From b6575a362e7b47bf022e2063f82edf8899b5d472 Mon Sep 17 00:00:00 2001 From: Tad Date: Tue, 2 Nov 2021 22:47:34 -0400 Subject: [PATCH] Small tweaks Signed-off-by: Tad --- .../android_bootable_recovery/0001-Squash_Menus.patch | 3 --- Patches/LineageOS-14.1/android_build/0001-OTA_Keys.patch | 3 --- .../android_device_asus_grouper/0001-Update_Blobs.patch | 3 --- .../android_device_asus_grouper/0002-Perf_Tweaks.patch | 3 --- .../android_device_qcom_sepolicy/0001-Camera_Fix.patch | 3 --- .../LineageOS-14.1/android_device_qcom_sepolicy/248649.patch | 3 --- .../android_device_samsung_tuna/0001-fix_denial.patch | 3 --- .../android_device_samsung_tuna/0002-fix_denial.patch | 3 --- .../android_device_samsung_tuna/0003-fix_denial.patch | 3 --- .../android_device_samsung_tuna/0004-fix_denial.patch | 3 --- .../android_device_samsung_tuna/0005-fix_denial.patch | 3 --- .../android_external_sqlite/0001-Secure_Delete.patch | 3 --- Patches/LineageOS-14.1/android_frameworks_av/212799.patch | 3 --- .../android_frameworks_base/0001-Reduced_Resolution.patch | 3 --- .../android_frameworks_base/0008-Disable_Analytics.patch | 3 --- .../android_frameworks_base/0009-Sensors-P1.patch | 3 --- .../android_frameworks_base/0009-Sensors-P2.patch | 3 --- .../android_frameworks_base/0009-Sensors-P3.patch | 3 --- Patches/LineageOS-14.1/android_frameworks_base/248599.patch | 3 --- .../android_frameworks_native/0001-Sensors.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_display/227623.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_display/227624.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_display/229952.patch | 3 --- .../android_hardware_qcom_gps/0001-rollover.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_media/227620.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_media/227622.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_media/229950.patch | 3 --- .../LineageOS-14.1/android_hardware_qcom_media/229951.patch | 3 --- .../android_hardware_ti_omap4/0001-tuna-camera.patch | 3 --- Patches/LineageOS-14.1/android_hardware_ti_wlan/209209.patch | 3 --- Patches/LineageOS-14.1/android_hardware_ti_wlan/209210.patch | 3 --- .../android_packages_apps_CMParts/0001-Remove_Analytics.patch | 3 --- .../0002-Reduced_Resolution.patch | 3 --- .../android_packages_apps_PackageInstaller/64d8b44.patch | 3 --- .../0001-Captive_Portal_Toggle.patch | 3 --- .../android_packages_apps_Settings/0002-Sensors-P1.patch | 3 --- .../android_packages_apps_Settings/0002-Sensors-P2.patch | 3 --- .../LineageOS-14.1/android_packages_apps_Settings/201113.patch | 3 --- .../0001-Remove_Analytics.patch | 3 --- .../android_packages_apps_Updater/0001-Server.patch | 3 --- .../android_packages_apps_Updater/0002-Tor_Support.patch | 3 --- .../0001-PREREQ_Handle_All_Modes.patch | 3 --- .../0002-More_Preferred_Network_Modes.patch | 3 --- .../android_system_bt/0001-NO_READENCRKEYSIZE.patch | 3 --- Patches/LineageOS-14.1/android_system_bt/229574.patch | 3 --- Patches/LineageOS-14.1/android_system_bt/229575.patch | 3 --- Patches/LineageOS-14.1/android_system_bt/242134.patch | 3 --- Patches/LineageOS-14.1/android_system_core/0001-Harden.patch | 3 --- .../android_system_sepolicy/0001-LGE_Fixes.patch | 3 --- Patches/LineageOS-14.1/android_system_sepolicy/248600.patch | 3 --- Patches/LineageOS-14.1/android_system_vold/0001-AES256.patch | 3 --- Patches/Linux | 2 +- Scripts/LineageOS-14.1/Functions.sh | 1 + Scripts/LineageOS-14.1/Patch.sh | 2 +- 54 files changed, 3 insertions(+), 155 deletions(-) diff --git a/Patches/LineageOS-14.1/android_bootable_recovery/0001-Squash_Menus.patch b/Patches/LineageOS-14.1/android_bootable_recovery/0001-Squash_Menus.patch index 1a8e0c7a..63f4b68d 100644 --- a/Patches/LineageOS-14.1/android_bootable_recovery/0001-Squash_Menus.patch +++ b/Patches/LineageOS-14.1/android_bootable_recovery/0001-Squash_Menus.patch @@ -90,6 +90,3 @@ index aed7211d..a962c728 100644 static const menu MAIN_MENU = { MAIN_MENU_NAMES, MAIN_MENU_ENTRIES --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_build/0001-OTA_Keys.patch b/Patches/LineageOS-14.1/android_build/0001-OTA_Keys.patch index 637070d7..0e136e03 100644 --- a/Patches/LineageOS-14.1/android_build/0001-OTA_Keys.patch +++ b/Patches/LineageOS-14.1/android_build/0001-OTA_Keys.patch @@ -41,6 +41,3 @@ index 7b440b1eff..f26ebb6d55 100644 PRODUCT_DEX_PREOPT_DEFAULT_FLAGS := \ $(strip $(PRODUCTS.$(INTERNAL_PRODUCT).PRODUCT_DEX_PREOPT_DEFAULT_FLAGS)) PRODUCT_DEX_PREOPT_BOOT_FLAGS := \ --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_asus_grouper/0001-Update_Blobs.patch b/Patches/LineageOS-14.1/android_device_asus_grouper/0001-Update_Blobs.patch index bf1292d6..b2864d66 100644 --- a/Patches/LineageOS-14.1/android_device_asus_grouper/0001-Update_Blobs.patch +++ b/Patches/LineageOS-14.1/android_device_asus_grouper/0001-Update_Blobs.patch @@ -246,6 +246,3 @@ index 0000000..7c82753 + +# Finish +write_footers --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_asus_grouper/0002-Perf_Tweaks.patch b/Patches/LineageOS-14.1/android_device_asus_grouper/0002-Perf_Tweaks.patch index 00ad10b8..0d567552 100644 --- a/Patches/LineageOS-14.1/android_device_asus_grouper/0002-Perf_Tweaks.patch +++ b/Patches/LineageOS-14.1/android_device_asus_grouper/0002-Perf_Tweaks.patch @@ -90,6 +90,3 @@ index b1d9807..1b1daa5 100644 +ro.sys.fw.trim_empty_percent=70 +ro.sys.fw.use_trim_settings=true +dalvik.vm.madvise-random=true --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_qcom_sepolicy/0001-Camera_Fix.patch b/Patches/LineageOS-14.1/android_device_qcom_sepolicy/0001-Camera_Fix.patch index c47cb84e..dfe207f0 100644 --- a/Patches/LineageOS-14.1/android_device_qcom_sepolicy/0001-Camera_Fix.patch +++ b/Patches/LineageOS-14.1/android_device_qcom_sepolicy/0001-Camera_Fix.patch @@ -29,6 +29,3 @@ index caf7f646..df78c916 100644 r_dir_file(mediaserver, sysfs_esoc) allow mediaserver system_app_data_file:file rw_file_perms; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_qcom_sepolicy/248649.patch b/Patches/LineageOS-14.1/android_device_qcom_sepolicy/248649.patch index 4fe1d64a..9756236a 100644 --- a/Patches/LineageOS-14.1/android_device_qcom_sepolicy/248649.patch +++ b/Patches/LineageOS-14.1/android_device_qcom_sepolicy/248649.patch @@ -23,6 +23,3 @@ index d4c3e57d..f9dd9004 100644 +allow msm_irqbalanced { proc_stat proc_interrupts }:file r_file_perms; allow msm_irqbalanced self:capability { setuid setgid dac_override }; r_dir_file(msm_irqbalanced, sysfs_rqstats); --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_samsung_tuna/0001-fix_denial.patch b/Patches/LineageOS-14.1/android_device_samsung_tuna/0001-fix_denial.patch index 9d75d5b1..f728155b 100644 --- a/Patches/LineageOS-14.1/android_device_samsung_tuna/0001-fix_denial.patch +++ b/Patches/LineageOS-14.1/android_device_samsung_tuna/0001-fix_denial.patch @@ -37,6 +37,3 @@ index dca6680..0d30c0d 100644 +allow init tee_file:dir rw_dir_perms; +allow init tee_file:file create_file_perms; +allow init labeledfs:filesystem associate; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_samsung_tuna/0002-fix_denial.patch b/Patches/LineageOS-14.1/android_device_samsung_tuna/0002-fix_denial.patch index 3cdee2ba..fb951871 100644 --- a/Patches/LineageOS-14.1/android_device_samsung_tuna/0002-fix_denial.patch +++ b/Patches/LineageOS-14.1/android_device_samsung_tuna/0002-fix_denial.patch @@ -35,6 +35,3 @@ index 0d30c0d..f1047b4 100644 #============= healthd ============== allow healthd device:dir write; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_samsung_tuna/0003-fix_denial.patch b/Patches/LineageOS-14.1/android_device_samsung_tuna/0003-fix_denial.patch index 3585e77c..adeb1ad9 100644 --- a/Patches/LineageOS-14.1/android_device_samsung_tuna/0003-fix_denial.patch +++ b/Patches/LineageOS-14.1/android_device_samsung_tuna/0003-fix_denial.patch @@ -50,6 +50,3 @@ index 9ba8469..313104b 100644 # For 'aes-*' module requests. allow vold kernel:system module_request; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_samsung_tuna/0004-fix_denial.patch b/Patches/LineageOS-14.1/android_device_samsung_tuna/0004-fix_denial.patch index 53b42a68..e647f726 100644 --- a/Patches/LineageOS-14.1/android_device_samsung_tuna/0004-fix_denial.patch +++ b/Patches/LineageOS-14.1/android_device_samsung_tuna/0004-fix_denial.patch @@ -22,6 +22,3 @@ index 0000000..711a204 @@ -0,0 +1,2 @@ +#============= mediacodec ============== +allow mediacodec rpmsg_device:chr_file { read write open ioctl }; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_device_samsung_tuna/0005-fix_denial.patch b/Patches/LineageOS-14.1/android_device_samsung_tuna/0005-fix_denial.patch index 3d8a09b0..1dc22b9e 100644 --- a/Patches/LineageOS-14.1/android_device_samsung_tuna/0005-fix_denial.patch +++ b/Patches/LineageOS-14.1/android_device_samsung_tuna/0005-fix_denial.patch @@ -79,6 +79,3 @@ index e59d7c6..d78ffbb 100644 # Needed for /system/vendor/lib/hw/gps.omap4.so + +allow system_server wifi_log_prop:property_service set; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_external_sqlite/0001-Secure_Delete.patch b/Patches/LineageOS-14.1/android_external_sqlite/0001-Secure_Delete.patch index 6700b3ac..6cf6b46d 100644 --- a/Patches/LineageOS-14.1/android_external_sqlite/0001-Secure_Delete.patch +++ b/Patches/LineageOS-14.1/android_external_sqlite/0001-Secure_Delete.patch @@ -22,6 +22,3 @@ index d7bba41..e886945 100644 device_sqlite_flags := $(minimal_sqlite_flags) \ -DSQLITE_ENABLE_ICU \ --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_av/212799.patch b/Patches/LineageOS-14.1/android_frameworks_av/212799.patch index 597f50ae..e2df2c01 100644 --- a/Patches/LineageOS-14.1/android_frameworks_av/212799.patch +++ b/Patches/LineageOS-14.1/android_frameworks_av/212799.patch @@ -57,6 +57,3 @@ index 4dfd86a0b3..82a962bc73 100644 ALOGE("unsupported channel count %u", getChannels()); return NO_INIT; } --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_base/0001-Reduced_Resolution.patch b/Patches/LineageOS-14.1/android_frameworks_base/0001-Reduced_Resolution.patch index 219401a4..2409f3e5 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/0001-Reduced_Resolution.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/0001-Reduced_Resolution.patch @@ -217,6 +217,3 @@ index 55d0809ee4e5..33cb0a93bb71 100644 @Override public int getFeature(int featureId) { return nativeGetFeature(featureId); --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_base/0008-Disable_Analytics.patch b/Patches/LineageOS-14.1/android_frameworks_base/0008-Disable_Analytics.patch index 0f145a73..7d35ddcf 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/0008-Disable_Analytics.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/0008-Disable_Analytics.patch @@ -34,6 +34,3 @@ index f2e3333b67da..f8bfc011e670 100644 } String name = sa.getNonConfigurationString( --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P1.patch b/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P1.patch index 2c453182..23bdff5f 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P1.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P1.patch @@ -192,6 +192,3 @@ index 026c10237add..f5c374df200d 100644 Activity launch blocked --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P2.patch b/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P2.patch index b9479e50..5cafafa3 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P2.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P2.patch @@ -44,6 +44,3 @@ index a9e350570508..de31ba177ca2 100644 int mode = AppOpsManager.opToDefaultMode(code, isStrict(code, uid, packageName)); if (AppOpsManager.isStrictOp(code) && mPolicy != null) { --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P3.patch b/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P3.patch index b1677aab..e99ee06d 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P3.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/0009-Sensors-P3.patch @@ -30,6 +30,3 @@ index a9a00a60f0e5..84b196a2375b 100644 AppOpsManager.MODE_ALLOWED, // OP_OTHER_SENSORS }; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_base/248599.patch b/Patches/LineageOS-14.1/android_frameworks_base/248599.patch index 914cf085..ea5d9d3d 100644 --- a/Patches/LineageOS-14.1/android_frameworks_base/248599.patch +++ b/Patches/LineageOS-14.1/android_frameworks_base/248599.patch @@ -32,6 +32,3 @@ index 0f224dae3337..f6026a82ad72 100644 --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_frameworks_native/0001-Sensors.patch b/Patches/LineageOS-14.1/android_frameworks_native/0001-Sensors.patch index eed080b9..1435fb49 100644 --- a/Patches/LineageOS-14.1/android_frameworks_native/0001-Sensors.patch +++ b/Patches/LineageOS-14.1/android_frameworks_native/0001-Sensors.patch @@ -137,6 +137,3 @@ index d8e08775a4..fe47eb37e1 100644 return true; } --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_display/227623.patch b/Patches/LineageOS-14.1/android_hardware_qcom_display/227623.patch index ae4e0aa4..d990021d 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_display/227623.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_display/227623.patch @@ -26,6 +26,3 @@ index d3c13eee9..90aa4f219 100644 if (display >= HWC_NUM_DISPLAY_TYPES) { return -EINVAL; } --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_display/227624.patch b/Patches/LineageOS-14.1/android_hardware_qcom_display/227624.patch index 1a6b5a28..584d7600 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_display/227624.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_display/227624.patch @@ -27,6 +27,3 @@ index 5f825c19b..e4b687d6b 100644 auto err = CallDisplayFunction(device, display, &HWCDisplay::SetColorMode, mode); if (err != HWC2_ERROR_NONE) return -EINVAL; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_display/229952.patch b/Patches/LineageOS-14.1/android_hardware_qcom_display/229952.patch index 8fce451f..81d4c813 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_display/229952.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_display/229952.patch @@ -44,6 +44,3 @@ index 96111d9f3..01c6d367b 100644 auto err = CallDisplayFunction(device, display, &HWCDisplay::SetColorMode, mode); if (err != HWC2_ERROR_NONE) return -EINVAL; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_gps/0001-rollover.patch b/Patches/LineageOS-14.1/android_hardware_qcom_gps/0001-rollover.patch index f944849d..1641b46a 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_gps/0001-rollover.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_gps/0001-rollover.patch @@ -84,6 +84,3 @@ index 6969fe5..9367012 100644 // loop through adapters, and deliver to all adapters. TO_ALL_LOCADAPTERS( mLocAdapters[i]->reportPosition(location, --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_media/227620.patch b/Patches/LineageOS-14.1/android_hardware_qcom_media/227620.patch index 482b7207..7517c47e 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_media/227620.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_media/227620.patch @@ -184,6 +184,3 @@ index ccfb8c2d2..b887b72bd 100644 memcpy ( omxhdr->pBuffer, (void *) ((unsigned long)vdec_msg->msgdata.output_frame.bufferaddr + (unsigned long)vdec_msg->msgdata.output_frame.offset), --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_media/227622.patch b/Patches/LineageOS-14.1/android_hardware_qcom_media/227622.patch index a5d6b40d..79c8b4bb 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_media/227622.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_media/227622.patch @@ -190,6 +190,3 @@ index d1311f6ce..11b882aac 100644 memcpy ( omxhdr->pBuffer, (void *) ((unsigned long)vdec_msg->msgdata.output_frame.bufferaddr + (unsigned long)vdec_msg->msgdata.output_frame.offset), --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_media/229950.patch b/Patches/LineageOS-14.1/android_hardware_qcom_media/229950.patch index 4ca929ff..9d38102f 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_media/229950.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_media/229950.patch @@ -177,6 +177,3 @@ index 9d041e990..003cd9b56 100644 vdec_msg->msgdata.output_frame.bufferaddr) memcpy ( omxhdr->pBuffer, (void *) ((unsigned long)vdec_msg->msgdata.output_frame.bufferaddr + --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_qcom_media/229951.patch b/Patches/LineageOS-14.1/android_hardware_qcom_media/229951.patch index 389a5abf..8ef09be0 100644 --- a/Patches/LineageOS-14.1/android_hardware_qcom_media/229951.patch +++ b/Patches/LineageOS-14.1/android_hardware_qcom_media/229951.patch @@ -173,6 +173,3 @@ index 99b0c6e78..cfb72d83b 100644 vdec_msg->msgdata.output_frame.bufferaddr) memcpy ( omxhdr->pBuffer, (void *) ((unsigned long)vdec_msg->msgdata.output_frame.bufferaddr + --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_ti_omap4/0001-tuna-camera.patch b/Patches/LineageOS-14.1/android_hardware_ti_omap4/0001-tuna-camera.patch index f86c14c3..d3ef6972 100644 --- a/Patches/LineageOS-14.1/android_hardware_ti_omap4/0001-tuna-camera.patch +++ b/Patches/LineageOS-14.1/android_hardware_ti_omap4/0001-tuna-camera.patch @@ -62,6 +62,3 @@ index 74dcec1..f2bfd39 100644 ifdef TI_CAMERAHAL_USES_LEGACY_DOMX_DCC LOCAL_CFLAGS += -DUSES_LEGACY_DOMX_DCC endif --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_hardware_ti_wlan/209209.patch b/Patches/LineageOS-14.1/android_hardware_ti_wlan/209209.patch index 8daf731e..e3964c4d 100644 --- a/Patches/LineageOS-14.1/android_hardware_ti_wlan/209209.patch +++ b/Patches/LineageOS-14.1/android_hardware_ti_wlan/209209.patch @@ -8950,6 +8950,3 @@ zijpNIOIO+!E?rpWOrFNcr;GhCw^<=x6~~2Uh!078Rur!+DN9>X{8UMqgH8U4D!G6> zv0N5h>QPd#YH3Msv2bFnELl;;zV-usjC*#D*moo=zDwh|Eo;PCzHIm$aWQwLQfwc| YHqQ{xVhc`u%phDaD?>GH0dd;j}C?50qK --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_CMParts/0001-Remove_Analytics.patch b/Patches/LineageOS-14.1/android_packages_apps_CMParts/0001-Remove_Analytics.patch index 481d9fc9..939d4bd1 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_CMParts/0001-Remove_Analytics.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_CMParts/0001-Remove_Analytics.patch @@ -141,6 +141,3 @@ index 5ae923a..45df2a1 100644 - - --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_CMParts/0002-Reduced_Resolution.patch b/Patches/LineageOS-14.1/android_packages_apps_CMParts/0002-Reduced_Resolution.patch index b046929e..5a3f7c4f 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_CMParts/0002-Reduced_Resolution.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_CMParts/0002-Reduced_Resolution.patch @@ -102,6 +102,3 @@ index ec2138d..5fdc8f1 100644 private void updateAutoPowerSaveValue() { final int level = Global.getInt( getContentResolver(), Global.LOW_POWER_MODE_TRIGGER_LEVEL, 0); --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_PackageInstaller/64d8b44.patch b/Patches/LineageOS-14.1/android_packages_apps_PackageInstaller/64d8b44.patch index a32abb44..e5f0177b 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_PackageInstaller/64d8b44.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_PackageInstaller/64d8b44.patch @@ -109,6 +109,3 @@ index 6bc251aed..b6fd0c161 100644 } } } --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_Settings/0001-Captive_Portal_Toggle.patch b/Patches/LineageOS-14.1/android_packages_apps_Settings/0001-Captive_Portal_Toggle.patch index a771ce0a..56ed12b0 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_Settings/0001-Captive_Portal_Toggle.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_Settings/0001-Captive_Portal_Toggle.patch @@ -187,6 +187,3 @@ index 702e6db0ae..98df2759b2 100644 private void addMobileSection(int subId) { TemplatePreferenceCategory category = (TemplatePreferenceCategory) inflatePreferences(R.xml.data_usage_cellular); --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P1.patch b/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P1.patch index 868db2e4..9849c6e5 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P1.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P1.patch @@ -170,6 +170,3 @@ index b3d344ed5e..827ef67e9d 100644 }; /** --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P2.patch b/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P2.patch index 2a26f24a..5acc6957 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P2.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_Settings/0002-Sensors-P2.patch @@ -31,6 +31,3 @@ index a51a3279f1..504267ab27 100644 final AppOpsManager.OpEntry firstOp = entry.getOpEntry(0); final int switchOp = AppOpsManager.opToSwitch(firstOp.getOp()); --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_Settings/201113.patch b/Patches/LineageOS-14.1/android_packages_apps_Settings/201113.patch index 1bdc7a72..192ce050 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_Settings/201113.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_Settings/201113.patch @@ -37,6 +37,3 @@ index 38568e4baf..49e2a4f2d1 100644 US CA DE --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch b/Patches/LineageOS-14.1/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch index 869caab7..d677336b 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_SetupWizard/0001-Remove_Analytics.patch @@ -188,6 +188,3 @@ index f10a917..f916f5b 100644 public static final String DISABLE_NAV_KEYS = "disable_nav_keys"; public static final String KEY_APPLY_DEFAULT_THEME = "apply_default_theme"; public static final String KEY_BUTTON_BACKLIGHT = "pre_navbar_button_backlight"; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_Updater/0001-Server.patch b/Patches/LineageOS-14.1/android_packages_apps_Updater/0001-Server.patch index b190a916..74f28fb4 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_Updater/0001-Server.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_Updater/0001-Server.patch @@ -31,6 +31,3 @@ index bba1c88..a31492e 100644 } public static String getChangelogURL(Context context) { --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_apps_Updater/0002-Tor_Support.patch b/Patches/LineageOS-14.1/android_packages_apps_Updater/0002-Tor_Support.patch index bb8ec576..9dec7cf2 100644 --- a/Patches/LineageOS-14.1/android_packages_apps_Updater/0002-Tor_Support.patch +++ b/Patches/LineageOS-14.1/android_packages_apps_Updater/0002-Tor_Support.patch @@ -377,6 +377,3 @@ index a31492e..bea09ca 100644 return server + "?base=LineageOS&device=" + device + "&inc=" + incrementalVersion; } --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_services_Telephony/0001-PREREQ_Handle_All_Modes.patch b/Patches/LineageOS-14.1/android_packages_services_Telephony/0001-PREREQ_Handle_All_Modes.patch index 569cb96e..cb926fb0 100644 --- a/Patches/LineageOS-14.1/android_packages_services_Telephony/0001-PREREQ_Handle_All_Modes.patch +++ b/Patches/LineageOS-14.1/android_packages_services_Telephony/0001-PREREQ_Handle_All_Modes.patch @@ -136,6 +136,3 @@ index d5c099241..8241b9728 100644 } @Override --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_packages_services_Telephony/0002-More_Preferred_Network_Modes.patch b/Patches/LineageOS-14.1/android_packages_services_Telephony/0002-More_Preferred_Network_Modes.patch index 9f97e564..20854d00 100644 --- a/Patches/LineageOS-14.1/android_packages_services_Telephony/0002-More_Preferred_Network_Modes.patch +++ b/Patches/LineageOS-14.1/android_packages_services_Telephony/0002-More_Preferred_Network_Modes.patch @@ -257,6 +257,3 @@ index 8241b9728..8f926bd36 100644 } else { mButtonEnabledNetworks.setSummary(R.string.network_global); } --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_bt/0001-NO_READENCRKEYSIZE.patch b/Patches/LineageOS-14.1/android_system_bt/0001-NO_READENCRKEYSIZE.patch index f1722b7f..e208ae41 100644 --- a/Patches/LineageOS-14.1/android_system_bt/0001-NO_READENCRKEYSIZE.patch +++ b/Patches/LineageOS-14.1/android_system_bt/0001-NO_READENCRKEYSIZE.patch @@ -156,6 +156,3 @@ index a79edc4bc..630d372ad 100644 extern BOOLEAN btsnd_hcic_enable_test_mode (void); /* Enable Device Under Test Mode */ extern BOOLEAN btsnd_hcic_write_pagescan_type(UINT8 type); /* Write Page Scan Type */ extern BOOLEAN btsnd_hcic_write_inqscan_type(UINT8 type); /* Write Inquiry Scan Type */ --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_bt/229574.patch b/Patches/LineageOS-14.1/android_system_bt/229574.patch index 1c16b4f0..01868071 100644 --- a/Patches/LineageOS-14.1/android_system_bt/229574.patch +++ b/Patches/LineageOS-14.1/android_system_bt/229574.patch @@ -48,6 +48,3 @@ index 977d2668d..cac0c2211 100644 /* 2DH5 payload size of 679 bytes - (4 bytes L2CAP Header + 12 bytes AVDTP Header) */ #define MAX_2MBPS_AVDTP_MTU 663 --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_bt/229575.patch b/Patches/LineageOS-14.1/android_system_bt/229575.patch index 42d2b007..f0ca51bf 100644 --- a/Patches/LineageOS-14.1/android_system_bt/229575.patch +++ b/Patches/LineageOS-14.1/android_system_bt/229575.patch @@ -165,6 +165,3 @@ index cac0c2211..4c956bd3c 100644 } return rate; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_bt/242134.patch b/Patches/LineageOS-14.1/android_system_bt/242134.patch index 1c0154dc..93b57d59 100644 --- a/Patches/LineageOS-14.1/android_system_bt/242134.patch +++ b/Patches/LineageOS-14.1/android_system_bt/242134.patch @@ -23,6 +23,3 @@ index 5befa7a10..b73393182 100644 /* the existing len */ BE_STREAM_TO_UINT16(len, p_data); p_num = p_data + 1; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_core/0001-Harden.patch b/Patches/LineageOS-14.1/android_system_core/0001-Harden.patch index e2fe1782..b3ec84ab 100644 --- a/Patches/LineageOS-14.1/android_system_core/0001-Harden.patch +++ b/Patches/LineageOS-14.1/android_system_core/0001-Harden.patch @@ -49,6 +49,3 @@ index 40a36402e..4abc6d1a8 100644 write /proc/sys/kernel/kptr_restrict 2 write /proc/sys/vm/mmap_min_addr 32768 write /proc/sys/net/ipv4/ping_group_range "0 2147483647" --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_sepolicy/0001-LGE_Fixes.patch b/Patches/LineageOS-14.1/android_system_sepolicy/0001-LGE_Fixes.patch index 8c9e1fe5..d1b1c07a 100644 --- a/Patches/LineageOS-14.1/android_system_sepolicy/0001-LGE_Fixes.patch +++ b/Patches/LineageOS-14.1/android_system_sepolicy/0001-LGE_Fixes.patch @@ -30,6 +30,3 @@ index 59de1f129..d165127fa 100644 } misc_block_device:blk_file { append link relabelfrom rename write open read ioctl lock }; # Only servicemanager should be able to register with binder as the context manager --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_sepolicy/248600.patch b/Patches/LineageOS-14.1/android_system_sepolicy/248600.patch index 718e2bf5..45443537 100644 --- a/Patches/LineageOS-14.1/android_system_sepolicy/248600.patch +++ b/Patches/LineageOS-14.1/android_system_sepolicy/248600.patch @@ -129,6 +129,3 @@ index db59b6573..334cb9144 100644 # Read /sys/kernel/debug/wakeup_sources. allow system_server debugfs:file r_file_perms; --- -2.31.1 - diff --git a/Patches/LineageOS-14.1/android_system_vold/0001-AES256.patch b/Patches/LineageOS-14.1/android_system_vold/0001-AES256.patch index bda1e263..638d8551 100644 --- a/Patches/LineageOS-14.1/android_system_vold/0001-AES256.patch +++ b/Patches/LineageOS-14.1/android_system_vold/0001-AES256.patch @@ -61,6 +61,3 @@ index 0ae9d9f..6141624 100644 char *me = "cryptfs"; --- -2.31.1 - diff --git a/Patches/Linux b/Patches/Linux index 57de28e9..8c9bfd20 160000 --- a/Patches/Linux +++ b/Patches/Linux @@ -1 +1 @@ -Subproject commit 57de28e96465c899ef7779eb02f5c95f3e5b52f3 +Subproject commit 8c9bfd20e0114ccfec9e501fd2508aa4e49b399c diff --git a/Scripts/LineageOS-14.1/Functions.sh b/Scripts/LineageOS-14.1/Functions.sh index 49634778..016eb7d8 100644 --- a/Scripts/LineageOS-14.1/Functions.sh +++ b/Scripts/LineageOS-14.1/Functions.sh @@ -105,6 +105,7 @@ patchWorkspace() { repopick -it n-asb-2021-09; repopick -it n-asb-2021-10; repopick -it tzdb2021c_N; + repopick -it n-asb-2021-11; sh "$DOS_SCRIPTS/Patch.sh"; sh "$DOS_SCRIPTS_COMMON/Enable_Verity.sh"; diff --git a/Scripts/LineageOS-14.1/Patch.sh b/Scripts/LineageOS-14.1/Patch.sh index 631b858a..f20e09b4 100644 --- a/Scripts/LineageOS-14.1/Patch.sh +++ b/Scripts/LineageOS-14.1/Patch.sh @@ -75,7 +75,7 @@ applyPatch "$DOS_PATCHES/android_build/0001-OTA_Keys.patch"; #Add correct keys t sed -i '50i$(my_res_package): PRIVATE_AAPT_FLAGS += --auto-add-overlay' core/aapt2.mk; #Enable auto-add-overlay for packages, this allows the vendor overlay to easily work across all branches. sed -i '296iLOCAL_AAPT_FLAGS += --auto-add-overlay' core/package_internal.mk; sed -i 's/messaging/Silence/' target/product/aosp_base_telephony.mk; #Replace the Messaging app with Silence -sed -i 's/2021-06-05/2021-10-05/' core/version_defaults.mk; #Bump Security String #n-asb-2021-10 #XXX +sed -i 's/2021-06-05/2021-11-05/' core/version_defaults.mk; #Bump Security String #n-asb-2021-11 #XXX fi; if enterAndClear "device/qcom/sepolicy"; then