Shellcheck

mainly just double quoting
This commit is contained in:
Tad 2018-06-23 00:21:48 -04:00
parent 9b156f7b66
commit 9c3996bed9
18 changed files with 245 additions and 243 deletions

View File

@ -237,8 +237,8 @@ echo "Deblobbing..."
#START OF FUNCTIONS
#
deblobDevice() {
devicePath=$1;
cd $base$devicePath;
devicePath="$1";
cd "$base$devicePath";
if [ "${PWD##*/}" == "flo" ] || [ "${PWD##*/}" == "mako" ] || [ "${PWD##*/}" == "kona-common" ] || [ "${PWD##*/}" == "n5110" ] || [ "${PWD##*/}" == "smdk4412-common" ] || [ "${PWD##*/}" == "hdx-common" ] || [ "${PWD##*/}" == "thor" ] || [ "${PWD##*/}" == "flounder" ]; then #Some devices don't need/like TimeKeep
replaceTime="false";
fi;
@ -261,7 +261,7 @@ deblobDevice() {
sed -i 's/BOARD_USES_WIPOWER := true/BOARD_USES_WIPOWER := false/' BoardConfig.mk; #Disable WiPower
fi;
if [ -f device.mk ]; then
awk -i inplace '!/'$makes'/' device.mk; #Remove references from device makefile
awk -i inplace '!/'"$makes"'/' device.mk; #Remove references from device makefile
if [ -z "$replaceTime" ]; then
#Switch to Sony TimeKeep
echo "PRODUCT_PACKAGES += \\" >> device.mk;
@ -270,7 +270,7 @@ deblobDevice() {
fi;
fi;
if [ -f "${PWD##*/}".mk ] && [ "${PWD##*/}".mk != "sepolicy" ]; then
awk -i inplace '!/'$makes'/' "${PWD##*/}".mk; #Remove references from device makefile
awk -i inplace '!/'"$makes"'/' "${PWD##*/}".mk; #Remove references from device makefile
if [ -z "$replaceTime" ]; then
#Switch to Sony TimeKeep
echo "PRODUCT_PACKAGES += \\" >> "${PWD##*/}".mk;
@ -348,42 +348,42 @@ deblobDevice() {
rm -rf libshimwvm libshims/wvm_shim.cpp; #Remove Google Widevine compatibility module
rm -rf board/qcom-wipower.mk product/qcom-wipower.mk; #Remove WiPower makefiles
if [ -f setup-makefiles.sh ]; then
awk -i inplace '!/'$blobs'/' *proprietary*.txt; #Remove all blob references from blob manifest
awk -i inplace '!/'"$blobs"'/' ./*proprietary*.txt; #Remove all blob references from blob manifest
bash -c "cd $base$devicePath && ./setup-makefiles.sh"; #Update the makefiles
fi;
cd $base;
cd "$base";
}
export -f deblobDevice;
deblobKernel() {
kernelPath=$1;
cd $base$kernelPath;
rm -rf $kernels;
cd $base;
kernelPath="$1";
cd "$base$kernelPath";
rm -rf "$kernels";
cd "$base";
}
export -f deblobKernel;
deblobSepolicy() {
sepolicyPath=$1;
cd $base$sepolicyPath;
sepolicyPath="$1";
cd "$base$sepolicyPath";
if [ -d sepolicy ]; then
cd sepolicy;
rm -f $sepolicy;
rm -f "$sepolicy";
fi;
cd $base;
cd "$base";
}
export -f deblobSepolicy;
deblobVendors() {
cd $base;
find vendor -regextype posix-extended -regex '.*('$blobs')' -type f -delete; #Delete all blobs
cd "$base";
find vendor -regextype posix-extended -regex '.*('"$blobs"')' -type f -delete; #Delete all blobs
}
export -f deblobVendors;
deblobVendor() {
makefile=$1;
cd $base;
awk -i inplace '!/'$blobs'/' $makefile; #Remove all blob references from makefile
makefile="$1";
cd "$base";
awk -i inplace '!/'"$blobs"'/' "$makefile"; #Remove all blob references from makefile
}
export -f deblobVendor;
#
@ -406,6 +406,6 @@ rm -rf vendor/samsung/nodevice;
#END OF DEBLOBBING
#
cd $base;
cd "$base";
echo "Deblobbing complete!"

View File

@ -24,20 +24,20 @@ fi;
startPatcher() {
#$cvePatcher must be set!
java -jar $cvePatcher patch $base $androidWorkspace"Patches/" $cveScripts $1;
java -jar "$cvePatcher" patch "$base" "$androidWorkspace""Patches/" "$cveScripts" "$1";
}
export -f startPatcher;
enter() {
echo "================================================================================================"
dir=$1;
cd $base$dir;
echo "[ENTERING] "$dir;
dir="$1";
cd "$base$dir";
echo "[ENTERING] $dir";
}
export -f enter;
enterAndClear() {
enter $1;
enter "$1";
gitReset;
}
export -f enterAndClear;
@ -51,7 +51,7 @@ scanForMalware() {
if [ -x /usr/bin/clamscan ] && [ -r /var/lib/clamav/main.cvd ]; then
echo -e "\e[0;32mStarting a malware scan...\e[0m";
excludes="--exclude-dir=\".git\" --exclude-dir=\".repo\"";
scanQueue=$2;
scanQueue="$2";
if [ "$1" = true ]; then
if [ "$MALWARE_SCAN_SETTING" != "quick" ] || [ "$MALWARE_SCAN_SETTING" = "extra" ]; then
scanQueue=$scanQueue" $base/frameworks $base/vendor";
@ -63,9 +63,9 @@ scanForMalware() {
scanQueue="$base";
fi;
fi;
du -hsc $scanQueue;
/usr/bin/clamscan --recursive --detect-pua --infected $excludes $scanQueue;
clamscanExit=$?;
du -hsc "$scanQueue";
/usr/bin/clamscan --recursive --detect-pua --infected "$excludes" "$scanQueue";
clamscanExit="$?";
if [ "$clamscanExit" -eq "1" ]; then
echo -e "\e[0;31m----------------------------------------------------------------\e[0m";
echo -e "\e[0;31mWARNING: MALWARE WAS FOUND! PLEASE INVESTIGATE!\e[0m";
@ -99,12 +99,12 @@ audit2allowADB() {
export -f audit2allowADB;
disableDexPreOpt() {
cd $base$1;
cd "$base$1";
if [ -f BoardConfig.mk ]; then
sed -i "s/WITH_DEXPREOPT := true/WITH_DEXPREOPT := false/" BoardConfig.mk;
echo "Disabled dexpreopt";
fi;
cd $base;
cd "$base";
}
export -f disableDexPreOpt;
@ -117,7 +117,7 @@ compressRamdisks() {
export -f compressRamdisks;
enhanceLocation() {
cd $base$1;
cd "$base$1";
#Enable GLONASS
if [ "$GLONASS_FORCED_ENABLE" = false ]; then
sed -i 's/#A_GLONASS_POS_PROTOCOL_SELECT/A_GLONASS_POS_PROTOCOL_SELECT/' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
@ -136,39 +136,39 @@ enhanceLocation() {
sed -i 's|xtra2.bin|xtra3grc.bin|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
elif grep -sq "BOARD_VENDOR_QCOM_LOC_PDK_FEATURE_SET := true" BoardConfig.mk boards/*gps.mk; then
if ! grep -sq "USE_DEVICE_SPECIFIC_LOC_API := true" BoardConfig.mk boards/*gps.mk; then
if ! grep -sq "libloc" *proprietary*.txt; then #Using hardware/qcom/gps
if ! grep -sq "libloc" ./*proprietary*.txt; then #Using hardware/qcom/gps
sed -i 's|xtra2.bin|xtra3grc.bin|' gps.conf gps/gps.conf configs/gps.conf &>/dev/null || true;
fi;
fi;
fi;
echo "Enhanced location services for $1";
cd $base;
cd "$base";
}
export -f enhanceLocation;
enableZram() {
cd $base$1;
cd "$base$1";
sed -i 's|#/dev/block/zram0|/dev/block/zram0|' fstab.* root/fstab.* rootdir/fstab.* rootdir/etc/fstab.* &>/dev/null || true;
echo "Enabled zram for $1";
cd $base;
cd "$base";
}
export -f enableZram;
enableForcedEncryption() {
cd $base$1;
cd "$base$1";
sed -i 's|encryptable=/|forceencrypt=/|' fstab.* root/fstab.* rootdir/fstab.* rootdir/etc/fstab.* &>/dev/null || true;
echo "Enabled forceencrypt for $1";
cd $base;
cd "$base";
}
export -f enableForcedEncryption;
enableStrongEncryption() {
cd $base$1;
cd "$base$1";
if [ -f BoardConfig.mk ]; then
echo "TARGET_WANTS_STRONG_ENCRYPTION := true" >> BoardConfig.mk;
echo "Enabled AES-256 encryption for $1";
fi;
cd $base;
cd "$base";
}
export -f enableStrongEncryption;
@ -180,19 +180,19 @@ getDefconfig() {
else
defconfigPath="arch/arm/configs/*defconfig arch/arm64/configs/*defconfig";
fi;
echo $defconfigPath;
echo "$defconfigPath";
#echo "Found defconfig at $defconfigPath"
}
export -f getDefconfig;
editKernelLocalversion() {
defconfigPath=$(getDefconfig)
sed -i 's/CONFIG_LOCALVERSION=".*"/CONFIG_LOCALVERSION="'$1'"/' $defconfigPath &>/dev/null || true;
sed -i 's/CONFIG_LOCALVERSION=".*"/CONFIG_LOCALVERSION="'"$1"'"/' "$defconfigPath" &>/dev/null || true;
}
export -f editKernelLocalversion;
hardenDefconfig() {
cd $base$1;
cd "$base$1";
#Attempts to enable/disable supported options to increase security
#See https://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings
@ -204,11 +204,11 @@ hardenDefconfig() {
declare -a optionsYes=("CONFIG_ARM64_SW_TTBR0_PAN" "CONFIG_BUG" "CONFIG_BUG_ON_DATA_CORRUPTION" "CONFIG_CC_STACKPROTECTOR" "CONFIG_CC_STACKPROTECTOR_STRONG" "CONFIG_CPU_SW_DOMAIN_PAN" "CONFIG_DEBUG_CREDENTIALS" "CONFIG_DEBUG_KERNEL" "CONFIG_DEBUG_LIST" "CONFIG_DEBUG_NOTIFIERS" "CONFIG_DEBUG_RODATA" "CONFIG_DEBUG_WX" "CONFIG_FORTIFY_SOURCE" "CONFIG_GCC_PLUGIN_LATENT_ENTROPY" "CONFIG_GCC_PLUGIN_RANDSTRUCT" "CONFIG_GCC_PLUGINS" "CONFIG_GCC_PLUGIN_STRUCTLEAK" "CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL" "CONFIG_HARDENED_USERCOPY" "CONFIG_IO_STRICT_DEVMEM" "CONFIG_KAISER" "CONFIG_LEGACY_VSYSCALL_NONE" "CONFIG_PAGE_POISONING" "CONFIG_PAGE_POISONING_NO_SANITY" "CONFIG_PAGE_POISONING_ZERO" "CONFIG_PAGE_TABLE_ISOLATION" "CONFIG_PANIC_ON_OOPS" "CONFIG_RANDOMIZE_BASE" "CONFIG_REFCOUNT_FULL" "CONFIG_RETPOLINE" "CONFIG_SCHED_STACK_END_CHECK" "CONFIG_SECCOMP" "CONFIG_SECCOMP_FILTER" "CONFIG_SECURITY" "CONFIG_SECURITY_PERF_EVENTS_RESTRICT" "CONFIG_SECURITY_YAMA" "CONFIG_SECURITY_YAMA_STACKED" "CONFIG_SLAB_FREELIST_RANDOM" "CONFIG_SLAB_HARDENED" "CONFIG_SLUB_DEBUG" "CONFIG_STRICT_DEVMEM" "CONFIG_STRICT_KERNEL_RWX" "CONFIG_STRICT_MEMORY_RWX" "CONFIG_SYN_COOKIES" "CONFIG_UNMAP_KERNEL_AT_EL0" "CONFIG_VMAP_STACK" "CONFIG_SECURITY_DMESG_RESTRICT" "CONFIG_SLAB_FREELIST_HARDENED" "CONFIG_GCC_PLUGINS" "CONFIG_GCC_PLUGIN_LATENT_ENTROPY" "CONFIG_GCC_PLUGIN_STRUCTLEAK" "CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL" "CONFIG_GCC_PLUGIN_RANDSTRUCT" "CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE")
for option in "${optionsYes[@]}"
do
sed -i 's/# '$option' is not set/'$option'=y/' $defconfigPath &>/dev/null || true;
sed -i 's/# '"$option"' is not set/'"$option"'=y/' "$defconfigPath" &>/dev/null || true;
#Some defconfigs are very minimal/not-autogenerated, so lets add the rest. Obviously most won't have any affect as they aren't supported.
if [[ $defconfigPath == *"lineage"* ]]; then
if ! grep -q $option"=y" $defconfigPath; then
echo $option"=y" | tee -a $defconfigPath > /dev/null;
if [[ "$defconfigPath" == *"lineage"* ]]; then
if ! grep -q "$option""=y" "$defconfigPath"; then
echo "$option""=y" | tee -a "$defconfigPath" > /dev/null;
fi;
fi;
done
@ -217,17 +217,17 @@ hardenDefconfig() {
declare -a optionsNo=("CONFIG_ACPI_CUSTOM_METHOD" "CONFIG_BINFMT_MISC" "CONFIG_COMPAT_BRK" "CONFIG_COMPAT_VDSO" "CONFIG_CP_ACCESS64" "CONFIG_DEVKMEM" "CONFIG_DEVMEM" "CONFIG_DEVPORT" "CONFIG_HIBERNATION" "CONFIG_INET_DIAG" "CONFIG_KEXEC" "CONFIG_LEGACY_PTYS" "CONFIG_MSM_BUSPM_DEV" "CONFIG_OABI_COMPAT" "CONFIG_PROC_KCORE" "CONFIG_PROC_VMCORE" "CONFIG_SECURITY_SELINUX_DISABLE" "CONFIG_SLAB_MERGE_DEFAULT" "CONFIG_WLAN_FEATURE_MEMDUMP")
for option in "${optionsNo[@]}"
do
sed -i 's/'$option'=y/# '$option' is not set/' $defconfigPath &>/dev/null || true;
sed -i 's/'"$option"'=y/# '"$option"' is not set/' "$defconfigPath" &>/dev/null || true;
done
#Extras
sed -i 's/CONFIG_ARCH_MMAP_RND_BITS=8/CONFIG_ARCH_MMAP_RND_BITS=16/' $defconfigPath &>/dev/null || true;
sed -i 's/CONFIG_ARCH_MMAP_RND_BITS=18/CONFIG_ARCH_MMAP_RND_BITS=24/' $defconfigPath &>/dev/null || true;
sed -i 's/CONFIG_DEFAULT_MMAP_MIN_ADDR=4096/CONFIG_DEFAULT_MMAP_MIN_ADDR=32768/' $defconfigPath &>/dev/null || true;
sed -i 's/CONFIG_LSM_MMAP_MIN_ADDR=4096/CONFIG_DEFAULT_MMAP_MIN_ADDR=32768/' $defconfigPath &>/dev/null || true;
sed -i 's/CONFIG_ARCH_MMAP_RND_BITS=8/CONFIG_ARCH_MMAP_RND_BITS=16/' "$defconfigPath" &>/dev/null || true;
sed -i 's/CONFIG_ARCH_MMAP_RND_BITS=18/CONFIG_ARCH_MMAP_RND_BITS=24/' "$defconfigPath" &>/dev/null || true;
sed -i 's/CONFIG_DEFAULT_MMAP_MIN_ADDR=4096/CONFIG_DEFAULT_MMAP_MIN_ADDR=32768/' "$defconfigPath" &>/dev/null || true;
sed -i 's/CONFIG_LSM_MMAP_MIN_ADDR=4096/CONFIG_DEFAULT_MMAP_MIN_ADDR=32768/' "$defconfigPath" &>/dev/null || true;
editKernelLocalversion "-dos";
echo "Hardened defconfig for $1";
cd $base;
cd "$base";
}
export -f hardenDefconfig;

View File

@ -30,11 +30,11 @@
echo "Patching CVEs...";
cd $base;
for patcher in $cveScripts/*.sh; do
echo "Running " $patcher;
source $patcher;
cd "$base";
for patcher in "$cveScripts"/*.sh; do
echo "Running $patcher";
source "$patcher";
done;
cd $base;
cd "$base";
echo "Patched CVEs!";

View File

@ -1,12 +1,14 @@
#!/bin/bash
#export desc='/O=Divested Computing, Inc./CN=DivestOS/emailAddress=support@divestos.xyz';
export desc='/O=Example/CN=ExampleOS/emailAddress=support@example.com';
export type='rsa'; #Options: rsa, ec
$base/development/tools/make_key extra "$desc" "$type";
$base/development/tools/make_key media "$desc" "$type";
$base/development/tools/make_key platform "$desc" "$type";
$base/development/tools/make_key releasekey "$desc" "$type";
$base/development/tools/make_key shared "$desc" "$type";
$base/development/tools/make_key verity "$desc" "$type";
"$base"/development/tools/make_key extra "$desc" "$type";
"$base"/development/tools/make_key media "$desc" "$type";
"$base"/development/tools/make_key platform "$desc" "$type";
"$base"/development/tools/make_key releasekey "$desc" "$type";
"$base"/development/tools/make_key shared "$desc" "$type";
"$base"/development/tools/make_key verity "$desc" "$type";
echo "Please copy created keys to your signing keys directory. Keep them safe!";

View File

@ -80,5 +80,5 @@ sed -i 's/def_forward_lookup">1/def_forward_lookup">0/' packages/CMSettingsProvi
sed -i 's/def_people_lookup">1/def_people_lookup">0/' packages/CMSettingsProvider/res/values/defaults.xml;
sed -i 's/def_reverse_lookup">1/def_reverse_lookup">0/' packages/CMSettingsProvider/res/values/defaults.xml;
cd $base;
cd "$base";
echo "Default settings changed!";

View File

@ -35,14 +35,14 @@ scanWorkspaceForMalware() {
export -f scanWorkspaceForMalware;
buildDevice() {
brunch lineage_$1-user;
brunch "lineage_$1-user";
}
export -f buildDevice;
buildDeviceDebug() {
unset SIGNING_KEY_DIR;
unset OTA_PACKAGE_SIGNING_KEY;
brunch lineage_$1-eng;
brunch "lineage_$1-eng";
}
export -f buildDeviceDebug;
@ -73,26 +73,26 @@ patchWorkspace() {
if [ "$MALWARE_SCAN_ENABLED" = true ]; then scanForMalware false "$prebuiltApps $base/build $base/device $base/vendor/cm"; fi;
#source build/envsetup.sh;
source $scripts/Patch.sh;
source $scripts/Defaults.sh;
if [ "$OVERCLOCKS_ENABLED" = true ]; then source $scripts/Overclock.sh; fi;
source $scripts/Optimize.sh;
source $scripts/Rebrand.sh;
source $scripts/Theme.sh;
source $scriptsCommon/Deblob.sh;
source $scriptsCommon/Patch_CVE.sh;
source "$scripts/Patch.sh";
source "$scripts/Defaults.sh";
if [ "$OVERCLOCKS_ENABLED" = true ]; then source "$scripts/Overclock.sh"; fi;
source "$scripts/Optimize.sh";
source "$scripts/Rebrand.sh";
source "$scripts/Theme.sh";
source "$scriptsCommon/Deblob.sh";
source "$scriptsCommon/Patch_CVE.sh";
source build/envsetup.sh;
#Deblobbing fixes
##setup-makefiles doesn't execute properly for some devices, running it twice seems to fix whatever is wrong
cd device/asus/Z00T && ./setup-makefiles.sh && cd $base;
cd device/lge/h850 && ./setup-makefiles.sh && cd $base;
cd device/asus/Z00T && ./setup-makefiles.sh && cd "$base";
cd device/lge/h850 && ./setup-makefiles.sh && cd "$base";
}
export -f patchWorkspace;
enableDexPreOpt() {
cd $base$1;
if [ $1 != "device/amazon/thor" ] && [ $1 != "device/samsung/i9100" ] && [ $1 != "device/lge/h850" ] && [ $1 != "device/lge/mako" ]; then #Some devices won't compile, or have too small of a /system partition
cd "$base$1";
if [ "$1" != "device/amazon/thor" ] && [ "$1" != "device/samsung/i9100" ] && [ "$1" != "device/lge/h850" ] && [ "$1" != "device/lge/mako" ]; then #Some devices won't compile, or have too small of a /system partition
if [ -f BoardConfig.mk ]; then
echo "WITH_DEXPREOPT := true" >> BoardConfig.mk;
echo "WITH_DEXPREOPT_PIC := true" >> BoardConfig.mk;
@ -100,16 +100,16 @@ enableDexPreOpt() {
echo "Enabled dexpreopt for $1";
fi;
fi;
cd $base;
cd "$base";
}
export -f enableDexPreOpt;
enableDexPreOptFull() {
cd $base$1;
cd "$base$1";
if [ -f BoardConfig.mk ]; then
sed -i "s/WITH_DEXPREOPT_BOOT_IMG_ONLY := true/WITH_DEXPREOPT_BOOT_IMG_ONLY := false/" BoardConfig.mk;
echo "Enabled full dexpreopt";
fi;
cd $base;
cd "$base";
}
export -f enableDexPreOptFull;

View File

@ -35,7 +35,7 @@ sed -i 's|config_showTemperatureWarning">0|config_showTemperatureWarning">1|' pa
#sed -i 's|||'
enter "kernel"
sed -i "s/#define VM_MAX_READAHEAD\t128/#define VM_MAX_READAHEAD\t512/" */*/include/linux/mm.h; #Lee Susman <lsusman@codeaurora.org>: Change the VM_MAX_READAHEAD value from the default 128KB to 512KB. This will allow the readahead window to grow to a maximum size of 512KB, which greatly benefits to sequential read throughput.
sed -i "s/#define VM_MAX_READAHEAD\t128/#define VM_MAX_READAHEAD\t512/" ./*/*/include/linux/mm.h; #Lee Susman <lsusman@codeaurora.org>: Change the VM_MAX_READAHEAD value from the default 128KB to 512KB. This will allow the readahead window to grow to a maximum size of 512KB, which greatly benefits to sequential read throughput.
cd $base;
cd "$base";
echo "Optimizing complete!";

View File

@ -21,32 +21,32 @@
echo "Applying overclocks...";
enter "kernel/amazon/hdx-common";
patch -p1 < $patches"android_kernel_amazon_hdx-common/0001-Overclock.patch"; #300Mhz -> 268Mhz, 2.26Ghz -> 2.41Ghz =+0.60Ghz
patch -p1 < $patches"android_kernel_amazon_hdx-common/0002-Overclock.patch";
patch -p1 < $patches"android_kernel_amazon_hdx-common/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_amazon_hdx-common/0004-Overclock.patch";
patch -p1 < "$patches/android_kernel_amazon_hdx-common/0001-Overclock.patch"; #300Mhz -> 268Mhz, 2.26Ghz -> 2.41Ghz =+0.60Ghz
patch -p1 < "$patches/android_kernel_amazon_hdx-common/0002-Overclock.patch";
patch -p1 < "$patches/android_kernel_amazon_hdx-common/0003-Overclock.patch";
patch -p1 < "$patches/android_kernel_amazon_hdx-common/0004-Overclock.patch";
enter "kernel/lge/hammerhead";
patch -p1 < $patches"android_kernel_lge_hammerhead/0001-Overclock.patch"; #2.26Ghz -> 2.95Ghz =+2.76Ghz XXX: Untested!
patch -p1 < "$patches/android_kernel_lge_hammerhead/0001-Overclock.patch"; #2.26Ghz -> 2.95Ghz =+2.76Ghz XXX: Untested!
enter "kernel/lge/msm8992";
patch -p1 < $patches"android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0007-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0007-Overclock.patch";
enter "kernel/motorola/msm8916";
patch -p1 < $patches"android_kernel_motorola_msm8916/0001-Overclock.patch"; #1.36Ghz -> 1.88Ghz =+ 2.07Ghz
patch -p1 < "$patches/android_kernel_motorola_msm8916/0001-Overclock.patch"; #1.36Ghz -> 1.88Ghz =+ 2.07Ghz
enter "kernel/motorola/msm8992";
patch -p1 < $patches"android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0007-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < "$patches/android_kernel_common_msm8992/0007-Overclock.patch";
cd $base;
cd "$base";
echo "Overclocks applied!";

View File

@ -57,23 +57,23 @@ echo -e "\n84831b9409646a918e30573bab4c9c91346d8abd" > "$ANDROID_HOME/licenses/a
#
#top dir
cp -r $prebuiltApps"Fennec_DOS-Shim" $base"packages/apps/"; #Add a shim to install Fennec DOS without actually including the large APK
cp -r $prebuiltApps"android_vendor_FDroid_PrebuiltApps/." $base"vendor/fdroid_prebuilt/"; #Add the prebuilt apps
cp -r "$prebuiltApps""Fennec_DOS-Shim" "$base""packages/apps/"; #Add a shim to install Fennec DOS without actually including the large APK
cp -r "$prebuiltApps""android_vendor_FDroid_PrebuiltApps/." "$base""vendor/fdroid_prebuilt/"; #Add the prebuilt apps
enterAndClear "bootable/recovery";
patch -p1 < $patches"android_bootable_recovery/0001-Squash_Menus.patch"; #What's a back button?
patch -p1 < "$patches/android_bootable_recovery/0001-Squash_Menus.patch"; #What's a back button?
enterAndClear "build";
patch -p1 < $patches"android_build/0001-Automated_Build_Signing.patch"; #Automated build signing (CopperheadOS-13.0)
patch -p1 < "$patches/android_build/0001-Automated_Build_Signing.patch"; #Automated build signing (CopperheadOS-13.0)
sed -i 's/messaging/Silence/' target/product/*.mk; #Replace AOSP Messaging app with Silence
sed -i 's/ro.secure=0/ro.secure=1/' core/main.mk;
#sed -i 's/ro.adb.secure=0/ro.adb.secure=1/' core/main.mk;
enterAndClear "device/qcom/sepolicy";
patch -p1 < $patches"android_device_qcom_sepolicy/0001-Camera_Fix.patch"; #Fix camera on user builds XXX: REMOVE THIS TRASH
patch -p1 < "$patches/android_device_qcom_sepolicy/0001-Camera_Fix.patch"; #Fix camera on user builds XXX: REMOVE THIS TRASH
enterAndClear "external/sqlite";
patch -p1 < $patches"android_external_sqlite/0001-Secure_Delete.patch"; #Enable secure_delete by default (CopperheadOS-13.0)
patch -p1 < "$patches/android_external_sqlite/0001-Secure_Delete.patch"; #Enable secure_delete by default (CopperheadOS-13.0)
enterAndClear "frameworks/base";
git revert 0326bb5e41219cf502727c3aa44ebf2daa19a5b3; #re-enable doze on devices without gms
@ -81,19 +81,19 @@ sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/
sed -i 's/com.android.messaging/org.smssecure.smssecure/' core/res/res/values/config.xml; #Change default SMS app to Silence
sed -i 's|db_default_journal_mode" translatable="false">PERSIST|db_default_journal_mode" translatable="false">TRUNCATE|' core/res/res/values/config.xml; #Mirror SQLite secure_delete
sed -i 's|config_permissionReviewRequired">false|config_permissionReviewRequired">true|' core/res/res/values/config.xml;
patch -p1 < $patches"android_frameworks_base/0001-Reduced_Resolution.patch"; #Allow reducing resolution to save power TODO: Add 800x480
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < $patches"android_frameworks_base/0003-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (MicroG)
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < $patches"android_frameworks_base/0005-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key
if [ "$DEFAULT_DNS" = "Cloudflare" ]; then patch -p1 < $patches"android_frameworks_base/0006-DNS_Cloudflare.patch"; fi; #Switch to Cloudflare DNS
if [ "$DEFAULT_DNS" = "OpenNIC" ]; then patch -p1 < $patches"android_frameworks_base/0006-DNS_OpenNIC.patch"; fi; #Switch to OpenNIC DNS
#patch -p1 < $patches"android_frameworks_base/0007-Connectivity.patch"; #Change connectivity check URLs to ours
patch -p1 < $patches"android_frameworks_base/0008-Disable_Analytics.patch"; #Disable/reduce functionality of various ad/analytics libraries
patch -p1 < "$patches/android_frameworks_base/0001-Reduced_Resolution.patch"; #Allow reducing resolution to save power TODO: Add 800x480
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < "$patches/android_frameworks_base/0003-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (MicroG)
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < "$patches/android_frameworks_base/0005-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key
if [ "$DEFAULT_DNS" = "Cloudflare" ]; then patch -p1 < "$patches/android_frameworks_base/0006-DNS_Cloudflare.patch"; fi; #Switch to Cloudflare DNS
if [ "$DEFAULT_DNS" = "OpenNIC" ]; then patch -p1 < "$patches/android_frameworks_base/0006-DNS_OpenNIC.patch"; fi; #Switch to OpenNIC DNS
#patch -p1 < "$patches/android_frameworks_base/0007-Connectivity.patch"; #Change connectivity check URLs to ours
patch -p1 < "$patches/android_frameworks_base/0008-Disable_Analytics.patch"; #Disable/reduce functionality of various ad/analytics libraries
rm -rf packages/PrintRecommendationService; #App that just creates popups to install proprietary print apps
rm core/res/res/values/config.xml.orig core/res/res/values/strings.xml.orig;
if [ "$DEBLOBBER_REMOVE_IMS" = true ]; then
enterAndClear "frameworks/opt/net/ims";
patch -p1 < $patches"android_frameworks_opt_net_ims/0001-Fix_Calling.patch"; #Fix calling when IMS is removed
patch -p1 < "$patches/android_frameworks_opt_net_ims/0001-Fix_Calling.patch"; #Fix calling when IMS is removed
fi;
enterAndClear "frameworks/opt/net/wifi";
@ -107,8 +107,8 @@ awk -i inplace '!/com.android.internal.R.bool.config_permissionReviewRequired/'
enterAndClear "packages/apps/CMParts";
rm -rf src/org/cyanogenmod/cmparts/cmstats/ res/xml/anonymous_stats.xml res/xml/preview_data.xml; #Nuke part of CMStats
sed -i 's|config_showWeatherMenu">true|config_showWeatherMenu">false|' res/values/config.xml; #Disable Weather
patch -p1 < $patches"android_packages_apps_CMParts/0001-Remove_Analytics.patch"; #Remove the rest of CMStats
patch -p1 < $patches"android_packages_apps_CMParts/0002-Reduced_Resolution.patch"; #Allow reducing resolution to save power
patch -p1 < "$patches/android_packages_apps_CMParts/0001-Remove_Analytics.patch"; #Remove the rest of CMStats
patch -p1 < "$patches/android_packages_apps_CMParts/0002-Reduced_Resolution.patch"; #Allow reducing resolution to save power
if [ "$MICROG_INCLUDED" = true ]; then
enterAndClear "packages/apps/FakeStore";
@ -118,7 +118,7 @@ sed -i 's/ext.androidBuildVersionTools = "24.0.3"/ext.androidBuildVersionTools =
fi;
enterAndClear "packages/apps/FDroid";
cp $patches"android_packages_apps_FDroid/default_repos.xml" app/src/main/res/values/default_repos.xml; #Add extra repos
cp "$patches/android_packages_apps_FDroid/default_repos.xml" app/src/main/res/values/default_repos.xml; #Add extra repos
sed -i 's|outputs/apk/|outputs/apk/release/|' Android.mk;
sed -i 's|gradle|./gradlew|' Android.mk; #Gradle 4.0 fix
sed -i 's|/$(fdroid_dir) \&\&| \&\&|' Android.mk; #One line wouldn't work... no matter what I tried.
@ -141,7 +141,7 @@ sed -i 's/ext.androidBuildVersionTools = "24.0.3"/ext.androidBuildVersionTools =
fi;
enterAndClear "packages/apps/PackageInstaller";
patch -p1 < $patches"android_packages_apps_PackageInstaller/64d8b44.diff"; #Fix an issue with Permission Review
patch -p1 < "$patches/android_packages_apps_PackageInstaller/64d8b44.diff"; #Fix an issue with Permission Review
enterAndClear "packages/apps/Settings";
git revert 2ebe6058c546194a301c1fd22963d6be4adbf961; #don't hide oem unlock
@ -149,41 +149,41 @@ sed -i 's/private int mPasswordMaxLength = 16;/private int mPasswordMaxLength =
if [ "$MICROG_INCLUDED" = true ]; then sed -i 's/GSETTINGS_PROVIDER = "com.google.settings";/GSETTINGS_PROVIDER = "com.google.oQuae4av";/' src/com/android/settings/PrivacySettings.java; fi; #microG doesn't support Backup, hide the options
enterAndClear "packages/apps/SetupWizard";
patch -p1 < $patches"android_packages_apps_SetupWizard/0001-Remove_Analytics.patch"; #Remove the rest of CMStats
patch -p1 < "$patches/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch"; #Remove the rest of CMStats
enterAndClear "packages/apps/Trebuchet";
cp -r $patches"android_packages_apps_Trebuchet/default_workspace/." "res/xml/";
cp -r "$patches/android_packages_apps_Trebuchet/default_workspace/." "res/xml/";
enterAndClear "packages/apps/Updater";
patch -p1 < $patches"android_packages_apps_Updater/0001-Server.patch"; #Switch to our server
patch -p1 < "$patches/android_packages_apps_Updater/0001-Server.patch"; #Switch to our server
#TODO: Remove changelog
enterAndClear "packages/apps/WallpaperPicker";
rm res/drawable-nodpi/{*.png,*.jpg} res/values-nodpi/wallpapers.xml; #Remove old ones
cp -r $dosWallpapers'Compressed/.' res/drawable-nodpi/; #Add ours
cp -r $dosWallpapers"Thumbs/." res/drawable-nodpi/;
cp $dosWallpapers"wallpapers.xml" res/values-nodpi/wallpapers.xml;
cp -r "$dosWallpapers"'Compressed/.' res/drawable-nodpi/; #Add ours
cp -r "$dosWallpapers""Thumbs/." res/drawable-nodpi/;
cp "$dosWallpapers""wallpapers.xml" res/values-nodpi/wallpapers.xml;
sed -i 's/req.touchEnabled = touchEnabled;/req.touchEnabled = true;/' src/com/android/wallpaperpicker/WallpaperCropActivity.java; #Allow scrolling
sed -i 's/mCropView.setTouchEnabled(req.touchEnabled);/mCropView.setTouchEnabled(true);/' src/com/android/wallpaperpicker/WallpaperCropActivity.java;
sed -i 's/WallpaperUtils.EXTRA_WALLPAPER_OFFSET, 0);/WallpaperUtils.EXTRA_WALLPAPER_OFFSET, 0.5f);/' src/com/android/wallpaperpicker/WallpaperPickerActivity.java; #Center aligned by default
enterAndClear "packages/inputmethods/LatinIME";
patch -p1 < $patches"android_packages_inputmethods_LatinIME/0001-Voice.patch"; #Remove voice input key
patch -p1 < "$patches/android_packages_inputmethods_LatinIME/0001-Voice.patch"; #Remove voice input key
enterAndClear "packages/services/Telephony";
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_packages_services_Telephony/Copperhead/0001-LTE_Only.patch"; fi; #LTE only preferred network mode choice (Copperhead CC BY-NC-SA)
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_packages_services_Telephony/Copperhead/0001-LTE_Only.patch"; fi; #LTE only preferred network mode choice (Copperhead CC BY-NC-SA)
enterAndClear "system/core";
if [ "$HOSTS_BLOCKING" = true ]; then cat /tmp/ar/hosts >> rootdir/etc/hosts; fi; #Merge in our HOSTS file
git revert 0217dddeb5c16903c13ff6c75213619b79ea622b d7aa1231b6a0631f506c0c23816f2cd81645b15f; #Always update recovery XXX: This doesn't seem to work
patch -p1 < $patches"android_system_core/0001-Harden_Mounts.patch"; #Harden mounts with nodev/noexec/nosuid (CopperheadOS-13.0)
patch -p1 < "$patches/android_system_core/0001-Harden_Mounts.patch"; #Harden mounts with nodev/noexec/nosuid (CopperheadOS-13.0)
enterAndClear "system/keymaster";
patch -p1 < $patches"android_system_keymaster/0001-Backport_Fixes.patch"; #Fixes from 8.1, appears to fix https://jira.lineageos.org/browse/BUGBASH-590
patch -p1 < $patches"android_system_keymaster/0002-Backport_Fixes.patch";
patch -p1 < "$patches/android_system_keymaster/0001-Backport_Fixes.patch"; #Fixes from 8.1, appears to fix https://jira.lineageos.org/browse/BUGBASH-590
patch -p1 < "$patches/android_system_keymaster/0002-Backport_Fixes.patch";
enterAndClear "system/vold";
patch -p1 < $patches"android_system_vold/0001-AES256.patch"; #Add a variable for enabling AES-256 bit encryption
patch -p1 < "$patches/android_system_vold/0001-AES256.patch"; #Add a variable for enabling AES-256 bit encryption
enterAndClear "vendor/cm";
rm -rf overlay/common/vendor/cmsdk/packages; #Remove analytics
@ -191,22 +191,22 @@ awk -i inplace '!/50-cm.sh/' config/common.mk; #Make sure our hosts is always us
awk -i inplace '!/PRODUCT_EXTRA_RECOVERY_KEYS/' config/common.mk; #Remove extra keys
awk -i inplace '!/security\/lineage/' config/common.mk; #Remove extra keys
sed -i '3iinclude vendor/cm/config/sce.mk' config/common.mk; #Include extra apps
cp $patches"android_vendor_cm/sce.mk" config/sce.mk;
if [ "$MICROG_INCLUDED" = true ]; then cp $patches"android_vendor_cm/sce-microG.mk" config/sce-microG.mk; fi;
cp "$patches/android_vendor_cm/sce.mk" config/sce.mk;
if [ "$MICROG_INCLUDED" = true ]; then cp "$patches/android_vendor_cm/sce-microG.mk" config/sce-microG.mk; fi;
if [ "$MICROG_INCLUDED" = true ]; then echo "include vendor/cm/config/sce-microG.mk" >> config/sce.mk; fi;
cp $patches"android_vendor_cm/config.xml" overlay/common/vendor/cmsdk/cm/res/res/values/config.xml; #Per app performance profiles
cp -r $patches"android_vendor_cm/firmware_deblobber" .;
cp $patches"android_vendor_cm/firmware_deblobber.mk" build/tasks/firmware_deblobber.mk;
cp "$patches/android_vendor_cm/config.xml" overlay/common/vendor/cmsdk/cm/res/res/values/config.xml; #Per app performance profiles
cp -r "$patches/android_vendor_cm/firmware_deblobber" .;
cp "$patches/android_vendor_cm/firmware_deblobber.mk" build/tasks/firmware_deblobber.mk;
sed -i 's/CM_BUILDTYPE := UNOFFICIAL/CM_BUILDTYPE := dos/' config/common.mk; #Change buildtype
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then sed -i 's/CM_BUILDTYPE := dos/CM_BUILDTYPE := dosNC/' config/common.mk; fi;
sed -i 's/messaging/Silence/' config/telephony.mk; #Replace AOSP Messaging app with Silence
#if [ "$HOSTS_BLOCKING" = false ]; then echo "PRODUCT_PACKAGES += DNS66" >> config/sce.mk; fi; #Include DNS66 as an alternative
if [ "$HOSTS_BLOCKING" = false ]; then cp $patches"android_vendor_cm/dns66.json" prebuilt/common/etc/dns66.json; fi;
if [ "$HOSTS_BLOCKING" = false ]; then cp "$patches/android_vendor_cm/dns66.json" prebuilt/common/etc/dns66.json; fi;
if [ "$HOSTS_BLOCKING" = false ]; then sed -i '4iPRODUCT_COPY_FILES += vendor/cm/prebuilt/common/etc/dns66.json:system/etc/dns66/settings.json' config/common.mk; fi; #Include DNS66 default config
enterAndClear "vendor/cmsdk";
awk -i inplace '!/WeatherManagerServiceBroker/' cm/res/res/values/config.xml; #Disable Weather
cp $patches"cm_platform_sdk/profile_default.xml" cm/res/res/xml/profile_default.xml; #Replace default profiles with *way* better ones
cp "$patches/cm_platform_sdk/profile_default.xml" cm/res/res/xml/profile_default.xml; #Replace default profiles with *way* better ones
sed -i 's/shouldUseOptimizations(weight)/true/' cm/lib/main/java/org/cyanogenmod/platform/internal/PerformanceManagerService.java; #Per app performance profiles fix
#
#END OF ROM CHANGES
@ -225,13 +225,13 @@ sed -i 's/0xA04D/0xA04D|0xA052/' board-info.txt; #Allow installing on Nougat boo
rm board-info.txt; #Never restrict installation
#Make changes to all devices
cd $base;
cd "$base";
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enhanceLocation "$0"' {} \;
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enableDexPreOpt "$0"' {} \;
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enableForcedEncryption "$0"' {} \;
#if [ "$STRONG_ENCRYPTION_ENABLED" = true ]; then find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enableStrongEncryption "$0"' {} \; fi;
find "kernel" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'hardenDefconfig "$0"' {} \;
cd $base;
cd "$base";
#Fixes
#Fix broken options enabled by hardenDefconfig()

View File

@ -21,7 +21,7 @@
echo "Rebranding...";
enter "bootable/recovery";
sed -i 's|Android Recovery|'"$REBRAND_NAME"' Recovery|' *_ui.cpp;
sed -i 's|Android Recovery|'"$REBRAND_NAME"' Recovery|' ./*_ui.cpp;
enter "build";
sed -i 's|echo "ro.build.user=$USER"|echo "ro.build.user=emy"|' tools/buildinfo.sh; #Override build user
@ -37,7 +37,7 @@ enter "packages/apps/SetupWizard";
sed -i 's|http://lineageos.org/legal|https://divestos.xyz/index.php?page=privacy_policy|' src/com/cyanogenmod/setupwizard/LineageSettingsActivity.java;
sed -i '/.*setup_services/s/LineageOS/'"$REBRAND_NAME"'/' res/values*/strings.xml;
sed -i '/.*services_explanation/s/LineageOS/'"$REBRAND_NAME"'/' res/values*/strings.xml;
cp $patches"android_packages_apps_SetupWizard/logo.xml" "res/drawable/logo.xml"; #Replace Lineage logo with ours
cp "$patches/android_packages_apps_SetupWizard/logo.xml" "res/drawable/logo.xml"; #Replace Lineage logo with ours
enter "packages/apps/Updater";
sed -i 's|>LineageOS|>'"$REBRAND_NAME"'|' res/values*/strings.xml;
@ -47,5 +47,5 @@ sed -i 's|https://lineageos.org/legal|'"$REBRAND_LEGAL"'|' config/common.mk;
sed -i '/.*ZIPPATH=/s/lineage/'"$REBRAND_ZIP_PREFIX"'/' build/envsetup.sh;
rm -rf bootanimation #TODO: Create a boot animation
cd $base;
cd "$base";
echo "Rebranding complete!";

View File

@ -65,7 +65,7 @@ mogrify -format png -fill "#$themeOverride100" -opaque "#b2dfdb" -fuzz 10% java/
mogrify -format png -fill "#$themeOverride200" -opaque "#80cbc4" -fuzz 10% java/res/drawable*/*lxx*.png;
mogrify -format png -fill "#$themeOverride300" -opaque "#4db6ac" -fuzz 10% java/res/drawable*/*lxx*.png;
mogrify -format png -fill "#$themeOverride300" -opaque "#7fcac3" -fuzz 10% java/res/drawable*/*lxx*.png;
mogrify -format png -fill "#$themeOverride400" -opaque "#26a69a" -fuzz 10% java/res/drawable*/*lxx*.png;
mogrify -format png -fill "#$themeOverride500" -opaque "#26a69a" -fuzz 10% java/res/drawable*/*lxx*.png;
cd $base;
cd "$base";
echo "Applied theme!";

View File

@ -81,5 +81,5 @@ sed -i 's/def_stats_collection">true/def_stats_collection">false/' overlay/commo
sed -i 's/config_storage_manager_settings_enabled">true/config_storage_manager_settings_enabled">false/' overlay/common/packages/apps/Settings/res/values/config.xml;
#sed -i 's/config_enableRecoveryUpdater">false/config_enableRecoveryUpdater">true/' overlay/common/packages/apps/Settings/res/values/config.xml;
cd $base;
cd "$base";
echo "Default settings changed!";

View File

@ -35,14 +35,14 @@ scanWorkspaceForMalware() {
export -f scanWorkspaceForMalware;
buildDevice() {
brunch lineage_$1-user;
brunch "lineage_$1-user";
}
export -f buildDevice;
buildDeviceDebug() {
unset SIGNING_KEY_DIR;
unset OTA_PACKAGE_SIGNING_KEY;
brunch lineage_$1-eng;
brunch "lineage_$1-eng";
}
export -f buildDeviceDebug;
@ -79,24 +79,24 @@ patchWorkspace() {
repopick -f 211404 211405 211406 211407 211408 211409; #d852
repopick -f 211396 214817; #d855
source $scripts/Patch.sh;
source $scripts/Defaults.sh;
if [ "$OVERCLOCKS_ENABLED" = true ]; then source $scripts/Overclock.sh; fi;
source $scripts/Optimize.sh;
source $scripts/Rebrand.sh;
source $scriptsCommon/Deblob.sh;
source $scriptsCommon/Patch_CVE.sh;
source "$scripts/Patch.sh";
source "$scripts/Defaults.sh";
if [ "$OVERCLOCKS_ENABLED" = true ]; then source "$scripts/Overclock.sh"; fi;
source "$scripts/Optimize.sh";
source "$scripts/Rebrand.sh";
source "$scriptsCommon/Deblob.sh";
source "$scriptsCommon/Patch_CVE.sh";
source build/envsetup.sh;
#Deblobbing fixes
##setup-makefiles doesn't execute properly for some devices, running it twice seems to fix whatever is wrong
cd device/lge/h850 && ./setup-makefiles.sh && cd $base;
cd device/lge/h850 && ./setup-makefiles.sh && cd "$base";
}
export -f patchWorkspace;
enableDexPreOpt() {
cd $base$1;
if [ $1 != "device/amazon/thor" ] && [ $1 != "device/samsung/i9100" ] && [ $1 != "device/lge/h850" ] && [ $1 != "device/lge/mako" ]; then #Some devices won't compile, or have too small of a /system partition
cd "$base$1";
if [ "$1" != "device/amazon/thor" ] && [ "$1" != "device/samsung/i9100" ] && [ "$1" != "device/lge/h850" ] && [ "$1" != "device/lge/mako" ]; then #Some devices won't compile, or have too small of a /system partition
if [ -f BoardConfig.mk ]; then
echo "WITH_DEXPREOPT := true" >> BoardConfig.mk;
echo "WITH_DEXPREOPT_PIC := true" >> BoardConfig.mk;
@ -104,16 +104,16 @@ enableDexPreOpt() {
echo "Enabled dexpreopt for $1";
fi;
fi;
cd $base;
cd "$base";
}
export -f enableDexPreOpt;
enableDexPreOptFull() {
cd $base$1;
cd "$base$1";
if [ -f BoardConfig.mk ]; then
sed -i "s/WITH_DEXPREOPT_BOOT_IMG_AND_SYSTEM_SERVER_ONLY := true/WITH_DEXPREOPT_BOOT_IMG_AND_SYSTEM_SERVER_ONLY := false/" BoardConfig.mk;
echo "Enabled full dexpreopt";
fi;
cd $base;
cd "$base";
}
export -f enableDexPreOptFull;

View File

@ -35,7 +35,7 @@ sed -i 's|config_showTemperatureWarning">0|config_showTemperatureWarning">1|' pa
#sed -i 's|||'
enter "kernel"
sed -i "s/#define VM_MAX_READAHEAD\t128/#define VM_MAX_READAHEAD\t512/" */*/include/linux/mm.h; #Lee Susman <lsusman@codeaurora.org>: Change the VM_MAX_READAHEAD value from the default 128KB to 512KB. This will allow the readahead window to grow to a maximum size of 512KB, which greatly benefits to sequential read throughput.
sed -i "s/#define VM_MAX_READAHEAD\t128/#define VM_MAX_READAHEAD\t512/" ./*/*/include/linux/mm.h; #Lee Susman <lsusman@codeaurora.org>: Change the VM_MAX_READAHEAD value from the default 128KB to 512KB. This will allow the readahead window to grow to a maximum size of 512KB, which greatly benefits to sequential read throughput.
cd $base;
cd "$base";
echo "Optimizing complete!";

View File

@ -21,57 +21,57 @@
echo "Applying overclocks...";
enter "kernel/huawei/angler";
patch -p1 < $patches"android_kernel_huawei_angler/0001-Overclock.patch";
patch -p1 < "$patches""android_kernel_huawei_angler/0001-Overclock.patch";
enter "kernel/lge/bullhead";
patch -p1 < $patches"android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0002-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0007-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0002-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0007-Overclock.patch";
enter "kernel/lge/g3";
patch -p1 < $patches"android_kernel_lge_g3/0001-Overclock.patch"; #2.45Ghz -> 2.76Ghz =+1.24Ghz
patch -p1 < $patches"android_kernel_lge_g3/0002-Overclock.patch";
patch -p1 < $patches"android_kernel_lge_g3/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_lge_g3/0004-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_g3/0001-Overclock.patch"; #2.45Ghz -> 2.76Ghz =+1.24Ghz
patch -p1 < "$patches""android_kernel_lge_g3/0002-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_g3/0003-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_g3/0004-Overclock.patch";
enter "kernel/lge/hammerhead";
patch -p1 < $patches"android_kernel_lge_hammerhead/0001-Overclock.patch"; #2.26Ghz -> 2.95Ghz =+2.76Ghz XXX: Untested!
patch -p1 < "$patches""android_kernel_lge_hammerhead/0001-Overclock.patch"; #2.26Ghz -> 2.95Ghz =+2.76Ghz XXX: Untested!
enter "kernel/lge/mako";
patch -p1 < $patches"android_kernel_lge_mako/0001-Overclock.patch";
patch -p1 < $patches"android_kernel_lge_mako/0002-Overclock.patch";
patch -p1 < $patches"android_kernel_lge_mako/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_lge_mako/0004-Overclock.patch";
patch -p1 < $patches"android_kernel_lge_mako/0005-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_mako/0001-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_mako/0002-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_mako/0003-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_mako/0004-Overclock.patch";
patch -p1 < "$patches""android_kernel_lge_mako/0005-Overclock.patch";
echo "CONFIG_LOW_CPUCLOCKS=y" >> arch/arm/configs/lineageos_mako_defconfig; #384Mhz -> 81Mhz
echo "CONFIG_CPU_OVERCLOCK=y" >> arch/arm/configs/lineageos_mako_defconfig; #1.51Ghz -> 1.70Ghz =+0.90Ghz
#echo "CPU_OVERCLOCK_ULTRA=y" >> arch/arm/configs/lineageos_mako_defconfig; #1.51Ghz -> 1.94Ghz =+1.72Ghz XXX: Causes excessive throttling
#enter "kernel/lge/msm8992";
#patch -p1 < $patches"android_kernel_common_msm8992/0001-Overclock.patch";
#patch -p1 < $patches"android_kernel_common_msm8992/0003-Overclock.patch";
#patch -p1 < $patches"android_kernel_common_msm8992/0004-Overclock.patch";
#patch -p1 < $patches"android_kernel_common_msm8992/0005-Overclock.patch";
#patch -p1 < $patches"android_kernel_common_msm8992/0006-Overclock.patch";
#patch -p1 < $patches"android_kernel_common_msm8992/0007-Overclock.patch";
#patch -p1 < "$patches""android_kernel_common_msm8992/0001-Overclock.patch";
#patch -p1 < "$patches""android_kernel_common_msm8992/0003-Overclock.patch";
#patch -p1 < "$patches""android_kernel_common_msm8992/0004-Overclock.patch";
#patch -p1 < "$patches""android_kernel_common_msm8992/0005-Overclock.patch";
#patch -p1 < "$patches""android_kernel_common_msm8992/0006-Overclock.patch";
#patch -p1 < "$patches""android_kernel_common_msm8992/0007-Overclock.patch";
#enter "kernel/motorola/msm8916";
#patch -p1 < $patches"android_kernel_motorola_msm8916/0001-Overclock.patch"; #1.36Ghz -> 1.88Ghz =+ 2.07Ghz
#patch -p1 < "$patches""android_kernel_motorola_msm8916/0001-Overclock.patch"; #1.36Ghz -> 1.88Ghz =+ 2.07Ghz
enter "kernel/nextbit/msm8992";
patch -p1 < $patches"android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < $patches"android_kernel_common_msm8992/0007-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0001-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0003-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0004-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0005-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0006-Overclock.patch";
patch -p1 < "$patches""android_kernel_common_msm8992/0007-Overclock.patch";
enter "kernel/oppo/msm8974";
patch -p1 < $patches"android_kernel_oppo_msm8974/0001-OverUnderClock-EXTREME.patch"; #300Mhz -> 268Mhz, 2.45Ghz -> 2.95Ghz =+2.02Ghz XXX: Not 100% stable under intense workloads
patch -p1 < "$patches""android_kernel_oppo_msm8974/0001-OverUnderClock-EXTREME.patch"; #300Mhz -> 268Mhz, 2.45Ghz -> 2.95Ghz =+2.02Ghz XXX: Not 100% stable under intense workloads
cd $base;
cd "$base";
echo "Overclocks applied!";

View File

@ -57,19 +57,19 @@ echo -e "\n84831b9409646a918e30573bab4c9c91346d8abd" > "$ANDROID_HOME/licenses/a
#
#top dir
cp -r $prebuiltApps"Fennec_DOS-Shim" $base"packages/apps/"; #Add a shim to install Fennec DOS without actually including the large APK
cp -r $prebuiltApps"android_vendor_FDroid_PrebuiltApps/." $base"vendor/fdroid_prebuilt/"; #Add the prebuilt apps
cp -r "$prebuiltApps""Fennec_DOS-Shim" "$base""packages/apps/"; #Add a shim to install Fennec DOS without actually including the large APK
cp -r "$prebuiltApps""android_vendor_FDroid_PrebuiltApps/." "$base""vendor/fdroid_prebuilt/"; #Add the prebuilt apps
enterAndClear "build/make";
patch -p1 < $patches"android_build/0001-Automated_Build_Signing.patch"; #Automated build signing (CopperheadOS-13.0)
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_build/Copperhead/0002-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
patch -p1 < "$patches/android_build/0001-Automated_Build_Signing.patch"; #Automated build signing (CopperheadOS-13.0)
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_build/Copperhead/0002-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
awk -i inplace '!/PRODUCT_EXTRA_RECOVERY_KEYS/' core/product.mk;
sed -i 's/messaging/Silence/' target/product/*.mk; #Replace AOSP Messaging app with Silence
sed -i 's/ro.secure=0/ro.secure=1/' core/main.mk;
#sed -i 's/ro.adb.secure=0/ro.adb.secure=1/' core/main.mk;
enterAndClear "device/qcom/sepolicy";
patch -p1 < $patches"android_device_qcom_sepolicy/0001-Camera_Fix.patch"; #Fix camera on -user builds XXX: REMOVE THIS TRASH
patch -p1 < "$patches/android_device_qcom_sepolicy/0001-Camera_Fix.patch"; #Fix camera on -user builds XXX: REMOVE THIS TRASH
enterAndClear "external/svox";
git revert 1419d63b4889a26d22443fd8df1f9073bf229d3d; #Add back Makefiles
@ -79,19 +79,19 @@ enterAndClear "frameworks/base";
sed -i 's/DEFAULT_MAX_FILES = 1000;/DEFAULT_MAX_FILES = 0;/' services/core/java/com/android/server/DropBoxManagerService.java; #Disable DropBox
sed -i 's/com.android.messaging/org.smssecure.smssecure/' core/res/res/values/config.xml; #Change default SMS app to Silence
sed -i 's|config_permissionReviewRequired">false|config_permissionReviewRequired">true|' core/res/res/values/config.xml;
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < $patches"android_frameworks_base/0002-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (microG)
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < $patches"android_frameworks_base/0003-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key
if [ "$DEFAULT_DNS" = "Cloudflare" ]; then patch -p1 < $patches"android_frameworks_base/0004-DNS_Cloudflare.patch"; fi; #Switch to Cloudflare DNS
if [ "$DEFAULT_DNS" = "OpenNIC" ]; then patch -p1 < $patches"android_frameworks_base/0004-DNS_OpenNIC.patch"; fi; #Switch to OpenNIC DNS
#patch -p1 < $patches"android_frameworks_base/0005-Connectivity.patch"; #Change connectivity check URLs to ours
patch -p1 < $patches"android_frameworks_base/0006-Disable_Analytics.patch"; #Disable/reduce functionality of various ad/analytics libraries
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_frameworks_base/Copperhead/0005-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < "$patches/android_frameworks_base/0002-Signature_Spoofing.patch"; fi; #Allow packages to spoof their signature (microG)
if [ "$MICROG_INCLUDED" = true ]; then patch -p1 < "$patches/android_frameworks_base/0003-Harden_Sig_Spoofing.patch"; fi; #Restrict signature spoofing to system apps signed with the platform key
if [ "$DEFAULT_DNS" = "Cloudflare" ]; then patch -p1 < "$patches/android_frameworks_base/0004-DNS_Cloudflare.patch"; fi; #Switch to Cloudflare DNS
if [ "$DEFAULT_DNS" = "OpenNIC" ]; then patch -p1 < "$patches/android_frameworks_base/0004-DNS_OpenNIC.patch"; fi; #Switch to OpenNIC DNS
#patch -p1 < "$patches/android_frameworks_base/0005-Connectivity.patch"; #Change connectivity check URLs to ours
patch -p1 < "$patches/android_frameworks_base/0006-Disable_Analytics.patch"; #Disable/reduce functionality of various ad/analytics libraries
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_frameworks_base/Copperhead/0005-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
rm -rf packages/PrintRecommendationService; #App that just creates popups to install proprietary print apps
rm core/res/res/values/config.xml.orig core/res/res/values/strings.xml.orig;
if [ "$DEBLOBBER_REMOVE_IMS" = true ]; then
enterAndClear "frameworks/opt/net/ims";
patch -p1 < $patches"android_frameworks_opt_net_ims/0001-Fix_Calling.patch"; #Fix calling when IMS is removed
patch -p1 < "$patches/android_frameworks_opt_net_ims/0001-Fix_Calling.patch"; #Fix calling when IMS is removed
fi
enterAndClear "frameworks/opt/net/wifi";
@ -104,7 +104,7 @@ awk -i inplace '!/com.android.internal.R.bool.config_permissionReviewRequired/'
enterAndClear "lineage-sdk";
awk -i inplace '!/WeatherManagerServiceBroker/' lineage/res/res/values/config.xml; #Disable Weather
cp $patches"android_lineage-sdk/profile_default.xml" lineage/res/res/xml/profile_default.xml; #Replace default profiles with *way* better ones
cp "$patches/android_lineage-sdk/profile_default.xml" lineage/res/res/xml/profile_default.xml; #Replace default profiles with *way* better ones
if [ "$MICROG_INCLUDED" = true ]; then
enterAndClear "packages/apps/FakeStore";
@ -114,7 +114,7 @@ sed -i 's/ext.androidBuildVersionTools = "24.0.3"/ext.androidBuildVersionTools =
fi;
enterAndClear "packages/apps/FDroid";
cp $patches"android_packages_apps_FDroid/default_repos.xml" app/src/main/res/values/default_repos.xml; #Add extra repos
cp "$patches/android_packages_apps_FDroid/default_repos.xml" app/src/main/res/values/default_repos.xml; #Add extra repos
sed -i 's|outputs/apk/|outputs/apk/release/|' Android.mk;
sed -i 's|gradle|./gradlew|' Android.mk; #Gradle 4.0 fix
sed -i 's|/$(fdroid_dir) \&\&| \&\&|' Android.mk; #One line wouldn't work... no matter what I tried.
@ -139,25 +139,25 @@ fi;
enterAndClear "packages/apps/LineageParts";
rm -rf src/org/lineageos/lineageparts/lineagestats/ res/xml/anonymous_stats.xml res/xml/preview_data.xml #Nuke part of the analytics
sed -i 's|config_showWeatherMenu">true|config_showWeatherMenu">false|' res/values/config.xml; #Disable Weather
patch -p1 < $patches"android_packages_apps_LineageParts/0001-Remove_Analytics.patch"; #Remove analytics
patch -p1 < "$patches/android_packages_apps_LineageParts/0001-Remove_Analytics.patch"; #Remove analytics
rm AndroidManifest.xml.orig res/values/*.xml.orig;
enterAndClear "packages/apps/Settings";
git revert a96df110e84123fe1273bff54feca3b4ca484dcd; #don't hide oem unlock
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_packages_apps_Settings/Copperhead/0003-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
patch -p1 < $patches"android_packages_apps_Settings/0004-PDB_Fixes.patch"; #Fix crashes when the PersistentDataBlockManager service isn't available
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_packages_apps_Settings/Copperhead/0003-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
patch -p1 < "$patches/android_packages_apps_Settings/0004-PDB_Fixes.patch"; #Fix crashes when the PersistentDataBlockManager service isn't available
sed -i 's/private int mPasswordMaxLength = 16;/private int mPasswordMaxLength = 48;/' src/com/android/settings/password/ChooseLockPassword.java; #Increase max password length
if [ "$MICROG_INCLUDED" = true ]; then sed -i 's/GSETTINGS_PROVIDER = "com.google.settings";/GSETTINGS_PROVIDER = "com.google.oQuae4av";/' src/com/android/settings/PrivacySettings.java; fi; #microG doesn't support Backup, hide the options
rm res/values/strings.xml.orig;
enterAndClear "packages/apps/SetupWizard";
patch -p1 < $patches"android_packages_apps_SetupWizard/0001-Remove_Analytics.patch"; #Remove analytics
patch -p1 < "$patches/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch"; #Remove analytics
enterAndClear "packages/apps/Trebuchet";
cp -r $patches"android_packages_apps_Trebuchet/default_workspace/." "res/xml/";
cp -r "$patches/android_packages_apps_Trebuchet/default_workspace/." "res/xml/";
enterAndClear "packages/apps/Updater";
patch -p1 < $patches"android_packages_apps_Updater/0001-Server.patch"; #Switch to our server
patch -p1 < "$patches/android_packages_apps_Updater/0001-Server.patch"; #Switch to our server
#TODO: Remove changelog
enterAndClear "packages/apps/WallpaperPicker";
@ -167,24 +167,24 @@ sed -i 's/mCropView.setTouchEnabled(req.touchEnabled);/mCropView.setTouchEnabled
sed -i 's/WallpaperUtils.EXTRA_WALLPAPER_OFFSET, 0);/WallpaperUtils.EXTRA_WALLPAPER_OFFSET, 0.5f);/' src/com/android/wallpaperpicker/WallpaperPickerActivity.java; #Center aligned by default
enterAndClear "packages/inputmethods/LatinIME";
patch -p1 < $patches"android_packages_inputmethods_LatinIME/0001-Voice.patch"; #Remove voice input key
patch -p1 < "$patches/android_packages_inputmethods_LatinIME/0001-Voice.patch"; #Remove voice input key
enterAndClear "packages/services/Telephony";
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_packages_services_Telephony/Copperhead/0001-LTE_Only.patch"; fi; #LTE only preferred network mode choice (Copperhead CC BY-NC-SA)
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_packages_services_Telephony/Copperhead/0001-LTE_Only.patch"; fi; #LTE only preferred network mode choice (Copperhead CC BY-NC-SA)
enterAndClear "system/core";
cat /tmp/ar/hosts >> rootdir/etc/hosts; #Merge in our HOSTS file
git revert a6a4ce8e9a6d63014047a447c6bb3ac1fa90b3f4; #Always update recovery
patch -p1 < $patches"android_system_core/0001-Harden_Mounts.patch"; #Harden mounts with nodev/noexec/nosuid (CopperheadOS-13.0)
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_system_core/Copperhead/0002-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
#if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_system_core/0003-Deny_USB-Aggressive.patch"; fi; #Deny USB on boot, may break things
patch -p1 < "$patches/android_system_core/0001-Harden_Mounts.patch"; #Harden mounts with nodev/noexec/nosuid (CopperheadOS-13.0)
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_system_core/Copperhead/0002-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
#if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_system_core/0003-Deny_USB-Aggressive.patch"; fi; #Deny USB on boot, may break things
enterAndClear "system/sepolicy";
patch -p1 < $patches"android_system_sepolicy/0001-LGE_Fixes.patch"; #Fix -user builds for LGE devices
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < $patches"android_system_sepolicy/Copperhead/0002-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
patch -p1 < "$patches/android_system_sepolicy/0001-LGE_Fixes.patch"; #Fix -user builds for LGE devices
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then patch -p1 < "$patches/android_system_sepolicy/Copperhead/0002-Deny_USB.patch"; fi; #Deny USB support (Copperhead CC BY-NC-SA)
enterAndClear "system/vold";
patch -p1 < $patches"android_system_vold/0001-AES256.patch"; #Add a variable for enabling AES-256 bit encryption
patch -p1 < "$patches/android_system_vold/0001-AES256.patch"; #Add a variable for enabling AES-256 bit encryption
enterAndClear "vendor/lineage";
rm -rf overlay/common/vendor/lineage-sdk/packages; #Remove analytics
@ -192,16 +192,16 @@ if [ "$HOSTS_BLOCKING" = true ]; then awk -i inplace '!/50-lineage.sh/' config/c
awk -i inplace '!/PRODUCT_EXTRA_RECOVERY_KEYS/' config/common.mk; #Remove extra keys
awk -i inplace '!/security\/lineage/' config/common.mk; #Remove extra keys
sed -i '3iinclude vendor/lineage/config/sce.mk' config/common.mk; #Include extra apps
cp $patches"android_vendor_lineage/sce.mk" config/sce.mk;
if [ "$MICROG_INCLUDED" = true ]; then cp $patches"android_vendor_lineage/sce-microG.mk" config/sce-microG.mk; fi;
cp "$patches/android_vendor_lineage/sce.mk" config/sce.mk;
if [ "$MICROG_INCLUDED" = true ]; then cp "$patches/android_vendor_lineage/sce-microG.mk" config/sce-microG.mk; fi;
if [ "$MICROG_INCLUDED" = true ]; then echo "include vendor/lineage/config/sce-microG.mk" >> config/sce.mk; fi;
cp -r $patches"android_vendor_lineage/firmware_deblobber" .;
cp $patches"android_vendor_lineage/firmware_deblobber.mk" build/tasks/firmware_deblobber.mk;
cp -r "$patches/android_vendor_lineage/firmware_deblobber" .;
cp "$patches/android_vendor_lineage/firmware_deblobber.mk" build/tasks/firmware_deblobber.mk;
sed -i 's/LINEAGE_BUILDTYPE := UNOFFICIAL/LINEAGE_BUILDTYPE := dos/' config/common.mk; #Change buildtype
if [ "$NON_COMMERCIAL_USE_PATCHES" = true ]; then sed -i 's/LINEAGE_BUILDTYPE := dos/LINEAGE_BUILDTYPE := dosNC/' config/common.mk; fi;
sed -i 's/messaging/Silence/' config/telephony.mk; #Replace AOSP Messaging app with Silence
#if [ "$HOSTS_BLOCKING" = false ]; then echo "PRODUCT_PACKAGES += DNS66" >> config/sce.mk; fi; #Include DNS66 as an alternative
if [ "$HOSTS_BLOCKING" = false ]; then cp $patches"android_vendor_lineage/dns66.json" prebuilt/common/etc/dns66.json; fi;
if [ "$HOSTS_BLOCKING" = false ]; then cp "$patches/android_vendor_lineage/dns66.json" prebuilt/common/etc/dns66.json; fi;
if [ "$HOSTS_BLOCKING" = false ]; then sed -i '4iPRODUCT_COPY_FILES += vendor/lineage/prebuilt/common/etc/dns66.json:system/etc/dns66/settings.json' config/common.mk; fi; #Include DNS66 default config
#
#END OF ROM CHANGES
@ -220,21 +220,21 @@ echo "allow wcnss_service block_device:dir search;" >> sepolicy/wcnss_service.te
echo "/dev/block/platform/msm_sdcc\.1/by-name/pad u:object_r:misc_block_device:s0" >> sepolicy/file_contexts; #fix uncrypt denial
enterAndClear "device/lge/mako";
cp $patches"android_device_lge_mako/proprietary-blobs.txt" proprietary-blobs.txt; #update that? nah
cp "$patches/android_device_lge_mako/proprietary-blobs.txt" proprietary-blobs.txt; #update that? nah
echo "allow kickstart usbfs:dir search;" >> sepolicy/kickstart.te; #Fix forceencrypt on first boot
patch -p1 < $patches"android_device_lge_mako/0001-Enable_LTE.patch";
patch -p1 < "$patches/android_device_lge_mako/0001-Enable_LTE.patch";
enterAndClear "device/oppo/msm8974-common";
sed -i "s/TZ.BF.2.0-2.0.0134/TZ.BF.2.0-2.0.0134|TZ.BF.2.0-2.0.0137/" board-info.txt; #Suport new TZ firmware https://review.lineageos.org/#/c/178999/
#Make changes to all devices
cd $base;
cd "$base";
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enhanceLocation "$0"' {} \;
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enableDexPreOpt "$0"' {} \;
find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enableForcedEncryption "$0"' {} \;
#if [ "$STRONG_ENCRYPTION_ENABLED" = true ]; then find "device" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'enableStrongEncryption "$0"' {} \; fi;
find "kernel" -maxdepth 2 -mindepth 2 -type d -exec bash -c 'hardenDefconfig "$0"' {} \;
cd $base;
cd "$base";
#Fix broken options enabled by hardenDefconfig()
sed -i "s/CONFIG_DEBUG_RODATA=y/# CONFIG_DEBUG_RODATA is not set/" kernel/google/msm/arch/arm/configs/lineageos_*_defconfig; #Breaks on compile

View File

@ -22,9 +22,9 @@ echo "Rebranding...";
enter "bootable/recovery";
git revert bc57208dfcd0958d03a00bbcf5345be6ceac9988 6ac3bb48f9d10e604d4b2d6c4152be9d35d17ea0;
patch -p1 < $patches"android_bootable_recovery/0001-Remove_Logo.patch"; #Remove logo rendering code
patch -p1 < "$patches""android_bootable_recovery/0001-Remove_Logo.patch"; #Remove logo rendering code
rm res*/images/logo_image.png; #Remove logo images
sed -i 's|Android Recovery|'"$REBRAND_NAME"' Recovery|' *_ui.cpp;
sed -i 's|Android Recovery|'"$REBRAND_NAME"' Recovery|' ./*_ui.cpp;
sed -i 's|LineageOS|'"$REBRAND_NAME"'|' ui.cpp;
enter "build/make";
@ -57,5 +57,5 @@ sed -i '/.*ZIPPATH=/s/lineage/'"$REBRAND_ZIP_PREFIX"'/' build/envsetup.sh;
sed -i '/LINEAGE_TARGET_PACKAGE/s/lineage/'"$REBRAND_ZIP_PREFIX"'/' build/tasks/bacon.mk;
rm -rf bootanimation; #TODO: Create a boot animation
cd $base;
cd "$base";
echo "Rebranding complete!";

View File

@ -47,7 +47,7 @@ else
fi;
export base=$androidWorkspace"Build/$BUILD_WORKING_DIR/";
if [ ! -d $base ]; then
if [ ! -d "$base" ]; then
echo "Path mismatch! Please update init.sh!";
return 1;
fi;
@ -60,7 +60,7 @@ export dosWallpapers=$androidWorkspace"Patches/Wallpapers/";
export scriptsCommon=$androidWorkspace"Scripts/Common/";
export scripts=$androidWorkspace"Scripts/$BUILD_WORKING_DIR/";
if [ ! -d $scripts ]; then
if [ ! -d "$scripts" ]; then
echo "$BUILD_WORKING_DIR is not supported!";
return 1;
fi;
@ -78,8 +78,8 @@ export ANDROID_JACK_VM_ARGS="-Xmx6144m -Xms512m -Dfile.encoding=UTF-8 -XX:+Tiere
export JACK_SERVER_VM_ARGUMENTS="${ANDROID_JACK_VM_ARGS}";
export GRADLE_OPTS="-Xmx2048m";
source $scriptsCommon"/Functions.sh";
source $scripts"/Functions.sh";
source "$scriptsCommon/Functions.sh";
source "$scripts/Functions.sh";
export LC_ALL=C;