[Kernel][28.05.2023][4.14.315][A12][A13] Kirisakura 9.1.6 for Pixel 4/XL aka FLORAL - Google Pixel 4 XL ROMs, Kernels, Recoveries, & Oth

Kirisakura-Kernel for the Pixel 4 and Pixel 4 XL
Hello everyone,
After rising to the most popular kernel on the Pixel 3/XL forums, here is Kirisakura-Kernel for the Pixel 4 (FLAME) and Pixel 4 XL (CORAL), together FLORAL.
Kirisakura - Kernel is designed to bring a handful of beneficial features to the device, while ensuring excellent performance and smoothness to get you safely through the day!
The kernel aims to keep most of the subsystems updated, way ahead of the stock kernel, thereby improving security, stability and performance!
This includes Linux-Stable, CAF-Upstream, F2FS-Mainline and kernel/common.
If that got you curious,have a read about linux-stable and why it is important here. The stable-process is not the same for every subsystem, but the general idea, rule of thumb and benefits are applicable for other subsystems as well.
Main Features:
- Based on latest kernel sources from Google, Kernel is made for Android 13
- Linux-Stable-Upstream included to latest 4.14.315
- CAF-Upstream usually based on one of the latest tags for sm8150
- include all important fixes/improvements from kernel/common
- compiled with latest Clang 16.0.2 from Google prebuilts and built with -O3 optimizations
- F2FS implementation updated to latest state of kernel/common and kernel.org maintained by Jaegeuk Kim.
- devfreq backports from 5.4 (sd 888 qcom kernel base)
- Safety Net patches are included -> Kernel passes Safety Net (hardware attestation is not related to these kernel patches)
- Flashing the kernel will keep root!
- Tested to work on custom ROMs
- Flashable via EXKM and FKM on a rooted system!
- remove extensive Memory Management logging from Google
- removed nolog usage, remove rtb logging from the kernel
- remove selinux auditing from kernel for lower overhead
- remove IPC logging from the kernel
- introduce kmalloc reclaimable caches for improved memory management
- AnyKernel3 powered by @osm0sis (big thanks!)
EAS related features:
- CleanSlate options to dynamically control freq boosting and sched boosting of powerhal
- small improvements to tasks placement
- fixes from kernel/common to EAS
- improvements from Pixel 5
CPU related features:
- Power saving workingqueues enabled by default (toggleable in EXKM)
have a read here: https://lwn.net/Articles/731052/
this complements EAS in general
- Change various drivers (WLAN, MM, audio, charger, power, thermal, glink etc) to user power efficient workingqueues. This should work well in conjunction with EAS
- include cpuidle patches from CAF
- s2idle-flow improvements from mainline
- improve efficiency while music playback
- arm64: lse: Prefetch operands to speed up atomic operations
- improve camera launch time
File System related features:
- Include latest f2fs changes found on f2fs stable git
- Include rapid GC by @arter97 ( best thing is to read the commit description linked here. I compared GC on stock google f2fs, upstreamed f2fs and f2fs with rapid GC. Rapid GC is the most effective, followed by upstreamed f2fs.)
GPU related features:
- KCAL to control various RGB related display configs (RGB, Hue, Saturation etc -> accessible via CleanSlate Config App)
- add ability to reduce minimum brightness
- add high-brightness-mode (HBM)
- Update GPU driver to latest CAF state
- improve GPU performance (overall smoother experience)
- reduce power consumption when rendering static images
- enable of usage of SD855+ GPU frequencies as optional feature
UI/UX/Usability related features from CleanSlate:
- CleanSlate features made by @tbalden
- Adjust all CleanSlate features with the CleanSlate-Apps found in the CleanSlate-Thread (if you profit from the CleanSlate features make sure to buy the premium versions on Play-Store to support
@tbalden
- CleanSlate options that require permissive selinux in any way are not included, as they can be easily achieved otherwise on a rooted environment and this kernel is not intended to be used rootless (adblocking, props spoofing etc.)
- Flashlight Notification/Call blinking
- Vibrating Notification Reminder
- Sweep to Sleep touchscreen gesture - highly customizable
- DoubleTap on Sweep2Sleep's area gestures - new way to pull down android Notification Area
- Face down screen off - new gesture, e.g. conveniently use together with 'flip to shh' to turn screen off
Network related features:
- Wireguard Support (Details)
Memory related features:
- updated PSI monitor with latest changes
- improved mm with patches from latest mainline
- various other changes from mainline
- included zstd and lz0-rle as options for ZRAM-algorithm (lz4 is probably the best all around, so only change it if you know why and what you are doing)
- allow swappiness up to a value of 200
- Backport to enable CONFIG_HAVE_MOVE_PMD (see here)
- Backport to enable CONFIG_HAVE_MOVE_PUD (see here) (reverted for now as it breaks audio driver)
- improvements to ZRAM writeback (thanks @arter97 )
- disable per cgroup tracking via psi to reduce overhead
Security related features:
- CFI and LTO both kept intact and are used to keep additional security Google implemented for us!
- ThinLTO used as of 3.9.0
- Shadow Call Stack
Tuned PowerHal
- allow kernel to idle on lowest frequencies when no interaction is happening
- increase swappiness during periods without interaction to favor swapping memory, relax swappiness otherwise
- scheduler camera processes to the big cluster and prime core when faceunlock is used
- adjust powerhal behaviour when the camera is used
Misc Features:
TCP Congestion Algorithms:
- advanced algorithms enabled
- includes new bbr2
Wakelock Blocker:
- advanced wakelock blocker with the ability to block any wakelocks (dangerous, use with caution)
- please read [URL="https://arstechnica.com/gadgets/2018/08/p-is-for-power-how-google-tests-tracks-and-improves-android-battery-life/"]this for further info
Other features:
- disable logging to make the kernel more lightweight in various places (includes mm, vma, gpu, ipa etc)
- remove VLAs from the kernel (more info)
- add support for steam controller
- add support for nintendo switch controller
- merge upstream solution for PM/Wakeup driver, which reduces unnecessary logspam and also improves sleeping behaviour
- merge freezer v2 backport from google gerrit (required for developer option ""suspend execution for cached apps"")
Feature section for the "non visible" but perceptible improvements:
- updated binder section (responsible for interprocess communication)
- updated sdcardfs ; have a read about it here:
Requirements
- unlocked Bootloader
- USB-Debugging in developer options enabled
- latest adb and fastboot binaries
- working adb and fastboot environment
- working magisk environment
- latest stock rom (custom roms can have issue, several users reported success when rooted with magisk 24.3 instead of latest)
How to flash the Kernel:
1. Download the kernel.zip to your device
1a. While it may not be necessary all times when coming from another custom kernel: You may want to restore stock boot.img as well as stock dtbo.img, which can both be found in the factory image. If you´re on a custom rom, simply dirty flash your ROM. Reroot with magisk and optionally install twrp.zip (if existing). Before reporting issues make sure you do that! Thank you!
1b. If you used the SQLITE3 Magisk Module and the GPay Fix Magisk Module in the past look at this post: click me
You only need to do either 2a OR 2b
2a. If TWRP is available for this device and specific android version, boot to TWRP and flash my kernel.zip. Root will be preserved!
or
2b. Flash kernel zip in EX Kernel Manager or FKM app. Root will be preserved! If a kernel manager is not yet updated to work on a specific Android Version, you need to wait until it is updated or use another one.
4. Reboot and profit!
DOWNLOAD:
Download is located always in this folder or attached to the release post in case it´s now in AFH.
https://www.androidfilehost.com/?w=files&flid=301179
Please also check the release posts for download links or attched files. AFH is often down recently.
Important: Read after Download
Please take a look at the second post after flashing the kernel!
Changelog:
Android 10/ Q Kernels
1.0.0 Initial Release
1.0.1 https://forum.xda-developers.com/showpost.php?p=80712545&postcount=51
1.0.3 https://forum.xda-developers.com/showpost.php?p=80791393&postcount=181
2.0.0 https://forum.xda-developers.com/showpost.php?p=81069625&postcount=341
2.1.0 https://forum.xda-developers.com/showpost.php?p=81168297&postcount=424
2.3.0 https://forum.xda-developers.com/showpost.php?p=81244627&postcount=491
2.3.4 https://forum.xda-developers.com/showpost.php?p=81311861&postcount=561
2.6.0 https://forum.xda-developers.com/showpost.php?p=81408591&postcount=611
2.9.0 https://forum.xda-developers.com/showpost.php?p=81527369&postcount=692
2.9.2 https://forum.xda-developers.com/showpost.php?p=81575075&postcount=702
3.1.0 https://forum.xda-developers.com/showpost.php?p=81625099&postcount=725
3.2.0 https://forum.xda-developers.com/showpost.php?p=81679343&postcount=761
3.9.0 https://forum.xda-developers.com/showpost.php?p=81926617&postcount=802
3.9.1 https://forum.xda-developers.com/showpost.php?p=81943269&postcount=824
4.2.0 https://forum.xda-developers.com/showpost.php?p=82189985&postcount=851
4.5.0 https://forum.xda-developers.com/showpost.php?p=82485339&postcount=892
4.5.6 https://forum.xda-developers.com/showpost.php?p=82562029&postcount=941
4.7.5 https://forum.xda-developers.com/showpost.php?p=82725499&postcount=986
5.0.0 https://forum.xda-developers.com/showpost.php?p=83019609&postcount=1022
5.2.2 https://forum.xda-developers.com/showpost.php?p=83206123&postcount=1066
5.2.6 https://forum.xda-developers.com/showpost.php?p=83387505&postcount=1078
Android 11/ R Kernels
6.0.0 https://forum.xda-developers.com/showpost.php?p=83476821&postcount=1092
6.1.3 https://forum.xda-developers.com/showpost.php?p=83649491&postcount=1131
6.2.4 https://forum.xda-developers.com/showpost.php?p=83849179&postcount=1143
6.6.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84068177
6.6.6 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84227741
6.8.2 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84408147
7.1.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84588667
7.1.1 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84603881
7.2.3 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84747379
7.4.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84900715
7.4.1 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-84951399
7.4.2 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85000553
7.4.3 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85079523
7.4.4 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85155405
7.9.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85298631
7.9.1 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85424575
7.9.2 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85473277
7.9.3 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-85674963
Android 12
8.0.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-86063673
8.0.3 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-86236075
8.0.4 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-86413329
8.0.5 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-86550055
8.2.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-86843221
8.2.2 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-87006201
Android 13
9.0.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-87295655
9.0.2 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-87532941
9.1.0 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-87760941
9.1.1 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-87868847
9.1.4 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-88332237
9.1.6 https://forum.xda-developers.com/t/...r-pixel-4-xl-aka-floral.3992213/post-88583047
Donations:
Donations are not mandatory but very welcome if you want to support development or just buy me a coffee
If you like my work: http://paypal.me/freak07
Credits:
@osm0sis for all his work, including the ak3 installer!
@tbalden for being the best HTC wingman!
@LeeDroid for his awesome roms!
@Captain_Throwback for all the mentoring and guidance!
@Eliminater74 for bringing me into the game and the Inspiration
@nathanchance for his upstream guidance and assistance
@RenderBroken for all of his work and the stuff I could learn from him
@flar2 for all his work
@joshuous for all the help he provided to me in the past!
@topjohnwu for magisk!
@arter97 , @kdrag0n for helping me out several times!
XDA:DevDB Information
Kirisakura Kernel, Kernel for the Google Pixel 4 XL
Contributors
Freak07
Source Code: https://github.com/freak07/FLORAL
Kernel Special Features:
Version Information
Status: Stable
Created 2019-10-27
Last Updated 2020-11-03

F.A.Q:
Question: Is root preserved when flashing this kernel?
Answer: Yes the Anykernel Zip will detect root and keep it.
Question: How do I return back to stock or another kernel.
Answer: Extract boot.img and dtbo.img from the factory image and flash them via fastboot.
Question: How to report bugs properly?
Answer: Have a look at post #3 in this thread. The linked guide is a pretty good starting point.
Before reporting any bug make sure you´re not using any mods, magisk modules, scripts or other modifications that alter various functions like sound mods, data traffic etc.
Try to describe the issue as detailed as possible! Give your exact setup, like rom, magisk version, kernel version.
Is the issue reproducible? Does it happen frequently?
Provide logs, otherwise debugging is a lot harder. If you can already reproduce the issue and provide logs it greatly limits the amount of time I have to spent until I figure out how to reproduce it.
If the device force reboots/randomly reboots (that means you see the bootloader unlocked screen!) provide a ramoops file.
Easiest way is immediately after booting up, with a root explorer navigate to sys/fs/pstore. Copy the contents to your internal storage, zip it up and send it to me.
If the issue happens while the device is running provide a dmesg plus a logcat that you take while/shortly after the issue happens. This will log what´s running in the current session. Try to be as detailed as possible what´s happening when the issue appears. It will also help me in reading the log!

Useful Resources
How to report bugs:
It is incredibly useful if bug reports are done in a proper way. That saves everyones time and will ultimately lead to a faster bugfix (hopefully).
The following guide from @nathanchance is a very good guideline on how to properly report a bug!
https://github.com/nathanchance/Android-Tools/blob/master/Guides/Proper_Bug_Reporting.txt

SQLite3 and GPay Fix Magisk Module:
The combination of these two modules and F2FS-Upstream patches included in the 1.0.x release kernels, caused the device to freeze sporadically after rebooting.
2.0.0 does not include F2FS-Upstream so these two modules can be used again.
To remove the modifications done by these modules and start clean again on Release 2.0.0 and the following releases do the following:
1. Remove the SQLite 3 Module and the GPay Fix Magisk Module by following instructions
2. Do a full reboot
3. Wait a few minutes after successfully booting
4. Clear data and cache for Google Play Services, Google Play Store and Google Pay
5. Wait a few minutes so all deleted stuff gets rebuilt properly and reboot again
6. I´d prefer to use the following method to enable GPAY functionality instead of the modules: https://forum.xda-developers.com/showpost.php?p=80763371&postcount=11
7. If you really have to, install both modules and make sure you´re on Kirisakura 2.0.0 or greater

Oh snap! The fun has begun boys! Good to see your kernel here!

Glad to see dev progress so quickly. Will check this out. Kudos

That was awfully quick! So glad to see you here.

Thank you @Freak07. Flashed without a problem with EX KM. Nice work.

That was quick! Thank you so much. :good:

I am unbelievably excited to see you here! I'm glad to see an amazing DEV working so hard, and quick, to bring an amazing kernel to the 4xl!

So very happy @Freak07 maintaining a kernel for the OP7/7pro and now the P4/P4XL. Thanks for all you do man!!

Anyone has an alternate download link? Because androidfilehost is extremely slow and terminate the connection after about 15-30 minutes

You got the 4 XL, awesome! Happy to see you here
Getting my 4 XL tomorrow, will be flashing this as soon as it's delivered

Ok the download worked finally. Such a crap, had a lot of similar problems with this lousy hoster in the past

Dies anyone know If it is possible to get 4k at 60 fps? On other Smartphones it was possible in the past but i don't know if it will be possible with our Pixel 4.

any big difference between exkm and fkm?

glad to see you here...
PS: Ignore my PM lol

Good to go!

CyberpodS2 said:
Good to go!
Click to expand...
Click to collapse
Nice! Flashed with EXKM or FKM? Or good old fashioned fastboot flash boot?
Edit: Flashed with FKM and no issues with flashing.
I do notice that charge speed is about 1500mA slower than with stock kernel. Although I do remember with my Pixel 2 XL similar behavior occurred with a slower reported mA, but overall charge time was basically the same as stock kernel.
Edit 2: And of course I jumped the gun. Just checked again and charging is back to stock speed, approximately 3200mA.

xdeslitx said:
any big difference between exkm and fkm?
Click to expand...
Click to collapse
For flashing no. Both flash the same way.
I Feel compelled to remind people dont ask for features or ETA's especially the day a kernel gets released. I already see that in the first page.
That being said:
The developer here wants feedback about how the kernel works on the device not a bunch of off topic comments /questions this is a development forum.
We do have a q/a and general section for this device feel free to create a proper thread.

Related

[GT-I9001][ROM] Customized LineageOS 11.0 (04.11.2018)

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Hello everyone,
with this post i present you my Customized LineageOS 11.0 build (based on Android 4.4.4) for the Samsung Galaxy S Plus (GT-9001).
This Rom is based on the work from the ADC-Team and their CyanogenMod 11.0 ROM. The included Kernel is based on Christopher83's UV K^Kernel.
I made this Rom mostly for myself, because i still use this device as my daily driver.
Please take a look at the feature list to see if you like them or not. Also, please read the installation instructions carefully!
Disclaimer
Your warranty is now void.
We are not responsible for bricked devices, dead SD cards, thermonuclear war, or you getting fired because the alarm app failed.
Please do some research if you have any concerns about features included in this ROM before flashing it!
YOU are choosing to make these modifications, and if you point the finger at us for messing up your device, we will laugh at you.
Click to expand...
Click to collapse
Features
Latest LinageOS version with current security patch level
Kernel 3.4.113 compiled with latest Linaro 7.3.1 Toolchain
Rom compiled with latest UberTC 4.8.5 Toolchain
Build with optimization flags and added misc performance optimizations
F2FS support for Data and Cache
SDFAT driver for ExFAT and vFAT support
Hardened Kernel and ROM configuration
A lot of fixed security vulnerabilities (e.g. the spectre bug)
Debloated by removing some apps and more stuff (like the theme engine)
microG support
Build with NoAnalytics
Removed some of Google's proprietaries
Up to Date Fennec web browser
Some Vendor Blobs got replaced with open source alternatives (rmt_storage, libgemini and rild till now)
Some upstream updates (Font, tzdata, APN, ...)
Rom and APKs signed with private keys
a lot more...
Installation
If you are installing this Rom for the first time, please do a clean installation:
Download this Rom and the latest TWRP recovery from the ADC-Team with F2FS support (look inside the Download section)
Optional: Download a Gapps package, even tho i strongly suggest not to install them, because of possible performance issues and privacy concerns
Put all of the downloaded files on an external SD card (if you don't have one, you can copy the Rom (and Gapps) on the internal SD card via MTP after the wiping step)
Optional: Backup all of your data
Install the new recovery, then reboot into recovery again
Change the filesystem for the Data AND Cache partition to F2FS (Wipe -> Advanced Wipe -> Select Data -> Repair or Change File System -> Change File System -> F2FS -> Swipe -> Redo steps for Cache)
Wipe Dalvik Cache, Cache, System and Data partition
Install the ROM
Optional: Install Gapps
Reboot the system
If you want to update from the 03.08.2018 build or older to a newer version you have to flash a migration zip first.
Read more about it in the second post.
If you already installed this build, then you can just update it:
Download the new build and copy it to your device
Wipe Dalvik Cache and Cache
Optional: Wipe System (I do this step every time. Its usually not needed and will (hopefully) tell you if it's necessary)
If you are using Gapps you have to install them after the Rom update again
If you are using Adaway, you have to download your Hostfiles after this step again
Install the Rom update
Reboot the system
Changelogs
04.11.2018 build:
LineageOS
-september security bulletin
-added disclaimer to the security patch level
Kernel
-a few patches from lineageos' msm8974 kernel repo and jdc teams kernel repo
-more spectre patches
-changed default governor to interactive
-fixed a "few" compiler warnings
Rom
-update tzdata to 2018g
-update apns
-remove more debug programs
-speed up (scroll-)animations and shutdown
-moved gps hal to the device tree
-add rom informations to the updater script
Apps
-updated fennec to 63.0
Again: if you browser starts to crash after updating, you have to clean Fennec's data. I am sorry if that happens.
Click to expand...
Click to collapse
Old Changelogs:
10.09.2018 build:
LineageOS
-august security bulletin
Kernel
-misc security patches
-updated ancora defconfigs (because of a request)
-implemention of a quickwakeup driver
-use gzip instead of xz for compression
-overclock GPU to 275MHz (thanks to marcindevelopment)
-some more small things
Rom
-updated apns
-removed some debug programs
-removed recovery resources from the zip
-misc cleanups
-readded all the languages and fonts! (thats why the build is about 30mb larger)
-signed builds!
Apps
-updated fennec to 61.0.2
Again: if you browser starts to crash after updating, you have to clean Fennec's data. I am sorry if that happens.
ZIPs
-addonsu zip
-addonsu-remove zip
-migration zip
Click to expand...
Click to collapse
03.08.2018 build:
LineageOS
-july security bulletin
-added some missing September 2017 patches
Kernel
-added LineageOS' SDFAT driver, removed ExFAT driver
-added Spectre V1 and V2 patches
-some security patches from LineageOS' samsung_msm8974 kernel tree
-added some more hardened kernel configurations from AndroidHardeningArchive's Kernel tree
-use optimizations for the memory manager again
-updated android-alarm driver
-a lot of firmware loader updates
-reverted all of the latest binder updates
This fixes the broken touchkey backlight timeout option
-added some K^Kernel patches i somehow missed
-switched some I/O schedulers and governors
-added an interface that lets you disable the logger
-removed execution domain support
Rom
-renamed Rom from UNOFFICAL to customized
-reworked brightness fix, now it works for every brightness value
-whitelisted some OpenGL ES methods (Google Maps and some other Apps my run faster now)
-readded arabic language and font (because of a request)
-disabled LineageOS statistics by default, only relevant for a clean installation
-removed CM's recovery keys
-updated Wallpaper Picker
-updated APNs
Click to expand...
Click to collapse
13.07.2018 build:
Kernel
-Compile GPU driver and crypto modules with -O3 again
-Reverted a faulty commit
-Removed F2FS encryption support (not supported for Kernel 3.4)
-Implemented CPU boost (thanks to MarcinDevelopment)
-Small performance optimizations
-Fixed some compiler warnings
Rom
-Deleted one unnecessary vendor blob
-Disabled GPS by default, only relevant for a clean installation
-Updated APN's
-Use low-res bootanimation
-Boot with 1/4 of the maximum brightness
-Implemented the hacky maximum-brightness-after-boot workaround
-Small cleanups
Apps
Fennec
-Updated Fennec (they forgot to build some languages)
If you browser starts to crash after updating, you have to clean Fennec's data. I am sorry if that happens.
Click to expand...
Click to collapse
08.07.2018 build:
Kernel
-Kernel compiled with -Os flags instead of -O3
This should fix the hw button bug (thanks to outofmemory13)
-a lot of binder updates
-properly implemention of UID-based routing
-some more things from LineageOS' samsung_jf kernel tree
Click to expand...
Click to collapse
06.07.2018 build:
Since this Changelog would be too big to add every change that was made from the latest CyanogenMod Rom from the ADC-Team, this is more a of a mashup, I am sorry if I forgot something important.
Notable CyanogenMod/LinageOS changes
-rebranding to LineageOS
-new Bootanimation
-updated translations
-some layout fixes
-some fixed FCs
-updated APNs
-some security vulnerabilities got fixed (like Krack and Blueborne)
-implementation of the security patch level
Current version is June 2018
Kernel
-updated Kernel version to 3.4.113 (EOL)
-compiled with latest Linaro 7.3.1 Toolchain
-changes from the ADC-Teams cm-12.1 branch
-switched to the UV configuration per default (if you notice stability issues related to the undervolting, you can manually change the voltage tables)
-update BFQ scheduler and make it default, also removed some other schedulers
-switched to Lulzactive as the default governor, also removed some others
-misc performance optimizations (e.g. disabled CRC check, some disabled logs, stats and debugging, LZ4 compression, disabled LMK and more)
-updates for F2FS and ExFAT (1.2.9 -> 1.2.19)
-TCP changed to Westwood
-build with some optimization flags (O3 and Graphite optimizations)
-mark SD card as non removable
-included power efficient workqueues
-a lot of fixed vulnerabilities
-hardened build configurations/changed some configs, that were really bad for security (e.g. disabled devmem, disabled AIO, updated LSM_MMAP_MIN_ADDR value and more)
-raised default min CPU frequency (this fixes the audio stuttering in Apollo music player)
-lowered min display brightness
-disabled virtual terminal (this means 1MB more available RAM OMG!!!)
-a lot more
Rom
-synced with latest CM/LOS changes
-compiled with latest UberTC 4.8.5 Toolchain
-changes from the ADC-Teams cm-12.1 branch (the ones that are applicable for cm-11.0)
-compiled with Archidroid Optimizations V3 (I cleaned them up a bit)
-F2FS support for Cache and Data
-upstream changes to the media drivers (CAF media, audio and display driver)
-implemented ioprio for a more responsive phone (thats why i recommend to use BFQ)
-switched from Superuser to SU (you can enable root inside the developer options, there is also a new SU panel inside the advanced privacy guard)
-microG support (fake signature support can be enabled inside developer options)
-replaced Google Analytics with a self-compiled NoAnalytics version
-hardened SQLite (enabled secure delete)
-hardened WPA Supplicant
-updated APNs from the lineage-15.1 branch
-updated time zone data
-optimized GPS (with a security fix)
-some vendor blobs got replaced with open source alternatives (rmt_storage, libgemini and rild till now)
-more volume steps
-improved performance (e.g. by optimizing the scrolling cache, by showing simple dialog for optimizing apps, or disabling some debugging)
-sounds cleanup
-updated fonts and emojis
-you can now pull down the status bar when your device is locked
-smaller touch target for the emergency call button on a locked screen
-updated wallpaper
-misc hardening (e.g. by increasing the maximum password length)
-use Cloudflare DNS servers instead Google's
-remove some precompiled stuff (like old face recognition files)
-removed theme engine (even when not in use, it used about 5MB of RAM)
-removed some apps (like Terminal, SoundRecorder, STK, CMAccount, CMHome, VoiceDialer, VoicePlus, VideoRecorder, LiveWallpaper, CMUpdater, Email, PrintSpooler and even more)
-removed some languages
-added ASCII art and real-time installation infos
-added lockscreen rotation option
-speed up some animations
-some upstream fixes
-new power off charging animation
-a new bootsplash logo
-a lot more
Apps
Browser
-changed it to Fennec 61.0 from F-Droid
The security issues in the original browser and Kitkat's webview are too terrible.
CMFileManager
-removed the exit warning
Apollo music player
-fixed back button
-remind the last song that was played
LockClock
-fixed the interface for low font sizes
-removed Google proprietary
Trebuchet
-updated all apps icon
Settings
-updated icon
-updated battery/system icons (gingerbread is now dead!)
-updated german translations
-new contributors cloud
-removed theme options
-support for microG and SU
Click to expand...
Click to collapse
Downloads
04.11.2018 build
Old Downloads:
10.09.2018 build
03.08.2018 build
13.07.2018 build
08.07.2018 build
06.07.2018 build
Sources
LineageOS sources: https://github.com/LineageOS
My repositories: https://github.com/wangenau?tab=repositories
My manifest files: https://github.com/wangenau/android
Credits and Special Thanks
LineageOS/CyanogenMod
Mozilla
ADC-Team
JDC-Team
LegacyXperia
CopperheadOS/thestinger
Christopher83
sirmordred
coldwindofnowhere
DafabHoid
outofmemory13/MarcinDevelopment
ArchiDroid/JustArchi
XDA:DevDB Information
Customized LineageOS 11.0, ROM for the Samsung Galaxy S Plus I9001
Contributors
wangenau
ROM OS Version: 4.4.x KitKat
ROM Kernel: Linux 3.4.x
ROM Firmware Required: TWRP Recovery with F2FS support
Based On: LineageOS
Version Information
Status: Stable
Created 2018-07-07
Last Updated 2018-11-04
Additional Informations
Signed Builds
Starting with the 10.09.2018 i will start to sign my builds with my own private keys. That includes the Rom itself, but also the APKs inside of it (instead of precompiled apps i include, which is only fennec till now).
This means you (or someone else) can only update the Rom and the system APKs with files that are signed by me. With this noone should be able to install a bad system APK or a bad build on your device.
To update your device from an older build, you have to add those keys to your device first. I made a flashable zip for that purpose. So if you want to update from an build that is older than the 10.09.2018 you have to flash this zip first.
Download migration zip
You only have to do this procedure once. If you do a clean installation you don't even have to it.
But that also means you can't go back to an older build after going to signed builds. (If you really want to for whatever reason, edit the migration zip for that purpose, or ask me how to do it)
To check if one of my builds has the correct signature, simply use:
Code:
keytool -J-Duser.language=en -list -printcert -jarfile zip_name.zip
The resulting fingerprints of my builds (after the 03.08.2018) are listed as follows:
Code:
Certificate fingerprints:
MD5: A2:42:4C:F5:4E:DD:3A:A2:C8:20:3A:AF:A1:D6:B9:99
SHA1: F2:13:38:21:53:55:89:CD:30:96:18:99:DD:7B:6D:81:DF:18:79:5F
SHA256: 94:56:09:A6:38:84:CB:BD:82:A5:A9:30:2F:D7:7C:EC:95:AA:57:FE:88:3B:9B:16:79:61:64:B4:AC:79:53:CC
SU
This Rom comes with su preinstalled. This means you have the ability to use Apps that need root permissions. If you don't want this you can remove su with this flashable zip.
Download addonsu-remove zip
If you want to add su back after removing it, you can do that with this zip.
Download addonsu zip
Simply flash these zips inside your recovery and reboot your device afterwards.
Bugs
There are a few small bugs, that will probably never get fixed (if you know how to fix these write me how to do it )
Bugs that can be fixed with a reboot:
no mobile data connection
SD Card stops working
Other Bugs:
MX Player does not work (and it will also freeze your system)
apparently this applies to RAR and Solid Explorer too
a user reported FC's and slowdowns inside the app "Aliexpress" with the lulzactive governor
Tips and Tricks
To get access to the Performance and Developer options go inside About phone inside Settings and tap 7 times on the Build number.
The default governor is interactive. Personaly i use lulzactive. Switching the governor may give you better performance and/or batterylife. But using interactive should be more stable. You can change the governor in the Performance section inside.
Under Performance Settings you can also overclock the cpu. I would say it is pretty save to overlock the cpu, since i am running my device for 5 years at 1.82 GHz (unless you have a different hardware revision)
If you experience random shutdowns after overclocking, you should lower the maximum cpu speed or raise your cpu voltage.
Using this Rom without Gapps is recommended. If you need some Google services you can use MicroG instead. To use it activate Signature Spoofing under Developer options. Google Maps i use, in combination with MicroG and Mozilla's Unified Nlp Backend. Also i use a rather old Maps version (9.14.0). But if you don't need the newest features und just some Maps, this version performs really good, even on our old device.
If you are using Adaway (also a recommendation) don't forget to add mtalk.google.com to your whitelist.
If you want an open source app store i can recommend F-Droid.
These pages (including the following posts) also contain useful informations about Rom and Kernel:
ADC-Teams CM11 Thread
Christopher83's K^Kernel Thread
Hello everyone again,
i finally created this thread and uploaded my rom. I had this in mind for a long time and i use my own LineageOS version since quite some time (i made my first commit in November 2015 i guess) and now it is in time for the 7th birthday from this device . I tried to make this device more secure, while still providing good performance and battery life.
I hope you like this rom, but again: I made this mostly for myself. And since i am not a power user (which is quite impossible with this device ), there might be some things that are broken that i didn't noticed, or stuff got removed because i didn't needed it. If you notice something of this or you find some bugs or have a question, feel free to post about it and i will take a look at it.
You can see all of my sources in the first post and even my manifest to make the build as reproducible as possible.
You can also take a look at the changelog for more informations (creating this changelog really took some time), at the two screenshots i uploaded and most important at the installation instructions.
I guess i don't have more to say for now, so happy flashing!
wangenau said:
-compiled with latest Linaro 7.3.1 Toolchain
Click to expand...
Click to collapse
HW Keys bug exist because of linaro. Switch to other toolchain or remove O3 flag (change to Os)
I'll use rmt_storage from sources you provided. I've used rmtfs all time, but seems that there's better replacement. Thanks!
outofmemory13 said:
HW Keys bug exist because of linaro. Switch to other toolchain or remove O3 flag (change to Os)
I'll use rmt_storage from sources you provided. I've used rmtfs all time, but seems that there's better replacement. Thanks!
Click to expand...
Click to collapse
You are welcome
And thank you for the infos about the hw buttons, i will definitely test this out!
Update
Hey, here is a small update. It should fix the hw button bug. I also merged some other changes to the kernel, but nothing big.
Changelog:
Kernel
-Kernel compiled with -Os flags instead of -O3
This should fix the hw button bug (thanks to outofmemory13)
-a lot of binder updates
-proper implemention of UID-based routing
-some more things from LineageOS' samsung_jf kernel tree
Click to expand...
Click to collapse
Download 08.07.2018 build
md5sum: 759dc4d116a68888e5bdfbd929b607bb
Update
Hey, here is another small update. This one fixes the brightness bug after booting. I couldn't find the cause of this, but I used my high-class scripting skills *cough* to create a workaround. I think there are no more major bugs left, unless you find one
Changelog:
Kernel
-Compile GPU driver and crypto modules with -O3 again
-Reverted a faulty commit
-Removed F2FS encryption support (not supported for Kernel 3.4)
-Implemented CPU boost (thanks to MarcinDevelopment)
-Small performance optimizations
-Fixed some compiler warnings
Rom
-Deleted one unnecessary vendor blob
-Disabled GPS by default, only relevant for a clean installation
-Updated APN's
-Use low-res bootanimation
-Boot with 1/4 of the maximum brightness
-Implemented the hacky maximum-brightness-after-boot workaround
-Small cleanups
Apps
Fennec
-Updated Fennec (they forgot to build some languages)
If you browser starts to crash after updating, you have to clean Fennec's data. I am sorry if that happens.
Click to expand...
Click to collapse
Download 13.07.2018 build
md5sum: 175f19c16373524fa16a56389b5ecc31
thanks, I have this phone locked in the drawer, I'm installing the rom, I'll let you know how it goes, thanks for everything.
If you have time and desire can you make a ressurection remix?
pablonik79 said:
thanks, I have this phone locked in the drawer, I'm installing the rom, I'll let you know how it goes, thanks for everything.
If you have time and desire can you make a ressurection remix?
Click to expand...
Click to collapse
You are welcome!
I am excited to hear your feedback.
Sadly I don't think that I will spend my time on another rom for this device, just because I still use this phone as my daily driver and I don't want to experiment to much with it. And my internet connection is also not the fastest, so downloading a whole new source code takes really long for me.
Hi Wangenau, This is to let you know thatI am very happy with this ROM, it is snappy, secured and almost everything is working. It looks like mobile data is not working. Any chance that you look into this?
noltha said:
Hi Wangenau, This is to let you know thatI am very happy with this ROM, it is snappy, secured and almost everything is working. It looks like mobile data is not working. Any chance that you look into this?
Click to expand...
Click to collapse
I am glad you like it!
But it is strange that mobile data is not working for you, for me it is working fine. Sometimes there is a rare case where mobile data randomly(?) stops working. You could try to reboot the device, while making sure that Settings->Mobile network settings->Data enabled is marked, wait a bit and see if the problem persists.
Let me know if this will fix your problem :fingers-crossed:
Edit: Removed second option because it is not a good tip
Solve my phone problem
I hope to solve the problem of a phone when I install the ROM is installed and does not work please respond quickly
hhssa said:
I hope to solve the problem of a phone when I install the ROM is installed and does not work please respond quickly
Click to expand...
Click to collapse
Hey, I just saw your post. Sorry if I don't understand, but what is your problem exactly?
wangenau said:
I am glad you like it!
But it is strange that mobile data is not working for you, for me it is working fine. Sometimes there is a rare case where mobile data randomly(?) stops working. You could try to reboot the device, while making sure that Settings->Mobile network settings->Data enabled is marked, wait a bit and see if the problem persists.
If that won't help, you could try to download , move it inside the zip under system/bin/ to replace the existing rild file and flash the zip again (after wiping cache, dalvik cache and system).
Let me know if this will fix your problem :fingers-crossed:
Click to expand...
Click to collapse
Thanks for your suggestions, a simple reboot fixed everything! Many thanks for all your time and efforts you put into this rom, highly appreciated!
noltha said:
Thanks for your suggestions. So maybe I will need to do a re-flash of the rom. I live in the Netherlands, maybe a different band or so. Will try all suggestions and come back
Click to expand...
Click to collapse
A reboot fixed it, so now everything is working!
Really like this Rom!
Many thanks for all efforts!
wangenau said:
Hey, I just saw your post. Sorry if I don't understand, but what is your problem exactly?
Click to expand...
Click to collapse
My problem is after installing the rum does not work the phone
hhssa said:
My problem is after installing the rum does not work the phone
Click to expand...
Click to collapse
I really need more informations to help you. Here are some:
Are you able to boot the device or did the flashing process fail? If it failed, is there an error message in the recovery terminal?
Did you followed the installation guide from the first post exactly?
Did you make a clean Installation, installed the needed recovery version und formatted data and cache as f2fs?
Do you have the right device? (this rom only works in the Galaxy S Plus, not on the Galaxy S or others)
wangenau said:
I really need more informations to help you. Here are some:
Are you able to boot the device or did the flashing process fail? If it failed, is there an error message in the recovery terminal?
Did you followed the installation guide from the first post exactly?
Did you make a clean Installation, installed the needed recovery version und formatted data and cache as f2fs?
Do you have the right device? (this rom only works in the Galaxy S Plus, not on the Galaxy S or others)
Click to expand...
Click to collapse
I've done all the steps but the phone stays in the animation mode for a long time and the phone is not working
hhssa said:
I've done all the steps but the phone stays in the animation mode for a long time and the phone is not working
Click to expand...
Click to collapse
That is strange. Have you tried to redownload the build and reinstall it?
And what was your rom before updating?

[Kernel][21.08.2021][4.14.243][Android 11] Kirisakura 1.3.9_R for OP7/Pro aka Guacamole

Kirisakura-Kernel for the One Plus 7 Pro
Hello everyone,
Kirisakura - Kernel is designed to bring a handful of beneficial features to the device, while ensuring excellent performance and smoothness to get you safely through the day!
This project aims to keep most of the subsystems updated, way ahead of the stock kernel, thereby improving security and performance, while keeping stability as the foucs during testing! This includes Linux-Stable, CAF-Upstream and kernel/common.
Kernel Control Flow Integrity (Kernel-CFI), which is achieved by linking the kernel with LLD and Link Time Optimization (LTO), more precisely ThinLTO, are quite unique security features.
The only kernels made by OEMs offering this security feature by default are the ones for the Pixel 3, 4 and 5 devices.
The recently released Kirisakura-Kernel for the OnePlus 8 Pro was featured on the XDA-Portal due to the inclusion of CFI. The featured article explains CFI in great details, is easy to understand and definitely worth to read.
If possible the latest Kirisakura-Kernel releases for various devices aim to include CFI in enforcing mode so users can benefit from this security features.
Another security feature is Shadow Call Stack (SCS). Similar to CFI, only the Pixel 3, 4 and 5 kernels use this security feature.
SCS is another security patchset that is aimed at preventing attacks via return oriented programming (ROP).
ROP is a technique where the attacker gains control of the kernel stack to overwrite function return addresses and redirect execution to carefully selected parts of existing kernel code.
If you´re interested here are a few good links:
Google Security Blog explaining SCS.
LLVM doc about SCS
Android DOCs documenting SCS
If reading about upstream in the paragraph above got you curious,have a read about Linux-Stable and why it is important here. The stable-process is not the same for every subsystem, but the general idea, rule of thumb and benefits are applicable for other subsystems as well.
Quick explanation of CAF-Upstream. CAF is short for Codeaurora-Forums. This is the place where development from Qualcomm for their SoCs happens. This includes the Snapdragon 855/+ that´s built into the different SKUs of the OP7/T/Pro.
The kernel-bases available on the Codeaurora-Forums, are basically the foundations OEMs use, to build their own kernel additions on top for devices featuring Qualcomm SoCs.
The Qualcomm developers push regular updates to the bases of the different SoCs, a bit similar to how Linux-Upstream works. Most OEMs usually stop updating the initial base after the phone is released, and only cherry-pick certain commits to be in line with the android security bulletin.
This kernel focuses amongst the other features to merge CAF-Updates in a regular manner, to provide updates, improvements and enhancements for SoC specific drivers and subsystems! This might take a while, because a lot of device specific testing is done on my end to ensure stability.
The EAS implementation from 4.19 CAF (sd865/+) was ported to this kernel. There are several interesting mechanisms qcom worked on. The basic layout of the soc architecture ( 4xLittle- , 3xBig- and 1x Prime-Core(s)) has not changed from SD855 to SD865. That means instead of revolution there was a very nice evolution the scheduler underwent.
The kernel includes a lot of improvements and contributions from other developers as well. Without this kernel would not exist.
Many of the improvements originate from @arter97´s, @kdrag0n´s, @RenderBroken´s and @Sultanxda´s work. Many others contributed in some way or another to this kernel.
A big thanks to all of them at this place!
Now lets continue with a list of features in the next paragraph!
Main Features:
- Based on latest kernel sources from OnePlus for Android 11 primarily intended for use on OOS stock firmware
- Upstreamed against latest CAF
- Linux-Stable-Upstream included to latest 4.14.243
- compiled with Clang 13.0.1 prebuilt from Google
- built with -O3 speed optimizations
- Link-Time-Optimization (ThinLTO)
- Kernel Control-Flow-Integration (CFI)
- Shadow Call Stack (SCS) Security-Feature
- Use ThinLTO which was first used in the Pixel 4 XL Android R-Preview Kernel instead of full LTO for full program visibility (needed by CFI)
- fix CFI-Violations found in various subsystems like OnePlus/device specific drivers and qualcomm drivers
- Link the kernel with LLD and use RELR-Relocation
- include important fixes/improvements from kernel/common
- Flashing the kernel will keep root!
- Anykernel zip is based on the Anykernel3 repo from @osm0sis
- include vDSO 32 patches to improve 32-bit performance
- devfreq backports from 5.4 (sd 888 qcom kernel base)
- disable various debugging configs, that are not needed in a perf build kernel according to google.
- Removed RTB(interrupt) logging entirely
- disable selinux auditing (we don´t have to adress selinux denials running a stock rom)
- fix several coding issues detected by newer Clang-Toolchains
EAS related features:
- EAS scheduler backported from 4.19 CAF and 5.4 CAF / QCOM SOurce(SD865/SD888)
- adjust powerhal to account for scheduler backports
- disable autogroups and use cgroups for more efficient task placement!
- updates from kernel/common
- scheduler updates from Googles Pixel kernel
CPU related features:
- dynamic WALT-Windows based on FPS (more information here and here )
- Power saving workingqueues enabled by default (toggleable in EXKM)
have a read here: https://lwn.net/Articles/731052/
this complements EAS in general
- Change various drivers ( MM, audio) to user power efficient workingqueues. This should work well in conjunction with EAS
- include cpuidle patches from CAF
- improvements to cpufreq/times/stats
- improve memory allocations in binder driver
- vdso32 patches as found on Google Pixel devices (brief documentation here)
- arm64: lse: Prefetch operands to speed up atomic operations
- improve bluetooth performance
- improve /proc performance
- remove VLA-usage (info)
- option to disable touchboost in msm_performance
- disable coresight, enable coresight placeholder and add proper disabled clocks for sd 855
File System related features:
- improve memory allocations in sdcardfs
- improve memory allocations in kernfs
- writeback: hardcode dirty_expire_centisecs=3000 based on this commit
- ufs improvements from pixel 4/ pixel 5 kernel
- default IO scheduler to CFQ and readahead to 128
Usability related features:
- High Brightness Mode for increasing backlight level related to brightness accessible via EXKM app
- Vibration Intensity adjustable via EXKM app
- DC Dimming setting now fully functional
- add support for steam controller
- add support for nintendo switch controller
Display related features:
- KCAL to control the display
- KLAPSE integrated
- KCAL/KLAPSE: changes safety measures -> allow completely disabling two RGB values (this was requested to, for example, only have red values on night dimming)
- display tweaks to save power on statically rendered images (taken from samsung galaxy source, which uses a very similar panel)
- improve memory allocation
GPU related features:
- Ability to use the new 675mhz GPU step officially introduced by CAF (OP7/Pro is set to only use 585mhz as max)
more information and benches in the 1.2.0 release post
- add low_prio_worker thread for gpu driver (Improves performance when tearing down processes (eg, via LMK) and not blocking currently running UI from submitting work to the GPU
- remove debugging tracing from GPU driver
- improve memory allocation
Network related features:
- Wireguard Support (Details)
- advanced TCP algorithms enabled
- includes new bbr and bbrv2 (default to bbr as advised by @kdrag0n )
Memory related features:
- Memory Management patches from mainline kernel
- Speculative Page Faults (1. 2) (CAF-default)
- Fix various memory leaks in different subsystems
- allow ZRAM to use higher swappiness values than 100
- default ZRAM algorithm set to lz4 (fastest compression/decompression speeds)
- possibility to use lzo-rle as default ZRAM compression algorithm (more information here and there )
- possibility to use zstd as default ZRAM compression algorithm ( higher compression ratio, slightly lower compression decompression speed, more information and benchmarks here)
- free up memory by removing unused memory regions from dts
- improved performance for unity based games
- improved lz4 performance
Security related features:
- Control-Flow-Integration (CFI) and Link-Time-Optimization (LTO) ported from 4.19 kernel/common and Pixel 4/XL Kernel
- Use ThinLTO which was first used in the Pixel 4 XL Android R-Kernel instead of full LTO
- Shadow Call Stack (SCS) Security-Feature
- fix various CFI-Violations found in various subsystems like Asus/device specific drivers and qualcomm drivers
- enable init_on_alloc for even more security, more information can be found in the commit message
WLAN Driver:
- use CAF wlan driver and compile it inline, the only way to ensure working wlan with this kernel
- the kernel cannot even force load prebuild WLAN module as the kernel base is way to far from stock!
- do no longer rely on the pre compiled wlan driver module
- completely removed qcom_rx wakelock in the wlan driver
- removed debugging from wlan driver
- removed logging from wlan driver
Scheduler Setup and Kernel Settings:
- kernel setting get automatically applied at boot
- an AK3 helper module is automatically installed during flashing ( do not remove it in magisk manager)
Misc Features:
Wakelock Blocker:
- advanced wakelock blocker with the ability to block any wakelocks (dangerous, use with caution)
- please read [URL="https://arstechnica.com/gadgets/2018/08/p-is-for-power-how-google-tests-tracks-and-improves-android-battery-life/"]this for further info
- blocking a kernel wakelock should only be done in case of firmware incompatabilities (WiFi network at work (can´t be changed) causes deep sleep to not work on the phone.) That´s the only use case I see for this feature. The kernel does not features this to improve battery life!
Requirements
- unlocked Bootloader
- USB-Debugging in developer options enabled
- latest adb and fastboot binaries
- working adb and fastboot environment
- magisk root
- be aware kernel is primarily made for OOS, certain custom roms might not boot or have features broken
How to flash the Kernel:
1. Download the latest kernel.zip
1a. Optional: While it may not be necessary all times, you may want to restore stock boot.img, re-root with magisk and optionally install twrp.zip if coming from another kernel. Before reporting issues make sure you do that! Thank you!
1b. Optional: The stock kernel can be restored by either dirty flashing the firmware.zip or by restoring the stock dtbo.img as well as boot.img. Those can be extracted via payload extractor from the firmware.zip.
2. Make sure to use latest Magisk stable.
3. Flash the kernel.zip via latest EXKM or FKM app. Alternatively via TWRP if TWRP is working.
4. Reboot and profit. After flashing the kernel in magisk manager there will be a module called AK3 Helper Module, do not delete it.
DOWNLOAD:
Download is located always in this folder:
Android 11:
Downloads for : -Android- Generic Device/Other | AndroidFileHost.com | Download GApps, Roms, Kernels, Themes, Firmware and more. Free file hosting for all Android developers.
Download GApps, Roms, Kernels, Themes, Firmware, and more. Free file hosting for all Android developers.
www.androidfilehost.com
Android 10:
https://www.androidfilehost.com/?w=files&flid=300422
Android Pie:
https://www.androidfilehost.com/?w=files&flid=294636
Important: Read after Download
Please take a look at the second post after flashing the kernel!
Changelog:
Android 9/Pie
1.0.0 Initial Release
1.2.0 https://forum.xda-developers.com/showpost.php?p=79657888&postcount=133
1.3.0 https://forum.xda-developers.com/showpost.php?p=79681205&postcount=212
1.4.0 https://forum.xda-developers.com/showpost.php?p=79715609&postcount=266
1.5.0 https://forum.xda-developers.com/showpost.php?p=79759064&postcount=369
1.6.0 https://forum.xda-developers.com/showpost.php?p=79812896&postcount=533
1.7.0 https://forum.xda-developers.com/showpost.php?p=79870285&postcount=624
2.0.0 https://forum.xda-developers.com/showpost.php?p=79958105&postcount=732
2.3.0 https://forum.xda-developers.com/showpost.php?p=79994692&postcount=821
2.8.0 https://forum.xda-developers.com/showpost.php?p=80174759&postcount=1003
2.9.0 https://forum.xda-developers.com/showpost.php?p=80246585&postcount=1062
Android 10/Q:
1.0.0 https://forum.xda-developers.com/showpost.php?p=80519841&postcount=1164
1.0.1 https://forum.xda-developers.com/showpost.php?p=80533419&postcount=1186
1.2.0 https://forum.xda-developers.com/showpost.php?p=80606335&postcount=1275
1.3.0 https://forum.xda-developers.com/showpost.php?p=80789819&postcount=1381
1.4.0 https://forum.xda-developers.com/showpost.php?p=81033561&postcount=1472
1.6.0 https://forum.xda-developers.com/showpost.php?p=81399355&postcount=1574
1.7.0 https://forum.xda-developers.com/showpost.php?p=81684441&postcount=1675
1.9.1 https://forum.xda-developers.com/showpost.php?p=82120413&postcount=1737
1.9.7 https://forum.xda-developers.com/showpost.php?p=82743109&postcount=2002
2.0.0 https://forum.xda-developers.com/showpost.php?p=83555997&postcount=2163
Android 11/R
1.1.0_R https://forum.xda-developers.com/t/...r-op7-pro-aka-guacamole.3933916/post-84786595
1.1.1_R https://forum.xda-developers.com/t/...r-op7-pro-aka-guacamole.3933916/post-84793145
1.1.3_R https://forum.xda-developers.com/t/...r-op7-pro-aka-guacamole.3933916/post-84812661
1.1.4_R https://forum.xda-developers.com/t/...r-op7-pro-aka-guacamole.3933916/post-84853537
1.1.6_R https://forum.xda-developers.com/t/...r-op7-pro-aka-guacamole.3933916/post-84900619
1.3.9_R https://forum.xda-developers.com/t/...r-op7-pro-aka-guacamole.3933916/post-85510637
Donations:
Donations are not mandatory but very welcome!
If you want to support development or just buy me a coffee/tea to get development going: http://paypal.me/freak07
Credits:
@osm0sis for all his work, including the ak2 installer!
@tbalden for being the best HTC wingman!
@LeeDroid for his awesome roms!
@Captain_Throwback for all the mentoring and guidance!
@Eliminater74 for bringing me into the game and the Inspiration
@nathanchance for his upstream guidance and assistance
@RenderBroken for helping me out
@flar2 for all his work
@joshuous for all the help he provided to me in the past!
@arter97 for giving me advice
@kdrag0n for giving me advice
@topjohnwu for magisk!
@osm0sis for anykernel!
Contributors
Freak07
Source Code: https://github.com/freak07/Kirisakura_OP7Pro_A11
Kernel Special Features:
Version Information
Status: Stable
Created 2019-05-26
Last Updated 2020-09-26
Question: Is root preserved when flashing this kernel?
Answer: My kernel.zip keeps a device rooted by magisk rooted.
Question: How do I return back to stock kernel?
Answer: Flash boot.img as well as dtbo.img extracted from the full firmware zip.
Question: My WiFi is not working after flashing the kernel. I can´t toggle it on.
Answer: That means something happened to your device, that is causing some stuff to not get loaded properly when booting. I ran into the same issue once. Read through the thread to find the cause.
I wrote a guide in the linked thread, that explains step by step, how to return to a working condition without the need to wipe the phone completely.
Click the following link to find the post: post is linked here
Question: How to report bugs properly?
Answer: Have a look at post #3 in this thread. The linked guide is a pretty good starting point.
Before reporting any bug make sure you´re not using any mods, magisk modules, scripts or other modifications that alter various functions like sound mods etc.
Try to describe the issue as detailed as possible! Give your exact setup, like rom, magisk version, kernel version.
Is the issue reproducible? Does it happen frequently?
Provide logs, otherwise debugging is a lot harder. If you can already reproduce the issue and provide logs it greatly limits the amount of time I have to spent until I figure out how to reproduce it.
If the device force reboots/randomly reboots (that means you see the bootloader unlocked screen!) provide a ramoops file.
Easiest way is immediately after booting up, with a root explorer navigate to sys/fs/pstore. Copy the contents to your internal storage, zip it up and send it to me.
If the issue happens while the device is running provide a dmesg plus a logcat that you take while/shortly after the issue happens. This will log what´s running in the current session. Try to be as detailed as possible what´s happening when the issue appears. It will also help me in reading the log!
To easily get a logcat in case of a crash take a look at this post:
https://forum.xda-developers.com/showpost.php?p=79462002&postcount=1566
Big thanks to @jcmm11 for it
Here´s a tasker task to automatically copy /sys/fs/pstore on each boot to internal storage. Be advised these files get also created on correct reboots.
https://forum.xda-developers.com/showpost.php?p=79549126&postcount=1670
thanks @jsauder2 for this little trick
Useful Resources
How to report bugs:
It is incredibly useful if bug reports are done in a proper way. That saves everyones time and will ultimately lead to a faster bugfix (hopefully).
The following guide from @nathanchance is a very good guideline on how to properly report a bug!
https://github.com/nathanchance/Android-Tools/blob/master/Guides/Proper_Bug_Reporting.txt
How to convert your OP7 Pro to use f2fs on /data:
Do this only if you know what you´re doing. This guide works even on stock rom with stock kernel.
OP7 Pros Kernel as well as the fstab support f2fs by default.
If you´re using Kirisakura-Kernel starting with version 1.5.0 you will use the latest upstreamed f2fs implementation. Otherwise you´re running that´s a bit outdated and also a bit slower.
Google did put a lot of work in f2fs and that benefits here greatly too.
1. Backup your data and transfer it to an external storage device, because we will now erase everything on /data
2. Boot to TWRP
3. Go to Wipe - Advanced Wipe - Select "data" - Change file system - f2fs - confirm <- This will erase all userdata including your internal storage (pictures, videos, music etc)
4. Boot up and set up your device freshly.
5. Enjoy f2fs on your OP7 Pro
Androbench Results:
Stock EXT4 taken from XDA OP7 Pro Review:
{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
F2FS on Kirisakura 1.5.0
Well, I wasn't planning on unlocking the bootloader in this phone.... Going to now that you're here! Thanks for your hard work
Dude,
So pumped to have you on the OP7Pro! This is shaping up to be a really well supported device!
Sent from my OnePlus7Pro using XDA Labs
So hey everyone
want to lose a few more words here. I spent quite a bit of time getting this up as quickly as possible. I never had an OP device until now. So I needed to get familiar with it and get the hang of it.
I spent quite some hours and most of my free time since thursday, in the hope of getting this up before the weekend ends. Some people I spent less time with, were not quite as happy about this decision, but so be it.
I had quite a bit of experience with the CAF merge from the Pixel 3 XL, that made things a bit more easier and smooth. Upstreaming to latest linux-stable was quite a pain, because there are several commits, which cause the device to boot straight into Qualcomm Crash Dump mode.
In the end I got to 4.14.122
It´s still early here on this forums. So far now use adb sideload to install the kernel. The magisk module needs to be flashed otherwise some things, like accessing battery settings isn´t working, because of selinux-denials. If you can live without it, I´m pretty sure you can run this kernel also unrooted. But for the things I mentioned magisk is required, because you need to flash the companion module.
Once TWRP data decryption works, we can flash the zip simply in TWRP. Once EXKM and FKM are updated, we should be able to flash the zip via the apps too
For now it´s this way
I have a few more plans for this kernel, like wireguard, adding maybe some (not to much) features to it, maybe use f2fs and bringing it to latest state. I´m pretty sure I find more stuff as well.
The kernel is way more snappy than the stock kernel for me. It uses some of the EAS improvements from my Pixel 3/XL kernel, which can be utilized on this newer kernel base as well.
I confirmed it with a few little tests/benchmarks and for me the difference is night and day.
I´m running the device always full resolution and 90fps
If somebody can confirm, this it would be really great
If you encounter bugs, please take a look at post #2 and #3
there is a bit more in the kernel than the pure OP. I´ll update it the next few days
I wish everybody a nice weekend.
Great to see you here on this device!
Welcome to the world of OnePlus! This is my second device from Oneplus and finding it an awesome device. Sad to see HTC go down the tubes.
great to see you here freak!
Great news. Just flashed all working well so far
Great to see you here freak & we all appreciate you giving up your time. I'm staying stock until Stable Twrp is released, but as soon as it is I'll be using your kernel.....
@Freak07,
Never thought there would be a day that we would both be on the same device again.. ( I technically haven't gotten the device yet.. waiting till next month),
But glad you are here man. Your work is awesome... Now I got someone to cherry pick from JK man.............
BTW< stop by Slack every once in a while man.
Looks promising, I'll flash it! Good job!
hey bud message me on telegram guess we meet again lol im working on my stuff now glad to see you here @Freak07 and eleminator
Wow it's so nice to see you here! Never thought I'd see the day haha
Freak07 said:
I have a few more plans for this kernel, like wireguard, adding maybe some (not to much) features to it, bringing f2fs to latest state and I´m pretty sure I find more stuff as well.
Click to expand...
Click to collapse
Hey buddy,
I would love to see WireGuard support as I use it all the time. I much prefer the kernel implementation as it doesn't consume any battery compared to the userspace version which does.
In terms of F2FS are you also going to update in line with how Arter97 does things and also implement his Rapid GC commit and subsequent changes?
https://github.com/arter97/android_...mmit/34a4ea7309f551150628603f7ef71abc25e6b68e
Regards,
Ravi
Sent from my OnePlus7Pro using XDA Labs
Just flashed the kernel and companion module from within ex kernel manager 5.03 without issue. No pc or twrp needed
DC Dimming function in Utility/Oneplus Lab is not working...
Works fine here.

[EXYNOS][UNOFFICIAL] Resurrection Remix Q V8.7.3 04/30/2022

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Resurrection Remix Q
Code:
/*
* Your warranty is now void.
*
* I am not responsible for bricked devices, dead SD cards,
* thermonuclear war, or you getting fired because the alarm app failed. Please
* do some research if you have any concerns about features included in this ROM
* before flashing it! YOU are choosing to make these modifications, and if
* you point the finger at me for messing up your device, I will laugh at you.
*/
--> ROM is stable for daily-usage. <--
--> Only the N910C version is tested by me. <--
--> All Exynos models support full functionality (Sim , calls etc) <--
--> For Stable Camera (Photo/Video) Use this GoogleCamera or XDA Thanks @Kaper_20 and enable camera2Api <--
--> RR-Q DOES NOT support dualboot patcher! <--
--> The kernel is fully customizable using HKTweaks by corsicanu: Github <--
--> Personal Notes <--
Release notes :
RR builds are now in sync with latest lineage 04/30/2022 release, RR builds include FaceUnlock and system info overlay
I have also moved to releasing everything on sourceForge, and ive made Bootloader / modem update packages for those who need it, Head over to WiKi for instructions
20220421 Lineage Release notes :
Hey everyone! Glad to be back again for another release, This one has been in development for couple months now, and comes with massive upgrades and improvements, the most major is a full transition into Exynos7420 Oreo graphics drivers, which modernizes our device graphics stack significantly, and finally allows us to use proper OMX media codecs which solves many issues including the dreaded low quality playback! (You no longer need to flash FakeDeviceInfo)
Further more the new GPU driver significantly boosts performance in games and UI which is always a welcome (including fixing graphical glitches in games)
Other major fixes include full encryption support, Please refer to Updated TWRP to perform first time encryption setup, i must warn however, Encryption might interfere with future rom flashes, so only use it if you can keep your data backed up, as it will fully deny you access to it from TWRP.
This release also includes fixes for the random reboots, and Audio leakage, sadly this does not address the tiny microphone quality, so that remains an issue, Please refer to bugs for an uptodate bug list and instructions on how to easily report new issues
Big thanks to @ISoreo and @TrisTanster for a ton of help with testing
If you appreciate the effort behind this, don't hesitate to leave a thanks, provide constructive criticism and maybe consider donating some "totally not illegal stuff" over at my paypal
Submitting new issues/Requests
--> First read existing issues and the F.A.Q Below to ensure its not a duplicate/workaround <--
--> Head over to universal5433 for logging and issue reporting guide <--
--> provide as much info as possible and upload your logs on the forum <--
--> Footej and This GoogleCamera or Custom Opencamera XDA can record videos only <--
--> Kernel is Permissive <--
--> Microphone quality outside of calls is weak <--
--> Issues Page <--
Documentation
- Our project is also at SourceForge
TWRP
- My builds (3.5.9) WIth encryption support - XDA
-> Additional <-
ROOT Method
Magisk
- Simple follow Install instructions , Make sure to enable Magisk Hide to restore SafetyNet functionality
- i recommend Magisk V23 + Magisk hide for most usage
Google Apps
Open GApps
- Pick ARM > Android 10. No MicroG support currently
or
BiTGApps
- Pick ARM Package
Odin
- Odin3 v3.13.3
Heimdall
- Glass Echidna
Bootloader/Modem
- Latest Packages here
Sources
Resurrection Remix Source
Exynos5433 Source
Credits
@bonuzzz for his work in los-15.1 and exynos5433 Tablets and @dl12345 for his los-14.1 contributions
@Stricted for help throughout this project, and porting modern BSP for exynos5xxx
@Alastor89 for help with custom powerHAL and contributions from Galaxy S7
@ripee & @tripLr for contributions to maintain the trees and build server
@RaymanFX & @erickwill for their work in maintaining this device on CyanogenMod 13.0
@lineage project and all team members.
If you helped with this project and I forgot to add you, please PM or mention below.
Testers
@Fuadmoin for extensive N910S/L/K Testing
@ISoreo for extensive N910C Testing
ck on telegram for N910U testing
@Voytec83 @claude96 @Enginyaman @MrNova @podiwadda @muddii_yasser @Mohelsayedplus @SypeR_ @exalented @Seemanthinis @clewisit
t
-> RR Team <-
XDA Developers
Phhusson for Treble trees
LineageOs Team
Omni Team
And Of Course To All The Supporters, Donators And Users​XDA:DevDB Information
Resurrection Remix Q, ROM for the Samsung Galaxy Note 4
Contributors
ananjaser1211
Source Code: https://github.com/universal54335433/
ROM OS Version: Android 10
ROM Kernel: Linux 3.10.x
ROM Firmware Required: Latest Bootloader/Modem and TWRP
Based On: AOSP RR-Q
Version Information
Status: Stable
Stable Release Date: 2022-04-30
Created 2019-10-11
Last Updated 2022-05-01
Downloads and changelogs
Track changes on RefinedChannel : Telegram
Come hang with us on our chat : Telegram
My TWRP (3.5.9) For all Galaxy Note 4 Exynos Variants With Encryption : XDA
--> Downloads <--
Resurrection Remix Q v8.7.3 (04/30/2022 - STABLE)
N910C/H (treltexx) MD5 : 533d759dd2dd7dbe8e8768947b1ae699
N910S/L/K (trelteskt) MD5 833e67df2d3143ae65051d394be0bc3c
N915SLK (tbelteskt) MD5 : 92e6a946f5d06c9a3714ae152e8ab3d0
N916SLK (tre3calteskt) MD5 : 1d2a660d0a33d6891ce84eca71b68a9c
N910U (trhpltexx) MD5 : b3ca4cf4e424b746e302ada4221c8c00
SourceForge : Download
Old Builds (Only on AFH)
Resurrection Remix Q v8.7.0 (6/30/2021 - STABLE)
N910C/H (treltexx) : AFH | MD5 : 729b7000fc8e96d7fadfac49add853c9
N910S/L/K (trelteskt) : AFH | MD5 : 6b904260f77e67eb93d35221de6eef5b
N915SLK (tbelteskt) : AFH | MD5 : 7c96a1a7d695a10be271a95feac13355
N916SLK (tre3calteskt) : AFH | MD5 : f511947031c692ece1b1f360584c1ff7
N910U (trhpltexx) : AFH | MD5 : 27e2fe1346cd9ae450c1d55559a13b37
Google Drive mirror : Download
FakeDeviceInfo v2 : GDrive | AFH (Read more about it in F.A.Q)
->> Resurrection Remix Pie builds (10/19/2019) [LATEST]
N910C/H (treltexx) : AFH | MD5 : 47d28aab6df51628e6b09f6bbf243f67
N910S/L/K (trelteskt) : AFH | MD5 : 7814250d8a7efb6cfd81a81a7ef15b60
N915SLK (tbelteskt) : AFH | MD5 : 36878ec58ee4dedf85376f712d9c5f6f
N916SLK (tre3calteskt) : AFH | MD5 : e536e02efb45873a351fc5dec8d1f372
GoogleDrive mirror and test folder : Drive
->> Resurrection Remix Pie builds (11/10/2019) [LATEST]
N910C/H (treltexx) : AFH | MD5 : 42e7f3ddf8fd0a148bc8c55595791ca3
N910S/L/K (trelteskt) : AFH | MD5 : cfb14fb04ad7564bc184e795195d3d86
N915SLK (tbelteskt) : AFH | MD5 : fc58f1e8bdf981439aa5108d12b71384
N916SLK (tre3calteskt) : AFH | MD5 : 2c534cc6c9042673a987b04c051a68d2
GoogleDrive mirror and test folder : Drive
--> Changelog <--
Resurrection Remix Q v8.7.3 (04/30/2022 - STABLE)
- Include VR Support Pacakges
- Fix bootloop caused by encryption
- Resync latest RR Source
- Include FaceUnlock support
- Include System Information Overlay support
Resurrection Remix Q v8.7.3 (04/21/2022 - STABLE)
* This is a cumulative release of the past couple months
- Fix interactive governor performance issues
- build missing OMX hidl
- update media configs to fix some playback issues
- Switch to N935FXXS7CTJ2 OMX to fix video recording (screen record/footej)
- Increase min cpu clock to 700mhz
- restore stock little cpu boosting frequency
- Revert Agressive hotplug power saving mods
- Fix bluetooth audio suttering when screen is off
- Switch to Exynos7420 Oreo R22P0 GPU
- Update Gralloc to oreo buffer
- Patch camera to work with new gralloc
- Fix AdaptivePlayback low quality issues
- add 4K camera recording profile (ofc wont work)
- re-do media configs and bunch of other **** for oreo graphics
- update power_profiles to use proper power values
- Fix Power management in PowerProfile switcher (Balanced / Powersaving and performance now properly apply)
- Add custom audioroute which fixes various Audio issues (leakout in headphone jack, some echo, other audio route issues)
- Enable AOSP dynamic audio processing
- Reserve 128MB of internal storage for critical system operations (to avoid losing data when internal is full)
- Fix parse errors in media configs
- Fix MFC dec/enc permissions
- Improve RIL mobile data stability / latching onto network
- Remove unused things such as DRK, F2FS and deprecated camera configs
- Add Encryption support (Follow F.A.Q For how to get encrypted)
- Add 2017 August Vendor patch level
- Fix USB MIDI mode crash
- Remove unsupported audio sampling rates to avoid extra processing
- Fix WiFI Direct / P2P
- Significantly reduce Drain caused by broken P2P
- Add back GPS NTP server configs
- Fix-up and update XTRA configs for GPS
- Remove unsupported software decoders
- Revert broken audio processing in the lineage audio HAL
- Fix random reboots caused by invalid GNSS/GPS config
- Disable legacy hardware keystore
- Switch from proprietary keystore/tee to OSS for future support
- Various fixes to USB / MTP
- Add a fix for WiFi turning off after doze
- And a bunch of other minor things here and there in the device trees
Kernel :-
- Fully re-do USB upstream to fix weird issues with MTP
- Fix FBE Encryption
- Switch to OSS Mobicore driver
- Remove default Boeffla block list as it broke WiFi and other parts
- Update interactive governor
- Disable broken/unused governors
Old releases changelogs
Lineage 17.1 Update (6/30/2021 - STABLE)
- Sync GPS headers with exynos5420
- add patch for our old gps hal
- remove custom LMK stuff
- add ZRAM configs
- cleanup LMK
- add binary to detect device and set 3g/4g and proper codename/fingerprint
- support devices with engineering bootloader
- Remove problematic old commits from kernel
- re-do memfd and sdcardfs updates for Q
- backport zpool/zbud/zsmalloc and zRAM drivers
- Disable ZSWAP, and samsung swap (vnswap)
- Enable 1.5GB LZ4 ZRAM
- add proper LMK driver
- improve powerHAL frequency changing
- Downgrade sdfat driver to 2.0.6 to fix random reboots
- Add FreeForm multiwindow lineage patches
Lineage 17.1 N910U Update (3/08/2021 - STABLE)
- Fix simcard recognition
- Fix mobile data
- Fix voice call verbs and scenarios
- Now fully functional Sim calls, 3rd party calls, SMS and mobile data
Lineage 17.1 (3/04/2021 - STABLE)
- Fix modem startup on N910C/H/U that caused random reboots and sim issues overtime
- improve modem stability and fix a bug that caused the phone to panic if you unlock it fast after boot
- Enable Full screen gestures (See F.A.Q for how to enable)
- Replace custom fingerprint service with stock AOSP one
- Disable camera debugging and custom params that cause issues
- Rework media profiles to improve camera video quality in gcam
- Fix media performance issues to fix playback issues (Read F.A.Q for quality fix for instagram)
- Remove buggy AptXHD bluetooth codec and keep Aptx only
- Rework DRM service for full L1 support (No secure L1 playback yet)
- Disable absolute volume to fix bluetooth audio issues
- Add Wifi/Gps wakelock group to prevent issues on long uptimes
- More fixes to disable buggy P2P/WiFi Direct spam
- use low-end video profiles for smoother playback in some apps
- Add back and fix missing NFC
- Massive Audio rework to fix issues listed below :-
- Fix calls on earpiece, speaker, bluetooth and headphones for C/H/S/L/K
- Fix microphone issues on speaker calls
- Fix microphone issues on video calls
- Fix bluetooth call issues on all models
- Fix an issue that caused headphone volume to leak from speaker
- Fix an issue that caused earpiece to work when doing bluetooth calls
- Add custom workaround to fix no incall volume and other audio routing when you boot muted
Lineage 17.1 (2/17/2021)
- set default gpu clock to 600mhz to fix instability
- add FB notifier for power hal
- reduce mobicore logging
- fix HMP up/down tune to fix performance issues
- disable P2P Spam
- add support for lineage/twrp recoveries in the device tree
- add odex optimizations
- let aosp only compile the needed resources for our DPI
- add RAM pinner and pin SystemUI, graphics and runtime to RAM
- organize ramdisk into vendor
- add FastCharging hidl to turn on / off fast charging in settings
- add improved SQLITE overlays for app database optimization
- add custom max_volume warning for headphones
- remove guard that made flipflap (sview) not compile on korean variants
- build custom powerHAL
- add stock interactive profiles in powerHAL (balanced, performance and power saving)
- let the powerHAL manage CPU FREQ for all 3 modes and use stock powersaving freqs for max clocks
- overall powerHAL now has real management now and multiple tunable presets
- remove camera param debugging that clutter logs
- rebrand our custom hardware HALs into universal5433
- enable vibration intensity control in settings for some options
- update calling overlays and signal overlays
- organize app overlays in device tree
- add some props for HWC
- add mali gpu props
- fix-up core services startup in ramdisk
- let zram go across all 1.5GB of swap
- add AOSP RCS packages
- disable NFC debugging
- properly override AOSP APNS
- remove outdated configs and features from tree
- add fixes for random reboots
- update and improve audio hal / policy
- add basic support for audio cancelation (not fully working yet)
- re-organize stock aosp audio effect support
- fully reworked audio mixers
- redo mic quality / gains for all mics including headphone mic
- redo verbs and channels for audio recording
- reduce and remove clutter from mixers and update the used paths for speaker/earpiece and heaphones
- let camera use both left and right microphones when recording
- remove useless BT code and try to improve stability in media (untested in calls)
- commonize mixers_path for all variants
NOV 24 limited Test build changelog
- Fix OpenCL and Vulkan devices
- Improve UI performance and scrolling
- Disable loggy script to not fill /cache and cause issues. use adb for debugging
- Add fixes for bluetooth SCO (calls)
- Switch to better dalvik-heap config
- expose our opencl and vulkan devices to apps
- properly set max surface buffers to avoid lag over time
- Fix APN issues that broke LTE , 3G on some phones
- Fix Bluetooth stability issues / stuttering
- Increase proximity detection range to match stock
- overall graphics and UI improvements
Lineage 17.1 (11/23/2020
- Rebased trees and update to lineage 17.1 running android ten
- resolved an issue that broke GPS + RIL Connection and affected GNSS Locking
- Updated widevine and implemented clearkey to match modern devices with netflix playback support (requires magisk hide + reboot and some time to show up on the store)
- Updated kernel net driver significantly to resolve connectivity issues
- Remove broken/unsupported WiFi display that caused severe draining
- Fixed Fingerprint for android Q (read F.A.Q For more details)
- Allow direct booting from offline charging mode
- Added logging service to help with user debugging (When facing issues zip me /cache) read F.A.Q if you want to disable it
- Improve network scanning for RIL
- Improve graphics performance
- Early boot system for faster booting speeds
- Include official lineage power HAL which works better on our phones
- Apply fixes for media playback that required hacks previously
- and everything else Android ten brings!
Lineage 16.0 (11/01/2020).
ROM :-
- Updated to latest lineage sources with October 2020 Patch
- Switched to new BSP to compile most blobs (including video , display etc) big thanks @Stricted
- build and update OMX from BSP to resolve many codec issues
- Fix graphical glitches / issues during games (pink stuff)
- remove unused shims from the trees and do general cleanup
- update GPS shim and and improve its stability
- implement MultiHAL Sensors wrapper to resolve rotation and other sensor issues
- Disable broken CPUSETS
- update WiFi Configs and disable broken wifi features
- update TCP and other throughput configs
- Fix spammy P2P wifi logging
- bring back argosd service to fix slow WiFi / lag when downloading (tested upto 260mbps)
- Fixes to Wifi during Doze
- build open source bluetooth blobs with some call fixes
- update and adjust SWAP rates and switch to ZRAM
- disable nearby service by default which makes wifi unstable when bluetooth is active
- use second mic when using speaker calls to avoid echos
- other misc mixer and audio changes
- Disable GPU errors caused by unsupported screen fade effect
- Fix Front camera in stock/3rd party
- fixed video recording in footej camera and its quality to 1080p
- Fix headphone mic one more time
- Add workaround for muted incall audio
Kernel :-
- Remove broken wakelock controls
- implement devfreq boost driver by @Lunarixus
- update LMK driver to resolve issues with memory leaks
- properly kill GPU DVFS control from the driver
- adjust GPU interactive governor
- Fix an issue that made the GPU stuck at 100% utilization with min frequencies (this also resolved serious lag issues)
- bring back stock input booster settings (to maintain decent performance).
Lineage 16.0 (10/19/2019)
1- Fixed low quality video in instagram/twitter and so on by fixing AVC decoder (And encoder was improved)
2- Fixed offline charging animation
3- inline encryption with stock (untested)
4- Tons of fixes to WiFi, will remain working when screen is off, and more stable in games (and enabled background scan/batched scan)
5- Generally improved the quality of video playback / recording (to inline with stock)
6- LowMemoryKiller tweaks added that should help with the memory leak issue
7- Enabled burn-in protection
8- Added some fixes for mediaserver and made it more stable (It will crash less often now, but it will if you try hard enough)
9- Many changes to ramdisk to fix missing nodes (NFC, DVFS, GPS And sensors)
10- Adjust LowBattery warns (to inline with stock)
11- fix some errors in miracast so it works more often
12- Entire rework to the GPU to fix Graphical glitches, crashes and many more to heavy games (PUBG, CSR, COD etc)
13- Removed 100mhz GPU clock, set default min 266, max 600 as stock, removed 800mhz overclock option (Max is 730)
14- Sync with latest lineageOS source
15- And other misc changes to fix performance and battery in general
Lineage 16.0 (10/10/2019)
Cumulative changes from all the previous test versions
1- Re-work Audio fully with a new mixer_path based on stock tinyucm conf
2- Fix call echo in all scenarios (3rd party calls not tested)
3- restore stock gains (the ones we had were all over the place)
4- fix headphone mic in 3rdpaty apps and in calls
5- add missing wideband/narrowband scenarios
6- update the lineage audio hardware hal
7- restore mic level to stock without hurting voice recorders
8- Fix memory issues (with improved LowMemoryKiller and swap)
9- fix random shutdowns due to low memory after long useage
10- Set the minimum GPU frequency to 160
11- Set the GPU to be always online (due to lack of HWC, this fixes performance issues)
12- reduce the effect of touch booster to save battery
13- Disable swipe-up gestures
14- Massive liveDisplay fixing (ColorProfile , Displaymode (Night/day) , Color temperature , Outdoor mode And color calibration support)
15- Other performance improvments
16- Improvments to calls by reverting some broken changes
17- removed AudioFX (Qcom only)
18- added lineage vibration hal
19- removed custom gnss hal that wasnt needed
20- more fixes to GPS
21- slight changes to sensors
22- built healthd hal (still no offline charging)
23- enabled and fixed HWC
24- added a prop that helps with performance
25- Fixed NFC so it no longer ****s everything up when its turned off (and now can be turned on without also ****ing said things up)
26- other misc changes you can see in git
27- Fixed all HWC leaks (therefore you shouldnt have random reboots anymore)
28- Disabled always_on GPU for better battery saving
29- Animations and layers will have improved performance
30- removed a workaround that delayed boots
31- critical kernel changes to remove many workarounds we had by :
32- updated sdcardfs driver to remove legacy stuff
33- updated sdfat driver and enabling it for exFAT
34- updated EXT4 driver and using it for EXT2/3 instead of dedicated drivers for both
35- updated USB and ADB so we dont need legacy stuff anymore
36- updated and enabled F2FS Driver (support not tested)
37- patch a ion leak
38- updated wireless/wifi driver to remove the need for workarounds
39- Added back AudioFX as it works
40- DRM changes
41- default hotspot name
42- fixes to rotation sensor (it works fine with/without location enabled here, but if it as slow, enable location)
43- remove duplicated tether config
44- fix nfc config
45- Updated powerprofiles
46- slight changes to meda and camera set for the future
47- synced with latest lineage sources
TLDR : tons of fixes, better performance and having an actual usable phone.
Lineage 16.0 (9/21/2019)
1- Full hardware video playback (no lag even on 1080p60 playback)
2- LiveDisplay enabled (color mode changing) with more features to be added later
3- updated and enabled back ambient and aod (not fully tested yet)
4- added and updated APN and SPN configs
5- improvments to camera and include camera2 instead of snap
6- fix a mic bug that introduces artifacts in audio recording
7- OMX and media fully redone based on herolte
8- Rotation sensor should be more robust now
9- few changes to spen
10- Bluetooth range and issues fixed
11- improve RIL for SLK variants
12- Fix NFC issues on N916 variants
13- improvments to NFC on intl variants
14- set default color mode to cinema for vivid colors
15- Removed a binary that caused SLK variants to over-heat
16- latest lineageOS sources
17- compiled stable builds for N910SLK|N915SLK|N916SLK
18- overall the build is more responsive and stable due to MFC/OMX fixes
Lineage 16.0 build (9/16/2019)
1- Fixed Video playback for 3rd party apps
2- Youtube and other social media apps will no longer freeze randomly
3- fixed an issue that took a toll on performance
4- over all the rom will be noticeably smoother
Lineage 16.0 initial build (9/14/2019)
1- Updated and reworked the tree all together
2- A decent powerHAL modded to N4
3- Bluetooth APTX errors resolved
4- Fully fixed RIL (no workarounds needed)
5- Entire Kernel has been built from scratch
6- New binder, sdcardfs, and WiFi drivers
7- all the features of HeliosKernel built it and customizable
8- Updated brightness tables to conform with stock
9- removed ugly workarounds and hacks
10- Audio much more stable
11- stock APN , TCP configs and much more
12- Added more LED modes
13- Added AOD and ambient display support that kinda works
14- updated most libs and shims
15- built lineage trust and touch HALs
16- enabled gesture support
17- enabled smart pixels for ROMs that support it
18- And tons of other changes covered in the github source
F.A.Q And Notes
Q : How to use Encryption ?
A : First, head over to TWRP Thread And follow the notes for First time encryption setup (this involves formatting internal storage while using that twrp, This is mandatory as previous twrps did not create proper partition state for encryption), Then head over to settings > security > encryption > Encrypt Phone, the phone will reboot once or twice
Warning : Encryption will prevent TWRP from reading your internal storage at all, And encryption is very sensitive, any untested customization or mods might brick the ROM, and putting your data at risk, only use if required
UPDATE : You will bootloop if you did not set PIN/lockscreen in setup wizard before encrypting
Q : How to Tune for Performance or battery life ?
A : Latest release offers proper Power profiles which can be adjusted in Settings > Battery > EnergySaver and Performance. The slider will adjust MAX CPU frequency as follows,
Power saving Big: 1.4GHz Little: 1.0GHz
Balanced: Big: 1.7GHz Little: 1.3GHz
Performance: Big: 1.9GHz Little: 1.4GHz
Q: N910H wont detect SIM / network
A: This is due to it trying to force LTE, Go to settings > network > mobile networks And change preferred network type to 3G, then enable and disable Airplane Mode. Here is a Video by @mvrul2k20 to explain the procedure
Q : Korean variants (S/L/K) have tube / robotic audio in calls
A : this bug is unfixable for now as those models rely on stock audio hardware effects to fix this issue, but we cant use that and open source H/W does not support them
Q : How to enable android 10 gestures
A : First you need to enable navigation bar (this will disable touchkeys) then go to gesture settings and enable full screen gestures
Q : Recommended camera app to use ?
A : This Google Camera : Download or Footej2 from the play store
Q : When registering FP, i dont see progress or vibration
A : It is fine, keep enrolling your finger, and at the end it will show you pass. this seems to only happen with first enrollment
Q: Whenever I try flashing any lineage- build, I get the following error in TWRP: Updater process ended with ERROR: 7
A: Update your TWRP to 3.2.3 or higher available Here or newer
Q : Device is too warm
A : After first boot that is common, let the phone finish setting up and cool down
Q : How to get google apps ?
A : Go to Opengapps.org . Select ARM > 10 > [your choice] and flash opengapps*.zip after the ROM.zip
Q : How to get Root ?
A : Flash Magisk Root From Here (Recommended version 23.0 for better MagiskHide)
Q : How to tune the kernel ?
A : use HKTweaks app from @corsicanu : Github
reserved3
reserved4
Another great AOSP ROM from a great developer. Keep it up Anan! :highfive:
My boy is on fire!!! You nailed it again, congrats fam!!
Awesome ROM, thank you mate. Congrats
Thanks
Gửi từ SM-N910C của tôi bằng cách sử dụng Tapatalk
Ahhh Yess..
Finally arrive...
Thanks boss
Congrats and thanks for a new rom for our beloved note 4.
I have N916k korean variant i a gonna flash it and see how it runs.
Thumbs up bro???
well done bro, i used to use rr on many phones before, i'll try this too on my n4 right now... but i need an advice for the recommended pack of gapps for this RR.
Tamer Ali said:
well done bro, i used to use rr on many phones before, i'll try this too on my n4 right now... but i need an advice for the recommended pack of gapps for this RR.
Click to expand...
Click to collapse
I am using 20190917 with rr . 20191006 worked with lineage but not rr . That's why i tried 20190917 and it is working very well .
Gửi từ SM-N910C của tôi bằng cách sử dụng Tapatalk
ohh wow.... the best Custom OS coming to the Exynos variant... I greatly appreciate your efforts.
but I have a question: can this work perfectly on my N910S model?
Camera error
Camera dont work please help!
speedpervert said:
Camera dont work please help!
Click to expand...
Click to collapse
Did You read first post?
Few things, is s pen commands work (disabled screen notes on black display? galaxy wearable app?). I need it. Thanks for the info.
cant seem to install this ROM
Newbie here ; So i have a problem with this ROM , I was using your Nougat ROM and installed it without any problems ( 2nd rom ever!) but this one is giving me some trouble so if anyone can help that would be great.
So I rooted the phone ; installed TWRP ; flashed the bootloader ( actions in that order )
Now i selected 3 options when wiping with advanced wipe and did one factory wipe just to make sure im following all the tips in tutorial
Then i when i try to flash the ROM it says " image mounting complete " or something along those lines , then it 2 rows of message that I shoulda wrote down but I was so excited about this ROM and didn't (but can tomorrow ) nothing actually installs and everything takes like 3 seconds for that message to display and the only option is to reboot and I am warned with ( There is no OS installed do you still want to reboot and If i do i'm stuck on logo during booting )
Does anyone have any ideas what am I doing wrong?
Using n910c btw
EDIT :This is where im stuck it asks me this when i want to flash
boot img
select partition to flash image
system image
boot
recovery
Updating partition details...
...done
Full SELinux support is present
MTP Enabled
[ IMAGE FLASH STARTED ]
Image to flash : '/external_sd/RR-P-v7.0.2-20191010-treltexx-Unofficial/boot.img
Calculating restore details
[IMAGE FLASH COMPLETED ]-
Palir93 said:
Newbie here ; So i have a problem with this ROM , I was using your Nougat ROM and installed it without any problems ( 2nd rom ever!) but this one is giving me some trouble so if anyone can help that would be great.
So I rooted the phone ; installed TWRP ; flashed the bootloader ( actions in that order )
Now i selected 3 options when wiping with advanced wipe and did one factory wipe just to make sure im following all the tips in tutorial
Then i when i try to flash the ROM it says " image mounting complete " or something along those lines , then it 2 rows of message that I shoulda wrote down but I was so excited about this ROM and didn't (but can tomorrow ) nothing actually installs and everything takes like 3 seconds for that message to display and the only option is to reboot and I am warned with ( There is no OS installed do you still want to reboot and If i do i'm stuck on logo during booting )
Does anyone have any ideas what am I doing wrong?
Using n910c btw
EDIT :This is where im stuck it asks me this when i want to flash
boot img
select partition to flash image
system image
boot
recovery
Updating partition details...
...done
Full SELinux support is present
MTP Enabled
[ IMAGE FLASH STARTED ]
Image to flash : '/external_sd/RR-P-v7.0.2-20191010-treltexx-Unofficial/boot.img
Calculating restore details
[IMAGE FLASH COMPLETED ]-
Click to expand...
Click to collapse
sorry but, why are you flashing an IMG ?? the rom is a zip file, install it like you would any other zip file. and NOT an img
Sir thnx for the great rom.. I just have one problem i cant connect to 5g wifi network. It just says obtaining but not connecting

[KERNEL][STOCK] N0Kernel [Android Q][G7/V35/V40]

DISCLAIMER: I AM NOT RESPONSIBLE IF YOUR PHONE BRICKS! YOU ARE FLASHING THIS KERNEL AND ITS YOUR CHOICE TO DO IT OR NOT TO DO IT AND YOU'RE THE ONE DOING IT. I JUST WANT TO HELP OTHERS OUT.
REQUIREMENTS: UNLOCKED BOOTLOADER AND ROOT.
IMPORTANT: THIS KERNEL IS MEANT TO WORK ONLY ON STOCK ROM, IT WONT WORK ON CUSTOM ROMS, CUSTOM ROMS ALREADY PROVIDE WITH THE ROM CUSTOM KERNEL AS ALMOST ALL CUSTOM ROMS ALREADY USE MY KERNEL, THIS IS A MODIFIED VERSION OF THE CUSTOM ROM KERNEL AVAILABLE IN DOTOS BUT FOR STOCK ROM. IT CAN WORK ON ANY LG G7 THINQ MODEL.
How to flash:
1. Download Smartpack Kernel Manager (free) from playstore or any other kernel manager that supports flashing zips such as Franco kernel manager, Ex kernel manager etc;
2. Go to Flash section in the kernel manager, in smartpack press on the 3 lines in the top left corner, scroll down and tap on SmartPack;
3. Press on the button that looks like a lightning, select the zip and wait for it to flash;
4. Reboot;
5. Enjoy.
Features:
- Compiled with Proton Clang 13.0;
- Upstreamed ZRAM compression and decompression algorithms, now ZRAM should be almost as fast as RAM;
- Sultan's Custom Input Boost;
- Sultan's Devfreq Boost;
- F2FS support.
- Rapid GC for F2FS thanks to Arter97;
- Modified CpuSets;
- Quad dac driver backported from LG V50 ThinQ;
- Simple lmk from sultan;
- 4.9.235.
- LA.UM.8.3.r1-08100-sdm845.0 CAF Tag, Why 8100 only and not newer ? Because it performs the best, i've tested even Android 11 tags, it performs worse, this tag is more efficient for battery life while maintaining same performance if not better;
- RCU backported from 4.14 kernel;
- Binder backported from 5.4 kernel;
- Cpu idle, lmp levels and pm qos improvements, should reduce idle drain.
- Sultan's Pid Map improvements. (Helps a lot in gaming performance, especially in genshin impact);
- A lot of KGSL improvements thanks to Sultan. (KGSL - GPU driver in the kernel);
- Cache improvements;
- Scheduler Improvements;
- CONFIG_HZ = 250;
- 128kb Readahead. Why ? Because thats the default value in linux and pixels as well;
- Updated Energy Model from freqbench result , this will lead to less power consumption;
- Removed inefficient frequencies;
- Added efficient frequencies in schedutil;
- Improvements in schedutil;
- Added support for steam & nintendo swich controllers;
- Many other improvements.
Download Link: Google Drive
Kernel Source: https://github.com/EmanuelCN/android_kernel_lge_sdm845/tree/stock
Useful Guides:
How to unlock bootloader
How to root:
This method works on any lg g7 thinq model apart TM (T-Mobile)
Firstly you have to unlock bootloader.
1. Install magisk manager
2. Boot into 9008 mode
3. Backup your boot_a image using Qfil (Read data)
4. Copy it to your phone
5. Rename it to boot_a.img
6. Go in magisk manager —-> install —-> Select and patch an image —-> select the image.
7. Copy the patched boot image file to your PC (its located in downloads folder in your phone)
8. Flash it with fastboot/qfil ( fastboot flash boot_a < drag and drop over the cmd the image > // select boot_a and load image in qfil)
NOTE: IF IT TELLS YOU THAT YOU ARE NOT ROOTED THEN DO THE SAME PROCESS BUT WITH BOOT_B.
Special Thanks:
- SGCMarkus;
- J0sh1x;
- Thenotonly;
- LlamaMonster;
- ErickG233;
- Sultan (kernel toast);
- Arter97;
- Many other great developers.
Changelog:
N0kernel 2.8:
- Fixed Apex mobile, pubg, bgmi lagging after their latest update;
- Overclocked GPU to 820mhz;
- Updated cpu-input-boost driver to match devfreq boost one;
- Removed force affine of surface flinger on big cores, it was unecessary, this will increase battery lifel;
- Using kmem_cache in various parts of the kernel;
- Crypto backports;
- KGSL & DRM backports for lower latency;
- Updated arm routines to latest versions;
- Other improvements under the hood, feel free to check my github page.
N0kernel 2.7:
- Rebased the kernel and cleaned it up;
- Compiled now with proton clang 13.0;
- Backported binder from 5.4 + improvements;
- Minimised wakeups from android's alarm timer;
- Backported lib sort changes from mainline linux kernel;
- Backported LG V50's dac driver from android 11 kernel;
- Introduced simple lmk from sultan;
- Disabled process reclaim & oom killer because we use simple lmk and they shouldn't co exist;
- Proc and profs, pidmap improvements;
- Many other changes but i don't remember them.
- Also supporting LG V40 ThinQ and LG V35 ThinQ
N0kernel 2.6:
- New thermal engine added in kernel, will provide cooler temps while better performance in gaming.
- Fixed direct references to hz
- Added state notifier for input boost and devfreq boost
- Added ability to track fps in games, now fk kernel manager or other apps should be able to read fps not the screen refresh rate.
- More changes, you can check the github to see the changes.
N0kernel 2.0:
- Removed uclamp;
- Added dynamic stune boost;
- Added efficient frequencies in schedutil;
- Performance Improvements regarding schedutil;
- mm improvements;
- CONFIG_HZ = 250 because it seems to reduce the jitter;
- Low latency display & touchscreen.
N0Kernel 1.2:
- Fixed ram management;
- Fixed "corrupted sdcard";
- Reduced battery drain on idle.
Thank you so much! is working so good!!!
U are my HEEEEROOOO. U gave me the hope over my lg. I was on 9 rooted due the xd kernel does not supp 10. My HEEEEROOOO.
How to modify f2fs tab ?
Shaggy_222 said:
How to modify f2fs tab ?
Click to expand...
Click to collapse
f2fs nosuid,nodev,noatime,discard,inline_data,nobarrier wait,quota,formattable,reservedsize=128M
note: you need to reflash vbmeta to unlock the vendor/system lock.
Hi I have a Lg g7 emw on A10 ,unlock the bootloader , after it rooted with magisk on boot_a
downloaded your kernel and smartpack kernel manager ,but when i tryed to flash it gives me the error:
repacking ramdisk falied aborting , please help me.
ps: sorry for the lame english
SeinjiroXD said:
Hi I have a Lg g7 emw on A10 ,unlock the bootloader , after it rooted with magisk on boot_a
downloaded your kernel and smartpack kernel manager ,but when i tryed to flash it gives me the error:
repacking ramdisk falied aborting , please help me.
ps: sorry for the lame english
Click to expand...
Click to collapse
use franco kernel manager. i experienced that problem before with smartpack
ErickG233 said:
f2fs nosuid,nodev,noatime,discard,inline_data,nobarrier wait,quota,formattable,reservedsize=128M
note: you need to reflash vbmeta to unlock the vendor/system lock.
Click to expand...
Click to collapse
is there a step by step tutorial for this? im a newbie
Thank you so much for sharing this. I've successfully flashed this on my Korean variant G7 [G710N]
I have a problem with my 128GB SD card, my phone can't use it anymore when it is formatted as exFAT. When I insert it in my phone it always say that it is corrupted and that I need to format it, but when I format it in my phone it's formatted as FAT32. I'm sure that I've used a couple of exFAT SD cards before, is it because of this kernel?
Tested the kernel.. so far the lg g7 stays cool on geishin impact, and the battery last a little longer, nice job developer, thank for your job, just two questions ..
1: will the kernel be updated from time to time?(i hope so)
2: what are the best configs for this kernel(for battery and for performance)?
Rylen101 said:
I have a problem with my 128GB SD card, my phone can't use it anymore when it is formatted as exFAT. When I insert it in my phone it always say that it is corrupted and that I need to format it, but when I format it in my phone it's formatted as FAT32. I'm sure that I've used a couple of exFAT SD cards before, is it because of this kernel?
Click to expand...
Click to collapse
fixed, use N0Kernel 1.2
SeinjiroXD said:
Tested the kernel.. so far the lg g7 stays cool on geishin impact, and the battery last a little longer, nice job developer, thank for your job, just two questions ..
1: will the kernel be updated from time to time?(i hope so)
2: what are the best configs for this kernel(for battery and for performance)?
Click to expand...
Click to collapse
1. Yes it will be updated when i find more improvements to do in the kernel.
2. There are no configs, do not use any other modules related to performance,tweaks whatever those do worse do not try any ( examples like: nfs tweaker, zeetatweaks, fde optimiser) or whatever they were called just do not use this type of modules if you want the best performance and battery life. The kernel is already tuned for the best meaning you do not have to tweak anything.
EmanuelCN said:
fixed, use N0Kernel 1.2
Click to expand...
Click to collapse
Wow thank you so much
I found a bug.
On 1.2 the gcam gone crazy, like no buffer fix installed (i already tried to disable and enable the module)
Edit: I was on 1.0 before the bug appeared.
manuhuelva said:
I found a bug.
On 1.2 the gcam gone crazy, like no buffer fix installed (i already tried to disable and enable the module)
Edit: I was on 1.0 before the bug appeared.
Click to expand...
Click to collapse
The kernel should not affect this kind of stuff, you can try flashing 1.0 again, over 1.2, becauuse you can do that as it replaces the entire kernel there's no "updating" process its just replacing the kernel.
manuhuelva said:
I found a bug.
On 1.2 the gcam gone crazy, like no buffer fix installed (i already tried to disable and enable the module)
Edit: I was on 1.0 before the bug appeared.
Click to expand...
Click to collapse
Gcam with buffer fix (Gcam_6.2.030_Advanced_BF_V2.2.1.190822.1145) is working fine for me.
Sorry guys, was the Secure boot. I enabled this after updated the kernel. Tried rollback 1.1, 1.0 and no sucess... the gcam was broken on 1.0 too. Then i thinked that could be the secure boot (Encendido Seguro in spanish). After reboot the gcam started going fine.
Sorry about my bull**** over 1.2.
Running the N0kernel for the first day and no problems so far, everything seems to be very stable. Cant really compare to stock, I only have the phone for a few days.

Development [Kernel][14.06.2023][Android 13.0.0 Stable]Kirisakura_Raviantah 1.1.0 for Pixel 7/Pro aka "Pantah"

Kirisakura-Kernel for the Pixel 7/Pro
Hello everyone,
To keep it short: Here is Kirisakura - Kernel for the Google Pixel 7 Pro aka Cheetah and the Pixel 7 aka Panther, together Pantah.
I would appreciate if everybody that flashes the kernel, reads at least once through this opening post and the following ones.
The kernel aims to keep most of the subsystems updated, way ahead of the stock kernel, thereby improving security, stability and performance!
This includes Linux-Stable, F2FS-Stable and kernel/common!
If that got you curious, have a read about linux-stable and why it is important here. The stable-process is not the same for every subsystem, but the general idea, rule of thumb and benefits are applicable for other subsystems as well.
By merging linux-stable regularly we get most security updates months ahead of the stock kernel and also before they even end up in the android security bulletin.
The kernel includes a lot of improvements and contributions from other developers as well. Without those contributtion this kernel would not exist as it is.
A big part of improvements originate from @arter97´s, @kdrag0n´s and @Sultanxda´s work. Many others contributed in some way or another to this kernel.
A big thanks to all of them at this place!
Now lets continue with a list of features in the next paragraph!
Features:
Main Features:
- Based on latest A13 kernel sources from Google, Kernel is made for Android 13 Stable
- Linux-Stable-Upstream included to 5.10.183
- Compiled with prebuilt Google clang 17.0.2
- Backport entire RCU subsystem to linux 6.0
- Lazy RCU which should result in power-savings while the device is lightly-loaded or idling, more information here
- Backport Maple tree from Linux 6.1
- improve preallocations from maple tree (affects especially android)
- reduce necessity to rewalk the maple tree
- Per VMA-locks in conjunction with Maple Tree RCU-Mode (improve app launch time, this feature in general benefits greatly from lazy rcu!)
- further improve maple tree/per-vma locks introduced in an earlier release
- Dynamic Energy Models depending on device state
- make TEO-Cpuidle util-aware (improves latency, performance and decreases energy consumption for certain workloads, more information here)
- improve CPU throttling behaviour
- improvements to uclamp, prevent capacity inversion (reduce missed frames)
- greatly speed up camera launch time!
- merged kernel/common (improvements to android-common-kernel straight from google)
- MM subsystem reworked (more info and some patchsets linked in this post)
- Multi-gen LRU backported/reworked and enabled (more info here, here as well and here) to improve mm and reduce cpu cycles, latest V15 state
- pelt multiplier tied into powerhal to speed up scheduler during interaction (more info here)
- prevent frequency spikes caused by small transient tasks when the device is idle(more info here)
- tie mechanism to prevent frequency spikes caused by small tasks also into powerhal
- scheduler improvements for RT (realtime) tasks
- introduce and setup PMU limiter (prevents CPU from spiking to max when it isn´t needed, based on PMU reads, more information here)
- improve camera performance by tuning the powerhal during recording
- bias tasks of rt, sf and ta groups to prefer high capacity cpus during app launches, interactions
- improve app launches via powerhal
- restrict maximum CPU-Freqs during screen off/ idle to 1.4GHZ for all clusters to save power
- introduce unfair f2fs rwsems to prevent writer starvation and improve IO perf under heavy load
- fuse: give wakeup hints to scheduler to speed up compress/decompress in internal storage (details)
- enable RCU_BOOST (details here), also fix RCU_BOOST behaviour
- F2FS-Stable updated
- merge and enable f2fs block_age-based extent cache (improve the accuracy for data temperature classification, reduce the garbage collection overhead after long-term data updates)
- TCP backports from mainline
- SSG IO scheduler for reduced overhead and less CPU cycles (more lightweight and android optimized)
- scheduler backports from linux-main
- mm updates from linux-main
- locking updates frm linux-main
- improve memory performance by tweaking google´s eh zram implementation
- fix sysfs endpoint for googles eh zram
- affine IRQS to CPU 7 during camera usage for improved performance as it tends to overload the little cores
- use bbr as default TCP congestion algorithm (fasted algo according to this excellent research from @kdrag0n found here )
- include bbrv2 from google, more info here
- Enable support for TTL spoofing
- important patches from kernel/common for 5.10 (here are more details)
- increase priority of GPU work
- several updates from QPR beta, and a few from Pixel 6 that googles missed to include in the pixel 7 kernel
- improve thermals
- change compaction proactiveness based on device state for improveed memory management
- improve ZRAM usage
- reduce overhead
- improve performance and efficiency by properly wiring up pixel_sched with teo util awareness (thanks @ada12 for spotting this!)
- update to cpuset/cgroup subsystem (speeds up camera launches, device unlocks etc as cpusets are switched on those conditions, patches reduce overhead in those conditions)
- flashing the kernel will preserve root
CleanSlate Features
- CleanSlate Features from @tbalden, big applause here! (s2s, notification booster, battery saver, flashlight notifications. Please note: cleanslate features that work otherwise with rooted devices like kadaway (adblocking) are not implemented on this kernel since I´m running rooted)
- Check the CleanSlate thread for more information about those features
- The CleanSlate thread also contains the apps that allows you to control those features!
- If you consider those features useful, maybe consider purchasing the apps in the PlayStore or a small donation to @tbalden, he deserves it! Don´t forget to switch to beta channel for those apps, as this is needed for device running A13!
Various Optimizations:
- update several drivers to use power efficient workingqueues (for example wlan driver)
- f2fs: reduce timeout for uncongestion
- f2fs: Demote GC thread to idle scheduler class
- f2fs: set ioprio of GC kthread to idle
- tcp: enable advanced tcp, give user more options for tcp alorithm
- mm: vmstat: use power efficient workingqueues
Wakelock Blocker:
- advanced wakelock blocker with the ability to block kernel wakelocks (dangerous, use with caution, please read this for further info). You should only block kernel wakelocks in case you face uncontrollable scenarios, like company wifi causing a wakelock to be active 100% of the time! Blocking kernel wakelocks to "improve" battery life almost always backfires and causes issues!
Powerhint Module:
- restrict little cluster to 1,4ghz mid cluster to 1,4ghz and big cluster to 1,4ghz during screen off, to reduce battery usage for example during music playback
- only use little cores during screen off/device suspend
- account for scheduler and other changes done to the kernel
- boost memory interface controller during interaction (decreased missed frames, improved soc efficiency according to google docs)
- tie pelt multiplier into the powerhal (more info here)
- prevent frequency spikes caused by small transient tasks during idle operation (more info here)
- boost scheduler using the pelt multiplier during fingerprint unlock operation
- setup and control PMU limiter via powerhal (more info here)
- switch between default and custom idle energy model on device is being interacted with / device idle.
- reduce missed frames during scrolling/device interaction by adjusting uclamp boosts
- dynamically adjust target load for memory interface during interaction.
- remove dynamic GPU policy change as it´s causing instability and is unneeded due to GVFS period
- implement handling during video recording of CPU like Google did on QPR A13
- more small improvements
DOWNLOAD:
Downloads are attached to the release posts linked below in the changelog section.
Please note that androidfilehost is currently not working properly.
Link to AFH:
Spoiler
Deprecated afh download, still here for old releases:
https://www.androidfilehost.com/?w=files&flid=336658
Changelog:
Android 13.0.0 Stable (not QPR beta!)
1.0.0 Initial Release | Mirror for Download in case AFH is not working
1.1.0 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-87743627
1.2.0 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-87822161
1.2.1 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-87878321
1.2.2 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-87944505
1.2.3 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-87960183
1.2.4 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88108123
1.3.0 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88286027
Raviantah_1.0.0 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88316285
Raviantah_1.0.1 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88323527
Raviantah_1.0.2 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88399915
Raviantah_1.0.4 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88497279
Raviantah_1.1.0 https://forum.xda-developers.com/t/...-pixel-7-pro-aka-pantah.4509795/post-88645103
Requirements
- vbmeta flags for verity/verification disabled (this requires a wipe if you´re coming from stock with those flags enabled), check the FAQ for information on how to do this
- unlocked Bootloader
- USB-Debugging in developer options enabled
- latest adb and fastboot binaries
- working adb and fastboot environment so you can flash back to stock in case something goes wrong
- working magisk environment (a device rooted with latest magisk, use stable in case you want to be absolutely safe)
- IMPORTANT: Unrelated to the kernel, but update both slots of your phone to A13 before you flash anything to your device!
- it´s handy to have a backup and a way to return back to stock (check the faq for that)
- make sure to download the correct kernel version for your firmware. (you can´t flash a kernel made for stable firmware on a QPR beta or dev preview and expect there to be no isses, the release posts mention which firmware the respective kernel releases are compiled for)
- this kernel is tested on stock google firmware. If you want to use it on custom roms you´re kind of on your own as I can´t account and give support for any changes custom roms apply that could render the kernel incompatible. (e.g. if you´re custom rom is still on the previous months update, there may be issues flashing an updated kernel for the next month on top or custom roms requiring specific kernel changes to work correctly )
- it´s always best to start on stock images and don´t have another custom kernel flashed when flashing this kernel for the first time. consecutive flashes can just be installed on top, if not I´ll mention it in the release post
- read the first and second post, there's a lot of valuable information
How to flash the Kernel:
1a. Make sure you tick all the requirements above
1b. Make sure to flash the release made for your firmware! Usually the release post contains information on that
1. Download the kernel.zip (unified for both devices) and the correct powerhint module depending on your device (Pixel 7 = panther || Pixel 7 Pro = cheetah)
2. Flash the powerhint module via magisk manager as you would any other magisk module! Make sure to flash the latest one. It will be mentioned in the release post if there´s an update.
3. Flash the kernel.zip via EXKM, FKM or kernel flasher. Root will be preserved.
4. Reboot and profit.
Donations:
Donations are not mandatory but very welcome if you want to support development or just buy me a coffee/tea/beer
If you like my work: http://paypal.me/freak07
Credits:
@osm0sis for all his work on AK3.
@tbalden for being the best HTC, Pixel, OnePlus and Asus wingman!
@capntrips for all his work on the pixels, avb, hashtree patcher, the counsel and the kernel flasher!
@LeeDroid and @mwilky for their awesome roms and work I used on multiple devices!
@Captain_Throwback for all the mentoring and guidance!
@Eliminater74 for bringing me into the game and the Inspiration
@nathanchance for his upstream guidance and assistance
@RenderBroken for helping me out
@flar2 for all his work
@joshuous for all the help he provided to me in the past!
@arter97 for giving me advice
@kdrag0n for his help and advices!
@topjohnwu for magisk and his entire work!
Source Code: https://github.com/freak07
F.A.Q:
Question: How do I check the state of avb flags for verity/verification on my phone?
Answer: Check @capntrips post here and get the magisk module for this from here. After flashing the magisk module reboot your phone. You can now use the commands from @capntrips post to check.
Question: How do I update my phone to a new monthly update if this kernel is installed?
Answer: The easiest solution is to just use any full firmware package to update your phone to the new stock firmware. You can do so with the android web flash tool, a factory image or a full OTA image.
An excellent guide on how to use the factory image to do so was posted by @roirraW "edor" ehT on this thread. Feel free to use this as a reference.
I also posted what I do each month to update my phone here.
This also serves as the easiest way to return back to stock, if you don´t like the kernel and feel not comfortable flashing anything via fastboot.
Just remember to disable verity/verification vbmeta flags each time you update your phone as described in the next question below.
If you boot once, without them disabled a wipe is required to disable them again.
Question: How do I disable the vbmeta flags for verity/verification?
Answer: The easiest solution is to use the android web flash tool and tick the correct checkbox.
Alternatively extract the vbmeta.img from the matching factory image and flash it in fastboot via:
Code:
fastboot --disable-verity --disable-verification flash vbmeta vbmeta.img
Please note that disabling those flags will require a full wipe for the device to boot if coming from flags enabled state!
And a further note: You need to repeat this command every time you flash a full firmware zip ( a factory image or a full OTA.zip) to update the firmware of your phone as those contain a vbmeta image. Otherwise the flags will be reset to default enabled and it will require another wipe to disable them again! As with the firmware.zips, you need to tick the checkbox in the webflasher every month you update your phone or flash a firmware there!
Question: How do I return back to stock?
Answer: Extract boot.img, dtbo.img, vendor_kernel_boot.img and vendor_dlkm.img from the matching factory image provided on googles download page.
Flash those images via fastboot/fastbootd and you will be back on stock kernel. If you don't know the fastboot commands to flash the images, check the instructions how to flash those images in post #4.
Alternatively dirty flash the whole firmware without wiping by using either the android web flash tool, a factory image or a full OTA image. If you disabled the vbmeta flags, don't forget to disable them again (or tick the correct options on the web flash tool) after flashing a full firmware package and re-root.
Kernel flasher has the capability to backup those partitions as well, but if your phone doesn´t boot, because you flashed a kernel for stable firmware on dev preview that backup will not help you.
Question: Does this kernel include a mod similar to the well known KCAL modification?
Answer: No it does not, as KCAL is tapping into a QCOM specific driver and that´s not included in the tensor source as it´s based on exynos.
There´s a very powerful app called CF Lumen from @Chainfire, that serves the same purpose and even includes far more options that were available from kernelspace. Link to the thread here.
Question: How to report bugs properly?
Answer: Have a look at post #3 in the linked thread. The linked guide is a pretty good starting point.
Before reporting any bug make sure you´re running on a supported firmware. Usually I'm announcing in the release post, the firmware the kernel.zip is compatible with, but most of the time the kernel is updated when a firmware update drops.
Please make also sure you're running a stock configuration.
That´s means you´re not using any mods, tweaks in kernel managers or other root tweaks , magisk modules, xposed/lsposed etc, scripts or other modifications that alter various functions like sound mods, data traffic, sleeping behaviour, scheduler, magical battery tweaks etc.
Try to describe the issue as detailed as possible! Give your exact setup, like rom, magisk version, kernel version.
Is the issue reproducible? Does it happen frequently?
Please make sure to meet the points described above, provide logs as detailed in the link above, otherwise debugging is a lot more time consuming and harder. (kernel flashing apps usually support exporting logs of flashes too) If these requirements aren´t met and I don´t find time to either reproduce the issue myself or I´m not able to reproduce the issue myself, reports might just be ignored. If you can already reproduce the issue and provide logs it greatly limits the amount of time I have to spent until I figure out how to reproduce it.
Question: What about unlocking, rooting, passing safetynet, apps detecting root/modifications and other topics that are vaguely related, but not really subject of this thread?
Answer: If you want to modify your phone via root/magisk in any way you need to unlock the bootloader. Unlocking will result in safetynet not passing. This has nothing to do with the kernel. At the moment of writing this, safetynet not passing can be worked around with a magisk module called "Universal SafetyNet Fix".
Not passing safetynet is unrelated to the kernel since hardware attestation is enforced on nearly all newly released devices now.
If you´re not passing safetynet banking apps might for example be detecting root. There are various tricks to hide root/modifications to the phone from banking apps or others but that´s not really subject of this thread.
I recommend taking a look at this excellent collection of helpful threads from @roirraW "edor" ehT!
It can be found following this link!
Question: I get a device corrupted message after flashing the kernel or just reboot to bootloader. How to get rid of it?
Answer:
There seems to be an issue with verity on Pixel devices that can trigger randomly. That means even if the expected hashes match the device refuses to boot due to this bug.
Short answer, flash magisk patched init_boot.img via fastboot, afterwards flash stock init_boot.img. That should clear this situation.
AOSP Build Environment and Standalone Kernel builds (monolithic builds)
I´m sure some of you followed the movement towards the Generic Kernel Image (GKI) and Qcoms adaption to it called QGKI.
You can find more information about GKI following this link.
What does that mean for custom kernels and this custom kernel?
The last few years the kernel on android devices was more or less compiled as a monolith. That means the kernel is in the zImage with all (most) drivers compiled inline.
However with GKI this changed. There´s the base kernel image while vendor/device specific drivers are compiled as dynamically loadable kernel modules.
On last years devices like the Pixel 5 (using a 4.19 kernel) and this years devices with SD888 on a 5.4 kernel base, there was the possibility to change the QGKI kernel back into a monolithic kernel image. (building the drivers that are on stock kernel external modules back into the zImage to end with a monolithic kernel)
On the Pixel 6 I wasn´t able to achieve this yet. Same goes for the Pixel 7. But during my tries I also wondered if maybe finally the time has come to follow suit, instead of trying to enforce old ways, when there´s a new way going forward.
What does that mean. This means that at this point the kernel is shipped as images that are to be flashed via fastboot. At a later stage I´m sure we can modify anykernel3 to allow flashing zips again, but at this early stage fastboot flashable images will be provided.
Those images can be flashed the same way the device is rooted, therefore I think everybody should be able to flash it easily since the device can´t be rooted any other way.
The kernel was compiled using the aosp kernel build environment. Information about it can be found on the documentation page from google.
This kernel needs to be compiled in the aosp kernel build environment just like the stock kernel. All necessary and modified repos are available on my github. Otherwise please refer to the aosp build environment and the instructions there.
Fastboot commands:
This serves just as a reference to restore the images via fastboot. This is not to install the kernel.
Flash the images in this order:
Boot to bootloader:
Either select Reboot to bootloader option via magisk manager, use the button combinations or run the following command while in the OS:
or type:
Code:
adb reboot bootloader
Now in fastboot flash boot.img, dtbo.img and vendor_kernel_boot.img
Commands:
Code:
fastboot flash boot boot.img
fastboot flash dtbo dtbo.img
fastboot flash vendor_kernel_boot vendor_kernel_boot.img
Now boot to fastbootd
Code:
fastboot reboot fastboot
Once in fastbootd:
Code:
fastboot flash vendor_dlkm vendor_dlkm.img
4. Reboot either via buttons
or by typing
Code:
fastboot reboot
5. Profit!
Prebuilts for custom roms.
last one I promise
So glad to see you here
Woowoo, let's GOOOO
Kiri is here! Thanks for this awesome kernel!
So unfortunately we´re at the moment out of ideas and options for the vbmeta verity/verification disable requirement. @tbalden and me tried a few things and failed with our final idea this morning, which worked on a similar device.
Maybe somebody finds a way so we can actually flash custom images with the avb/vbmeta flags enabled, but at the moment not. I didn´t want to delay the release any further so here we go.
I understand this is a pain for many, but unfortunately that´s how it is now. It was a pain for me too, because on the final test, we really hoped it would work, but we we´re trapped in the wipe ourselves.
Anyway, have fun everyone with the release. It basically includes everything from the Pixel 6 kernel, as they branches are similar.
Well this is awesome. Haven't modified my phones since Pixel 4 but this is very enticing
This made me smile. Loved your kernel on the P6P. So glad to see it available for my P7P.
QQ: Is High Brightness Mode (HBM) supported in this kernel?
nice to see you on here
I do hope its a firmware issue and next month update fixes issue and then workaround you guys been testing for flashing without disabling verity and verification works
@Freak07
Thank You very much for this kernel!
May I ask if this one from CleanSlate is included? How is this works?
VoLTE call properties patched in - no root/magisk needed for non supported carriers/countries and VoLTE calls.
Duuuuude! This kernel sounds amazing. And the Powerhint module? WHAT?!
Probably moving to the 7 Pro this weekend so this is very welcome!
Thanks
Edit: I'm a little confused: should we flash the zip as usual through EXKM/Kernel flasher or use the fastboot commands from post #4??
Because the OP also mentions the usual way of flashing...
Very excited for the kernel, thanks for your hard work!
Ghisy said:
Duuuuude! This kernel sounds amazing. And the Powerhint module? WHAT?!
Probably moving to the 7 Pro this weekend so this is very welcome!
Thanks
Edit: I'm a little confused: should we flash the zip as usual through EXKM/Kernel flasher or use the fastboot commands from post #4??
Because the OP also mentions the usual way of flashing...
Click to expand...
Click to collapse
I think that was just a copy and paste from the older P6 thread (also now deprecated for that device, from what I understand). Just use EXKM or Kernel Flasher and you'll be good to go!
Edit: and the companion zip in Magisk Manager. Whoops. In other words, you don't need to manually flash each image to install the kernel.
i5lee8bit said:
I think that was just a copy and paste from the older P6 thread (also now deprecated for that device, from what I understand). Just use EXKM or Kernel Flasher and you'll be good to go!
Click to expand...
Click to collapse
Nope,
The powerhint module was never actually depreciated, on P6 he was able to have it included in the kernel zip and it auto-installed into magisk at the same time.
That isn't working here at the moment so you have to manually flash it yourself again
i5lee8bit said:
I think that was just a copy and paste from the older P6 thread (also now deprecated for that device, from what I understand). Just use EXKM or Kernel Flasher and you'll be good to go!
Click to expand...
Click to collapse
Sorry, maybe I wasn't being clear: should I use quote #1 or #2 down there?
Freak07 said:
How to flash the Kernel:
1a. Make sure you tick all the requirements above
1. Download the kernel.zip (unified for both devices) and the correct powerhint module depending on your device (Pixel 7 = panther || Pixel 7 Pro = cheetah)
2. Flash the powerhint module via magisk manager as you would any other magisk module
3. Flash the kernel.zip via EXKM, FKM or kernel flasher. Root will be preserved.
4. Reboot and profit.
Click to expand...
Click to collapse
Freak07 said:
Fastboot commands:
Flash the images in this order:
Boot to bootloader:
Either select Reboot to bootloader option via magisk manager, use the button combinations or run the following command while in the OS:
or type:
Code:
adb reboot bootloader
Now in fastboot flash boot.img, dtbo.img and vendor_kernel_boot.img
Commands:
Code:
fastboot flash boot boot.img
fastboot flash dtbo dtbo.img
fastboot flash vendor_kernel_boot vendor_kernel_boot.img
Now boot to fastbootd
Code:
fastboot reboot fastboot
Once in fastbootd:
Code:
fastboot flash vendor_dlkm vendor_dlkm.img
4. Reboot either via buttons
or by typing
Code:
fastboot reboot
5. Profit![/SPOILER]
Click to expand...
Click to collapse
Ghisy said:
Sorry, maybe I wasn't being clear: should I use quote #1 or #2 down there?
Click to expand...
Click to collapse
The fastboot commands are for if or when you want to return to stock.

Categories

Resources