Skip to content
GitLab
Menu
Projects
Groups
Snippets
Help
Help
Support
Community forum
Keyboard shortcuts
?
Submit feedback
Sign in / Register
Toggle navigation
Menu
Open sidebar
e
devices
android_device_sony_kitakami-common
Commits
42510530
Commit
42510530
authored
Sep 22, 2020
by
Bernhard Thoben
Browse files
Removed VoLTE stuff, because they were not working and caused telephony issues.
Change-Id: I2b647af9fce842b7e53de8cf0bb3367bbaaafc45
parent
24b94399
Changes
28
Hide whitespace changes
Inline
Side-by-side
Android.mk
View file @
42510530
...
...
@@ -100,16 +100,6 @@ $(MODEM_SYMLINKS): $(LOCAL_INSTALLED_MODULE)
ALL_DEFAULT_INSTALLED_MODULES
+=
$(MODEM_SYMLINKS)
IMS_LIBS
:=
libimscamera_jni.so libimsmedia_jni.so
IMS_SYMLINKS
:=
$(
addprefix
$(TARGET_OUT_VENDOR_APPS)
/ims/lib/arm64/,
$(
notdir
$(IMS_LIBS)
))
$(IMS_SYMLINKS)
:
$(LOCAL_INSTALLED_MODULE)
@
echo
"IMS lib link:
$@
"
@
mkdir
-p
$(
dir
$@
)
@
rm
-rf
$@
$(hide)
ln
-sf
/system/vendor/lib64/
$(
notdir
$@
)
$@
ALL_DEFAULT_INSTALLED_MODULES
+=
$(IMS_SYMLINKS)
# Create links for audcal data files
$(shell
mkdir
-p
$(TARGET_OUT)/etc/firmware/wcd9320;
\
ln
-sf
/data/misc/audio/mbhc.bin
\
...
...
@@ -119,4 +109,4 @@ $(shell mkdir -p $(TARGET_OUT)/etc/firmware/wcd9320; \
ln
-sf
/data/misc/audio/wcd9320_mad_audio.bin
\
$(TARGET_OUT_ETC)/firmware/wcd9320/wcd9320_mad_audio.bin)
endif
endif
\ No newline at end of file
BoardConfigCommon.mk
View file @
42510530
...
...
@@ -197,9 +197,7 @@ TARGET_LD_SHIM_LIBS := \
/system/lib/libcammw.so|libsensor.so
\
/system/vendor/lib/libizat_core.so|/system/vendor/lib/libshim_gps.so
\
/system/vendor/lib64/libizat_core.so|/system/vendor/lib64/libshim_gps.so
\
/system/bin/secd|/system/lib64/lib-preload64.so
\
/system/vendor/lib64/lib-imsvt.so|libshims_ims.so
\
/system/vendor/lib64/lib-imsdpl.so|libshims_boringssl.so
/system/bin/secd|/system/lib64/lib-preload64.so
# SELinux
include
device/qcom/sepolicy-legacy/sepolicy.mk
...
...
config.fs
View file @
42510530
...
...
@@ -24,15 +24,3 @@ value: 2997
[
AID_VENDOR_TA_QMI
]
value
:
2998
[
system
/
vendor
/
bin
/
imsdatadaemon
]
mode
:
0755
user
:
AID_SYSTEM
group
:
AID_SYSTEM
caps
:
NET_BIND_SERVICE
[
system
/
vendor
/
bin
/
ims_rtp_daemon
]
mode
:
0755
user
:
AID_SYSTEM
group
:
AID_RADIO
caps
:
NET_BIND_SERVICE
configs/privapp-permissions-qti.xml
deleted
100644 → 0
View file @
24b94399
<?xml version="1.0" encoding="utf-8"?>
<permissions>
<privapp-permissions
package=
"com.qualcomm.qcrilmsgtunnel"
>
<permission
name=
"android.permission.INTERACT_ACROSS_USERS"
/>
</privapp-permissions>
</permissions>
configs/qti_whitelist.xml
deleted
100644 → 0
View file @
24b94399
<?xml version="1.0" encoding="UTF-8" standalone="yes" ?>
<!--
/* Copyright (c) 2017-2018, The Linux Foundation. All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions are
* met:
* * Redistributions of source code must retain the above copyright
* notice, this list of conditions and the following disclaimer.
* * Redistributions in binary form must reproduce the above
* copyright notice, this list of conditions and the following
* disclaimer in the documentation and/or other materials provided
* with the distribution.
* * Neither the name of The Linux Foundation nor the names of its
* contributors may be used to endorse or promote products derived
* from this software without specific prior written permission.
*
* THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESS OR IMPLIED
* WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
* MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
* ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
* BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
* CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
* SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
* BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
* WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
* OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN
* IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/
-->
<config>
<!-- Whitelist IMS packages from doze -->
<allow-in-power-save
package=
"org.codeaurora.ims"
/>
<allow-in-power-save
package=
"com.qualcomm.qti.ims"
/>
</config>
device-common.mk
View file @
42510530
...
...
@@ -189,11 +189,6 @@ PRODUCT_COPY_FILES += \
PRODUCT_PACKAGES
+=
\
android.hardware.health@1.0-impl
# IMS
PRODUCT_PACKAGES
+=
\
libshims_ims
\
libshims_boringssl
# Init
PRODUCT_COPY_FILES
+=
\
$(LOCAL_PATH)
/rootdir/fstab.qcom:root/fstab.qcom
\
...
...
libshim/Android.mk
View file @
42510530
...
...
@@ -45,35 +45,3 @@ LOCAL_MODULE_TAGS := optional
LOCAL_PROPRIETARY_MODULE
:=
true
include
$(BUILD_SHARED_LIBRARY)
include
$(CLEAR_VARS)
LOCAL_SRC_FILES
:=
libshim_mediabuffer.cpp
LOCAL_SHARED_LIBRARIES
:=
libstagefright_foundation libui libgui libmedia
LOCAL_MODULE
:=
libshims_ims
LOCAL_MODULE_TAGS
:=
optional
LOCAL_MULTILIB
:=
64
LOCAL_VENDOR_MODULE
:=
true
include
$(BUILD_SHARED_LIBRARY)
include
$(CLEAR_VARS)
LOCAL_SRC_FILES
:=
\
boringssl/p_dec.c
\
boringssl/p_open.c
\
boringssl/cipher.c
\
boringssl/e_des.c
\
boringssl/cleanup.c
\
boringssl/ctrl.c
LOCAL_CFLAGS
+=
-std
=
c99
LOCAL_C_INCLUDES
:=
boringssl
LOCAL_SHARED_LIBRARIES
:=
libcrypto
LOCAL_MODULE
:=
libshims_boringssl
LOCAL_MODULE_TAGS
:=
optional
LOCAL_MODULE_CLASS
:=
SHARED_LIBRARIES
include
$(BUILD_SHARED_LIBRARY)
libshim/boringssl/cipher.c
deleted
100644 → 0
View file @
24b94399
/* crypto/cipher.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
* This package is an SSL implementation written
* by Eric Young (eay@cryptsoft.com).
* The implementation was written so as to conform with Netscapes SSL.
*
* This library is free for commercial and non-commercial use as long as
* the following conditions are aheared to. The following conditions
* apply to all code found in this distribution, be it the RC4, RSA,
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
* included with this distribution is covered by the same copyright terms
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
*
* Copyright remains Eric Young's, and as such any Copyright notices in
* the code are not to be removed.
* If this package is used in a product, Eric Young should be given attribution
* as the author of the parts of the library used.
* This can be in the form of a textual message at program startup or
* in documentation (online or textual) provided with the package.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the copyright
* notice, this list of conditions and the following disclaimer.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
* 3. All advertising materials mentioning features or use of this software
* must display the following acknowledgement:
* "This product includes cryptographic software written by
* Eric Young (eay@cryptsoft.com)"
* The word 'cryptographic' can be left out if the rouines from the library
* being used are not cryptographic related :-).
* 4. If you include any Windows specific code (or a derivative thereof) from
* the apps directory (application code) you must include an acknowledgement:
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
*
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
* The licence and distribution terms for any publically available version or
* derivative of this code cannot be changed. i.e. this code cannot simply be
* copied and put under another distribution licence
* [including the GNU Public Licence.] */
#include <openssl/cipher.h>
int
EVP_EncryptFinal
(
EVP_CIPHER_CTX
*
ctx
,
uint8_t
*
out
,
int
*
out_len
)
{
return
EVP_EncryptFinal_ex
(
ctx
,
out
,
out_len
);
}
int
EVP_DecryptFinal
(
EVP_CIPHER_CTX
*
ctx
,
unsigned
char
*
out
,
int
*
out_len
)
{
return
EVP_DecryptFinal_ex
(
ctx
,
out
,
out_len
);
}
libshim/boringssl/cleanup.c
deleted
100644 → 0
View file @
24b94399
/* A bad code just to make lib-imsdpl.so happy */
void
ENGINE_cleanup
(
void
)
{
return
;
}
void
OBJ_cleanup
(
void
)
{
return
;
}
libshim/boringssl/ctrl.c
deleted
100644 → 0
View file @
24b94399
/* A bad code just to make lib-imsdpl.so happy */
void
SSL_ctrl
(
void
)
{
return
;
}
libshim/boringssl/e_des.c
deleted
100644 → 0
View file @
24b94399
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
* This package is an SSL implementation written
* by Eric Young (eay@cryptsoft.com).
* The implementation was written so as to conform with Netscapes SSL.
*
* This library is free for commercial and non-commercial use as long as
* the following conditions are aheared to. The following conditions
* apply to all code found in this distribution, be it the RC4, RSA,
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
* included with this distribution is covered by the same copyright terms
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
*
* Copyright remains Eric Young's, and as such any Copyright notices in
* the code are not to be removed.
* If this package is used in a product, Eric Young should be given attribution
* as the author of the parts of the library used.
* This can be in the form of a textual message at program startup or
* in documentation (online or textual) provided with the package.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the copyright
* notice, this list of conditions and the following disclaimer.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
* 3. All advertising materials mentioning features or use of this software
* must display the following acknowledgement:
* "This product includes cryptographic software written by
* Eric Young (eay@cryptsoft.com)"
* The word 'cryptographic' can be left out if the rouines from the library
* being used are not cryptographic related :-).
* 4. If you include any Windows specific code (or a derivative thereof) from
* the apps directory (application code) you must include an acknowledgement:
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
*
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
* The licence and distribution terms for any publically available version or
* derivative of this code cannot be changed. i.e. this code cannot simply be
* copied and put under another distribution licence
* [including the GNU Public Licence.] */
#include <openssl/cipher.h>
#include <openssl/des.h>
#include <openssl/obj.h>
typedef
struct
{
union
{
double
align
;
DES_key_schedule
ks
;
}
ks
;
}
EVP_DES_KEY
;
static
int
des_init_key
(
EVP_CIPHER_CTX
*
ctx
,
const
uint8_t
*
key
,
const
uint8_t
*
iv
,
int
enc
)
{
DES_cblock
*
deskey
=
(
DES_cblock
*
)
key
;
EVP_DES_KEY
*
dat
=
(
EVP_DES_KEY
*
)
ctx
->
cipher_data
;
DES_set_key
(
deskey
,
&
dat
->
ks
.
ks
);
return
1
;
}
static
int
des_ecb_cipher
(
EVP_CIPHER_CTX
*
ctx
,
uint8_t
*
out
,
const
uint8_t
*
in
,
size_t
in_len
)
{
if
(
in_len
<
ctx
->
cipher
->
block_size
)
{
return
1
;
}
in_len
-=
ctx
->
cipher
->
block_size
;
EVP_DES_KEY
*
dat
=
(
EVP_DES_KEY
*
)
ctx
->
cipher_data
;
for
(
size_t
i
=
0
;
i
<=
in_len
;
i
+=
ctx
->
cipher
->
block_size
)
{
DES_ecb_encrypt
((
DES_cblock
*
)
(
in
+
i
),
(
DES_cblock
*
)
(
out
+
i
),
&
dat
->
ks
.
ks
,
ctx
->
encrypt
);
}
return
1
;
}
static
const
EVP_CIPHER
des_ecb
=
{
NID_des_ecb
,
8
/* block_size */
,
8
/* key_size */
,
0
/* iv_len */
,
sizeof
(
EVP_DES_KEY
),
EVP_CIPH_ECB_MODE
,
NULL
/* app_data */
,
des_init_key
,
des_ecb_cipher
,
NULL
/* cleanup */
,
NULL
/* ctrl */
,
};
const
EVP_CIPHER
*
EVP_des_ecb
(
void
)
{
return
&
des_ecb
;
}
libshim/boringssl/evp.h
deleted
100644 → 0
View file @
24b94399
/*
* Copyright (C) 2015 The CyanogenMod Project
*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of the License at
*
* http://www.apache.org/licenses/LICENSE-2.0
*
* Unless required by applicable law or agreed to in writing, software
* distributed under the License is distributed on an "AS IS" BASIS,
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
#include <openssl/evp.h>
#define EVP_CIPH_RAND_KEY 0x200
#define EVP_F_EVP_OPENINIT 102
#define EVP_R_PUBLIC_KEY_NOT_RSA 106
#define EVP_F_EVP_PKEY_ENCRYPT_OLD 152
#define EVPerr(f,r) void
int
EVP_PKEY_decrypt_old
(
unsigned
char
*
dec_key
,
const
unsigned
char
*
enc_key
,
int
enc_key_len
,
EVP_PKEY
*
private_key
);
int
EVP_PKEY_encrypt_old
(
unsigned
char
*
enc_key
,
const
unsigned
char
*
key
,
int
key_len
,
EVP_PKEY
*
pub_key
);
libshim/boringssl/p_dec.c
deleted
100644 → 0
View file @
24b94399
/* crypto/evp/p_dec.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
* This package is an SSL implementation written
* by Eric Young (eay@cryptsoft.com).
* The implementation was written so as to conform with Netscapes SSL.
*
* This library is free for commercial and non-commercial use as long as
* the following conditions are aheared to. The following conditions
* apply to all code found in this distribution, be it the RC4, RSA,
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
* included with this distribution is covered by the same copyright terms
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
*
* Copyright remains Eric Young's, and as such any Copyright notices in
* the code are not to be removed.
* If this package is used in a product, Eric Young should be given attribution
* as the author of the parts of the library used.
* This can be in the form of a textual message at program startup or
* in documentation (online or textual) provided with the package.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the copyright
* notice, this list of conditions and the following disclaimer.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
* 3. All advertising materials mentioning features or use of this software
* must display the following acknowledgement:
* "This product includes cryptographic software written by
* Eric Young (eay@cryptsoft.com)"
* The word 'cryptographic' can be left out if the rouines from the library
* being used are not cryptographic related :-).
* 4. If you include any Windows specific code (or a derivative thereof) from
* the apps directory (application code) you must include an acknowledgement:
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
*
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
* The licence and distribution terms for any publically available version or
* derivative of this code cannot be changed. i.e. this code cannot simply be
* copied and put under another distribution licence
* [including the GNU Public Licence.]
*/
#include <stdio.h>
//#include "cryptlib.h"
#include "evp.h"
#include <openssl/rand.h>
#ifndef OPENSSL_NO_RSA
#include <openssl/rsa.h>
#endif
#include <openssl/evp.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
int
EVP_PKEY_decrypt_old
(
unsigned
char
*
key
,
const
unsigned
char
*
ek
,
int
ekl
,
EVP_PKEY
*
priv
)
{
int
ret
=
-
1
;
#ifndef OPENSSL_NO_RSA
if
(
priv
->
type
!=
EVP_PKEY_RSA
)
{
#endif
EVPerr
(
EVP_F_EVP_PKEY_DECRYPT_OLD
,
EVP_R_PUBLIC_KEY_NOT_RSA
);
#ifndef OPENSSL_NO_RSA
goto
err
;
}
ret
=
RSA_private_decrypt
(
ekl
,
ek
,
key
,
priv
->
pkey
.
rsa
,
RSA_PKCS1_PADDING
);
err:
#endif
return
(
ret
);
}
libshim/boringssl/p_open.c
deleted
100644 → 0
View file @
24b94399
/* crypto/evp/p_open.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
* This package is an SSL implementation written
* by Eric Young (eay@cryptsoft.com).
* The implementation was written so as to conform with Netscapes SSL.
*
* This library is free for commercial and non-commercial use as long as
* the following conditions are aheared to. The following conditions
* apply to all code found in this distribution, be it the RC4, RSA,
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
* included with this distribution is covered by the same copyright terms
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
*
* Copyright remains Eric Young's, and as such any Copyright notices in
* the code are not to be removed.
* If this package is used in a product, Eric Young should be given attribution
* as the author of the parts of the library used.
* This can be in the form of a textual message at program startup or
* in documentation (online or textual) provided with the package.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the copyright
* notice, this list of conditions and the following disclaimer.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
* 3. All advertising materials mentioning features or use of this software
* must display the following acknowledgement:
* "This product includes cryptographic software written by
* Eric Young (eay@cryptsoft.com)"
* The word 'cryptographic' can be left out if the rouines from the library
* being used are not cryptographic related :-).
* 4. If you include any Windows specific code (or a derivative thereof) from
* the apps directory (application code) you must include an acknowledgement:
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
*
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
* The licence and distribution terms for any publically available version or
* derivative of this code cannot be changed. i.e. this code cannot simply be
* copied and put under another distribution licence
* [including the GNU Public Licence.]
*/
#include <stdio.h>
//#include "cryptlib.h"
#include "evp.h"
#ifndef OPENSSL_NO_RSA
#include <openssl/cipher.h>
#include <openssl/err.h>
#include <openssl/evp.h>
#include <openssl/mem.h>
#include <openssl/objects.h>
#include <openssl/x509.h>
#include <openssl/rsa.h>
int
EVP_OpenInit
(
EVP_CIPHER_CTX
*
ctx
,
const
EVP_CIPHER
*
type
,
const
unsigned
char
*
ek
,
int
ekl
,
const
unsigned
char
*
iv
,
EVP_PKEY
*
priv
)
{
unsigned
char
*
key
=
NULL
;
int
i
,
size
=
0
,
ret
=
0
;
if
(
type
)
{
EVP_CIPHER_CTX_init
(
ctx
);
if
(
!
EVP_DecryptInit_ex
(
ctx
,
type
,
NULL
,
NULL
,
NULL
))
return
0
;
}
if
(
!
priv
)
return
1
;
if
(
priv
->
type
!=
EVP_PKEY_RSA
)
{
EVPerr
(
EVP_F_EVP_OPENINIT
,
EVP_R_PUBLIC_KEY_NOT_RSA
);
goto
err
;
}
size
=
RSA_size
(
priv
->
pkey
.
rsa
);
key
=
(
unsigned
char
*
)
OPENSSL_malloc
(
size
+
2
);
if
(
key
==
NULL
)
{
/* ERROR */
EVPerr
(
EVP_F_EVP_OPENINIT
,
ERR_R_MALLOC_FAILURE
);
goto
err
;
}
i
=
EVP_PKEY_decrypt_old
(
key
,
ek
,
ekl
,
priv
);
if
((
i
<=
0
)
||
!
EVP_CIPHER_CTX_set_key_length
(
ctx
,
i
))
{
/* ERROR */
goto
err
;
}
if
(
!
EVP_DecryptInit_ex
(
ctx
,
NULL
,
NULL
,
key
,
iv
))
goto
err
;
ret
=
1
;
err:
if
(
key
!=
NULL
)
OPENSSL_cleanse
(
key
,
size
);
OPENSSL_free
(
key
);
return
(
ret
);
}
#else
/* !OPENSSL_NO_RSA */
# ifdef PEDANTIC
static
void
*
dummy
=&
dummy
;
# endif
#endif
libshim/libshim_mediabuffer.cpp
deleted
100644 → 0
View file @
24b94399
/*
* Copyright (C) 2016 The CyanogenMod Project
*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of the License at
*
* http://www.apache.org/licenses/LICENSE-2.0
*
* Unless required by applicable law or agreed to in writing, software
* distributed under the License is distributed on an "AS IS" BASIS,
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
* See the License for the specific language governing permissions and
* limitations under the License.
*/
#include <ui/GraphicBuffer.h>
#include <media/stagefright/MediaBuffer.h>
extern
"C"
{
int
_ZNK7android11MediaBuffer8refcountEv
(
android
::
MediaBuffer
*
thisptr
)
{
return
thisptr
->
refcount
();
}
void
_ZN7android13GraphicBuffer4lockEjPPv
()
{}
void
_ZNK7android11MediaBuffer13graphicBufferEv
()
{}
}
overlay-radio/frameworks/base/core/res/res/values/config.xml
View file @
42510530
...
...
@@ -81,15 +81,4 @@
<item>
0,1
</item>
<item>
7,1
</item>
</string-array>
<!-- Flag specifying whether VoLTE, VT and WFC is available on device -->
<bool
name=
"config_device_volte_available"
>
true
</bool>
<bool
name=
"config_device_vt_available"
>
true
</bool>
<bool
name=
"config_device_wfc_ims_available"
>
true
</bool>
<!-- Flag specifying whether VoLTE & VT should be available for carrier: independent of
carrier provisioning. If false: hard disabled. If true: then depends on carrier
provisioning, availability etc -->
<bool
name=
"config_carrier_volte_available"
>
true
</bool>
<bool
name=
"config_carrier_vt_available"
>
true
</bool>
</resources>
proprietary-files-radio.txt
View file @
42510530
...
...
@@ -67,36 +67,3 @@ vendor/lib/libsmemlog.so
vendor/lib/libsubsystem_control.so
vendor/lib/libwqe.so|04e000f40eabee3fc333c5726d8f7720c7e1a144
vendor/lib/libxml.so
# Radio - IMS - MIUI Hydrogen 7.7.6 global dev