[Android]need patch OpenSSLX509Certificate - Android Q&A, Help & Troubleshooting

Hi
Does anyone know where to download the patch for version 4.4.4.
patch was descibe here:
https://securityintelligence.com/one-class-to-rule-them-all-new-android-serialization-vulnerability-gives-underprivileged-apps-super-status/#.Vc8VH61tzMq
Google has fixed the two OpenSSLX509Certificate instances by adding the transient modifier to the mContext member. Google has patched Android 5.1 and 5.0 (commit ID de55e62f6c7ecd57d0a91f2b497885c3bdc661d3) and has also backported the patch to Android 4.4 (commit ID b9d6334acde7460502face82417de40e438a3f4). The patch is also available on Android M (build MPZ79M).
Click to expand...
Click to collapse
I can't find it to patch on my pure AOSP

Related

Nexus 5 Android 6.0.1_Marshmallow(Full Deodex)

Nexus 5 Repack StockROM (Android 6.0.1 Marshmallow)​Full Deodex
Last update: 06.01.16
- androidfilehost.com
Release notes:
Change:
06.01.16
- Added SuperSU 2.66
- Based on the StockRom Android6.0.1 (MMB29s)
19.12.15
- Update GooglePlayServices to ver.8.4.89
- Update GoogleSearch to ver.5.7.14.19
- Update GooglePlayStore to ver.6.0.5
- Update GoogleChrome to ver.47.0.2526.83
- Update GoogleMail to ver.5.9.x
- Update GoogleCamera to ver.3.1.021
- Update GoogleStart to ver.1.3
- Update GoogleDeskClock to ver.4.2.1
- Update GoogleDialer to ver.2.3.12
- Update GoogleContacts to ver.1.3.07
- Update GoogleTTS to ver.3.7.12
- Update Android System WebView to ver.48.0.2564.48
- Update Adreno Driver (December)
- DPI=361
- mixer_paths.xml moded
- USB debug default
- SeLinux permissive default
- Added Busybox
- Full DeoDex
- Based on the StockRom Android6.0.1 (MMB29K)
Added /Updated:
# systemapp
"systemappCalculator"
"systemappCalendar"
"systemappFileManager"
"systemappGallery"
"systemappGoogleCalendarSyncAdapter"
"systemappLatinIME"
"systemappLockClock"
"systemappMusic"
"systemappRingsExtended"
# systempriv-app
"systempriv-appMms"
# systemmedia
"systemmediaaudioalarmsAlarm"
"systemmediaaudionotificationsNotifications"
"systemmediaaudioringtonesRingtones"
Delete:
# systemapp
"systemappBasicDreams"
"systemappBluetoothMidiService"
"systemappBooks"
"systemappCalculatorGoogle"
"systemappCalendarGooglePrebuilt"
"systemappCloudPrint2"
"systemappDMAgent"
"systemappDrive"
"systemappEditorsDocsStub"
"systemappEditorsSheetsStub"
"systemappEditorsSlidesStub"
"systemappFaceLock"
"systemappFitnessPrebuilt"
"systemappGoogleEars"
"systemappGoogleHindiIME"
"systemappGooglePinyinIME"
"systemappHangouts"
"systemappiWnnIME"
"systemappKoreanIME"
"systemappLatinImeGoogle"
"systemappMaps"
"systemappMediaShortcuts"
"systemappMusic2"
"systemappNewsstandStub"
"systemappPartnerBookmarksProvider"
"systemappPhotos"
"systemappPlayGames"
"systemappPlusOne"
"systemappPrebuiltBugleStub"
"systemappPrebuiltExchange3Google"
"systemappPrebuiltGmail"
"systemappPrebuiltKeepStub"
"systemappPrebuiltNewsWeather"
"systemappshutdownlistener"
"systemappStk"
"systemappSunBeam"
"systemapptalkback"
"systemappUpdateSetting"
"systemappVideos"
"systemappWallet"
"systemappYouTube"
# systempriv-app
"systempriv-appAndroidForWork"
"systempriv-appBackupRestoreConfirmation"
"systempriv-appCallLogBackup"
"systempriv-appCarrierConfig"
"systempriv-appCellBroadcastReceiver"
"systempriv-appConfigUpdater"
"systempriv-appGCS"
"systempriv-appGoogleBackupTransport"
"systempriv-appGoogleFeedback"
"systempriv-appGoogleOneTimeInitializer"
"systempriv-appGooglePartnerSetup"
"systempriv-appOmaDmclient"
"systempriv-appSharedStorageBackup"
"systempriv-appSprintHiddenMenu"
"systempriv-appStatementService"
"systempriv-appWallpaperCropper"
# systembin
"systembininstall-recovery.sh
# systemetc
"systemetcpermissionsserviceitems.xml"
"systemetcpreferred-apps"
"systemetcsysconfig"
"systemetcupdatecmds"
"systemetcDxHDCP.cfg"
"systemetcevent-log-tags"
"systemetcold-apns-conf.xml"
"systemetcrecovery-resource.dat"
# systemlib
"systemliblib_dic_en_tablet_USUK.conf.so"
"systemliblib_dic_en_USUK.conf.so"
"systemliblib_dic_ja_JP.conf.so"
"systemliblib_dic_morphem_ja_JP.conf.so"
"systemliblibchromium_android_linker.so"
"systemliblibEnjemailuri.so"
"systemliblibennjcon.so"
"systemliblibennjubase1.so"
"systemliblibennjubase1gb.so"
"systemliblibennjubase1us.so"
"systemliblibennjubase2.so"
"systemliblibennjubase3.so"
"systemliblibennjyomi.so"
"systemliblibfacelock_jni.so"
"systemliblibfilterpack_facedetect.so"
"systemliblibiwnn.so"
"systemliblibjni_keyboarddecoder.so"
"systemliblibjni_latinimegoogle.so"
"systemliblibnjaddress.so"
"systemliblibnjcon.so"
"systemliblibnjemoji.so"
"systemliblibnjexyomi.so"
"systemliblibnjexyomi_plus.so"
"systemliblibnjfzk.so"
"systemliblibnjkaomoji.so"
"systemliblibnjname.so"
"systemliblibnjtan.so"
"systemliblibnjubase1.so"
"systemliblibnjubase2.so"
"systemliblibpatts_engine_jni_api.so"
"systemliblibrpmb.so"
"systemliblibspeexwrapper.so"
"systemliblibssd.so"
# systemmedia
"systemmediaaudioalarms"
"systemmediaaudionotifications"
"systemmediaaudioringtones"
# systemusr
"systemusrhyphen-data"
"systemusrsrec"
# systemvendor
"systemvendormedia"
"systemvendorpittpatt"
Additional (flash TWRP):
* Dpi480
* ViperFX
a_bait
XDA:DevDB Information
Nexus 5 Android 6.0.1_Marshmallow(Full Deodex), ROM for the Google Nexus 5
Contributors
a_bait
ROM OS Version: 6.0.x Marshmallow
ROM Kernel: Linux 3.4.x
ROM Firmware Required: Nexus 5 Android 6.0.1_Marshmallow (Full Deodex)
Based On: Android 6.0.1_Marshmallow (Google Stock Rom)
Version Information
Status: Stable
Current Stable Version: v.1
Stable Release Date: 2016-01-06
Created 2015-09-10
Last Updated 2016-01-10
"BasicRom"
Android Version?
Changelog?
Screenshots?
Build Number?
Build Date?
AOSP or Stock or CM based?
Man, if you are creating new theard you need to put more info and credits..
btw. Upload it on AndroidFileHost or something else, we are not russians.
Tazerick said:
"BasicRom"
Android Version?
Changelog?
Screenshots?
Build Number?
Build Date?
AOSP or Stock or CM based?
Man, if you are creating new theard you need to put more info and credits..
btw. Upload it on AndroidFileHost or something else, we are not russians.
Click to expand...
Click to collapse
Corrected
Thread closed for further investigation.
EDIT: Thread reopened.
Regards,
XDA-Staff
This seems like a really bone stock version of Android 6.0 Developer Preview 3 , would be awesome to test .
Advice to OP. Look at EVERY OTHER ROM's OP. Notice the difference. You won't get many people touching this thing the way it's presented. Especially as its your first allowable post in a dev section. Can't believe mods didn't pull this
Sent from my Nexus 5 using Tapatalk
Link download not work!!!
Sorry. Later I correct a reference. I still need to get permission from the kernel developers. Once received will correct links.
a_bait said:
Sorry. Later I correct a reference. I still need to get permission from the kernel developers. Once received will correct links.
Click to expand...
Click to collapse
correct links
May I ask what music app that is that is provided on your screenshot? and also does the marshmallow animation still work even with the new google app?
OmichPlayer
Animation is saved, but the applications menu looks old.
Firmware is made as clean as possible. Top bet you want from Google Market.
Multirom support
Hi, I've been running this for the last few hours... so far I'm very happy with it. It's very fluid and so far stable and its also pre-rooted! Great job!
Thank you!
Multirom support as primary or secondary??
Appreciate it mate, I'll give it a try
Don't hate what you don't understand
No credit to HellsGod?
anoops_id said:
Multirom support as primary or secondary??
Click to expand...
Click to collapse
primary and secondary
vn00914361 said:
No credit to HellsGod?
Click to expand...
Click to collapse
with permission of the author kernel
a_bait said:
primary and secondary
Click to expand...
Click to collapse
@a_bait : first of all thnks:good:, mine is stock 5.1.1 as primary with AICP as secondary. can i add this also as secondary??
can i use this for a daily driver??? what about the battery backup??
pls revert because I was looking for something like this, a flashable marshmallow with multirom secondary support. :victory:
dont get irritated in too much of questions
anoops_id said:
@a_bait : first of all thnks:good:, mine is stock 5.1.1 as primary with AICP as secondary. can i add this also as secondary??
can i use this for a daily driver??? what about the battery backup??
pls revert because I was looking for something like this, a flashable marshmallow with multirom secondary support. :victory:
dont get irritated in too much of questions
Click to expand...
Click to collapse
Can be used as a secondary. I use. The primary I SimpleAOSP. Rom is suitable for daily use, bugs not noticed. The battery lives :laugh:
P.S^ Please forgive me for my English (Google Translate)
anoops_id said:
@a_bait : first of all thnks:good:, mine is stock 5.1.1 as primary with AICP as secondary. can i add this also as secondary??
can i use this for a daily driver???
Click to expand...
Click to collapse
Yes, you can install as secondary. Just install and use. Everything works, can be used as a daily

[Q] ANDROiD 4.4.4 [KK] SecurityPatchLevel 2017-09-05

hello world
after reading this:
https://source.android.com/security/bulletin/2017-07-01
i am pondering about if it is possible to build a
4.4.4 rom with the SecurityPatchLevel 2017-07-05
although there are many KK devices up and running, no one seems to be able
to build such up-to-date-patchlevel KK rom.
the AOSP bulletin states:
Code:
Source code patches for these issues have been released to the Android Open Source Project (AOSP) repository and linked from this bulletin.
it reads like these patches are available to 4.4.4 also.
if this is correct and these patches are available for 4.4.4
changing to L or M or N is no option and i try to find a way
to create such one!
wow...
maybe the next SPL
there popped up another one: SPL 2017-07-05
maybe now
here we go again...
kinda funny: https://source.android.com/security/bulletin/2017-08-01
Updated AOSP versions: CVE-2017-0713
A-32096780 [2] RCE High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
here we go again...
2017-09-05: Complete security patch level string.
This security patch level string indicates that all issues associated with
2017-09-01 and 2017-09-05
(and all previous security patch level strings) are addressed.
hell yea! all is adressed! :fingers-crossed:
CVE References Type Severity Updated AOSP versions
CVE-2017-0752 A-62196835 EoP High 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2
and 4.4.4 is updated! :laugh:
but wait ...
here we go again...
there is a 2017-10-05 even for 4.4.4 ...
left alone with unpatched roms too early!
new year, new luck?!

[ROM] LineageOS 12.1 for Z Ultra with current Sec.Patches

Hi,
this thread is dedicated to keep the LineageOS (former Cyanogen Mod) version 12.1 (Android 5.1.1) with current security patches alive .
Code:
# Your warranty is now void.
#
# I am not responsible for bricked devices, dead SD cards,
# thermonuclear war, or you getting fired because the alarm app failed. Please
# do some research if you have any concerns about features included in this ROM
# before flashing it! YOU are choosing to make these modifications, and if
# you point the finger at me for messing up your device, I will laugh at you.
This is not my work!
I'll just build it for our Z Ultra. You can find the original thread here:
LineageOS 12.1 for Xperia Z1 compact.
All thanks goes to the contributors
MSe1969, Micha_Btz, hahnjo, derf elot
Features
Based on LineageOS sources (former CyanogenMod), branch 'cm-12.1'
Rebranded to LineageOS
Current Android security fixes included
Kernel 3.4.113 including Android Security Bulletin patches
Privacy Browser as replacement of outdated AOSP Browser
Removed Cyngn-Tracking and Google-dependencies (same as LineageOS)
Support for microG available under development options
Current Android System Webview
Enhanced Privacy Guard: Own switches for Wi-Fi scan, clipboard, notifications and vibrate
Renewed CA certificates from AOSP master branch
Use Cloudflare DNS 1.1.1.1 as default fallback (instead of Google)
Download:
LineageOS 12.1 for Z Ultra Builds Folder
Source Code:
https://github.com/cm12-amami
https://github.com/colarus/local_manifests
Changelogs:
Code:
[B]FINAL build[/B]
lineage-12.1-20201116-UNOFFICIAL-togari.zip
- ASB November 2020 patches (sec. string 2020-11-05)
- Addl. fix of CVE-2019-2306
- Addl. fix of CVE-2020-15999
- System Webview on 86.0.4240.185
lineage-12.1-20200928-UNOFFICIAL-togari.zip
Changelog:
- Security string 2020-09-05
- Kernel upstream patches
- Webview updated to 85.0.4183.101
- Privacy Browser updated to version 3.5.1
lineage-12.1-20200615-UNOFFICIAL-togari.zip
Changelog:
- Sec. string 2020-06-05
- Ported missing CVE-2020-0096 ("Strandhogg") from May ASB
- Webview updated to 81.0.4044.138
lineage-12.1-20200518-UNOFFICIAL-togari.zip
Changelog:
- ASB May 2020 patches (sec. string 2020-05-05)
- System Webview on 81.0.4044.117
lineage-12.1-20200317-UNOFFICIAL-togari.zip
Changelog:
- Security string 2020-03-05 (includes kernel fixes from Feb. and March)
- System Webview on 80.0.3987.132
lineage-12.1-20200224-UNOFFICIAL-togari.zip
Changelog:
- Security string 2020-02-01 (this time no kernel updates)
- Webview on 79.0.3945.136
lineage-12.1-20200127-UNOFFICIAL-togari.zip
Changelog:
- Security string 2020-01-05
- Privacy Browser updated to 3.3
- System Webview on 79.0.3945.116
lineage-12.1-20191220-UNOFFICIAL-togari.zip
Changelog:
- Security string 2019-12-05
- System Webview 78.0.3904.108
- Kernel: Amongst several patches, backported CVE-2019-2215 from October 2019 ASB
- Skipped CVE-2019-2212 from ASB 2019.11 included
- Skipped CVE-2019-2196/CVE-2019-2198 from ASB 2019.11 included
- Skipped CVE-2019-2117 from ASB 2019.07 included
- DownloadProvider part of CVE-2018-9493 from ASB 2018.10 now also included
lineage-12.1-20190911-UNOFFICIAL-togari.zip
Changelog:
- ASB September 2019 patches (sec. string 2019-09-05)
- Implemented CVE-2018-20346 (aka "Magellan"), which was outstanding from March 2019 ASB
- Implemented CVE-2019-2031 outstanding from April 2019 ASB
- Webview updated to 76.0.3809.111
lineage-12.1-20190819-UNOFFICIAL-togari.zip
Changelog:
- August 2019 ASB patches (sec. string 2019-08-05)
- Additional (backported) security patches from AOSP branch 'nougat-mr2-security-release'
- Privacy Browser updated to version 3.2
- SetupWizard rebranded to LineageOS
lineage-12.1-20190710-UNOFFICIAL-togari.zip
Changelog:
- ASB July 2019 patches
- System Webview updated to 75
lineage-12.1-20190619-UNOFFICIAL-togari.zip
Changelog:
- ASB June 2019 patches (sec. string 2019-06-05)
- Privacy Browser updated to version 3.1
- System Webview updated to 74.0.3729.157
- Included CVE-2017-0554 and CVE-2017-0840
lineage-12.1-20190513-UNOFFICIAL-togari.zip
Changelog:
- ASB Security patches May 2019 (sec. string 2019-05-05)
- Privacy Browser updated to version 3.0.1
- Android System Webview updated to M74
- Missing CVE-2017-0554 and CVE-2017-0840 have been backported and included
lineage-12.1-20190429-UNOFFICIAL-togari.zip
Changelog:
- ASB April 2019 patches (sec. string 2019-04-05)
- Privacy Browser updated to version 2.17.1
lineage-12.1-20190320-UNOFFICIAL-togari.zip
Changelog:
- ASB March 2019 patches (sec. string 2019-03-01)
- Privacy Browser updated to version 2.17
- Android System Webview updated to 72.0.3626.121 (includes CVE-2019-5786)
[B]Build broken, don't use it![/B]
[STRIKE]lineage-12.1-20190214-UNOFFICIAL-togari.zip
Changelog:
- ASB February 2019 patches (sec. string 2019-02-05)
- Privacy Browser updated to version 2.16
- Fix of carrier display of Telefonica Germany, part 2 (thanks to @awl14)
- Kernel: Additional 'spectre' mitigations[/STRIKE]
lineage-12.1-20190114-UNOFFICIAL-togari.zip
Changelog:
- January android security patches (sec. string 2019-01-05)
- Android System Webview updated to M71 (71.0.3578.99)
- Privacy Browser updated to 2.15.1
- Fix of Telefonica Germany carrier display
- Package usage stats switched off by default
lineage-12.1-20181216-UNOFFICIAL-togari.zip
Changelog:
-Security String 2018-12-05 (December 2018 Android security bulletin, back-ported applicable patches)
-Fix of the 'adb root' bug, as announced on the LineageOS site
-Found and implemented a backport of CVE-2017-15835 fix (Pixel/Nexus bulletin 11.2018, Qualcomm comp.)
-Implemented fixes for CVE-2018-9531, CVE-2018-9536, CVE-2018-9537, which were listed in the November 2018 ASB as applicable for Android 9 only (but they also apply to lower releases)
lineage-12.1-20181110-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-11-05
- Android System Webview updated to 69.0.3497.109
- The patch level info in the Settings emphasizes now the unofficial character (since there are no official patches any more for Android 5 since a couple of months)
lineage-12.1-20180910-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-09-05
lineage-12.1-20180815-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-08-05
- Privacy Browser 2.12
lineage-12.1-20180718-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-07-05
- Android System Webview M67
- Privacy Browser 2.11
- Additional kernel fixes f. CVE-2018-1092 / CVE-2018-1093
lineage-12.1-20180626-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-06-05
- Privacy Browser updated to V2.10
- Privacy-focused default setting (only at clean install): Hide sensitive information on lock screen
lineage-12.1-20180603-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-05-05
- Android System Webview M66 (stable)
- Privacy Browser updated to V2.9
- Use Cloudflare DNS 1.1.1.1 as default fallback (instead of Google's 8.8.8.8)
- Further fix for the "Ask" topic in Privacy Guard to mimic the defined behavior
lineage-12.1-20180502-UNOFFICIAL-togari.zip
Changelog:
- ASB 04/2018
- M65 for system webview
- telephony patch, still need another fix related to [URL="https://review.lineageos.org/210741"]https://review.lineageos.org/210741[/URL]
lineage-12.1-20180314-UNOFFICIAL-togari.zip
Changelog:
- March 2018 android security bulletin (security string 2018-03-05)
- Android System Webview updated to M64
- Renewed CA-certificates from AOSP master branch
- Privacy Browser updated to version 2.8.1
lineage-12.1-20180214-UNOFFICIAL-togari.zip
Changelog:
- February 2018 android security bulletin (security string 2018-02-05)
- Applied CVE-2017-13218, listed in the January ASB as mitigation against "Spectre/Meltdown"
- Applied many past bulleting patches marked as "not publicly available"
- Enhanced Privacy Guard: dedicated switches for WiFi scan, clipboard access, notification access and vibration
lineage-12.1-20180121-UNOFFICIAL-togari.zip
Changelog:
- Security string 2018-01-05
- Webview switched to stable M63 (from M64 beta)
- SQLite "secure delete" feature enabled
cm-12.1-20171215-UNOFFICIAL-togari.zip
Changelog:
- Security string 2017-12-05
- Privacy Browser updated to 2.7.2
- Backported patches from LineageOS 13 for su (root application)
cm-12.1-20171124-UNOFFICIAL-togari.zip
Changelog:
- 6th Nov. sec. Level
cm-12.1-20171024-UNOFFICIAL-togari.zip
Changelog:
- still 5th Oct. sec. Level
- fix for WiFi KRACK attack
- android system webview has been updated to M64
cm-12.1-20171008-UNOFFICIAL-togari.zip
Changelog:
- patches for October
cm-12.1-20170927-UNOFFICIAL-togari.zip
Changelog:
- patches for September
cm-12.1-20170828-UNOFFICIAL-togari.zip
Changelog:
- patches for August ASB
cm-12.1-20170719-UNOFFICIAL-togari.zip
Changelog:
- Current Android security fixes included (5th July)
- Kernel 3.4.113 including Android Security Bulletin patches
- Privacy Browser as replacement of outdated AOSP Browser
- Removed Cyngn-Tracking and Google-dependencies (same as LineageOS)
cm-12.1-20170614-UNOFFICIAL-togari.zip
Changelog:
- ASB June patches (sec. string 2017-06-05)
- Android System Webview updated to most current M59
- Replaced old (and insecure) Browser app with Privacy Browser
cm-12.1-20170525-UNOFFICIAL-togari.zip
Changelog:
- Patchlevel 5. May 2017
- LOS Bootanimation
cm-12.1-20170520-UNOFFICIAL-togari.zip
Changelog:
-Patchlevel 5. April / most(?) Patches May
cm-12.1-20170406-UNOFFICIAL-togari.zip
Changelog:
-Security Patch Level 5. March 2017:
New Build (cm-12.1-20171215-UNOFFICIAL-togari.zip) is up!
Changelog:
- Security string 2017-12-05
- Privacy Browser updated to 2.7.2
- Backported patches from LineageOS 13 for su (root application)
Thank you very much for this love and support.
I'll flash it right away. Is it possible to port lineage os 13 for our ultra?
AmeyDude said:
Thank you very much for this love and support.
I'll flash it right away. Is it possible to port lineage os 13 for our ultra?
Click to expand...
Click to collapse
It is imposible for me, cause I am not a developer. Can't change anything.
I'm only a noob who builds form others sources.
Proximity sensor not working
When dialing the screen goes black - even when the phone is not at my head. I can't operate it any more, e.g. it is impossible to hang up the call. This is a common problem also for Nougat ROMs. Con this be fixed here?
doc martin said:
When dialing the screen goes black - even when the phone is not at my head. I can't operate it any more, e.g. it is impossible to hang up the call. This is a common problem also for Nougat ROMs. Con this be fixed here?
Click to expand...
Click to collapse
This is not a nougat rom so its not affected by bugs from it
Your sensor can have become unplugged as many of us here discovered including me
https://forum.xda-developers.com/xp...olution-proximity-sensor-fix-z-ultra-t3595525
https://forum.xda-developers.com/xp...een-started-off-calls-regardless-rom-t3536343
SUPERUSER said:
This is not a nougat rom so its not affected by bugs from it
Your sensor can have become unplugged as many of us here discovered including me
https://forum.xda-developers.com/xp...olution-proximity-sensor-fix-z-ultra-t3595525
https://forum.xda-developers.com/xp...een-started-off-calls-regardless-rom-t3536343
Click to expand...
Click to collapse
Hey! You saved my day! :good:
A tiny piece of plastic pushed underneath the connector fixed it.
@colarus
Great rom , thanks for building it , its working really good , never felt my ZU so fast
Please continue with the updates ! Really appreciate it
is anything can be done about camera quality? it's noticeably worse than on stock. rom is fast and great, btw.
pvillasuso said:
@colarus
Great rom , thanks for building it , its working really good , never felt my ZU so fast
Please continue with the updates ! Really appreciate it
Click to expand...
Click to collapse
Thank you very much.
As long as the great developers of the Z1 Compact ROM provide updates, I will try to build updates for the Z Ultra. :good:
Gread and fast ROM
Thank you for this ROM, my ZUltra run smooth and fast. Thank's for this job!
Hey how to flash Sony z ultra
Apekt said:
Hey how to flash Sony z ultra
Click to expand...
Click to collapse
Please use the search function of the forum:
- Unlock Bootloader
- Install TWRP Recovery
- FULL WIPE in Recovery
- Install Rom ZIP
- Install GAPPS
- Reboot
New Build is up!
lineage-12.1-20180121-UNOFFICIAL-togari.zip
MSe1969 said:
...
New in this version:
Security string 2018-01-05
Webview switched to stable M63 (from M64 beta)
SQLite "secure delete" feature enabled
Two remarks:
"Meltdown/Spectre": The CVE-2017-13218 patch announced by Google, "which helps limits side channel attacks", is not yet implemented, we have to properly test that one for side effects first. Besides, the information given here is not entirely clear whether the Krait CPU of our device is affected or not, however - for the benefit of doubt, we assume so.
We are working on getting many kernel patches applied, which are/were flagged as "not publicly available" (so is also CVE-2017-13218) in the last security bulletins - so the next release will bring a couple of additional kernel patches
For those of you building from source, the test branch will soon be merged into the stable branch 'cm-12.1'
Regards, M.
Click to expand...
Click to collapse
How stable is this rom? Any bugs?
salevdns said:
How stable is this rom? Any bugs?
Click to expand...
Click to collapse
My opinion is its the most stable lollipop rom I've used long-term.
If you execute fstrim once per day it stays very fast.
I have had only two random reboots both in a critical time but I got it up and running within a minute.
As mentioned before its cm/lineage based so camera is a thing to be aware of.
Let the phone execute camera workaround app on boot. Don't touch the screen for a second or two or the camera might not work.
If the camera freezes when in use you can usually exit the app and relaunch it and its good to go.
New Build is up!
lineage-12.1-20180214-UNOFFICIAL-togari.zip
MSe1969 said:
...
This build includes the following features:
February 2018 android security bulletin (security string 2018-02-05)
Applied CVE-2017-13218, listed in the January ASB as mitigation against "Spectre/Meltdown"
Applied many past bulleting patches marked as "not publicly available"
Enhanced Privacy Guard: dedicated switches for WiFi scan, clipboard access, notification access and vibration
The changes in detail
As announced last month, we have in addition looked systematically for patches in past android security bulletins, which were flagged as "not publicly available" and were able to find around 70 additional patches for our kernel, which we have applied, next to a few other missing patches from miscellaneous other repositories.
We have also applied CVE-2017-13218, which was listed by Google in the January 2018 bulletin as mitigation for the "Spectre / Meltdown" set of vulnerabilities (quote: "reduces access to high-precision timers, which helps limits side channel attacks (such as CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754) of all known variants of ARM processors."). We are still not sure, whether "Spectre / Meltdown" are applicable to the CPU of our device, but the implemented patch is part of the upstream kernel, so it makes sense anyway.
We have enhanced the Privacy guard and made the scan for Wi-Fi networks an own switch, which will be prompted by the system. In Android 5, different from later releases, this activity is not bound to the coarse location permission and could so far be obtained independently by user apps. Further enhancements of the privacy guard allow now to restrict access to the clipboard, the notifications and also remove the vibrate activity from apps.
...
Click to expand...
Click to collapse
Wow! Previos build was very stable for me. Thank's a lot for you job.:good:
Thanks a lot for this build. I recently using resurrection remix 5.1.1 it was working awesome with stable battery and performance. This ROM is also working awesome and those latest patch for kernel I loved it. Thank you so much.

[NOV 15][Kernel] HTML5 Kernel

HTML5 KERNEL​
"Low overhead, light and the way of the future" - sultanxda
(he wasn't referring to this but whatever)​
This Kernel aims to be as simple as possible with only useful added features, you may request for features and we will consider them.
Features:
Compiled with GCC (cuz clang sucks)
Removed unnecessary bloat
Reduced power consumption
Improved zRAM and memory management
Upstreamed to the latest Linux 4.9 stable (based off ALS)
First kernel with touchscreen in TWRP fixed
Some cool patches
A lot of less cool patches
Magisk support
Westwood+ is now the default tcp algorithm
Brickported Backported patches from Sony, CAF and others
refer to the source for the rest I am lazy
TLDR:
It's better than stock and the best custom kernel out there (arguable)
Links:
Downloads
Telegram group
note: the zip is a flashable anykernel zip.
XDA:DevDB Information
HTML5 Kernel, Kernel for the Google Pixel 3
Contributors
ab123321, _LLJY
Source Code: https://github.com/bluecross-dev/kernel_msm-4.9
Kernel Special Features:
Version Information
Status: Stable
Current Stable Version: 210
Stable Release Date: 2019-11-15
Created 2019-05-17
Last Updated 2019-11-15
HTML5 kernel v137
TL;DR: Download
Join our Telegram group if you want more frequent kernel updates
Yet another stable update! (that I did not even test)
This build is the final release supporting Android 9.0 Pie, next versions are going to support Android Q exclusively.
Brief changelog:
Merged Q beta 4 tag (also supposedly fixes rare live photo crash)
Updated to Linux 4.9.181
Various scheduler and cpuidle updates
Further vmalloc enhancements
Other minor changes
does this work on the Q beta?
Agree, this is the best kennel
Still no luck in running this kernel on stock Android 10 (blueline-qp1a.191005.007-factory-c36610c6). Version HTML5_137 brings bootloop (fastboot tells "error boot prepare" message).
NEW MAJOR UPDATE: v210
Now, with Android 10 support! A lot of work has been done since the last update, ehehh... yes, we still exist
I suck at coming up with huge placebo changelogs, so just believe me at that statement
Follow the link and flash dis new build right away (if you still haven't lost your patience): Download
Will this work on havoc os 3.0?
crankiro97 said:
Will this work on havoc os 3.0?
Click to expand...
Click to collapse
It should if it is Android 10
ab123321 said:
It should if it is Android 10
Click to expand...
Click to collapse
Ok, since TWRP is not working in A10, how do you install it?
crankiro97 said:
Ok, since TWRP is not working in A10, how do you install it?
Click to expand...
Click to collapse
Flash through FKM or EXKM.
xFirefly93 said:
Flash through FKM or EXKM.
Click to expand...
Click to collapse
Thanks, that worked. Flashed it with FKM.

General Our Pipes are ..Clean?

OK, Maybe I'm not an idiot. Kernel date is March 7, which is after the bug fix was commited.
Looks like the May update addresses the dirty pipes bug. (CVE-2022-0847)
https://source.android.com/security/bulletin/2022-05-01
poit said:
Looks like the May update addresses the dirty pipes bug. (CVE-2022-0847)
https://source.android.com/security/bulletin/2022-05-01
Click to expand...
Click to collapse
Where are you seeing that? I read this and it looks like it won't be until next month or later patch level. What do you think?
Android 12 May security patch rolling out to Google Pixel, factory images & OTAs live
The Android 12 May security patch is rolling out to the Pixel 3a, Pixel 4, Pixel 4a, Pixel 4a 5G, Pixel 5, Pixel 5a, Pixel 6, and...
9to5google.com
Am I reading this wrong? Is this a list of fixes or a list of continuing vulerabilities?​​From:​https://source.android.com/security/bulletin/2022-05-01​​​Kernel components​The most severe vulnerability in this section could lead to local escalation of privilege in system libraries with no additional execution privileges needed.
CVEReferencesTypeSeverityComponentCVE-2022-0847A-220741611
Upstream kernel [2] [3]EoPHighpipes
Umm, I just checked after flashing the May update. Kernel version is still showing 5.10.66, March 7.
Only for me?
Cheers
Tom
As I understand it, the dirty pipes vulnerability was assigned CVE 2022-0847.
That is definitely listed as fixed in the May security bulletin.
Nidstang said:
As I understand it, the dirty pipes vulnerability was assigned CVE 2022-0847.
That is definitely listed as fixed in the May security bulletin.
Click to expand...
Click to collapse
if the kernel has not been updated then its not fixed.
22-8047 is not listed as a fix
Pixel Update Bulletin—May 2022 | Android Open Source Project
source.android.com
not in april either
Pixel Update Bulletin—April 2022 | Android Open Source Project
source.android.com
i see nothing that says dirty pipes is fixed
it looks like its a planned fix in the next update 05-05
ill wait to see what is broken with that update.
why would google not update everything at once?
nutzfreelance said:
i see nothing that says dirty pipes is fixed
it looks like its a planned fix in the next update 05-05
ill wait to see what is broken with that update.
why would google not update everything at once?
Click to expand...
Click to collapse
The May 05 patch issued yesterday -- my P6 is on May 5, 2022. And the May security bulletin lists dirty pipes as fixed.
what ke
Nidstang said:
The May 05 patch issued yesterday -- my P6 is on May 5, 2022. And the May security bulletin lists dirty pipes as fixed.
Click to expand...
Click to collapse
what kernel is running on your updated pixel6?
nutzfreelance said:
what kernel is running on your updated pixel6?
Click to expand...
Click to collapse
5.10.66-android12-9-00007-g66c74c58ab38-ab8262750
#1 Mon Mar 7 01:27:36 UTC 2022
Nidstang said:
5.10.66-android12-9-00007-g66c74c58ab38-ab8262750
#1 Mon Mar 7 01:27:36 UTC 2022
Click to expand...
Click to collapse
since its from march and not a updated kernel(5.10.66) i would think its still dirty pipes.
it was fixed for all currently maintained releases of Linux in versions 5.16.11, 5.15.25, and 5.10.102.
The Dirty Pipe vulnerability: Overview, detection, and remediation
Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your systems.
www.datadoghq.com
the fix is not listed for may here at all
Pixel Update Bulletin—May 2022 | Android Open Source Project
source.android.com
if your "CVE 2022-0847" is correct. its not there.
Amadeo is reporting it patched, fwiw:
Pixel 6 finally getting a Dirty Pipe patch, one month after the Galaxy S22
Samsung somehow shipped Google's patch a month before Google.
arstechnica.com
nutzfreelance said:
since its from march and not a updated kernel(5.10.66) i would think its still dirty pipes.
it was fixed for all currently maintained releases of Linux in versions 5.16.11, 5.15.25, and 5.10.102.
The Dirty Pipe vulnerability: Overview, detection, and remediation
Learn how the Dirty Pipe vulnerability works, how to detect it, and how Datadog can help you secure your systems.
www.datadoghq.com
the fix is not listed for may here at all
Pixel Update Bulletin—May 2022 | Android Open Source Project
source.android.com
Click to expand...
Click to collapse
The fix for dirty pipe (CVE-2022-0847) was pushed February 20th to Linux. It was finally included in this months security update (see May's Android Security Bulletin). The kernel version doesn't necessarily need to be bumped to 5.10.102+ to include the fix.
nutzfreelance said:
the fix is not listed for may here at all
Pixel Update Bulletin—May 2022 | Android Open Source Project
source.android.com
if your "CVE 2022-0847" is correct. its not there.
Click to expand...
Click to collapse
You're linking to the Pixel bulletin. That only lists fixes specific to Pixel devices. If you follow the link in that bulletin to the general Android bulletin you will see it listed there.
Lughnasadh said:
The fix for dirty pipe (CVE-2022-0847) was pushed February 20th to Linux. It was finally included in this months security update (see May's Android Security Bulletin). The kernel version doesn't necessarily need to be bumped to 5.10.102+ to include the fix.
Click to expand...
Click to collapse
you are looking in the wrong spot.
Pixel Update Bulletin—May 2022 | Android Open Source Project
source.android.com
NOT listed as a fix
nutzfreelance said:
you are looking in the wrong spot.
Pixel Update Bulletin—May 2022 | Android Open Source Project
source.android.com
NOT listed as a fix
Click to expand...
Click to collapse
The May update includes both what is included in the Android Security Bulletin and the Pixel Update Bulletin.
i hope so. but google has let everyone down before.
dont know why its listed fixed on one and not the other.
or why the kernel has not been updated
nutzfreelance said:
dont know why its listed fixed on one and not the other.
Click to expand...
Click to collapse
It's in the Android Security Bulletin because they included the fix for all affected Android devices with this update (the vulnerability wasn't limited to just the Pixel 6 series). It wasn't a Pixel-specific fix so it wasn't included in the Pixel Update Bulletin, which is what the Pixel Update Bulletin covers.
seems like graphene os fixed it back in march already https://grapheneos.org/releases#2022030801

Categories

Resources