068.png + create mode 100644 res-xxxhdpi/images/loop00069.png + create mode 100644 res-xxxhdpi/images/loop00070.png + create mode 100644 res-xxxhdpi/images/loop00071.png + create mode 100644 res-xxxhdpi/images/loop00072.png + create mode 100644 res-xxxhdpi/images/loop00073.png + create mode 100644 res-xxxhdpi/images/loop00074.png + create mode 100644 res-xxxhdpi/images/loop00075.png + create mode 100644 res-xxxhdpi/images/loop00076.png + create mode 100644 res-xxxhdpi/images/loop00077.png + create mode 100644 res-xxxhdpi/images/loop00078.png + create mode 100644 res-xxxhdpi/images/loop00079.png + create mode 100644 res-xxxhdpi/images/loop00080.png + create mode 100644 res-xxxhdpi/images/loop00081.png + create mode 100644 res-xxxhdpi/images/loop00082.png + create mode 100644 res-xxxhdpi/images/loop00083.png + create mode 100644 res-xxxhdpi/images/loop00084.png + create mode 100644 res-xxxhdpi/images/loop00085.png + create mode 100644 res-xxxhdpi/images/loop00086.png + create mode 100644 res-xxxhdpi/images/loop00087.png + create mode 100644 res-xxxhdpi/images/loop00088.png + create mode 100644 res-xxxhdpi/images/loop00089.png + create mode 100644 res-xxxhdpi/images/loop00090.png +================================================================================================ +[ENTERING] build/make +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] lineage-sdk +================================================================================================ +[ENTERING] packages/apps/LineageParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Rebranding complete +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-19.1//CVE_Patchers//android_kernel_sony_sdm660.sh +Running /mnt/dos//Scripts/LineageOS-19.1//CVE_Patchers//android_kernel_xiaomi_sm8150.sh +Running /mnt/dos//Scripts/LineageOS-19.1//CVE_Patchers//android_kernel_xiaomi_sm8250.sh +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete diff --git a/Logs/patchWorkspace-LineageOS-20.0.log b/Logs/patchWorkspace-LineageOS-20.0.log new file mode 100644 index 00000000..0be546b3 --- /dev/null +++ b/Logs/patchWorkspace-LineageOS-20.0.log @@ -0,0 +1,2535 @@ + +... A new version of repo (2.32) is available. +... New version is available at: /mnt/dos/Build/LineageOS-20.0/.repo/repo/repo +... The launcher is run from: /home/tad/bin/repo +!!! The launcher is not writable. Please talk to your sysadmin or distro +!!! to get an update installed. + +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//art +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//bootable/libbootloader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//build/bazel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//build/bazel_common_rules +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//build/blueprint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//build/pesto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//cts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//dalvik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//developers/build +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//development +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ComputeLibrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/FP16 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/FXdiv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ImageMagick +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/OpenCL-CTS +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/OpenCSD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/Reactive-Extensions/RxCpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/TestParameterInjector +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/XNNPACK +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/aac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/abseil-cpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/android-clat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/androidplot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/angle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ant-glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/antlr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/apache-commons-bcel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/apache-commons-compress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/apache-commons-math +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/apache-harmony +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/apache-http +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/apache-xml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/arm-neon-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/arm-optimized-routines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/arm-trusted-firmware +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/auto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/autotest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bazel-skylib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bazelbuild-rules_android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/blktrace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/boringssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bouncycastle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bpftool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/brotli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bsdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/bzip2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/caliper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/capstone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/catch2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/cblas +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/cbor-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/chromium-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/clang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/cn-cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/compiler-rt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/connectedappssdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/cpu_features +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/cpuinfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/crcalc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/cros/system_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/crosvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/curl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dagger2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/deqp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/deqp-deps/SPIRV-Headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/deqp-deps/SPIRV-Tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/deqp-deps/amber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/deqp-deps/glslang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/desugar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dexmaker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dlmalloc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dng_sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dnsmasq +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/doclava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dokka +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/downloader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/drm_hwcomposer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dtc +WARNING: No tag match for /mnt/dos//Build/LineageOS-20.0//external/dwarves  +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/dynamic_depth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/easymock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/eigen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/elfutils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/emma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/erofs-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/error_prone +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/escapevelocity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ethtool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/exoplayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/expat +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/f2fs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fastrpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fdlibm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fft2d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/firebase-messaging +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/flac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/flatbuffers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fmtlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fonttools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/freetype +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fsck_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/fsverity-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/gemmlowp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/geojson-jackson +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/geonames +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/gflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/gfxstream-protocols +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/giflib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/glide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/go-cmp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/golang-protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-breakpad +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/arbutus-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/arvo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/barlow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/big-shoulders-text +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/carrois-gothic-sc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/coming-soon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/cutive-mono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/dancing-script +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/fraunces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/karla +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/lato +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/lustria +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/rubik +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/source-sans-pro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fonts/zilla-slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-fruit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-java-format +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/google-styleguide +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/googletest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/grpc-grpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/grpc-grpc-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/guava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/guice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/gwp_asan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/hamcrest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/harfbuzz_ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/hyphenation-patterns +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/icing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/igt-gpu-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/image_io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/iperf3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/iproute2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ipsec-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/iptables +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/iputils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/iw +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jackson-annotations +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jackson-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jackson-databind +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jacoco +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jarjar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/javaparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/javapoet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/javasqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/javassist +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jazzer-api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jcommander +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jdiff +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jemalloc_new +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jimfs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jline +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jsilver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jsmn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jsoncpp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jsr305 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/jsr330 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/junit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/junit-params +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/kernel-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/kmod +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/kotlinc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/kotlinx.atomicfu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/kotlinx.coroutines +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/kotlinx.metadata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ksoap2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ktfmt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libabigail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libaom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libavc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libbackup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libbpf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libbrillo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libcap-ng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libchrome +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libchromeos-rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libconfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libcppbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libcups +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libcxxabi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libdivsufsort +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libdrm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libepoxy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libese +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libexif +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libfuse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libgav1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libgsm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libhevc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libiio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libjpeg-turbo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libkmsxx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libldac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libmpeg2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libnetfilter_conntrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libnfnetlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libnl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libogg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libopus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libpalmrejection +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libpcap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libphonenumber +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libpng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libprotobuf-mutator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libsrtp2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libtextclassifier +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libtraceevent +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libtracefs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/liburing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libusb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libutf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libvpx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libwebm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libwebsockets +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libxaac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libxkbcommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/libyuv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/linux-kselftest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/llvm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/lmfit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/lottie +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ltp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/lua +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/lz4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/lzma +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/marisa-trie +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/markdown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mdnsresponder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mesa3d +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mime-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/minigbm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/minijail +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mobly-bundled-snippets +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mobly-snippet-lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mockftpserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mockito +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mockwebserver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/modp_b64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mp4parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ms-tpm-20-ref +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/mtpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/musl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/nanohttpd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/nanopb-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/naver-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/neon_2_sse +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/neven +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/newfs_msdos +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/nist-pkits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/nist-sip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/nos/host/generic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/noto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/nullaway +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/oauth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/obex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/objenesis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/oboe +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/obstack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/oj-libjdwp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/okhttp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/okhttp4 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/okio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/one-true-awk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/open-dice +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/opencensus-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/openscreen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/openwrt-prebuilts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/oss-fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/owasp/sanitizer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pandora/avatar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pandora/bt-test-interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pandora/mmi2grpc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/parameter-framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pcre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pdfium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/perfetto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pffft +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/piex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pigweed +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ply +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ppp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/proguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/psimd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/pthreadpool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/puffin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/apitools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/asn1crypto +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/bumble +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/cachetools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/cffi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/cpython2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/cpython3 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/cryptography +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/dateutil +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/enum34 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/funcsigs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/google-api-python-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/google-auth-library-python +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/httplib2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/ipaddress +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/jinja +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/markupsafe +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/mobly +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/oauth2client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/parse_type +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/portpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyasn1 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyasn1-modules +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pybind11 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pycparser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyee +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyfakefs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyopenssl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyserial +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/python-api-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/pyyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/rsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/setuptools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/six +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/timeout-decorator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/typing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/python/uritemplates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rappor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/renderscript-intrinsics-replacement-toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/replicaisland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rmi4utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rnnoise +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/robolectric +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/robolectric-shadows +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/roboto-fonts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rootdev +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ahash +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/aho-corasick +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/android_log-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/android_logger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/anyhow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/arbitrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/argh +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/argh_derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/argh_shared +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ash +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/async-stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/async-stream-impl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/async-task +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/async-trait +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/atty +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/base64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/bencher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/bindgen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/bitflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/bstr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/byteorder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/bytes +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/cast +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/cesu8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/cexpr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/cfg-if +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/chrono +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ciborium +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ciborium-io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ciborium-ll +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/clang-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/clap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/codespan-reporting +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/combine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/command-fds +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/coset +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/crc32fast +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/criterion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/criterion-plot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/crossbeam-channel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/crossbeam-deque +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/crossbeam-epoch +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/crossbeam-queue +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/crossbeam-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/csv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/csv-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/der-oid-macro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/der-parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/derive_arbitrary +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/downcast-rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/either +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/enumn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/env_logger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/fallible-iterator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/fallible-streaming-iterator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/flate2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/fnv +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/form_urlencoded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-channel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-executor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-io +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-macro +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-sink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-task +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/futures-util +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/gdbstub +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/gdbstub_arch +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/getrandom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/glob +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/grpcio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/grpcio-compiler +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/grpcio-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/half +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/hashbrown +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/hashlink +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/heck +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/idna +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/instant +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/intrusive-collections +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/itertools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/itoa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/jni +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/jni-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/kernlog +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/lazy_static +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/lazycell +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/libc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/libfuzzer-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/libloading +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/libm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/libsqlite3-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/libz-sys +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/linked-hash-map +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/lock_api +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/log +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/lru-cache +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/macaddr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/managed +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/matches +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/memchr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/memoffset +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/minimal-lexical +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/mio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/nix +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/no-panic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/nom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/num-bigint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/num-derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/num-integer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/num-traits +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/num_cpus +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/oid-registry +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/once_cell +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/oorandom +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/parking_lot +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/parking_lot_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/paste +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/peeking_take_while +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/percent-encoding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pest_derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pest_generator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pest_meta +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pin-project +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pin-project-internal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pin-project-lite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/pin-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/plotters +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/plotters-backend +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/plotters-svg +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ppv-lite86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/proc-macro-error +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/proc-macro-error-attr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/proc-macro-hack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/proc-macro-nested +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/proc-macro2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/protobuf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/protobuf-codegen +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/quiche +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/quickcheck +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/quote +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rand +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rand_chacha +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rand_core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rand_xorshift +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rayon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rayon-core +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/regex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/regex-automata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/regex-syntax +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/remain +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/remove_dir_all +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ring +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rusqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rustc-demangle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rustc-demangle-capi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rustc-hash +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rusticata-macros +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/rustversion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ryu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/same-file +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/scopeguard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/semver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/serde +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/serde-xml-rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/serde_cbor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/serde_derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/serde_json +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/serde_test +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/shared_child +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/shared_library +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/shlex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/slab +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/smallvec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/spin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/structopt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/structopt-derive +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/syn +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/syn-mid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tempfile +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/termcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/textwrap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/thiserror +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/thiserror-impl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/thread_local +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tinytemplate +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tinyvec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tinyvec_macros +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tokio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tokio-macros +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tokio-stream +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/tokio-test +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/ucd-trie +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/unicode-bidi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/unicode-normalization +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/unicode-segmentation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/unicode-width +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/unicode-xid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/untrusted +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/url +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/uuid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/vsock +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/vulkano +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/walkdir +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/weak-table +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/webpki +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/which +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/x509-parser +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/xml-rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/crates/zip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/rust/cxx +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ruy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/s2-geometry-library-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/scapy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/scrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/scudo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/seccomp-tests +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/selinux +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/setupdesign +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/sfntly +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/shaderc/spirv-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/shflags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/skia +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/sl4a +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/slf4j +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/smali +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/snakeyaml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/sonic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/sonivox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/speex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/sqlite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/squashfs-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/stardoc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/starlark-go +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/strace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/stressapptest +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/subsampling-scale-image-view +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/swiftshader +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tagsoup +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tcpdump +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tensorflow +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/testng +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tflite-support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/timezone-boundary-builder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tinyalsa +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tinyalsa_new +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tinyxml +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tinyxml2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/toolchain-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/toybox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tpm2-tss +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/trace-cmd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/tremolo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/turbine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/ukey2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/unicode +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/universal-tween-engine +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/usrsctp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/uwb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/v4l2_codec2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/vboot_reference +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/virglrenderer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/vixl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/vogar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/volley +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/vulkan-headers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/vulkan-validation-layers +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/walt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/wayland +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/wayland-protocols +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/webp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/webrtc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/wmediumd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/wuffs-mirror-release-c +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/wycheproof +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/xmp_toolkit +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/xz-embedded +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/xz-java +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/yapf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/zlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/zopfli +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/zstd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/zucchini +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//external/zxing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/compile/libbcc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/compile/mclinker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/compile/slang +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/ex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/layoutlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/libs/modules-utils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/libs/native_bridge_support +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/libs/net +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/libs/service_entitlement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/minikin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/multidex +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/bitmap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/car/services +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/car/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/chips +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/colorpicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/localepicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/net/ethernet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/net/ims +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/net/voip +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/net/wifi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/photoviewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/setupwizard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/tv/tvsystem +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/opt/vcard +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/proto_logging +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/rs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//frameworks/wilhelm +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/broadcom/libbt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/broadcom/wlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/apf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/av +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/camera +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/easel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/graphics/gs101 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/graphics/gs201 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/google/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/invensense +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/knowles/athletico/sound_trigger_hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/libhardware_legacy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/nxp/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/nxp/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/bootctrl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/keymaster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sdm845/bt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sdm845/data/ipacfg-mgr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sdm845/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sdm845/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sdm845/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sm7150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sm7250/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sm8150/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sm8150/thermal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sm8150/vr +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/qcom/sm8150p/gps +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/samsung/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/st/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/st/secure_element +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/st/secure_element2 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//hardware/ti/am57x +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//libnativehelper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/BasicSmsReceiver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Calendar +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Cluster +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/DebuggingRestrictionController +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/DialerPrebuilt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Hvac +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/LatinIME +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Launcher +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/LinkViewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/LocalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/MediaPrebuilt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/MessengerPrebuilt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Notification +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/Radio +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/RotaryController +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/SettingsIntelligence +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/SystemUI +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/SystemUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Car/systemlibs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/CarrierConfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/CertInstaller +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/HTMLViewer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/ImsServiceEntitlement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/KeyChain +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/ManagedProvisioning +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/OnDeviceAppPrediction +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/OneTimeInitializer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/PhoneCommon +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Provision +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/QuickAccessWallet +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/RemoteProvisioner +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/SafetyRegulatoryInfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/SecureElement +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/StorageManager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/SystemUIGo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/TV +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/TimeZoneData +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/TimeZoneUpdater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/Traceur +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/UniversalMediaPlayer +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/apps/WallpaperPicker +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/AdServices +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/AppSearch +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/ArtPrebuilt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/BootPrebuilt/5.10/arm64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/BootPrebuilt/5.4/arm64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/CaptivePortalLogin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/CellBroadcastService +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/DnsResolver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/ExtServices +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/GeoTZ +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/Gki +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/IPsec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/IntentResolver +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/ModuleMetadata +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/NetworkPermissionConfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/NetworkStack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/NeuralNetworks +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/OnDevicePersonalization +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/RuntimeI18n +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/SEPolicy +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/Scheduling +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/SdkExtensions +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/StatsD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/TestModule +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/Uwb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/modules/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/providers/PartnerBookmarksProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/providers/TvProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/providers/UserDictionaryProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/screensavers/Basic +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/services/AlternativeNetworkAccess +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/services/BuiltInPrintService +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/services/Car +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/services/Iwlan +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/services/Mtp +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//packages/wallpapers/ImageWallpaper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//pdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//platform_testing +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/abi-dumps/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/abi-dumps/platform +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/abi-dumps/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/android-emulator +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/bazel/darwin-x86_64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/bazel/linux-x86_64 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/bundletool +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/checkcolor +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/checkstyle +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/clang-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/clang/host/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/cmdline-tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/devtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/go/linux-x86 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/gradle-plugin +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/jdk/jdk11 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/jdk/jdk17 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/jdk/jdk8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/jdk/jdk9 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/ktlint +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/manifest-merger +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/maven_repo/android +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/maven_repo/bumptech +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/misc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/AdServices +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/AppSearch +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Bluetooth +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/IPsec +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Media +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/MediaProvider +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/OnDevicePersonalization +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Permission +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Scheduling +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/SdkExtensions +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/StatsD +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Uwb +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/Wifi +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/art +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/module_sdk/conscrypt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/ndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/qemu-kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/r8 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/remoteexecution-client +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/runtime +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/rust +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/tools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/vndk/v28 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/vndk/v29 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/vndk/v30 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/vndk/v31 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//prebuilts/vndk/v32 +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//sdk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/bpf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/bpfprogs +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/ca-certificates +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/chre +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/connectivity/wificond +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/dmesgd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/gatekeeper +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/gsid +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/hardware/interfaces +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/hwservicemanager +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/incremental_delivery +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/iorap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libartpalette +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libbase +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libfmq +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libhwbinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libprocinfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/librustutils +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libsysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libufdt +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/libvintf +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/linkerconfig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/memory/libdmabufheap +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/memory/libion +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/memory/libmeminfo +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/memory/libmemtrack +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/memory/libmemunreachable +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/netd +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/nfc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/nvram +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/server_configurable_flags +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/teeui +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/testing/gtest_extras +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/tools/aidl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/tools/hidl +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/tools/sysprop +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/tools/xsdc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//system/unwinding +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/app_compat/csuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/catbox +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/cts-root +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/framework +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/mlts/benchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/mlts/models +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/mts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/fuzz +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/hal +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/hal-trace +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/kernel +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/nbu +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/performance +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//test/vts-testcase/vndk +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/aadevtools +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/acloud +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/apifinder +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/apksig +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/apkzlib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/asuite +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/carrier_settings +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/currysrc +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/dexter +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/doc_generation +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/external/fat32lib +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/external_updater +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/loganalysis +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/metalava +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/ndkports +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/security +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/test/connectivity +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/test/graphicsbenchmark +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/test/mobly_snippets +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/test/openhst +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/tradefederation/prebuilts +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/treble +GPG Verified Git Tag Successfully: /mnt/dos//Build/LineageOS-20.0//tools/trebuchet +GPG Verified Git HEAD Successfully: /mnt/dos//Build/LineageOS-20.0//external/chromium-webview +Warning: an existing sandbox was detected. /usr/bin/wget will run without any additional sandboxing features +WARNING: timestamping does nothing in combination with -O. See the manual +for details. + +2023-03-31 12:31:43 URL:https://divested.dev/hosts-wildcards [18684602/18684602] -> "/tmp/dos_tmp/hosts" [1] +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/EtarPrebuilt.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/F-DroidOfficial.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/OpenCamera.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/SimpleGallery.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBack.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/TalkBackLegacy.apk.asc +GPG Verified Successfully: /mnt/dos//PrebuiltApps//android_vendor_FDroid_PrebuiltApps/packages/eSpeakNG.apk.asc +================================================================================================ +[ENTERING] art +HEAD is now at 0cd10064e9 Snap for 9238644 from 927cbaadfdd69478d0f2d277a819256790f4f7b1 to tm-qpr2-release +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] bionic +HEAD is now at 545fa2fd0 Merge tag 'android-13.0.0_r16' into staging/lineage-20.0_merge-android-13.0.0_r16 +Applying: use Scudo on 32-bit and hardened_malloc on 64-bit +Applying: add a real explicit_bzero implementation +Applying: fix undefined out-of-bounds accesses in sched.h +Applying: stop implicitly marking mappings as mergeable +Applying: replace VLA formatting with dprintf-like function +Applying: increase default pthread stack to 8MiB on 64-bit +Applying: make __stack_chk_guard read-only at runtime +Applying: on 64-bit, zero the leading stack canary byte +Applying: switch pthread_atfork handler allocation to mmap +Applying: add memory protection for pthread_atfork handlers +Applying: bionic: Sort and cache hosts file data for fast lookup +Applying: bionic: Support wildcards in cached hosts file +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] bootable/recovery +HEAD is now at 58e86508 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: reject updates with serialno constraints +================================================================================================ +[ENTERING] build/make +HEAD is now at 083e8a7f5 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Auto-merging tools/releasetools/non_ab_ota.py +[detached HEAD 41d200665] Revert "ota: Disable downgrade check" + Date: Fri Mar 31 12:31:44 2023 -0400 + 1 file changed, 3 insertions(+), 3 deletions(-) +Applying: use -fwrapv when signed overflow checking is off +Applying: disable enforce RRO for mainline devices +Applying: only enable APEX on 6th/7th gen Pixel devices +================================================================================================ +[ENTERING] build/soong +HEAD is now at 28fecae84 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: use -fwrapv when signed overflow checking is off +Applying: make hardened malloc available to apexes +================================================================================================ +[ENTERING] external/chromium-webview +HEAD is now at 4fcb97f Make it Mulch, 2023/03/30 +================================================================================================ +[ENTERING] external/conscrypt +HEAD is now at 5cf1e38d Snap for 9311025 from 641710fb5d53eb016e4beca902499e672dc8a6f1 to tm-qpr2-release +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] external/hardened_malloc +HEAD is now at d3152b8 preserve errno for free calls +Applying: workarounds for Pixel 3 SoC era camera driver bugs +Applying: Expand workaround to all camera executables +Applying: Add workaround for OnePlus 8 & 9 display driver crash +================================================================================================ +[ENTERING] external/SecureCamera +HEAD is now at a06c10e version 61 +================================================================================================ +[ENTERING] frameworks/base +HEAD is now at 3acaf99fc28b SystemUI: Avoid unnecessary keyguard indication controller recreation +[detached HEAD 67361d1abb4a] Revert "JobScheduler: Respect allow-in-power-save perm" + Date: Fri Mar 31 12:31:53 2023 -0400 + 6 files changed, 4 insertions(+), 69 deletions(-) +[detached HEAD f9fb82c394b2] Revert "Remove sensitive info from SUPL requests" + Date: Fri Mar 31 12:31:53 2023 -0400 + 1 file changed, 1 insertion(+), 9 deletions(-) +Applying: always set deprecated Build.SERIAL to UNKNOWN +Applying: stop auto-granting location to system browsers +Applying: SUPL: Don't send IMSI / Phone number to SUPL server +Applying: use permanent fingerprint lockout immediately +Applying: enable secondary user logout support by default +Applying: fix DevicePolicyManager#logoutUser() never succeeding +Applying: support new special runtime permissions +Applying: make INTERNET into a special runtime permission +Applying: add special runtime permission for other sensors +Applying: infrastructure for spoofing self permission checks +Applying: app-side infrastructure for special runtime permissions +Applying: improve compatibility of INTERNET special runtime permission +Applying: mark UserHandle#get{Uid, UserId} as module SystemApi +Applying: improve compatibility with revoked INTERNET in DownloadManager +Applying: ignore pid when spoofing permission checks +Applying: srt permissions: don't auto-grant denied ones when permissions are reset +Applying: automatically reboot device after timeout if set +Applying: infrastructure for system_server extensions +Applying: Wi-Fi auto turn off +Applying: Bluetooth auto turn off +Applying: bugfix: Bluetooth auto turn off ignored connected BLE devices +Applying: constify JNINativeMethod tables +Applying: add exec-based spawning support +Applying: disable exec spawning when using debugging options +Applying: add parameter for avoiding full preload with exec +Applying: pass through fullPreload to libcore +Applying: disable resource preloading for exec spawning +Applying: disable class preloading for exec spawning +Applying: disable WebView reservation for exec spawning +Applying: disable JCA provider warm up for exec spawning +Applying: disable preloading classloaders for exec spawning +Applying: disable preloading HALs for exec spawning +Applying: pass through runtime flags for exec spawning and implement them in the child +Applying: exec spawning: don't close the binder connection when the app crashes +Applying: SystemUI: Use new privacy indicators for location +Applying: don't report statementservice crashes +Applying: SystemUI: add burnIn protection +Applying: add an option to show the details of an application error to the user +Applying: make sure PackageInstaller UI returns a result +Applying: don't leak device-wide package list to apps when work profile is present +Applying: disable package parser cache +Applying: perform additional boot-time checks on system package updates +Applying: Replace agnss.goog with the Broadcom PSDS server +Applying: Revert "Null safe package name in AppOps writeState" +Applying: appops: skip ops for invalid null package during state serialization +Applying: add a setting for forcibly disabling SUPL +Applying: Always add Briar and Tor Browser to Orbot's lockdown allowlist +Applying: dont ping server when nitz time update is toggled off +Applying: DeviceIdleJobsController: don't ignore whitelisted system apps +Applying: don't crash apps that depend on missing Gservices provider +Enhanced location services for services/core/java/com/android/server/location/gnss/gps_debug.conf +================================================================================================ +[ENTERING] frameworks/ex +HEAD is now at 24e1a0ff Camera: Add support for latency query interface am: 3f9efa8b73 am: 8e6f66de1d +Applying: constify JNINativeMethod table +================================================================================================ +[ENTERING] frameworks/libs/net +HEAD is now at 4ed6422 support per-map/prog selinux context and cross .o map sharing am: 5076d37ac5 am: b5b90714ed +Applying: Add more 'Private DNS' options +================================================================================================ +[ENTERING] frameworks/libs/systemui +HEAD is now at c95400c Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: invalidate icon cache between OS releases +================================================================================================ +[ENTERING] frameworks/native +HEAD is now at 94dd1b1bda inputflinger: allow disabling input devices via idc +Applying: require OTHER_SENSORS permission for sensors +Applying: protect step sensors with OTHER_SENSORS permission for targetSdk<29 apps +================================================================================================ +[ENTERING] frameworks/opt/net/wifi +HEAD is now at 106c90968 Snap for 9447015 from 5f8c650f1fea5fe874214457f819427f2b83e161 to tm-qpr2-release +Applying: add support for always generating new random MAC +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8953/audio +HEAD is now at 550559a89f audio: hal: msm8974: Add support for msm8917-sku5-snd-card +warning: hal/audio_extn/audio_extn.h has type 100755, expected 100644 +warning: hal/audio_extn/utils.c has type 100755, expected 100644 +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/msm8998/audio +HEAD is now at 2d8d0c854c Remove ndk_platform backend. Use the ndk backend. +warning: hal/audio_extn/audio_extn.h has type 100644, expected 100755 +warning: hal/audio_extn/utils.c has type 100644, expected 100755 +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sdm845/audio +HEAD is now at 0e313c0540 Remove ndk_platform backend. Use the ndk backend. +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8150/audio +HEAD is now at 3e2e4ab26d Merge tag 'LA.UM.9.1.r1-13000-SMxxx0.QSSI13.0' into staging/lineage-20.0_merge-LA.UM.9.1.r1-13000-SMxxx0.QSSI13.0 +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8250/audio +HEAD is now at ba4fc03f3f Merge tag 'LA.UM.9.12.r1-15100-SMxx50.QSSI13.0' into staging/lineage-20.0_merge-LA.UM.9.12.r1-15100-SMxx50.QSSI13.0 +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] hardware/qcom-caf/sm8350/audio +HEAD is now at e9b412f16c audio_amplifier: Call calibration after module open +Applying: audio_extn: Fix unused parameter warning in utils.c +================================================================================================ +[ENTERING] libcore +HEAD is now at 2a7d66adbcd Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: don't throw SecurityException when INTERNET permission is revoked +Applying: constify JNINativeMethod tables +Applying: add parameter for avoiding full preload with exec +Applying: disable cache pinning for exec spawning +================================================================================================ +[ENTERING] lineage-sdk +HEAD is now at 8eb16e55 Automatic translation import +================================================================================================ +[ENTERING] packages/apps/Contacts +HEAD is now at 9e9460621 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: remove useless no-op privacy policy / terms of use +Applying: remove 'to Google' from Contacts backup notice +Applying: Don't prompt to add account when creating a contact +Applying: Use common intent for directions instead of Google Maps URL +================================================================================================ +[ENTERING] packages/apps/Dialer +HEAD is now at cb85765ff Automatic translation import +Applying: Show privacy warning on in-call screen +================================================================================================ +[ENTERING] packages/apps/LineageParts +HEAD is now at 06765db Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/Nfc +HEAD is now at ee09c18a Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: constify JNINativeMethod tables +================================================================================================ +[ENTERING] packages/apps/Settings +HEAD is now at 0fe6935bfa Revert "Bring back font and icon shape customization" +Applying: Add more 'Private DNS' options +Applying: add auto-reboot setting +Applying: add bluetooth auto-turn-off setting +Applying: add Wi-Fi timeout feature +Applying: add native debugging setting +Applying: add exec spawning toggle +Applying: add option to always randomize MAC RANDOMIZATION_ALWAYS is set as the default option +Applying: UserManager app installation restrictions +Applying: Add a toggle to disable /etc/hosts lookup +Applying: add toggle to set captiveportal settings +Applying: LTE Only Mode +Applying: Fix LTE Only mode on World Mode +Applying: add a toggle for forcibly disabling SUPL +================================================================================================ +[ENTERING] packages/apps/SetupWizard +HEAD is now at 78b01d5 Automatic translation import +Applying: Remove analytics +================================================================================================ +[ENTERING] packages/apps/ThemePicker +HEAD is now at a546ebb5 ThemePicker: Show our apps in icon previews +Auto-merging Android.bp +[detached HEAD 5e13c9be] Revert "ThemePicker: Drop default permissions" + Date: Fri Mar 31 12:32:01 2023 -0400 + 2 files changed, 46 insertions(+) + create mode 100644 default_permissions_com.android.wallpaper.xml +================================================================================================ +[ENTERING] packages/apps/Trebuchet +HEAD is now at ed744e2afb Add .gitupstream file +================================================================================================ +[ENTERING] packages/apps/Updater +HEAD is now at e83f74a Automatic translation import +Applying: Switch to our update server +Applying: Add support for routing over Tor +================================================================================================ +[ENTERING] packages/inputmethods/LatinIME +HEAD is now at b7aee515e Fix spellcheck on sentence end +Applying: Remove voice input key +Applying: disable personalized dicts by default +================================================================================================ +[ENTERING] packages/modules/Connectivity +HEAD is now at 52160b9e7 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: skip reportNetworkConnectivity() when permission is revoked +Applying: enforce INTERNET permission per-uid instead of per-appId +Applying: don't crash INTERNET-unaware apps that try to access NsdManager +Applying: Add more 'Private DNS' options +================================================================================================ +[ENTERING] packages/modules/DnsResolver +HEAD is now at ce3e3250 Snap for 9133013 from 23476230c74f09270b080bbca87f43e1ca28ec52 to tm-qpr2-release +Applying: DnsResolver: Sort and cache hosts file data for fast lookup +Applying: DnsResolver: Support wildcards in cached hosts file +Applying: Add a toggle to disable /etc/hosts lookup +================================================================================================ +[ENTERING] packages/modules/NetworkStack +HEAD is now at af54823f Snap for 9447492 from 4a805eedcdb169ac66df4556365c8462d2f71d3e to tm-qpr2-release +Applying: avoid reusing DHCP state for full MAC randomization +================================================================================================ +[ENTERING] packages/modules/Permission +HEAD is now at 24f8c7caf Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: add special handling for INTERNET/OTHER_SENSORS +Applying: fix usage UI summary for Network/Sensors +Applying: stop auto-granting location to system browsers +Applying: SystemUI: Use new privacy indicators for location +================================================================================================ +[ENTERING] packages/modules/Wifi +HEAD is now at 5a636afb98 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: wifi: resurrect mWifiLinkLayerStatsSupported counter +Applying: add option of always randomizing MAC addresses +================================================================================================ +[ENTERING] packages/providers/DownloadProvider +HEAD is now at 2ef2bc19 Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +Applying: remove legacy NETWORK permission group reference +================================================================================================ +[ENTERING] system/core +HEAD is now at a5808669b Merge tag 'android-13.0.0_r35' into staging/lineage-20.0_merge-android-13.0.0_r35 +[detached HEAD b21c52080] Revert "fs_mgr: Allow remounts with Magisk installed" + Date: Fri Mar 31 12:32:01 2023 -0400 + 1 file changed, 2 insertions(+), 3 deletions(-) +[detached HEAD 5438caef7] Revert "first_stage_mount: Skip dm-verity setup if AVB is not enabled" + Date: Fri Mar 31 12:32:01 2023 -0400 + 1 file changed, 3 insertions(+), 8 deletions(-) +Applying: Harden +Applying: add a property for controlling ptrace_scope +Applying: increase max_map_count for hardened malloc +================================================================================================ +[ENTERING] system/extras +HEAD is now at 56d52bd9 Merge tag 'android-13.0.0_r16' into staging/lineage-20.0_merge-android-13.0.0_r16 +Applying: pad filenames to 32 bytes instead of 16 or 4 bytes +================================================================================================ +[ENTERING] system/sepolicy +HEAD is now at 489e14e9e Add property to disable APCF extended features +Applying: label protected_{fifos,regular} as proc_security +Applying: allow init to control kernel.yama.ptrace_scope +Applying: allow system to use persist.native_debug +================================================================================================ +[ENTERING] system/update_engine +HEAD is now at e096c523 Merge tag 'android-13.0.0_r16' into staging/lineage-20.0_merge-android-13.0.0_r16 +[detached HEAD dc988a87] Revert "Don't verify payload signatures in recovery" + Date: Fri Mar 31 12:32:02 2023 -0400 + 1 file changed, 1 insertion(+), 6 deletions(-) +================================================================================================ +[ENTERING] vendor/lineage +HEAD is now at e67a0311 vars: Update qcom tags +================================================================================================ +[ENTERING] vendor/divested +================================================================================================ +[ENTERING] device/essential/mata +HEAD is now at 590bb6fe mata: rootdir: Drop no longer uses sys.io.scheduler property +================================================================================================ +[ENTERING] device/google/gs101 +HEAD is now at 4f60d297 Merge tag 'android-13.0.0_r36' into staging/lineage-20_merge-android-13.0.0_r36 +Auto-merging BoardConfig-common.mk +[detached HEAD 44688e25] Revert "gs101: Add pvmfw to AB_OTA_PARTITIONS" + Date: Fri Mar 31 12:32:02 2023 -0400 + 1 file changed, 3 deletions(-) +================================================================================================ +[ENTERING] device/google/gs201 +HEAD is now at 4c48d9a overlay: Remove deprecated config_udfpsDisplayModeProviderComponent +================================================================================================ +[ENTERING] device/google/redbull +HEAD is now at 74b24e11 Merge tag 'android-13.0.0_r35' into staging/lineage-20_merge-android-13.0.0_r35 +================================================================================================ +[ENTERING] device/google/muskie +HEAD is now at f7c6581 Remove no longer needed aptX blobs +[detached HEAD 78a2ad7] Revert "muskie: Don't use on_vendor VNDK unless WITH_GMS" + Date: Fri Mar 31 12:32:02 2023 -0400 + 1 file changed, 1 insertion(+), 5 deletions(-) +================================================================================================ +[ENTERING] device/google/taimen +HEAD is now at 00140e8 Remove no longer needed aptX blobs +[detached HEAD 27820f0] Revert "taimen: Don't use on_vendor VNDK unless WITH_GMS" + Date: Fri Mar 31 12:32:02 2023 -0400 + 1 file changed, 1 insertion(+), 5 deletions(-) +================================================================================================ +[ENTERING] kernel/google/wahoo +HEAD is now at 22eb25595ded BACKPORT: dm verity: set DM_TARGET_IMMUTABLE feature flag +================================================================================================ +[ENTERING] device/oneplus/msm8998-common +HEAD is now at eb44ab7 msm8998-common: Remove aptX(HD) encoder shared libs +================================================================================================ +[ENTERING] device/xiaomi/sdm845-common +HEAD is now at 5db039f sdm845-common: Remove aptX(HD) encoder shared libs +================================================================================================ +[ENTERING] hardware/oplus +HEAD is now at 4a07f13 sepolicy: qti: Remove duplicate lahaina wakeup nodes +================================================================================================ +[ENTERING] kernel/fairphone/sdm632 +HEAD is now at 09c4a68525ad FP3: Regenerate defconfig +================================================================================================ +[ENTERING] kernel/oneplus/sm7250 +HEAD is now at f75bf089e634 Merge remote-tracking branch 'sm8250/lineage-20' into lineage-20 +Auto-merging drivers/dma-buf/dma-buf.c +[detached HEAD 134bb6e7c522] Revert "GKI: remote dma_buf.ktime when debugfs is disabled" + Date: Fri Mar 31 12:32:04 2023 -0400 + 2 files changed, 4 deletions(-) +================================================================================================ +[ENTERING] kernel/oneplus/sm8250 +HEAD is now at 983184d81a23 Merge remote-tracking branch 'sm8250/lineage-20' into lineage-20 +Auto-merging drivers/dma-buf/dma-buf.c +[detached HEAD b61d0c27cd7a] Revert "GKI: remote dma_buf.ktime when debugfs is disabled" + Date: Fri Mar 31 12:32:05 2023 -0400 + 2 files changed, 4 deletions(-) +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for hardware/qcom/gps/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8909w_3100/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8084/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8960/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8994/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8996/etc/gps.conf +Enhanced location services for hardware/qcom/gps/msm8998/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/google/coral/gps.conf +Enhanced location services for device/google/redbull/gps.conf +Enhanced location services for device/google/bonito/gps.conf +Enhanced location services for device/google/sunfish/gps.conf +Enhanced location services for device/google/crosshatch/gps.conf +Enhanced location services for device/google/wahoo/gps.conf +Enhanced location services for device/common/gps/gps.conf_AS_SUPL +Enhanced location services for device/common/gps/gps.conf_AS +Enhanced location services for device/common/gps/gps.conf_EU +Enhanced location services for device/common/gps/gps.conf_EU_SUPL +Enhanced location services for device/common/gps/gps.conf_US +Enhanced location services for device/common/gps/gps.conf_US_SUPL +Enhanced location services for device/oneplus/sm8150-common/configs/gps.conf +Enhanced location services for device/oneplus/sm8250-common/configs/gps.conf +Enhanced location services for device/oneplus/sm8350-common/configs/gps.conf +Enhanced location services for device/oneplus/msm8998-common/configs/gps/gps.conf +Enhanced location services for device/oneplus/sdm845-common/configs/gps/gps.conf +Enhanced location services for device/oneplus/avicii/configs/gps.conf +Enhanced location services for device/fairphone/FP3/gps/etc/gps.conf +Enhanced location services for device/razer/cheryl/configs/gps/gps.conf +Enhanced location services for device/xiaomi/beryllium/gps/gps.conf +Enhanced location services for device/fxtec/pro1/configs/gps/gps.conf +Enhanced location services for device/sony/tama-common/gps/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for vendor/oneplus/sm8150-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/oneplus/sm8250-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/oneplus/avicii/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/oneplus/sm8350-common/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/fairphone/FP4/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/razer/aura/proprietary/vendor/etc/gps.conf +Enhanced location services for vendor/essential/mata/proprietary/vendor/etc/gps.conf +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enhanced location services for device/generic/car/car_x86_64/overlay +Enhanced location services for device/generic/armv7-a-neon/overlay +Enhanced location services for device/generic/car/car_x86_64/overlay/overlay +Enhanced location services for device/generic/car/common/overlay +Enhanced location services for device/generic/car/emulator/audio/overlay +Enhanced location services for device/generic/car/emulator/cluster/overlay +Enhanced location services for device/generic/car/setup/overlay +Enhanced location services for device/generic/common/mgsi/overlay +Enhanced location services for device/generic/goldfish/fvpbase/overlay +Enhanced location services for device/generic/goldfish/overlay +Enhanced location services for device/generic/goldfish/pc/overlay +Enhanced location services for device/generic/goldfish/slim/overlay +Enhanced location services for device/generic/vulkan-cereal/third-party/angle/src/libANGLE/overlay +Enhanced location services for device/generic/x86/overlay +Enhanced location services for device/google/atv/overlay +Enhanced location services for device/google/cuttlefish/shared/auto/overlay +Enhanced location services for device/google/cuttlefish/shared/foldable/overlay +Enhanced location services for device/google/cuttlefish/shared/pc/overlay +Enhanced location services for device/google/cuttlefish/shared/tv/overlay +Enhanced location services for device/google/bramble/bramble/overlay +Enhanced location services for device/google/coral/coral/overlay +Enhanced location services for device/google/coral/flame/overlay +Enhanced location services for device/google/coral/overlay +Enhanced location services for device/google/redbull/overlay +Enhanced location services for device/google/redfin/redfin/overlay +Enhanced location services for device/google/sunfish/overlay +Enhanced location services for device/google/sunfish/sunfish/overlay +Enhanced location services for device/google/barbet/barbet/overlay +Enhanced location services for device/google/bonito/bonito/overlay +Enhanced location services for device/google/bonito/overlay +Enhanced location services for device/google/bonito/sargo/overlay +Enhanced location services for device/google/crosshatch/blueline/overlay +Enhanced location services for device/google/crosshatch/crosshatch/overlay +Enhanced location services for device/google/crosshatch/overlay +Enhanced location services for device/google/muskie/walleye/overlay +Enhanced location services for device/google/taimen/overlay +Enhanced location services for device/google/wahoo/overlay +Enhanced location services for device/google/bluejay/bluejay/overlay +Enhanced location services for device/google/bluejay/factory_bluejay/overlay +Enhanced location services for device/google/gs101/overlay +Enhanced location services for device/google/pantah/cheetah/overlay +Enhanced location services for device/google/gs201/overlay +Enhanced location services for device/google/pantah/panther/overlay +Enhanced location services for device/google/raviole/factory_oriole/overlay +Enhanced location services for device/google/raviole/factory_raven/overlay +Enhanced location services for device/google/raviole/oriole/overlay +Enhanced location services for device/google/raviole/slider/overlay +Enhanced location services for device/google/raviole/raven/overlay +Enhanced location services for device/google/raviole/whitefin/overlay +Enhanced location services for device/lineage/atv/overlay +Enhanced location services for device/lineage/car/overlay +Enhanced location services for device/oneplus/sm8150-common/overlay +Enhanced location services for device/oneplus/sm8250-common/overlay +Enhanced location services for device/oneplus/sm8350-common/overlay +Enhanced location services for device/oneplus/cheeseburger/overlay +Enhanced location services for device/oneplus/dumpling/overlay +Enhanced location services for device/oneplus/enchilada/overlay +Enhanced location services for device/oneplus/guacamole/overlay +Enhanced location services for device/oneplus/fajita/overlay +Enhanced location services for device/oneplus/guacamoleb/overlay +Enhanced location services for device/oneplus/hotdog/overlay +Enhanced location services for device/oneplus/hotdogb/overlay +Enhanced location services for device/oneplus/instantnoodle/overlay +Enhanced location services for device/oneplus/instantnoodlep/overlay +Enhanced location services for device/oneplus/kebab/overlay +Enhanced location services for device/oneplus/lemonade/overlay +Enhanced location services for device/oneplus/lemonadep/overlay +Enhanced location services for device/oneplus/msm8998-common/overlay +Enhanced location services for device/oneplus/sdm845-common/overlay +Enhanced location services for device/oneplus/avicii/overlay +Enhanced location services for device/fairphone/FP4/overlay +Enhanced location services for device/fairphone/FP3/overlay +Enhanced location services for device/razer/cheryl/overlay +Enhanced location services for device/xiaomi/beryllium/overlay +Enhanced location services for device/xiaomi/sdm845-common/overlay +Enhanced location services for device/razer/aura/overlay +Enhanced location services for device/fxtec/pro1/overlay +Enhanced location services for device/sony/akari/overlay +Enhanced location services for device/sony/aurora/overlay +Enhanced location services for device/sony/tama-common/overlay +Enhanced location services for device/sony/xz2c/overlay +Enhanced location services for device/essential/mata/overlay +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Enabled full dexpreopt for device/generic/x86_64 +Enabled full dexpreopt for device/generic/arm64 +Enabled full dexpreopt for device/generic/armv7-a-neon +Enabled full dexpreopt for device/generic/trusty +Enabled full dexpreopt for device/generic/uml +Enabled full dexpreopt for device/generic/x86 +Enabled full dexpreopt for device/google/taimen +Enabled full dexpreopt for device/google/wahoo +Enabled full dexpreopt for device/oneplus/cheeseburger +Enabled full dexpreopt for device/oneplus/dumpling +Enabled full dexpreopt for device/oneplus/enchilada +Enabled full dexpreopt for device/oneplus/fajita +Enabled full dexpreopt for device/oneplus/guacamole +Enabled full dexpreopt for device/oneplus/guacamoleb +Enabled full dexpreopt for device/oneplus/hotdog +Enabled full dexpreopt for device/oneplus/hotdogb +Enabled full dexpreopt for device/oneplus/instantnoodle +Enabled full dexpreopt for device/oneplus/instantnoodlep +Enabled full dexpreopt for device/oneplus/kebab +Enabled full dexpreopt for device/oneplus/lemonade +Enabled full dexpreopt for device/oneplus/lemonadep +Enabled full dexpreopt for device/oneplus/avicii +Enabled full dexpreopt for device/fairphone/FP4 +Enabled full dexpreopt for device/fairphone/FP3 +Enabled full dexpreopt for device/razer/aura +Enabled full dexpreopt for device/razer/cheryl +Enabled full dexpreopt for device/xiaomi/beryllium +Enabled full dexpreopt for device/fxtec/pro1 +Enabled full dexpreopt for device/sony/akari +Enabled full dexpreopt for device/sony/aurora +Enabled full dexpreopt for device/sony/xz2c +Enabled full dexpreopt for device/essential/mata +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened /data for device/generic/arm64 +Hardened /data for device/generic/x86_64 +Hardened /data for device/generic/armv7-a-neon +Hardened /data for device/generic/art +Hardened /data for device/generic/car +Hardened /data for device/generic/common +Hardened /data for device/generic/goldfish-opengl +Hardened /data for device/generic/mini-emulator-arm64 +Hardened /data for device/generic/mini-emulator-armv7-a-neon +Hardened /data for device/generic/mini-emulator-x86 +Hardened /data for device/generic/mini-emulator-x86_64 +Hardened /data for device/generic/goldfish +Hardened /data for device/generic/qemu +Hardened /data for device/generic/trusty +Hardened /data for device/generic/uml +Hardened /data for device/generic/x86 +Hardened /data for device/generic/vulkan-cereal +Hardened /data for device/google/atv +Hardened /data for device/google/contexthub +Hardened /data for device/google/cuttlefish_prebuilts +Hardened /data for device/google/gs-common +Hardened /data for device/google/cuttlefish +Hardened /data for device/google/vrservices +Hardened /data for device/google/bramble +Hardened /data for device/google/flame +Hardened /data for device/google/redfin +Hardened /data for device/google/redbull +Hardened /data for device/google/coral +Hardened /data for device/google/blueline +Hardened /data for device/google/barbet +Hardened /data for device/google/sunfish +Hardened /data for device/google/bonito +Hardened /data for device/google/sargo +Hardened /data for device/google/crosshatch +Hardened /data for device/google/muskie +Hardened /data for device/google/taimen +Hardened /data for device/google/walleye +Hardened /data for device/google/wahoo +Hardened /data for device/google/bluejay +Hardened /data for device/google/cheetah +Hardened /data for device/google/oriole +Hardened /data for device/google/gs101 +Hardened /data for device/google/panther +Hardened /data for device/google/gs201 +Hardened /data for device/google/raven +Hardened /data for device/google/pantah +Hardened /data for device/google/raviole +Hardened /data for device/lineage/atv +Hardened /data for device/lineage/car +Hardened /data for device/lineage/sepolicy +Hardened /data for device/qcom/sepolicy +Hardened /data for device/qcom/sepolicy-legacy-um +Hardened /data for device/qcom/sepolicy_vndr +Hardened /data for device/qcom/sepolicy_vndr-legacy-um +Hardened /data for device/sample/apps +Hardened /data for device/sample/etc +Hardened /data for device/sample/frameworks +Hardened /data for device/sample/overlays +Hardened /data for device/sample/products +Hardened /data for device/sample/sdk_addon +Hardened /data for device/sample/skins +Hardened /data for device/common/gps +Hardened /data for device/oneplus/sm8150-common +Hardened /data for device/oneplus/sm8250-common +Hardened /data for device/oneplus/sm8350-common +Hardened /data for device/oneplus/cheeseburger +Hardened /data for device/oneplus/dumpling +Hardened /data for device/oneplus/enchilada +Hardened /data for device/oneplus/fajita +Hardened /data for device/oneplus/guacamole +Hardened /data for device/oneplus/guacamoleb +Hardened /data for device/oneplus/hotdog +Hardened /data for device/oneplus/hotdogb +Hardened /data for device/oneplus/instantnoodle +Hardened /data for device/oneplus/instantnoodlep +Hardened /data for device/oneplus/kebab +Hardened /data for device/oneplus/lemonade +Hardened /data for device/oneplus/lemonadep +Hardened /data for device/oneplus/sdm845-common +Hardened /data for device/oneplus/msm8998-common +Hardened /data for device/oneplus/avicii +Hardened /data for device/fairphone/FP4 +Hardened /data for device/fairphone/FP3 +Hardened /data for device/razer/aura +Hardened /data for device/razer/cheryl +Hardened /data for device/xiaomi/beryllium +Hardened /data for device/xiaomi/sdm845-common +Hardened /data for device/sony/akari +Hardened /data for device/sony/aurora +Hardened /data for device/fxtec/pro1 +Hardened /data for device/sony/xz2c +Hardened /data for device/essential/mata +Hardened /data for device/sony/tama-common +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Hardened defconfig for kernel/google/wahoo +Hardened defconfig for kernel/google/msm-4.9 +Hardened defconfig for kernel/google/msm-4.14 +Hardened defconfig for kernel/google/redbull +Hardened defconfig for kernel/google/gs101 +Hardened defconfig for kernel/google/gs201 +Hardened defconfig for kernel/prebuilts/4.19 +Hardened defconfig for kernel/prebuilts/5.10 +Hardened defconfig for kernel/prebuilts/5.15 +Hardened defconfig for kernel/prebuilts/5.4 +Hardened defconfig for kernel/prebuilts/common-modules +Hardened defconfig for kernel/prebuilts/mainline +Hardened defconfig for kernel/configs/android-5.10 +Hardened defconfig for kernel/configs/android-5.15 +Hardened defconfig for kernel/configs/build +Hardened defconfig for kernel/configs/p +Hardened defconfig for kernel/configs/q +Hardened defconfig for kernel/configs/r +Hardened defconfig for kernel/configs/s +Hardened defconfig for kernel/configs/t +Hardened defconfig for kernel/configs/tools +Hardened defconfig for kernel/tests/devicetree +Hardened defconfig for kernel/tests/net +Hardened defconfig for kernel/oneplus/sm8250 +Hardened defconfig for kernel/oneplus/msm8998 +Hardened defconfig for kernel/oneplus/sm8350 +Hardened defconfig for kernel/oneplus/sdm845 +Hardened defconfig for kernel/oneplus/sm8150 +Hardened defconfig for kernel/oneplus/sm7250 +Hardened defconfig for kernel/fairphone/sm7225 +Hardened defconfig for kernel/fairphone/sdm632 +Hardened defconfig for kernel/razer/msm8998 +Hardened defconfig for kernel/fxtec/msm8998 +Hardened defconfig for kernel/razer/sdm845 +Hardened defconfig for kernel/xiaomi/sdm845 +Hardened defconfig for kernel/essential/msm8998 +Hardened defconfig for kernel/sony/sdm845 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +regdb: updated for kernel/google/msm-4.14 +regdb: updated for kernel/google/redbull +regdb: updated for kernel/google/msm-4.9 +regdb: updated for kernel/google/wahoo +regdb: updated for kernel/oneplus/sm8250 +regdb: updated for kernel/oneplus/msm8998 +regdb: updated for kernel/oneplus/sdm845 +regdb: updated for kernel/oneplus/sm8150 +regdb: updated for kernel/oneplus/sm7250 +regdb: updated for kernel/fairphone/sm7225 +regdb: updated for kernel/fairphone/sdm632 +regdb: updated for kernel/razer/sdm845 +regdb: updated for kernel/razer/msm8998 +regdb: updated for kernel/fxtec/msm8998 +regdb: updated for kernel/xiaomi/sdm845 +regdb: updated for kernel/sony/sdm845 +regdb: updated for kernel/essential/msm8998 +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled APEX for device/generic/x86_64 +Disabled APEX for device/generic/arm64 +Disabled APEX for device/generic/armv7-a-neon +Disabled APEX for device/generic/art +Disabled APEX for device/generic/car +Disabled APEX for device/generic/mini-emulator-arm64 +Disabled APEX for device/generic/common +Disabled APEX for device/generic/goldfish-opengl +Disabled APEX for device/generic/mini-emulator-x86 +Disabled APEX for device/generic/mini-emulator-armv7-a-neon +Disabled APEX for device/generic/mini-emulator-x86_64 +Disabled APEX for device/generic/goldfish +Disabled APEX for device/generic/qemu +Disabled APEX for device/generic/trusty +Disabled APEX for device/generic/vulkan-cereal +Disabled APEX for device/generic/uml +Disabled APEX for device/generic/x86 +Disabled APEX for device/google/atv +Disabled APEX for device/google/contexthub +Disabled APEX for device/google/cuttlefish_prebuilts +Disabled APEX for device/google/cuttlefish +Disabled APEX for device/google/gs-common +Disabled APEX for device/google/vrservices +Disabled APEX for device/google/flame +Disabled APEX for device/google/bramble +Disabled APEX for device/google/redfin +Disabled APEX for device/google/blueline +Disabled APEX for device/google/redbull +Disabled APEX for device/google/barbet +Disabled APEX for device/google/coral +Disabled APEX for device/google/sargo +Skipped disabling APEX for device/google/bluejay +Disabled APEX for device/google/walleye +Disabled APEX for device/google/muskie +Disabled APEX for device/google/taimen +Disabled APEX for device/google/sunfish +Skipped disabling APEX for device/google/cheetah +Disabled APEX for device/google/wahoo +Skipped disabling APEX for device/google/gs101 +Skipped disabling APEX for device/google/gs201 +Skipped disabling APEX for device/google/oriole +Disabled APEX for device/google/bonito +Skipped disabling APEX for device/google/pantah +Disabled APEX for device/google/crosshatch +Skipped disabling APEX for device/google/panther +Skipped disabling APEX for device/google/raven +Skipped disabling APEX for device/google/raviole +Disabled APEX for device/lineage/atv +Disabled APEX for device/lineage/car +Disabled APEX for device/lineage/sepolicy +Disabled APEX for device/qcom/sepolicy +Disabled APEX for device/qcom/sepolicy-legacy-um +Disabled APEX for device/qcom/sepolicy_vndr +Disabled APEX for device/qcom/sepolicy_vndr-legacy-um +Disabled APEX for device/sample/apps +Disabled APEX for device/sample/etc +Disabled APEX for device/sample/frameworks +Disabled APEX for device/sample/overlays +Disabled APEX for device/sample/sdk_addon +Disabled APEX for device/sample/products +Disabled APEX for device/sample/skins +Disabled APEX for device/common/gps +Disabled APEX for device/oneplus/sm8150-common +Disabled APEX for device/oneplus/sm8250-common +Disabled APEX for device/oneplus/cheeseburger +Disabled APEX for device/oneplus/sm8350-common +Disabled APEX for device/oneplus/dumpling +Disabled APEX for device/oneplus/enchilada +Disabled APEX for device/oneplus/guacamoleb +Disabled APEX for device/oneplus/fajita +Disabled APEX for device/oneplus/guacamole +Disabled APEX for device/oneplus/hotdog +Disabled APEX for device/oneplus/hotdogb +Disabled APEX for device/oneplus/instantnoodle +Disabled APEX for device/oneplus/instantnoodlep +Disabled APEX for device/oneplus/kebab +Disabled APEX for device/oneplus/lemonade +Disabled APEX for device/oneplus/lemonadep +Disabled APEX for device/oneplus/msm8998-common +Disabled APEX for device/oneplus/sdm845-common +Disabled APEX for device/oneplus/avicii +Disabled APEX for device/fairphone/FP4 +Disabled APEX for device/fairphone/FP3 +Disabled APEX for device/razer/aura +Disabled APEX for device/xiaomi/beryllium +Disabled APEX for device/razer/cheryl +Disabled APEX for device/xiaomi/sdm845-common +Disabled APEX for device/sony/akari +Disabled APEX for device/fxtec/pro1 +Disabled APEX for device/sony/aurora +Disabled APEX for device/sony/xz2c +Disabled APEX for device/sony/tama-common +Disabled APEX for device/essential/mata +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +Disabled enforced RRO for device/generic/x86_64 +Disabled enforced RRO for device/generic/arm64 +Disabled enforced RRO for device/generic/armv7-a-neon +Disabled enforced RRO for device/generic/art +Disabled enforced RRO for device/generic/car +Disabled enforced RRO for device/generic/common +Disabled enforced RRO for device/generic/goldfish-opengl +Disabled enforced RRO for device/generic/goldfish +Disabled enforced RRO for device/generic/mini-emulator-arm64 +Disabled enforced RRO for device/generic/mini-emulator-armv7-a-neon +Disabled enforced RRO for device/generic/mini-emulator-x86 +Disabled enforced RRO for device/generic/mini-emulator-x86_64 +Disabled enforced RRO for device/generic/qemu +Disabled enforced RRO for device/generic/trusty +Disabled enforced RRO for device/generic/vulkan-cereal +Disabled enforced RRO for device/generic/uml +Disabled enforced RRO for device/generic/x86 +Disabled enforced RRO for device/google/atv +Disabled enforced RRO for device/google/contexthub +Disabled enforced RRO for device/google/cuttlefish +Disabled enforced RRO for device/google/cuttlefish_prebuilts +Disabled enforced RRO for device/google/gs-common +Disabled enforced RRO for device/google/vrservices +Disabled enforced RRO for device/google/flame +Disabled enforced RRO for device/google/bramble +Disabled enforced RRO for device/google/redfin +Disabled enforced RRO for device/google/redbull +Disabled enforced RRO for device/google/blueline +Disabled enforced RRO for device/google/coral +Disabled enforced RRO for device/google/barbet +Disabled enforced RRO for device/google/sunfish +Disabled enforced RRO for device/google/sargo +Disabled enforced RRO for device/google/bonito +Disabled enforced RRO for device/google/crosshatch +Disabled enforced RRO for device/google/muskie +Disabled enforced RRO for device/google/walleye +Disabled enforced RRO for device/google/taimen +Disabled enforced RRO for device/google/wahoo +Disabled enforced RRO for device/google/bluejay +Disabled enforced RRO for device/google/cheetah +Disabled enforced RRO for device/google/oriole +Disabled enforced RRO for device/google/panther +Disabled enforced RRO for device/google/gs101 +Disabled enforced RRO for device/google/raven +Disabled enforced RRO for device/google/gs201 +Disabled enforced RRO for device/lineage/atv +Disabled enforced RRO for device/google/pantah +Disabled enforced RRO for device/lineage/car +Disabled enforced RRO for device/lineage/sepolicy +Disabled enforced RRO for device/qcom/sepolicy +Disabled enforced RRO for device/qcom/sepolicy-legacy-um +Disabled enforced RRO for device/google/raviole +Disabled enforced RRO for device/qcom/sepolicy_vndr +Disabled enforced RRO for device/qcom/sepolicy_vndr-legacy-um +Disabled enforced RRO for device/sample/apps +Disabled enforced RRO for device/sample/etc +Disabled enforced RRO for device/sample/frameworks +Disabled enforced RRO for device/sample/overlays +Disabled enforced RRO for device/sample/products +Disabled enforced RRO for device/sample/sdk_addon +Disabled enforced RRO for device/sample/skins +Disabled enforced RRO for device/common/gps +Disabled enforced RRO for device/oneplus/sm8150-common +Disabled enforced RRO for device/oneplus/sm8250-common +Disabled enforced RRO for device/oneplus/sm8350-common +Disabled enforced RRO for device/oneplus/cheeseburger +Disabled enforced RRO for device/oneplus/dumpling +Disabled enforced RRO for device/oneplus/enchilada +Disabled enforced RRO for device/oneplus/fajita +Disabled enforced RRO for device/oneplus/guacamole +Disabled enforced RRO for device/oneplus/guacamoleb +Disabled enforced RRO for device/oneplus/hotdog +Disabled enforced RRO for device/oneplus/hotdogb +Disabled enforced RRO for device/oneplus/instantnoodle +Disabled enforced RRO for device/oneplus/instantnoodlep +Disabled enforced RRO for device/oneplus/kebab +Disabled enforced RRO for device/oneplus/lemonade +Disabled enforced RRO for device/oneplus/lemonadep +Disabled enforced RRO for device/oneplus/msm8998-common +Disabled enforced RRO for device/oneplus/sdm845-common +Disabled enforced RRO for device/oneplus/avicii +Disabled enforced RRO for device/fairphone/FP4 +Disabled enforced RRO for device/razer/aura +Disabled enforced RRO for device/fairphone/FP3 +Disabled enforced RRO for device/razer/cheryl +Disabled enforced RRO for device/xiaomi/beryllium +Disabled enforced RRO for device/xiaomi/sdm845-common +Disabled enforced RRO for device/sony/akari +Disabled enforced RRO for device/fxtec/pro1 +Disabled enforced RRO for device/sony/aurora +Disabled enforced RRO for device/sony/tama-common +Disabled enforced RRO for device/sony/xz2c +Disabled enforced RRO for device/essential/mata +Deblobbed audio! +Removed stock build fingerprints +auto-var-init: Starting! +auto-var-init: Enabled for essential/msm8998 +auto-var-init: Enabled for fairphone/sdm632 +auto-var-init: Enabled for fxtec/msm8998 +auto-var-init: Enabled for google/msm-4.9 +auto-var-init: Enabled for google/wahoo +auto-var-init: Enabled for oneplus/msm8998 +auto-var-init: Enabled for oneplus/sdm845 +auto-var-init: Switched from pattern to zero on oneplus/sm7250 +auto-var-init: Switched from pattern to zero on oneplus/sm8150 +auto-var-init: Enabled for razer/msm8998 +auto-var-init: Enabled for razer/sdm845 +auto-var-init: Enabled for sony/sdm845 +auto-var-init: Enabled for xiaomi/sdm845 +auto-var-init: Finished! +removed 'kernel/fairphone/sdm632/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/fairphone/sm7225/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/google/msm-4.14/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/google/msm-4.9/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/google/redbull/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/oneplus/sdm845/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/oneplus/sm7250/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/oneplus/sm8150/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/oneplus/sm8250/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/oneplus/sm8350/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/razer/sdm845/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/sony/sdm845/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/xiaomi/sdm845/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/google/gs101/private/gs-google/drivers/staging/greybus/tools/Android.mk' +removed 'kernel/google/gs201/private/gs-google/drivers/staging/greybus/tools/Android.mk' +removed 'device/oneplus/enchilada/overlay/frameworks/base/packages/overlays/NoCutoutOverlay/res/values/config.xml' +removed 'device/xiaomi/beryllium/overlay/frameworks/base/packages/overlays/NoCutoutOverlay/res/values/config.xml' +[SCRIPT COMPLETE] Primary patching finished +Enabling verity... +Enabled verity for device/essential/mata +Enabled verity for device/oneplus/cheeseburger +Enabled verity for device/oneplus/dumpling +Enabled verity for device/oneplus/msm8998-common +Enabled verity for device/razer/cheryl +Setting ENFORCING AVB for device/fairphone/FP3 +Enabled AVB for device/fairphone/FP3 +Setting ENFORCING AVB for device/fairphone/FP4 +Enabled AVB for device/fairphone/FP4 +Setting ENFORCING AVB for device/fxtec/pro1 +Enabled AVB for device/fxtec/pro1 +Setting ENFORCING AVB for device/google/barbet +Enabled AVB for device/google/barbet +Setting ENFORCING AVB for device/google/bluejay +Enabled AVB for device/google/bluejay +Setting ENFORCING AVB for device/google/blueline +Enabled AVB for device/google/blueline +Setting ENFORCING AVB for device/google/bonito +Enabled AVB for device/google/bonito +Setting ENFORCING AVB for device/google/bramble +Enabled AVB for device/google/bramble +Setting ENFORCING AVB for device/google/cheetah +Enabled AVB for device/google/cheetah +Setting ENFORCING AVB for device/google/coral +Enabled AVB for device/google/coral +Setting ENFORCING AVB for device/google/crosshatch +Enabled AVB for device/google/crosshatch +Setting ENFORCING AVB for device/google/flame +Enabled AVB for device/google/flame +Setting ENFORCING AVB for device/google/gs101 +Enabled AVB for device/google/gs101 +Setting ENFORCING AVB for device/google/gs201 +Enabled AVB for device/google/gs201 +Setting ENFORCING AVB for device/google/muskie +Enabled AVB for device/google/muskie +Setting ENFORCING AVB for device/google/oriole +Enabled AVB for device/google/oriole +Setting ENFORCING AVB for device/google/pantah +Enabled AVB for device/google/pantah +Setting ENFORCING AVB for device/google/panther +Enabled AVB for device/google/panther +Setting ENFORCING AVB for device/google/raven +Enabled AVB for device/google/raven +Setting ENFORCING AVB for device/google/raviole +Enabled AVB for device/google/raviole +Setting ENFORCING AVB for device/google/redbull +Enabled AVB for device/google/redbull +Setting ENFORCING AVB for device/google/redfin +Enabled AVB for device/google/redfin +Setting ENFORCING AVB for device/google/sargo +Enabled AVB for device/google/sargo +Setting ENFORCING AVB for device/google/sunfish +Enabled AVB for device/google/sunfish +Setting ENFORCING AVB for device/google/taimen +Enabled AVB for device/google/taimen +Setting ENFORCING AVB for device/google/wahoo +Enabled AVB for device/google/wahoo +Setting ENFORCING AVB for device/google/walleye +Enabled AVB for device/google/walleye +Setting ENFORCING AVB for device/oneplus/avicii +Enabled AVB for device/oneplus/avicii +Setting ENFORCING AVB for device/oneplus/enchilada +Enabled AVB for device/oneplus/enchilada +Setting ENFORCING AVB for device/oneplus/fajita +Enabled AVB for device/oneplus/fajita +Setting ENFORCING AVB for device/oneplus/guacamole +Enabled AVB for device/oneplus/guacamole +Setting ENFORCING AVB for device/oneplus/guacamoleb +Enabled AVB for device/oneplus/guacamoleb +Setting ENFORCING AVB for device/oneplus/hotdog +Enabled AVB for device/oneplus/hotdog +Setting ENFORCING AVB for device/oneplus/hotdogb +Enabled AVB for device/oneplus/hotdogb +Setting ENFORCING AVB for device/oneplus/instantnoodle +Enabled AVB for device/oneplus/instantnoodle +Setting ENFORCING AVB for device/oneplus/instantnoodlep +Enabled AVB for device/oneplus/instantnoodlep +Setting ENFORCING AVB for device/oneplus/kebab +Enabled AVB for device/oneplus/kebab +Setting ENFORCING AVB for device/oneplus/lemonade +Enabled AVB for device/oneplus/lemonade +Setting ENFORCING AVB for device/oneplus/lemonadep +Enabled AVB for device/oneplus/lemonadep +Setting ENFORCING AVB for device/oneplus/sdm845-common +Enabled AVB for device/oneplus/sdm845-common +Setting ENFORCING AVB for device/oneplus/sm8150-common +Enabled AVB for device/oneplus/sm8150-common +Setting ENFORCING AVB for device/oneplus/sm8250-common +Enabled AVB for device/oneplus/sm8250-common +Setting ENFORCING AVB for device/oneplus/sm8350-common +Enabled AVB for device/oneplus/sm8350-common +Setting ENFORCING AVB for device/razer/aura +Enabled AVB for device/razer/aura +Setting ENFORCING AVB for device/sony/akari +Enabled AVB for device/sony/akari +Setting ENFORCING AVB for device/sony/aurora +Enabled AVB for device/sony/aurora +Setting ENFORCING AVB for device/sony/tama-common +Enabled AVB for device/sony/tama-common +Setting ENFORCING AVB for device/sony/xz2c +Enabled AVB for device/sony/xz2c +Setting PERMISSIVE AVB for device/xiaomi/beryllium +Enabled AVB for device/xiaomi/beryllium +Setting PERMISSIVE AVB for device/xiaomi/sdm845-common +Enabled AVB for device/xiaomi/sdm845-common +[SCRIPT COMPLETE] Verity enablement complete +Copying verity/avb public keys to kernels... +Copied verifiedboot keys for akari to kernel/sony/sdm845 +Appended verity keys for akari to kernel/sony/sdm845 +Copied verifiedboot keys for aura to kernel/razer/sdm845 +Appended verity keys for aura to kernel/razer/sdm845 +Copied verifiedboot keys for aurora to kernel/sony/sdm845 +Appended verity keys for aurora to kernel/sony/sdm845 +Copied verifiedboot keys for avicii to kernel/oneplus/sm7250 +Appended verity keys for avicii to kernel/oneplus/sm7250 +Copied verifiedboot keys for barbet to kernel/google/redbull +Appended verity keys for barbet to kernel/google/redbull +Copied verifiedboot keys for beryllium to kernel/xiaomi/sdm845 +Appended verity keys for beryllium to kernel/xiaomi/sdm845 +Copied verifiedboot keys for bluejay to kernel/google/gs101/private/gs-google +Appended verity keys for bluejay to kernel/google/gs101/private/gs-google +Copied verifiedboot keys for blueline to kernel/google/msm-4.9 +Appended verity keys for blueline to kernel/google/msm-4.9 +Copied verifiedboot keys for bonito to kernel/google/msm-4.9 +Appended verity keys for bonito to kernel/google/msm-4.9 +Copied verifiedboot keys for bramble to kernel/google/redbull +Appended verity keys for bramble to kernel/google/redbull +Copied verifiedboot keys for cheeseburger to kernel/oneplus/msm8998 +Appended verity keys for cheeseburger to kernel/oneplus/msm8998 +Copied verifiedboot keys for cheetah to kernel/google/gs201/private/gs-google +Appended verity keys for cheetah to kernel/google/gs201/private/gs-google +Copied verifiedboot keys for cheryl to kernel/razer/msm8998 +Appended verity keys for cheryl to kernel/razer/msm8998 +Copied verifiedboot keys for crosshatch to kernel/google/msm-4.9 +Appended verity keys for crosshatch to kernel/google/msm-4.9 +Copied verifiedboot keys for dumpling to kernel/oneplus/msm8998 +Appended verity keys for dumpling to kernel/oneplus/msm8998 +Copied verifiedboot keys for enchilada to kernel/oneplus/sdm845 +Appended verity keys for enchilada to kernel/oneplus/sdm845 +Copied verifiedboot keys for fajita to kernel/oneplus/sdm845 +Appended verity keys for fajita to kernel/oneplus/sdm845 +Copied verifiedboot keys for FP3 to kernel/fairphone/sdm632 +Appended verity keys for FP3 to kernel/fairphone/sdm632 +Copied verifiedboot keys for FP4 to kernel/fairphone/sm7225 +Appended verity keys for FP4 to kernel/fairphone/sm7225 +Copied verifiedboot keys for guacamoleb to kernel/oneplus/sm8150 +Appended verity keys for guacamoleb to kernel/oneplus/sm8150 +Copied verifiedboot keys for guacamole to kernel/oneplus/sm8150 +Appended verity keys for guacamole to kernel/oneplus/sm8150 +Copied verifiedboot keys for hotdogb to kernel/oneplus/sm8150 +Appended verity keys for hotdogb to kernel/oneplus/sm8150 +Copied verifiedboot keys for hotdog to kernel/oneplus/sm8150 +Appended verity keys for hotdog to kernel/oneplus/sm8150 +Copied verifiedboot keys for instantnoodle to kernel/oneplus/sm8250 +Appended verity keys for instantnoodle to kernel/oneplus/sm8250 +Copied verifiedboot keys for instantnoodlep to kernel/oneplus/sm8250 +Appended verity keys for instantnoodlep to kernel/oneplus/sm8250 +Copied verifiedboot keys for kebab to kernel/oneplus/sm8250 +Appended verity keys for kebab to kernel/oneplus/sm8250 +Copied verifiedboot keys for lemonade to kernel/oneplus/sm8350 +Appended verity keys for lemonade to kernel/oneplus/sm8350 +Copied verifiedboot keys for lemonadep to kernel/oneplus/sm8350 +Appended verity keys for lemonadep to kernel/oneplus/sm8350 +Copied verifiedboot keys for mata to kernel/essential/msm8998 +Appended verity keys for mata to kernel/essential/msm8998 +Copied verifiedboot keys for oriole to kernel/google/gs101/private/gs-google +Appended verity keys for oriole to kernel/google/gs101/private/gs-google +Copied verifiedboot keys for panther to kernel/google/gs201/private/gs-google +Appended verity keys for panther to kernel/google/gs201/private/gs-google +Copied verifiedboot keys for pro1 to kernel/fxtec/msm8998 +Appended verity keys for pro1 to kernel/fxtec/msm8998 +Copied verifiedboot keys for raven to kernel/google/gs101/private/gs-google +Appended verity keys for raven to kernel/google/gs101/private/gs-google +Copied verifiedboot keys for redfin to kernel/google/redbull +Appended verity keys for redfin to kernel/google/redbull +Copied verifiedboot keys for sargo to kernel/google/msm-4.9 +Appended verity keys for sargo to kernel/google/msm-4.9 +Copied verifiedboot keys for taimen to kernel/google/wahoo +Appended verity keys for taimen to kernel/google/wahoo +Copied verifiedboot keys for walleye to kernel/google/wahoo +Appended verity keys for walleye to kernel/google/wahoo +Copied verifiedboot keys for xz2c to kernel/sony/sdm845 +Appended verity keys for xz2c to kernel/sony/sdm845 +[SCRIPT COMPLETE] Copied keys to kernels +Changing default settings... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] packages/apps/Dialer +================================================================================================ +[ENTERING] packages/apps/Nfc +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Trebuchet +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Default settings changed +Rebranding... +================================================================================================ +[ENTERING] bootable/recovery +[detached HEAD 9f37ce44] Revert "recovery: New install/progress animation" + Date: Fri Mar 31 12:32:19 2023 -0400 + 455 files changed, 0 insertions(+), 0 deletions(-) + create mode 100644 res-hdpi/images/loop00030.png + create mode 100644 res-hdpi/images/loop00031.png + create mode 100644 res-hdpi/images/loop00032.png + create mode 100644 res-hdpi/images/loop00033.png + create mode 100644 res-hdpi/images/loop00034.png + create mode 100644 res-hdpi/images/loop00035.png + create mode 100644 res-hdpi/images/loop00036.png + create mode 100644 res-hdpi/images/loop00037.png + create mode 100644 res-hdpi/images/loop00038.png + create mode 100644 res-hdpi/images/loop00039.png + create mode 100644 res-hdpi/images/loop00040.png + create mode 100644 res-hdpi/images/loop00041.png + create mode 100644 res-hdpi/images/loop00042.png + create mode 100644 res-hdpi/images/loop00043.png + create mode 100644 res-hdpi/images/loop00044.png + create mode 100644 res-hdpi/images/loop00045.png + create mode 100644 res-hdpi/images/loop00046.png + create mode 100644 res-hdpi/images/loop00047.png + create mode 100644 res-hdpi/images/loop00048.png + create mode 100644 res-hdpi/images/loop00049.png + create mode 100644 res-hdpi/images/loop00050.png + create mode 100644 res-hdpi/images/loop00051.png + create mode 100644 res-hdpi/images/loop00052.png + create mode 100644 res-hdpi/images/loop00053.png + create mode 100644 res-hdpi/images/loop00054.png + create mode 100644 res-hdpi/images/loop00055.png + create mode 100644 res-hdpi/images/loop00056.png + create mode 100644 res-hdpi/images/loop00057.png + create mode 100644 res-hdpi/images/loop00058.png + create mode 100644 res-hdpi/images/loop00059.png + create mode 100644 res-hdpi/images/loop00060.png + create mode 100644 res-hdpi/images/loop00061.png + create mode 100644 res-hdpi/images/loop00062.png + create mode 100644 res-hdpi/images/loop00063.png + create mode 100644 res-hdpi/images/loop00064.png + create mode 100644 res-hdpi/images/loop00065.png + create mode 100644 res-hdpi/images/loop00066.png + create mode 100644 res-hdpi/images/loop00067.png + create mode 100644 res-hdpi/images/loop00068.png + create mode 100644 res-hdpi/images/loop00069.png + create mode 100644 res-hdpi/images/loop00070.png + create mode 100644 res-hdpi/images/loop00071.png + create mode 100644 res-hdpi/images/loop00072.png + create mode 100644 res-hdpi/images/loop00073.png + create mode 100644 res-hdpi/images/loop00074.png + create mode 100644 res-hdpi/images/loop00075.png + create mode 100644 res-hdpi/images/loop00076.png + create mode 100644 res-hdpi/images/loop00077.png + create mode 100644 res-hdpi/images/loop00078.png + create mode 100644 res-hdpi/images/loop00079.png + create mode 100644 res-hdpi/images/loop00080.png + create mode 100644 res-hdpi/images/loop00081.png + create mode 100644 res-hdpi/images/loop00082.png + create mode 100644 res-hdpi/images/loop00083.png + create mode 100644 res-hdpi/images/loop00084.png + create mode 100644 res-hdpi/images/loop00085.png + create mode 100644 res-hdpi/images/loop00086.png + create mode 100644 res-hdpi/images/loop00087.png + create mode 100644 res-hdpi/images/loop00088.png + create mode 100644 res-hdpi/images/loop00089.png + create mode 100644 res-hdpi/images/loop00090.png + create mode 100644 res-mdpi/images/loop00030.png + create mode 100644 res-mdpi/images/loop00031.png + create mode 100644 res-mdpi/images/loop00032.png + create mode 100644 res-mdpi/images/loop00033.png + create mode 100644 res-mdpi/images/loop00034.png + create mode 100644 res-mdpi/images/loop00035.png + create mode 100644 res-mdpi/images/loop00036.png + create mode 100644 res-mdpi/images/loop00037.png + create mode 100644 res-mdpi/images/loop00038.png + create mode 100644 res-mdpi/images/loop00039.png + create mode 100644 res-mdpi/images/loop00040.png + create mode 100644 res-mdpi/images/loop00041.png + create mode 100644 res-mdpi/images/loop00042.png + create mode 100644 res-mdpi/images/loop00043.png + create mode 100644 res-mdpi/images/loop00044.png + create mode 100644 res-mdpi/images/loop00045.png + create mode 100644 res-mdpi/images/loop00046.png + create mode 100644 res-mdpi/images/loop00047.png + create mode 100644 res-mdpi/images/loop00048.png + create mode 100644 res-mdpi/images/loop00049.png + create mode 100644 res-mdpi/images/loop00050.png + create mode 100644 res-mdpi/images/loop00051.png + create mode 100644 res-mdpi/images/loop00052.png + create mode 100644 res-mdpi/images/loop00053.png + create mode 100644 res-mdpi/images/loop00054.png + create mode 100644 res-mdpi/images/loop00055.png + create mode 100644 res-mdpi/images/loop00056.png + create mode 100644 res-mdpi/images/loop00057.png + create mode 100644 res-mdpi/images/loop00058.png + create mode 100644 res-mdpi/images/loop00059.png + create mode 100644 res-mdpi/images/loop00060.png + create mode 100644 res-mdpi/images/loop00061.png + create mode 100644 res-mdpi/images/loop00062.png + create mode 100644 res-mdpi/images/loop00063.png + create mode 100644 res-mdpi/images/loop00064.png + create mode 100644 res-mdpi/images/loop00065.png + create mode 100644 res-mdpi/images/loop00066.png + create mode 100644 res-mdpi/images/loop00067.png + create mode 100644 res-mdpi/images/loop00068.png + create mode 100644 res-mdpi/images/loop00069.png + create mode 100644 res-mdpi/images/loop00070.png + create mode 100644 res-mdpi/images/loop00071.png + create mode 100644 res-mdpi/images/loop00072.png + create mode 100644 res-mdpi/images/loop00073.png + create mode 100644 res-mdpi/images/loop00074.png + create mode 100644 res-mdpi/images/loop00075.png + create mode 100644 res-mdpi/images/loop00076.png + create mode 100644 res-mdpi/images/loop00077.png + create mode 100644 res-mdpi/images/loop00078.png + create mode 100644 res-mdpi/images/loop00079.png + create mode 100644 res-mdpi/images/loop00080.png + create mode 100644 res-mdpi/images/loop00081.png + create mode 100644 res-mdpi/images/loop00082.png + create mode 100644 res-mdpi/images/loop00083.png + create mode 100644 res-mdpi/images/loop00084.png + create mode 100644 res-mdpi/images/loop00085.png + create mode 100644 res-mdpi/images/loop00086.png + create mode 100644 res-mdpi/images/loop00087.png + create mode 100644 res-mdpi/images/loop00088.png + create mode 100644 res-mdpi/images/loop00089.png + create mode 100644 res-mdpi/images/loop00090.png + create mode 100644 res-xhdpi/images/loop00030.png + create mode 100644 res-xhdpi/images/loop00031.png + create mode 100644 res-xhdpi/images/loop00032.png + create mode 100644 res-xhdpi/images/loop00033.png + create mode 100644 res-xhdpi/images/loop00034.png + create mode 100644 res-xhdpi/images/loop00035.png + create mode 100644 res-xhdpi/images/loop00036.png + create mode 100644 res-xhdpi/images/loop00037.png + create mode 100644 res-xhdpi/images/loop00038.png + create mode 100644 res-xhdpi/images/loop00039.png + create mode 100644 res-xhdpi/images/loop00040.png + create mode 100644 res-xhdpi/images/loop00041.png + create mode 100644 res-xhdpi/images/loop00042.png + create mode 100644 res-xhdpi/images/loop00043.png + create mode 100644 res-xhdpi/images/loop00044.png + create mode 100644 res-xhdpi/images/loop00045.png + create mode 100644 res-xhdpi/images/loop00046.png + create mode 100644 res-xhdpi/images/loop00047.png + create mode 100644 res-xhdpi/images/loop00048.png + create mode 100644 res-xhdpi/images/loop00049.png + create mode 100644 res-xhdpi/images/loop00050.png + create mode 100644 res-xhdpi/images/loop00051.png + create mode 100644 res-xhdpi/images/loop00052.png + create mode 100644 res-xhdpi/images/loop00053.png + create mode 100644 res-xhdpi/images/loop00054.png + create mode 100644 res-xhdpi/images/loop00055.png + create mode 100644 res-xhdpi/images/loop00056.png + create mode 100644 res-xhdpi/images/loop00057.png + create mode 100644 res-xhdpi/images/loop00058.png + create mode 100644 res-xhdpi/images/loop00059.png + create mode 100644 res-xhdpi/images/loop00060.png + create mode 100644 res-xhdpi/images/loop00061.png + create mode 100644 res-xhdpi/images/loop00062.png + create mode 100644 res-xhdpi/images/loop00063.png + create mode 100644 res-xhdpi/images/loop00064.png + create mode 100644 res-xhdpi/images/loop00065.png + create mode 100644 res-xhdpi/images/loop00066.png + create mode 100644 res-xhdpi/images/loop00067.png + create mode 100644 res-xhdpi/images/loop00068.png + create mode 100644 res-xhdpi/images/loop00069.png + create mode 100644 res-xhdpi/images/loop00070.png + create mode 100644 res-xhdpi/images/loop00071.png + create mode 100644 res-xhdpi/images/loop00072.png + create mode 100644 res-xhdpi/images/loop00073.png + create mode 100644 res-xhdpi/images/loop00074.png + create mode 100644 res-xhdpi/images/loop00075.png + create mode 100644 res-xhdpi/images/loop00076.png + create mode 100644 res-xhdpi/images/loop00077.png + create mode 100644 res-xhdpi/images/loop00078.png + create mode 100644 res-xhdpi/images/loop00079.png + create mode 100644 res-xhdpi/images/loop00080.png + create mode 100644 res-xhdpi/images/loop00081.png + create mode 100644 res-xhdpi/images/loop00082.png + create mode 100644 res-xhdpi/images/loop00083.png + create mode 100644 res-xhdpi/images/loop00084.png + create mode 100644 res-xhdpi/images/loop00085.png + create mode 100644 res-xhdpi/images/loop00086.png + create mode 100644 res-xhdpi/images/loop00087.png + create mode 100644 res-xhdpi/images/loop00088.png + create mode 100644 res-xhdpi/images/loop00089.png + create mode 100644 res-xhdpi/images/loop00090.png + create mode 100644 res-xxhdpi/images/loop00030.png + create mode 100644 res-xxhdpi/images/loop00031.png + create mode 100644 res-xxhdpi/images/loop00032.png + create mode 100644 res-xxhdpi/images/loop00033.png + create mode 100644 res-xxhdpi/images/loop00034.png + create mode 100644 res-xxhdpi/images/loop00035.png + create mode 100644 res-xxhdpi/images/loop00036.png + create mode 100644 res-xxhdpi/images/loop00037.png + create mode 100644 res-xxhdpi/images/loop00038.png + create mode 100644 res-xxhdpi/images/loop00039.png + create mode 100644 res-xxhdpi/images/loop00040.png + create mode 100644 res-xxhdpi/images/loop00041.png + create mode 100644 res-xxhdpi/images/loop00042.png + create mode 100644 res-xxhdpi/images/loop00043.png + create mode 100644 res-xxhdpi/images/loop00044.png + create mode 100644 res-xxhdpi/images/loop00045.png + create mode 100644 res-xxhdpi/images/loop00046.png + create mode 100644 res-xxhdpi/images/loop00047.png + create mode 100644 res-xxhdpi/images/loop00048.png + create mode 100644 res-xxhdpi/images/loop00049.png + create mode 100644 res-xxhdpi/images/loop00050.png + create mode 100644 res-xxhdpi/images/loop00051.png + create mode 100644 res-xxhdpi/images/loop00052.png + create mode 100644 res-xxhdpi/images/loop00053.png + create mode 100644 res-xxhdpi/images/loop00054.png + create mode 100644 res-xxhdpi/images/loop00055.png + create mode 100644 res-xxhdpi/images/loop00056.png + create mode 100644 res-xxhdpi/images/loop00057.png + create mode 100644 res-xxhdpi/images/loop00058.png + create mode 100644 res-xxhdpi/images/loop00059.png + create mode 100644 res-xxhdpi/images/loop00060.png + create mode 100644 res-xxhdpi/images/loop00061.png + create mode 100644 res-xxhdpi/images/loop00062.png + create mode 100644 res-xxhdpi/images/loop00063.png + create mode 100644 res-xxhdpi/images/loop00064.png + create mode 100644 res-xxhdpi/images/loop00065.png + create mode 100644 res-xxhdpi/images/loop00066.png + create mode 100644 res-xxhdpi/images/loop00067.png + create mode 100644 res-xxhdpi/images/loop00068.png + create mode 100644 res-xxhdpi/images/loop00069.png + create mode 100644 res-xxhdpi/images/loop00070.png + create mode 100644 res-xxhdpi/images/loop00071.png + create mode 100644 res-xxhdpi/images/loop00072.png + create mode 100644 res-xxhdpi/images/loop00073.png + create mode 100644 res-xxhdpi/images/loop00074.png + create mode 100644 res-xxhdpi/images/loop00075.png + create mode 100644 res-xxhdpi/images/loop00076.png + create mode 100644 res-xxhdpi/images/loop00077.png + create mode 100644 res-xxhdpi/images/loop00078.png + create mode 100644 res-xxhdpi/images/loop00079.png + create mode 100644 res-xxhdpi/images/loop00080.png + create mode 100644 res-xxhdpi/images/loop00081.png + create mode 100644 res-xxhdpi/images/loop00082.png + create mode 100644 res-xxhdpi/images/loop00083.png + create mode 100644 res-xxhdpi/images/loop00084.png + create mode 100644 res-xxhdpi/images/loop00085.png + create mode 100644 res-xxhdpi/images/loop00086.png + create mode 100644 res-xxhdpi/images/loop00087.png + create mode 100644 res-xxhdpi/images/loop00088.png + create mode 100644 res-xxhdpi/images/loop00089.png + create mode 100644 res-xxhdpi/images/loop00090.png + create mode 100644 res-xxxhdpi/images/loop00030.png + create mode 100644 res-xxxhdpi/images/loop00031.png + create mode 100644 res-xxxhdpi/images/loop00032.png + create mode 100644 res-xxxhdpi/images/loop00033.png + create mode 100644 res-xxxhdpi/images/loop00034.png + create mode 100644 res-xxxhdpi/images/loop00035.png + create mode 100644 res-xxxhdpi/images/loop00036.png + create mode 100644 res-xxxhdpi/images/loop00037.png + create mode 100644 res-xxxhdpi/images/loop00038.png + create mode 100644 res-xxxhdpi/images/loop00039.png + create mode 100644 res-xxxhdpi/images/loop00040.png + create mode 100644 res-xxxhdpi/images/loop00041.png + create mode 100644 res-xxxhdpi/images/loop00042.png + create mode 100644 res-xxxhdpi/images/loop00043.png + create mode 100644 res-xxxhdpi/images/loop00044.png + create mode 100644 res-xxxhdpi/images/loop00045.png + create mode 100644 res-xxxhdpi/images/loop00046.png + create mode 100644 res-xxxhdpi/images/loop00047.png + create mode 100644 res-xxxhdpi/images/loop00048.png + create mode 100644 res-xxxhdpi/images/loop00049.png + create mode 100644 res-xxxhdpi/images/loop00050.png + create mode 100644 res-xxxhdpi/images/loop00051.png + create mode 100644 res-xxxhdpi/images/loop00052.png + create mode 100644 res-xxxhdpi/images/loop00053.png + create mode 100644 res-xxxhdpi/images/loop00054.png + create mode 100644 res-xxxhdpi/images/loop00055.png + create mode 100644 res-xxxhdpi/images/loop00056.png + create mode 100644 res-xxxhdpi/images/loop00057.png + create mode 100644 res-xxxhdpi/images/loop00058.png + create mode 100644 res-xxxhdpi/images/loop00059.png + create mode 100644 res-xxxhdpi/images/loop00060.png + create mode 100644 res-xxxhdpi/images/loop00061.png + create mode 100644 res-xxxhdpi/images/loop00062.png + create mode 100644 res-xxxhdpi/images/loop00063.png + create mode 100644 res-xxxhdpi/images/loop00064.png + create mode 100644 res-xxxhdpi/images/loop00065.png + create mode 100644 res-xxxhdpi/images/loop00066.png + create mode 100644 res-xxxhdpi/images/loop00067.png + create mode 100644 res-xxxhdpi/images/loop00068.png + create mode 100644 res-xxxhdpi/images/loop00069.png + create mode 100644 res-xxxhdpi/images/loop00070.png + create mode 100644 res-xxxhdpi/images/loop00071.png + create mode 100644 res-xxxhdpi/images/loop00072.png + create mode 100644 res-xxxhdpi/images/loop00073.png + create mode 100644 res-xxxhdpi/images/loop00074.png + create mode 100644 res-xxxhdpi/images/loop00075.png + create mode 100644 res-xxxhdpi/images/loop00076.png + create mode 100644 res-xxxhdpi/images/loop00077.png + create mode 100644 res-xxxhdpi/images/loop00078.png + create mode 100644 res-xxxhdpi/images/loop00079.png + create mode 100644 res-xxxhdpi/images/loop00080.png + create mode 100644 res-xxxhdpi/images/loop00081.png + create mode 100644 res-xxxhdpi/images/loop00082.png + create mode 100644 res-xxxhdpi/images/loop00083.png + create mode 100644 res-xxxhdpi/images/loop00084.png + create mode 100644 res-xxxhdpi/images/loop00085.png + create mode 100644 res-xxxhdpi/images/loop00086.png + create mode 100644 res-xxxhdpi/images/loop00087.png + create mode 100644 res-xxxhdpi/images/loop00088.png + create mode 100644 res-xxxhdpi/images/loop00089.png + create mode 100644 res-xxxhdpi/images/loop00090.png +================================================================================================ +[ENTERING] build/make +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] lineage-sdk +================================================================================================ +[ENTERING] packages/apps/LineageParts +================================================================================================ +[ENTERING] packages/apps/Settings +================================================================================================ +[ENTERING] packages/apps/SetupWizard +================================================================================================ +[ENTERING] packages/apps/Updater +================================================================================================ +[ENTERING] system/core +================================================================================================ +[ENTERING] vendor/lineage +[SCRIPT COMPLETE] Rebranding complete +Optimizing... +================================================================================================ +[ENTERING] frameworks/base +================================================================================================ +[ENTERING] kernel +Starting zram tweaks +Finished zram tweaks +[SCRIPT COMPLETE] Optimizing complete +Deblobbing... +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +grep: BoardConfig*.mk: No such file or directory +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +$DEVICE must be set before including this script! +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +xargs: warning: options --max-args and --replace/-I/-i are mutually exclusive, ignoring previous --max-args value +[SCRIPT COMPLETE] Deblobbing complete +Patching CVEs... +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_essential_msm8998.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_fairphone_sdm632.sh +warning: kernel/sysctl.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: fs/f2fs/super.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_fairphone_sm7225.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_fxtec_msm8998.sh +warning: drivers/net/usb/r8152.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_google_gs101_private_gs-google.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_google_gs201_private_gs-google.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_google_msm-4.14.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_google_msm-4.9.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_google_redbull.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_google_wahoo.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_oneplus_msm8998.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_oneplus_sdm845.sh +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: drivers/staging/qca-wifi-host-cmn/wmi/src/wmi_unified_tlv.c has type 100755, expected 100644 +warning: fs/f2fs/super.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_oneplus_sm7250.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_oneplus_sm8150.sh +warning: fs/namespace.c has type 100755, expected 100644 +warning: mm/slub.c has type 100755, expected 100644 +warning: Makefile has type 100755, expected 100644 +warning: fs/exec.c has type 100755, expected 100644 +warning: arch/arm64/kernel/process.c has type 100755, expected 100644 +warning: arch/arm64/kernel/process.c has type 100755, expected 100644 +warning: mm/slub.c has type 100755, expected 100644 +warning: mm/slab_common.c has type 100755, expected 100644 +warning: mm/slab_common.c has type 100755, expected 100644 +warning: mm/slab_common.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: mm/slub.c has type 100755, expected 100644 +warning: mm/slub.c has type 100755, expected 100644 +warning: mm/slub.c has type 100755, expected 100644 +warning: net/core/filter.c has type 100755, expected 100644 +warning: drivers/android/binder.c has type 100755, expected 100644 +warning: drivers/hid/hid-core.c has type 100755, expected 100644 +warning: fs/eventpoll.c has type 100755, expected 100644 +warning: arch/x86/kernel/cpu/bugs.c has type 100755, expected 100644 +warning: net/ipv6/tcp_ipv6.c has type 100755, expected 100644 +warning: net/sctp/ipv6.c has type 100755, expected 100644 +warning: fs/binfmt_elf.c has type 100755, expected 100644 +warning: arch/x86/kernel/cpu/bugs.c has type 100755, expected 100644 +warning: drivers/media/platform/msm/camera/cam_core/cam_context_utils.c has type 100755, expected 100644 +warning: drivers/media/platform/msm/camera/cam_core/cam_hw_mgr_intf.h has type 100755, expected 100644 +warning: drivers/media/platform/msm/camera/cam_icp/icp_hw/icp_hw_mgr/cam_icp_hw_mgr.c has type 100755, expected 100644 +warning: drivers/media/platform/msm/camera/cam_icp/icp_hw/icp_hw_mgr/cam_icp_hw_mgr.h has type 100755, expected 100644 +warning: drivers/media/platform/msm/camera/cam_smmu/cam_smmu_api.c has type 100755, expected 100644 +warning: net/packet/af_packet.c has type 100755, expected 100644 +warning: kernel/fork.c has type 100755, expected 100644 +warning: drivers/usb/gadget/function/f_accessory.c has type 100755, expected 100644 +warning: drivers/usb/gadget/function/f_accessory.c has type 100755, expected 100644 +warning: drivers/usb/gadget/function/f_accessory.c has type 100755, expected 100644 +warning: drivers/usb/gadget/function/f_accessory.c has type 100755, expected 100644 +warning: drivers/usb/gadget/function/f_accessory.c has type 100755, expected 100644 +warning: drivers/usb/gadget/function/f_accessory.c has type 100755, expected 100644 +warning: fs/eventpoll.c has type 100755, expected 100644 +warning: drivers/gpu/msm/kgsl.c has type 100755, expected 100644 +warning: fs/namespace.c has type 100755, expected 100644 +warning: net/sctp/sm_make_chunk.c has type 100755, expected 100644 +warning: net/qrtr/qrtr.c has type 100755, expected 100644 +warning: net/socket.c has type 100755, expected 100644 +warning: drivers/gpu/msm/kgsl_drawobj.c has type 100755, expected 100644 +warning: drivers/usb/gadget/composite.c has type 100755, expected 100644 +warning: drivers/usb/gadget/legacy/dbgp.c has type 100755, expected 100644 +warning: drivers/usb/gadget/legacy/inode.c has type 100755, expected 100644 +warning: fs/exec.c has type 100755, expected 100644 +warning: net/core/secure_seq.c has type 100755, expected 100644 +warning: kernel/sysctl.c has type 100755, expected 100644 +warning: kernel/sysctl.c has type 100755, expected 100644 +warning: include/net/sctp/structs.h has type 100755, expected 100644 +warning: include/linux/fs.h has type 100755, expected 100644 +warning: net/packet/af_packet.c has type 100755, expected 100644 +warning: drivers/android/binder.c has type 100755, expected 100644 +warning: drivers/md/dm-android-verity.c has type 100755, expected 100644 +warning: drivers/gpu/msm/kgsl.c has type 100755, expected 100644 +warning: drivers/hid/hid-elo.c has type 100755, expected 100644 +warning: arch/x86/kernel/cpu/bugs.c has type 100755, expected 100644 +warning: net/ipv4/inet_connection_sock.c has type 100755, expected 100644 +warning: drivers/hid/hid-core.c has type 100755, expected 100644 +warning: net/sctp/bind_addr.c has type 100755, expected 100644 +warning: fs/eventpoll.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_oneplus_sm8250.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_oneplus_sm8350.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_razer_msm8998.sh +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_razer_sdm845.sh +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: drivers/staging/qca-wifi-host-cmn/wmi/src/wmi_unified_tlv.c has type 100755, expected 100644 +warning: fs/f2fs/super.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_sony_sdm845.sh +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: net/ipv6/addrconf.c has type 100755, expected 100644 +warning: include/linux/cgroup.h has type 100755, expected 100644 +warning: drivers/char/random.c has type 100755, expected 100644 +warning: net/wireless/util.c has type 100755, expected 100644 +warning: mm/memory.c has type 100755, expected 100644 +warning: drivers/usb/gadget/configfs.c has type 100755, expected 100644 +warning: drivers/usb/gadget/composite.c has type 100755, expected 100644 +warning: drivers/usb/gadget/composite.c has type 100755, expected 100644 +warning: fs/f2fs/super.c has type 100755, expected 100644 +warning: drivers/usb/gadget/composite.c has type 100755, expected 100644 +Running /mnt/dos//Scripts/LineageOS-20.0//CVE_Patchers//android_kernel_xiaomi_sdm845.sh +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: mm/page_alloc.c has type 100755, expected 100644 +warning: drivers/staging/qca-wifi-host-cmn/wmi/src/wmi_unified_tlv.c has type 100755, expected 100644 +warning: fs/f2fs/super.c has type 100755, expected 100644 +[SCRIPT COMPLETE] Patched CVEs +Post tweaks... +[SCRIPT COMPLETE] Post tweaks complete diff --git a/Patches/LineageOS-14.1/android_frameworks_base/352086.patch b/Patches/LineageOS-14.1/android_frameworks_base/352086.patch index 6454bd02..02450a0b 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/352086.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/352086.patch @@ -1,4 +1,4 @@ -From 5d17459a966adff163bad35c2bd07168767110dc Mon Sep 17 00:00:00 2001 +From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Nate Myren Date: Fri, 2 Dec 2022 09:44:31 -0800 Subject: [PATCH] RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to @@ -18,10 +18,10 @@ Merged-In: I214396f455c5ed9e8bac2e50b1525b86475c81c7 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/services/core/java/com/android/server/pm/PackageManagerService.java b/services/core/java/com/android/server/pm/PackageManagerService.java -index 915c40e5400e8..ebacb3c2c8950 100644 +index 1e439c423a67..8920ca3ea50c 100644 --- a/services/core/java/com/android/server/pm/PackageManagerService.java +++ b/services/core/java/com/android/server/pm/PackageManagerService.java -@@ -10573,8 +10573,8 @@ && isSystemApp(pkg)) { +@@ -10573,8 +10573,8 @@ public class PackageManagerService extends IPackageManager.Stub { // Any pre-installed system app is allowed to get this permission. allowed = true; } diff --git a/Patches/LineageOS-15.1/android_frameworks_base/352086.patch b/Patches/LineageOS-15.1/android_frameworks_base/352086.patch index 6454bd02..e280ca38 100644 --- a/Patches/LineageOS-15.1/android_frameworks_base/352086.patch +++ b/Patches/LineageOS-15.1/android_frameworks_base/352086.patch @@ -1,4 +1,4 @@ -From 5d17459a966adff163bad35c2bd07168767110dc Mon Sep 17 00:00:00 2001 +From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Nate Myren Date: Fri, 2 Dec 2022 09:44:31 -0800 Subject: [PATCH] RESTRICT AUTOMERGE Revoke dev perm if app is upgrading to @@ -18,10 +18,10 @@ Merged-In: I214396f455c5ed9e8bac2e50b1525b86475c81c7 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/services/core/java/com/android/server/pm/PackageManagerService.java b/services/core/java/com/android/server/pm/PackageManagerService.java -index 915c40e5400e8..ebacb3c2c8950 100644 +index 9c59ecddee96..682dc46e5713 100644 --- a/services/core/java/com/android/server/pm/PackageManagerService.java +++ b/services/core/java/com/android/server/pm/PackageManagerService.java -@@ -10573,8 +10573,8 @@ && isSystemApp(pkg)) { +@@ -13737,8 +13737,8 @@ public class PackageManagerService extends IPackageManager.Stub // Any pre-installed system app is allowed to get this permission. allowed = true; } diff --git a/Patches/LineageOS-17.1/android_frameworks_base/352555.patch b/Patches/LineageOS-17.1/android_frameworks_base/352555.patch index 1ec0653a..2933ca71 100644 --- a/Patches/LineageOS-17.1/android_frameworks_base/352555.patch +++ b/Patches/LineageOS-17.1/android_frameworks_base/352555.patch @@ -1,4 +1,4 @@ -From ddd21af86421d0ef013ccc992bbbe3bd1a8b62ce Mon Sep 17 00:00:00 2001 +From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Alexander Grund Date: Sun, 26 Mar 2023 17:36:03 +0200 Subject: [PATCH] Revert "[RESTRICT AUTOMERGE] Trim the activity info of @@ -20,10 +20,10 @@ Merged-In: I078080b14b7cf7c6e605739f22f40f86802d3950 4 files changed, 5 insertions(+), 47 deletions(-) diff --git a/services/core/java/com/android/server/wm/AppTaskImpl.java b/services/core/java/com/android/server/wm/AppTaskImpl.java -index 900b59e0a8a2d..1eb7455135c78 100644 +index 900b59e0a8a2..1eb7455135c7 100644 --- a/services/core/java/com/android/server/wm/AppTaskImpl.java +++ b/services/core/java/com/android/server/wm/AppTaskImpl.java -@@ -84,8 +84,7 @@ public ActivityManager.RecentTaskInfo getTaskInfo() { +@@ -84,8 +84,7 @@ class AppTaskImpl extends IAppTask.Stub { if (tr == null) { throw new IllegalArgumentException("Unable to find task ID " + mTaskId); } @@ -34,10 +34,10 @@ index 900b59e0a8a2d..1eb7455135c78 100644 Binder.restoreCallingIdentity(origId); } diff --git a/services/core/java/com/android/server/wm/RecentTasks.java b/services/core/java/com/android/server/wm/RecentTasks.java -index 56367f42886d6..541a8bbc88656 100644 +index 56367f42886d..541a8bbc8865 100644 --- a/services/core/java/com/android/server/wm/RecentTasks.java +++ b/services/core/java/com/android/server/wm/RecentTasks.java -@@ -944,7 +944,7 @@ private ArrayList getRecentTasksImpl(int maxNum, +@@ -944,7 +944,7 @@ class RecentTasks { continue; } @@ -46,7 +46,7 @@ index 56367f42886d6..541a8bbc88656 100644 if (!getDetailedTasks) { rti.baseIntent.replaceExtras((Bundle) null); } -@@ -1715,15 +1715,12 @@ void dump(PrintWriter pw, boolean dumpAll, String dumpPackage) { +@@ -1715,15 +1715,12 @@ class RecentTasks { /** * Creates a new RecentTaskInfo from a TaskRecord. */ @@ -64,10 +64,10 @@ index 56367f42886d6..541a8bbc88656 100644 } diff --git a/services/core/java/com/android/server/wm/RunningTasks.java b/services/core/java/com/android/server/wm/RunningTasks.java -index 3c2e36cf245de..81a85476c53a4 100644 +index 3c2e36cf245d..81a85476c53a 100644 --- a/services/core/java/com/android/server/wm/RunningTasks.java +++ b/services/core/java/com/android/server/wm/RunningTasks.java -@@ -69,7 +69,7 @@ void getTasks(int maxNum, List list, @ActivityType int ignoreAc +@@ -69,7 +69,7 @@ class RunningTasks { } final TaskRecord task = iter.next(); @@ -76,7 +76,7 @@ index 3c2e36cf245de..81a85476c53a4 100644 maxNum--; } } -@@ -77,15 +77,11 @@ void getTasks(int maxNum, List list, @ActivityType int ignoreAc +@@ -77,15 +77,11 @@ class RunningTasks { /** * Constructs a {@link RunningTaskInfo} from a given {@param task}. */ @@ -94,10 +94,10 @@ index 3c2e36cf245de..81a85476c53a4 100644 } } diff --git a/services/core/java/com/android/server/wm/TaskRecord.java b/services/core/java/com/android/server/wm/TaskRecord.java -index 9de4c8121e4d0..361f66e3106ae 100644 +index 9de4c8121e4d..361f66e3106a 100644 --- a/services/core/java/com/android/server/wm/TaskRecord.java +++ b/services/core/java/com/android/server/wm/TaskRecord.java -@@ -2436,40 +2436,6 @@ void fillTaskInfo(TaskInfo info) { +@@ -2436,40 +2436,6 @@ class TaskRecord extends ConfigurationContainer { info.configuration.setTo(getConfiguration()); } diff --git a/Patches/LineageOS-17.1/android_frameworks_base/353117.patch b/Patches/LineageOS-17.1/android_frameworks_base/353117.patch new file mode 100644 index 00000000..5e0c180e --- /dev/null +++ b/Patches/LineageOS-17.1/android_frameworks_base/353117.patch @@ -0,0 +1,82 @@ +From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 +From: Liahav Eitan +Date: Tue, 11 Oct 2022 13:20:52 +0000 +Subject: [PATCH] Fix sharing to another profile where an app has multiple + targets + +Moves the fixUris call from onTargetSelected directly to the intent +launch to ensure the intent which is actually started is updated with +userId specific URIs. + +This is a backport of ag/19657256 and ag/20063949. + +Bug:242165528 +Bug:244876518 +Bug:242605257 +Test: manually share image from personal profile to work gmail, +first with chat target then backing up and selecting the main target +Test: manually share image from work Photos app to personal WhatsApp's +frequent contact target. + +Change-Id: Id815984e691bf962e19e30a54f7247d16060b3b8 +Merged-In: Id815984e691bf962e19e30a54f7247d16060b3b8 +Merged-In: Ib41c8a3c46afcc2d62a4c1a924212bcd98bcfbe4 +Merged-In: Iabf5dcf2612fe718f2f0886e2e5e9b76f37af1e1 +(cherry picked from commit f50ced5f1e619d7fa7858748d6a9dbe861354f04) +Merged-In: Id815984e691bf962e19e30a54f7247d16060b3b8 +(cherry picked from commit 0b4cfaca78dfadd546adc47cbcbcdde5425cf17a) +--- + .../com/android/internal/app/ChooserActivity.java | 1 + + .../com/android/internal/app/ResolverActivity.java | 13 +++++++++++++ + 2 files changed, 14 insertions(+) + +diff --git a/core/java/com/android/internal/app/ChooserActivity.java b/core/java/com/android/internal/app/ChooserActivity.java +index 4d71911921a8..f43ff17ed7d0 100644 +--- a/core/java/com/android/internal/app/ChooserActivity.java ++++ b/core/java/com/android/internal/app/ChooserActivity.java +@@ -2455,6 +2455,7 @@ public class ChooserActivity extends ResolverActivity { + } + intent.setComponent(mChooserTarget.getComponentName()); + intent.putExtras(mChooserTarget.getIntentExtras()); ++ TargetInfo.prepareIntentForCrossProfileLaunch(intent, userId); + + // Important: we will ignore the target security checks in ActivityManager + // if and only if the ChooserTarget's target package is the same package +diff --git a/core/java/com/android/internal/app/ResolverActivity.java b/core/java/com/android/internal/app/ResolverActivity.java +index 070e3c101c8e..3de79838eaff 100644 +--- a/core/java/com/android/internal/app/ResolverActivity.java ++++ b/core/java/com/android/internal/app/ResolverActivity.java +@@ -1514,6 +1514,7 @@ public class ResolverActivity extends Activity { + if (mEnableChooserDelegate) { + return activity.startAsCallerImpl(mResolvedIntent, options, false, userId); + } else { ++ TargetInfo.prepareIntentForCrossProfileLaunch(mResolvedIntent, userId); + activity.startActivityAsCaller(mResolvedIntent, options, null, false, userId); + return true; + } +@@ -1521,6 +1522,7 @@ public class ResolverActivity extends Activity { + + @Override + public boolean startAsUser(Activity activity, Bundle options, UserHandle user) { ++ TargetInfo.prepareIntentForCrossProfileLaunch(mResolvedIntent, user.getIdentifier()); + activity.startActivityAsUser(mResolvedIntent, options, user); + return false; + } +@@ -1642,6 +1644,17 @@ public class ResolverActivity extends Activity { + * @return true if this target should be pinned to the front by the request of the user + */ + boolean isPinned(); ++ ++ /** ++ * Fix the URIs in {@code intent} if cross-profile sharing is required. This should be called ++ * before launching the intent as another user. ++ */ ++ static void prepareIntentForCrossProfileLaunch(Intent intent, int targetUserId) { ++ final int currentUserId = UserHandle.myUserId(); ++ if (targetUserId != currentUserId) { ++ intent.fixUris(currentUserId); ++ } ++ } + } + + public class ResolveListAdapter extends BaseAdapter { diff --git a/Patches/LineageOS-19.1/android_frameworks_base/0030-System_JobScheduler_Allowance.patch b/Patches/LineageOS-19.1/android_frameworks_base/0030-System_JobScheduler_Allowance.patch index 9191a718..01114df8 100644 --- a/Patches/LineageOS-19.1/android_frameworks_base/0030-System_JobScheduler_Allowance.patch +++ b/Patches/LineageOS-19.1/android_frameworks_base/0030-System_JobScheduler_Allowance.patch @@ -1,4 +1,4 @@ -From 4f12bdfdda5cd0d538790c05ee784e5fb5e1e2fb Mon Sep 17 00:00:00 2001 +From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 From: Dmitry Muhomor Date: Thu, 7 Jul 2022 09:28:40 +0300 Subject: [PATCH] DeviceIdleJobsController: don't ignore whitelisted system @@ -65,7 +65,7 @@ diff --git a/apex/jobscheduler/framework/java/com/android/server/DeviceIdleInter index caf7e7f4a4ed..1b1d2252dae1 100644 --- a/apex/jobscheduler/framework/java/com/android/server/DeviceIdleInternal.java +++ b/apex/jobscheduler/framework/java/com/android/server/DeviceIdleInternal.java -@@ -73,7 +73,7 @@ void addPowerSaveTempWhitelistAppDirect(int uid, long duration, +@@ -73,7 +73,7 @@ public interface DeviceIdleInternal { boolean isAppOnWhitelist(int appid); @@ -78,7 +78,7 @@ diff --git a/apex/jobscheduler/service/java/com/android/server/DeviceIdleControl index 84d05c8b4144..61f0ad028caf 100644 --- a/apex/jobscheduler/service/java/com/android/server/DeviceIdleController.java +++ b/apex/jobscheduler/service/java/com/android/server/DeviceIdleController.java -@@ -2096,14 +2096,14 @@ public boolean isAppOnWhitelist(int appid) { +@@ -2096,14 +2096,14 @@ public class DeviceIdleController extends SystemService } /** @@ -100,7 +100,7 @@ diff --git a/apex/jobscheduler/service/java/com/android/server/job/controllers/D index 79ef321eaf07..393726426afa 100644 --- a/apex/jobscheduler/service/java/com/android/server/job/controllers/DeviceIdleJobsController.java +++ b/apex/jobscheduler/service/java/com/android/server/job/controllers/DeviceIdleJobsController.java -@@ -89,7 +89,7 @@ public void onReceive(Context context, Intent intent) { +@@ -89,7 +89,7 @@ public final class DeviceIdleJobsController extends StateController { case PowerManager.ACTION_POWER_SAVE_WHITELIST_CHANGED: synchronized (mLock) { mDeviceIdleWhitelistAppIds = @@ -109,7 +109,7 @@ index 79ef321eaf07..393726426afa 100644 if (DEBUG) { Slog.d(TAG, "Got whitelist " + Arrays.toString(mDeviceIdleWhitelistAppIds)); -@@ -131,7 +131,7 @@ public DeviceIdleJobsController(JobSchedulerService service) { +@@ -131,7 +131,7 @@ public final class DeviceIdleJobsController extends StateController { mPowerManager = (PowerManager) mContext.getSystemService(Context.POWER_SERVICE); mLocalDeviceIdleController = LocalServices.getService(DeviceIdleInternal.class); @@ -118,7 +118,7 @@ index 79ef321eaf07..393726426afa 100644 mPowerSaveTempWhitelistAppIds = mLocalDeviceIdleController.getPowerSaveTempWhitelistAppIds(); mDeviceIdleUpdateFunctor = new DeviceIdleUpdateFunctor(); -@@ -190,7 +190,7 @@ public void setUidActiveLocked(int uid, boolean active) { +@@ -190,7 +190,7 @@ public final class DeviceIdleJobsController extends StateController { } /** diff --git a/Patches/LineageOS-19.1/android_packages_apps_Updater/0001-Server.patch b/Patches/LineageOS-19.1/android_packages_apps_Updater/0001-Server.patch index 355a17a8..374e514a 100644 --- a/Patches/LineageOS-19.1/android_packages_apps_Updater/0001-Server.patch +++ b/Patches/LineageOS-19.1/android_packages_apps_Updater/0001-Server.patch @@ -9,10 +9,10 @@ Change-Id: I26dc2942736cf0cfe4e7b92ddfdd04b9d74dbae5 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/src/org/lineageos/updater/misc/Utils.java b/src/org/lineageos/updater/misc/Utils.java -index c189641..980bed6 100644 +index 79ded8f..69a5252 100644 --- a/src/org/lineageos/updater/misc/Utils.java +++ b/src/org/lineageos/updater/misc/Utils.java -@@ -154,16 +154,9 @@ public class Utils { +@@ -153,16 +153,9 @@ public class Utils { String incrementalVersion = SystemProperties.get(Constants.PROP_BUILD_VERSION_INCREMENTAL); String device = SystemProperties.get(Constants.PROP_NEXT_DEVICE, SystemProperties.get(Constants.PROP_DEVICE)); diff --git a/Patches/LineageOS-19.1/android_packages_apps_Updater/0002-Tor_Support.patch b/Patches/LineageOS-19.1/android_packages_apps_Updater/0002-Tor_Support.patch index ce99d284..0990ef3b 100644 --- a/Patches/LineageOS-19.1/android_packages_apps_Updater/0002-Tor_Support.patch +++ b/Patches/LineageOS-19.1/android_packages_apps_Updater/0002-Tor_Support.patch @@ -296,7 +296,7 @@ index b9c4b5d..b94fff0 100644 mClient.connect(); int responseCode = mClient.getResponseCode(); diff --git a/src/org/lineageos/updater/misc/Constants.java b/src/org/lineageos/updater/misc/Constants.java -index 554098e..dbdc983 100644 +index 6144ed7..37e81d8 100644 --- a/src/org/lineageos/updater/misc/Constants.java +++ b/src/org/lineageos/updater/misc/Constants.java @@ -30,6 +30,7 @@ public final class Constants { @@ -308,7 +308,7 @@ index 554098e..dbdc983 100644 public static final String PREF_AB_PERF_MODE = "ab_perf_mode"; public static final String PREF_MOBILE_DATA_WARNING = "pref_mobile_data_warning"; diff --git a/src/org/lineageos/updater/misc/Utils.java b/src/org/lineageos/updater/misc/Utils.java -index 980bed6..73985da 100644 +index 69a5252..2b42726 100644 --- a/src/org/lineageos/updater/misc/Utils.java +++ b/src/org/lineageos/updater/misc/Utils.java @@ -44,6 +44,7 @@ import java.io.BufferedReader; @@ -319,7 +319,7 @@ index 980bed6..73985da 100644 import java.util.ArrayList; import java.util.Enumeration; import java.util.HashSet; -@@ -150,11 +151,75 @@ public class Utils { +@@ -149,11 +150,75 @@ public class Utils { return updates; } diff --git a/Scripts/Common/Functions.sh b/Scripts/Common/Functions.sh index 12a47484..119be683 100644 --- a/Scripts/Common/Functions.sh +++ b/Scripts/Common/Functions.sh @@ -27,6 +27,11 @@ resetWorkspace() { } export -f resetWorkspace; +patchWorkspace() { + patchWorkspaceReal |& tee "$DOS_WORKSPACE_ROOT/Logs/patchWorkspace-$DOS_VERSION.log"; +} +export -f patchWorkspace; + verifyAllPlatformTags() { repo forall -c 'source $DOS_WORKSPACE_ROOT/Scripts/Common/Tag_Verifier.sh && verifyTagIfPlatform $REPO_PROJECT $REPO_PATH'; } diff --git a/Scripts/Common/Tag_Verifier.sh b/Scripts/Common/Tag_Verifier.sh index 01ba2509..a131b1f2 100644 --- a/Scripts/Common/Tag_Verifier.sh +++ b/Scripts/Common/Tag_Verifier.sh @@ -36,7 +36,7 @@ gpgVerifyGitTag() { echo -e "\e[0;33mWARNING: keyring is unavailable, GPG verification of $1 will not be performed!\e[0m"; fi; } -export -f gpgVerifyGitHead; +export -f gpgVerifyGitTag; verifyTagIfPlatform() { if [[ "$1" == "platform/"* ]]; then diff --git a/Scripts/LineageOS-14.1/Functions.sh b/Scripts/LineageOS-14.1/Functions.sh index a22246d9..67a33118 100644 --- a/Scripts/LineageOS-14.1/Functions.sh +++ b/Scripts/LineageOS-14.1/Functions.sh @@ -99,7 +99,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -122,7 +122,7 @@ patchWorkspace() { sh "$DOS_SCRIPTS_COMMON/Post.sh"; source build/envsetup.sh; } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-14.1/Patch.sh b/Scripts/LineageOS-14.1/Patch.sh index f14de717..8aaa127a 100644 --- a/Scripts/LineageOS-14.1/Patch.sh +++ b/Scripts/LineageOS-14.1/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION diff --git a/Scripts/LineageOS-15.1/Functions.sh b/Scripts/LineageOS-15.1/Functions.sh index 4179e2f5..0139637f 100644 --- a/Scripts/LineageOS-15.1/Functions.sh +++ b/Scripts/LineageOS-15.1/Functions.sh @@ -78,7 +78,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -99,7 +99,7 @@ patchWorkspace() { sh "$DOS_SCRIPTS_COMMON/Post.sh"; source build/envsetup.sh; } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-15.1/Patch.sh b/Scripts/LineageOS-15.1/Patch.sh index cc6e99bb..53608e55 100644 --- a/Scripts/LineageOS-15.1/Patch.sh +++ b/Scripts/LineageOS-15.1/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION diff --git a/Scripts/LineageOS-16.0/Functions.sh b/Scripts/LineageOS-16.0/Functions.sh index cf3eccfa..7a815dec 100644 --- a/Scripts/LineageOS-16.0/Functions.sh +++ b/Scripts/LineageOS-16.0/Functions.sh @@ -70,7 +70,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -105,7 +105,7 @@ patchWorkspace() { sh "$DOS_SCRIPTS_COMMON/Post.sh"; source build/envsetup.sh; } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-16.0/Patch.sh b/Scripts/LineageOS-16.0/Patch.sh index 99b94a14..5c90597d 100644 --- a/Scripts/LineageOS-16.0/Patch.sh +++ b/Scripts/LineageOS-16.0/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION @@ -177,7 +177,7 @@ applyPatch "$DOS_PATCHES/android_frameworks_base/0013-Network_Permission-1.patch applyPatch "$DOS_PATCHES/android_frameworks_base/0013-Network_Permission-2.patch"; #Add a NETWORK permission group for INTERNET (GrapheneOS) applyPatch "$DOS_PATCHES/android_frameworks_base/0013-Sensors_Permission.patch"; #Add special runtime permission for other sensors (GrapheneOS) if [ "$DOS_GRAPHENE_CONSTIFY" = true ]; then applyPatch "$DOS_PATCHES/android_frameworks_base/0014-constify_JNINativeMethod.patch"; fi; #Constify JNINativeMethod tables (GrapheneOS) -applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) +applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox internal logging service sed -i 's/DEFAULT_MAX_FILES_LOWRAM = 300;/DEFAULT_MAX_FILES_LOWRAM = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; sed -i 's/(notif.needNotify)/(true)/' location/java/com/android/internal/location/GpsNetInitiatedHandler.java; #Notify the user if their location is requested via SUPL diff --git a/Scripts/LineageOS-17.1/Functions.sh b/Scripts/LineageOS-17.1/Functions.sh index c9c56c28..5e28f645 100644 --- a/Scripts/LineageOS-17.1/Functions.sh +++ b/Scripts/LineageOS-17.1/Functions.sh @@ -74,7 +74,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -96,7 +96,7 @@ patchWorkspace() { sh "$DOS_SCRIPTS_COMMON/Post.sh"; source build/envsetup.sh; } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-17.1/Patch.sh b/Scripts/LineageOS-17.1/Patch.sh index 8108b194..4a17805f 100644 --- a/Scripts/LineageOS-17.1/Patch.sh +++ b/Scripts/LineageOS-17.1/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION @@ -144,6 +144,7 @@ applyPatch "$DOS_PATCHES/android_frameworks_base/351414-backport.patch"; #R_asb_ applyPatch "$DOS_PATCHES/android_frameworks_base/351415.patch"; #R_asb_2023-03 Reconcile WorkSource parcel and unparcel code. applyPatch "$DOS_PATCHES/android_frameworks_base/351436.patch"; #R_asb_2023-03 Revert "Ensure that only SysUI can override pending intent launch flags" applyPatch "$DOS_PATCHES/android_frameworks_base/352555.patch"; #Q_asb_2023-03 Revert "[RESTRICT AUTOMERGE] Trim the activity info of another uid if no privilege" +applyPatch "$DOS_PATCHES/android_frameworks_base/353117.patch"; #Q_asb_2023-03 Fix sharing to another profile where an app has multiple targets #applyPatch "$DOS_PATCHES/android_frameworks_base/272645.patch"; #ten-bt-sbc-hd-dualchannel: Add CHANNEL_MODE_DUAL_CHANNEL constant (ValdikSS) #applyPatch "$DOS_PATCHES/android_frameworks_base/272646-forwardport.patch"; #ten-bt-sbc-hd-dualchannel: Add Dual Channel into Bluetooth Audio Channel Mode developer options menu (ValdikSS) #applyPatch "$DOS_PATCHES/android_frameworks_base/272647.patch"; #ten-bt-sbc-hd-dualchannel: Allow SBC as HD audio codec in Bluetooth device configuration (ValdikSS) @@ -187,7 +188,7 @@ applyPatch "$DOS_PATCHES/android_frameworks_base/0019-Random_MAC.patch"; #Add op applyPatch "$DOS_PATCHES/android_frameworks_base/0020-SUPL_Toggle.patch"; #Add a setting for forcibly disabling SUPL (GrapheneOS) applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0006-Do-not-throw-in-setAppOnInterfaceLocked.patch"; #Fix random reboots on broken kernels when an app has data restricted XXX: ugly (DivestOS) applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0007-ABI_Warning.patch"; #Warn when running activity from 32 bit app on ARM64 devices. (AOSP) -applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) +applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox internal logging service sed -i 's/DEFAULT_MAX_FILES_LOWRAM = 300;/DEFAULT_MAX_FILES_LOWRAM = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; sed -i 's/(notif.needNotify)/(true)/' location/java/com/android/internal/location/GpsNetInitiatedHandler.java; #Notify the user if their location is requested via SUPL diff --git a/Scripts/LineageOS-18.1/Functions.sh b/Scripts/LineageOS-18.1/Functions.sh index 2c5dc518..d1aebc7c 100644 --- a/Scripts/LineageOS-18.1/Functions.sh +++ b/Scripts/LineageOS-18.1/Functions.sh @@ -105,7 +105,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -134,7 +134,7 @@ patchWorkspace() { cd device/google/marlin/marlin && ./setup-makefiles.sh && cd "$DOS_BUILD_BASE"; cd device/google/marlin/sailfish && ./setup-makefiles.sh && cd "$DOS_BUILD_BASE"; } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-18.1/Patch.sh b/Scripts/LineageOS-18.1/Patch.sh index 130f9638..89b7e744 100644 --- a/Scripts/LineageOS-18.1/Patch.sh +++ b/Scripts/LineageOS-18.1/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION @@ -166,7 +166,7 @@ applyPatch "$DOS_PATCHES/android_frameworks_base/0022-Allow_Disabling_NTP.patch" applyPatch "$DOS_PATCHES/android_frameworks_base/0023-System_JobScheduler_Allowance.patch"; #DeviceIdleJobsController: don't ignore whitelisted system apps (GrapheneOS) applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0006-Do-not-throw-in-setAppOnInterfaceLocked.patch"; #Fix random reboots on broken kernels when an app has data restricted XXX: ugly (DivestOS) applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0007-ABI_Warning.patch"; #Warn when running activity from 32 bit app on ARM64 devices. (AOSP) -applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) +applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) hardenLocationConf services/core/java/com/android/server/location/gps_debug.conf; #Harden the default GPS config sed -i 's/DEFAULT_USE_COMPACTION = false;/DEFAULT_USE_COMPACTION = true;/' services/core/java/com/android/server/am/CachedAppOptimizer.java; #Enable app compaction by default (GrapheneOS) sed -i 's/DEFAULT_USE_FREEZER = false;/DEFAULT_USE_FREEZER = true;/' services/core/java/com/android/server/am/CachedAppOptimizer.java; #Enable app freezer by default (GrapheneOS) diff --git a/Scripts/LineageOS-19.1/Functions.sh b/Scripts/LineageOS-19.1/Functions.sh index a71ca8b1..a94d2436 100644 --- a/Scripts/LineageOS-19.1/Functions.sh +++ b/Scripts/LineageOS-19.1/Functions.sh @@ -65,7 +65,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -92,7 +92,7 @@ patchWorkspace() { ##setup-makefiles doesn't execute properly for some devices, running it twice seems to fix whatever is wrong #none yet } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-19.1/Patch.sh b/Scripts/LineageOS-19.1/Patch.sh index 87e7253a..9e5a7ff1 100644 --- a/Scripts/LineageOS-19.1/Patch.sh +++ b/Scripts/LineageOS-19.1/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION @@ -175,7 +175,7 @@ applyPatch "$DOS_PATCHES/android_frameworks_base/0028-SUPL_Toggle.patch"; #Add a applyPatch "$DOS_PATCHES/android_frameworks_base/0029-Allow_Disabling_NTP.patch"; #Dont ping ntp server when nitz time update is toggled off (GrapheneOS) applyPatch "$DOS_PATCHES/android_frameworks_base/0030-System_JobScheduler_Allowance.patch"; #DeviceIdleJobsController: don't ignore whitelisted system apps (GrapheneOS) applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0007-ABI_Warning.patch"; #Warn when running activity from 32 bit app on ARM64 devices. (AOSP) -applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) +applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) hardenLocationConf services/core/java/com/android/server/location/gnss/gps_debug.conf; #Harden the default GPS config sed -i 's/DEFAULT_USE_COMPACTION = false;/DEFAULT_USE_COMPACTION = true;/' services/core/java/com/android/server/am/CachedAppOptimizer.java; #Enable app compaction by default (GrapheneOS) sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox internal logging service diff --git a/Scripts/LineageOS-20.0/Functions.sh b/Scripts/LineageOS-20.0/Functions.sh index 2e21d781..1ea238e2 100644 --- a/Scripts/LineageOS-20.0/Functions.sh +++ b/Scripts/LineageOS-20.0/Functions.sh @@ -108,7 +108,7 @@ buildAll() { } export -f buildAll; -patchWorkspace() { +patchWorkspaceReal() { umask 0022; cd "$DOS_BUILD_BASE/$1"; touch DOS_PATCHED_FLAG; @@ -116,8 +116,7 @@ patchWorkspace() { verifyAllPlatformTags; gpgVerifyGitHead "$DOS_BUILD_BASE/external/chromium-webview"; - source build/envsetup.sh; - repopick -i 350952; #SystemUI: Follow light/dark theme in SplitShade Header + #source build/envsetup.sh; sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh"; @@ -134,7 +133,7 @@ patchWorkspace() { ##setup-makefiles doesn't execute properly for some devices, running it twice seems to fix whatever is wrong #none yet } -export -f patchWorkspace; +export -f patchWorkspaceReal; enableDexPreOpt() { cd "$DOS_BUILD_BASE/$1"; diff --git a/Scripts/LineageOS-20.0/Patch.sh b/Scripts/LineageOS-20.0/Patch.sh index 9066b6b2..2cd9c214 100644 --- a/Scripts/LineageOS-20.0/Patch.sh +++ b/Scripts/LineageOS-20.0/Patch.sh @@ -38,7 +38,7 @@ source "$DOS_SCRIPTS_COMMON/Shell.sh"; # #Download some (non-executable) out-of-tree files for use later on cd "$DOS_TMP_DIR"; -if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; +if [ "$DOS_HOSTS_BLOCKING" = true ]; then $DOS_TOR_WRAPPER wget --no-verbose "$DOS_HOSTS_BLOCKING_LIST" -N -O "$DOS_HOSTS_FILE"; fi; cd "$DOS_BUILD_BASE"; # #END OF PREPRATION @@ -128,6 +128,7 @@ sed -i '11iLOCAL_OVERRIDES_PACKAGES := Aperture Camera Camera2 LegacyCamera Snap fi; if enterAndClear "frameworks/base"; then +git revert --no-edit d36faad3267522c6d3ff91ba9dcca8f6274bccd1; #Reverts "JobScheduler: Respect allow-in-power-save perm" in favor of below patch git revert --no-edit 90d6826548189ca850d91692e71fcc1be426f453; #Reverts "Remove sensitive info from SUPL requests" in favor of below patch applyPatch "$DOS_PATCHES/android_frameworks_base/0007-Always_Restict_Serial.patch"; #Always restrict access to Build.SERIAL (GrapheneOS) applyPatch "$DOS_PATCHES/android_frameworks_base/0008-Browser_No_Location.patch"; #Don't grant location permission to system browsers (GrapheneOS) @@ -185,7 +186,7 @@ applyPatch "$DOS_PATCHES/android_frameworks_base/0032-SUPL_Toggle.patch"; #Add a applyPatch "$DOS_PATCHES/android_frameworks_base/0033-Ugly_Orbot_Workaround.patch"; #Always add Briar and Tor Browser to Orbot's lockdown allowlist (CalyxOS) applyPatch "$DOS_PATCHES/android_frameworks_base/0034-Allow_Disabling_NTP.patch"; #Dont ping ntp server when nitz time update is toggled off (GrapheneOS) applyPatch "$DOS_PATCHES/android_frameworks_base/0035-System_JobScheduler_Allowance.patch"; #DeviceIdleJobsController: don't ignore whitelisted system apps (GrapheneOS) -applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) +applyPatch "$DOS_PATCHES_COMMON/android_frameworks_base/0008-No_Crash_GSF.patch"; #Don't crash apps that depend on missing Gservices provider (GrapheneOS) hardenLocationConf services/core/java/com/android/server/location/gnss/gps_debug.conf; #Harden the default GPS config sed -i 's/DEFAULT_USE_COMPACTION = false;/DEFAULT_USE_COMPACTION = true;/' services/core/java/com/android/server/am/CachedAppOptimizer.java; #Enable app compaction by default (GrapheneOS) sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox internal logging service diff --git a/fix_permissions.sh b/fix_permissions.sh index 7666fea9..8baf70b4 100755 --- a/fix_permissions.sh +++ b/fix_permissions.sh @@ -17,6 +17,7 @@ setRelaxed() { } chmod -v 600 LICENSE* pending_commit.txt TODO; +setStrict Logs; setStrict Manifests; setStrict Misc; setStrict Patches/Common;