Browse Source

Merge pull request #823 from xsmile/77

Update for 77.0.3865.75
Eloston 4 years ago
parent
commit
849b0b935c
71 changed files with 847 additions and 646 deletions
  1. 1 1
      chromium_version.txt
  2. 161 95
      domain_substitution.list
  3. 3 3
      patches/core/bromite/disable-fetching-field-trials.patch
  4. 1 1
      patches/core/debian_buster/disable/perfetto.patch
  5. 1 1
      patches/core/debian_buster/disable/unrar.patch
  6. 56 87
      patches/core/inox-patchset/0001-fix-building-without-safebrowsing.patch
  7. 19 2
      patches/core/inox-patchset/0003-disable-autofill-download-manager.patch
  8. 3 3
      patches/core/inox-patchset/0004-disable-google-url-tracker.patch
  9. 10 16
      patches/core/inox-patchset/0005-disable-default-extensions.patch
  10. 1 1
      patches/core/inox-patchset/0007-disable-web-resource-service.patch
  11. 1 1
      patches/core/inox-patchset/0009-disable-google-ipv6-probes.patch
  12. 1 1
      patches/core/inox-patchset/0010-disable-gcm-status-check.patch
  13. 6 6
      patches/core/inox-patchset/0014-disable-translation-lang-fetch.patch
  14. 7 14
      patches/core/inox-patchset/0015-disable-update-pings.patch
  15. 5 5
      patches/core/inox-patchset/0017-disable-new-avatar-menu.patch
  16. 4 4
      patches/core/inox-patchset/chromium-exclude_unwind_tables.patch
  17. 24 35
      patches/core/iridium-browser/all-add-trk-prefixes-to-possibly-evil-connections.patch
  18. 1 1
      patches/core/iridium-browser/safe_browsing-disable-incident-reporting.patch
  19. 2 2
      patches/core/iridium-browser/safe_browsing-disable-reporting-of-safebrowsing-over.patch
  20. 25 44
      patches/core/ungoogled-chromium/block-trk-and-subdomains.patch
  21. 5 5
      patches/core/ungoogled-chromium/disable-fonts-googleapis-references.patch
  22. 3 3
      patches/core/ungoogled-chromium/disable-gaia.patch
  23. 49 12
      patches/core/ungoogled-chromium/disable-gcm.patch
  24. 10 17
      patches/core/ungoogled-chromium/disable-google-host-detection.patch
  25. 2 2
      patches/core/ungoogled-chromium/disable-mei-preload.patch
  26. 1 1
      patches/core/ungoogled-chromium/disable-signin.patch
  27. 5 5
      patches/core/ungoogled-chromium/disable-translate.patch
  28. 5 5
      patches/core/ungoogled-chromium/disable-untraceable-urls.patch
  29. 13 12
      patches/core/ungoogled-chromium/disable-webrtc-log-uploader.patch
  30. 10 10
      patches/core/ungoogled-chromium/disable-webstore-urls.patch
  31. 4 4
      patches/core/ungoogled-chromium/fix-building-without-one-click-signin.patch
  32. 8 9
      patches/core/ungoogled-chromium/fix-building-without-safebrowsing.patch
  33. 1 1
      patches/core/ungoogled-chromium/replace-google-search-engine-with-nosearch.patch
  34. 6 6
      patches/core/ungoogled-chromium/use-local-devtools-files.patch
  35. 30 35
      patches/extra/bromite/fingerprinting-flags-client-rects-and-measuretext.patch
  36. 9 9
      patches/extra/bromite/flag-fingerprinting-canvas-image-data-noise.patch
  37. 11 11
      patches/extra/bromite/flag-max-connections-per-host.patch
  38. 1 1
      patches/extra/debian_buster/disable/android.patch
  39. 1 1
      patches/extra/debian_buster/disable/device-notifications.patch
  40. 2 2
      patches/extra/debian_buster/disable/fuzzers.patch
  41. 1 1
      patches/extra/debian_buster/disable/google-api-warning.patch
  42. 1 1
      patches/extra/debian_buster/disable/welcome-page.patch
  43. 0 14
      patches/extra/debian_buster/fixes/inspector.patch
  44. 13 13
      patches/extra/inox-patchset/0006-modify-default-prefs.patch
  45. 5 5
      patches/extra/inox-patchset/0008-restore-classic-ntp.patch
  46. 1 1
      patches/extra/inox-patchset/0018-disable-first-run-behaviour.patch
  47. 5 5
      patches/extra/inox-patchset/0019-disable-battery-status-service.patch
  48. 1 1
      patches/extra/inox-patchset/chromium-widevine.patch
  49. 1 1
      patches/extra/iridium-browser/browser-disable-profile-auto-import-on-first-run.patch
  50. 1 1
      patches/extra/iridium-browser/updater-disable-auto-update.patch
  51. 9 9
      patches/extra/ungoogled-chromium/add-flag-for-search-engine-collection.patch
  52. 5 5
      patches/extra/ungoogled-chromium/add-flag-to-configure-extension-downloading.patch
  53. 1 1
      patches/extra/ungoogled-chromium/add-flag-to-disable-beforeunload.patch
  54. 2 2
      patches/extra/ungoogled-chromium/add-flag-to-force-punycode-hostnames.patch
  55. 1 1
      patches/extra/ungoogled-chromium/add-flag-to-hide-crashed-bubble.patch
  56. 10 10
      patches/extra/ungoogled-chromium/add-flag-to-scroll-tabs.patch
  57. 4 4
      patches/extra/ungoogled-chromium/add-flag-to-show-avatar-button.patch
  58. 1 1
      patches/extra/ungoogled-chromium/add-flag-to-stack-tabs.patch
  59. 2 2
      patches/extra/ungoogled-chromium/add-ipv6-probing-option.patch
  60. 5 5
      patches/extra/ungoogled-chromium/add-suggestions-url-field.patch
  61. 2 2
      patches/extra/ungoogled-chromium/default-to-https-scheme.patch
  62. 169 23
      patches/extra/ungoogled-chromium/disable-download-quarantine.patch
  63. 1 1
      patches/extra/ungoogled-chromium/disable-formatting-in-omnibox.patch
  64. 1 1
      patches/extra/ungoogled-chromium/disable-intranet-redirect-detector.patch
  65. 1 1
      patches/extra/ungoogled-chromium/disable-webgl-renderer-info.patch
  66. 3 3
      patches/extra/ungoogled-chromium/enable-page-saving-on-more-pages.patch
  67. 4 4
      patches/extra/ungoogled-chromium/enable-paste-and-go-new-tab-button.patch
  68. 3 1
      patches/extra/ungoogled-chromium/fix-building-without-mdns-and-service-discovery.patch
  69. 1 1
      patches/extra/ungoogled-chromium/popups-to-tabs.patch
  70. 0 1
      patches/series
  71. 85 51
      pruning.list

+ 1 - 1
chromium_version.txt

@@ -1 +1 @@
-76.0.3809.132
+77.0.3865.75

File diff suppressed because it is too large
+ 161 - 95
domain_substitution.list


+ 3 - 3
patches/core/bromite/disable-fetching-field-trials.patch

@@ -10,7 +10,7 @@ Subject: Disable fetching of all field trials
 
 --- a/chrome/android/java/src/org/chromium/chrome/browser/ChromeFeatureList.java
 +++ b/chrome/android/java/src/org/chromium/chrome/browser/ChromeFeatureList.java
-@@ -106,9 +106,7 @@ public abstract class ChromeFeatureList 
+@@ -106,9 +106,7 @@ public abstract class ChromeFeatureList
       */
      public static int getFieldTrialParamByFeatureAsInt(
              String featureName, String paramName, int defaultValue) {
@@ -21,7 +21,7 @@ Subject: Disable fetching of all field trials
      }
  
      /**
-@@ -125,9 +123,7 @@ public abstract class ChromeFeatureList 
+@@ -125,9 +123,7 @@ public abstract class ChromeFeatureList
       */
      public static double getFieldTrialParamByFeatureAsDouble(
              String featureName, String paramName, double defaultValue) {
@@ -32,7 +32,7 @@ Subject: Disable fetching of all field trials
      }
  
      /**
-@@ -144,9 +140,7 @@ public abstract class ChromeFeatureList 
+@@ -144,9 +140,7 @@ public abstract class ChromeFeatureList
       */
      public static boolean getFieldTrialParamByFeatureAsBoolean(
              String featureName, String paramName, boolean defaultValue) {

+ 1 - 1
patches/core/debian_buster/disable/perfetto.patch

@@ -3,7 +3,7 @@ author: Michael Gilbert <mgilbert@debian.org>
 
 --- a/BUILD.gn
 +++ b/BUILD.gn
-@@ -667,7 +667,7 @@ group("gn_all") {
+@@ -678,7 +678,7 @@ group("gn_all") {
      }
    }
  

+ 1 - 1
patches/core/debian_buster/disable/unrar.patch

@@ -76,7 +76,7 @@ bug: http://bugs.debian.org/914487
  }
 --- a/chrome/browser/safe_browsing/download_protection/file_analyzer.cc
 +++ b/chrome/browser/safe_browsing/download_protection/file_analyzer.cc
-@@ -101,7 +101,7 @@ void FileAnalyzer::Start(const base::Fil
+@@ -97,7 +97,7 @@ void FileAnalyzer::Start(const base::Fil
    if (inspection_type == DownloadFileType::ZIP) {
      StartExtractZipFeatures();
    } else if (inspection_type == DownloadFileType::RAR) {

+ 56 - 87
patches/core/inox-patchset/0001-fix-building-without-safebrowsing.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/chrome_content_browser_client.cc
 +++ b/chrome/browser/chrome_content_browser_client.cc
-@@ -915,30 +915,6 @@ void SetApplicationLocaleOnIOThread(cons
+@@ -909,30 +909,6 @@ void SetApplicationLocaleOnIOThread(cons
    GetIOThreadApplicationLocale() = locale;
  }
  
@@ -31,7 +31,7 @@
  #if defined(OS_ANDROID)
  float GetDeviceScaleAdjustment() {
    static const float kMinFSM = 1.05f;
-@@ -2188,7 +2164,7 @@ void ChromeContentBrowserClient::AppendE
+@@ -2154,7 +2130,7 @@ void ChromeContentBrowserClient::AppendE
        // Disable client-side phishing detection in the renderer if it is
        // disabled in the Profile preferences or the browser process.
        if (!prefs->GetBoolean(prefs::kSafeBrowsingEnabled) ||
@@ -40,34 +40,26 @@
          command_line->AppendSwitch(
              switches::kDisableClientSidePhishingDetection);
        }
-@@ -2831,7 +2807,7 @@ void ChromeContentBrowserClient::AllowCe
-   SSLErrorHandler::HandleSSLError(
-       web_contents, cert_error, ssl_info, request_url,
-       expired_previous_decision,
--      std::make_unique<CertificateReportingServiceCertReporter>(web_contents),
-+      nullptr,
-       callback, SSLErrorHandler::BlockingPageReadyCallback());
- }
+@@ -3013,9 +2989,6 @@ bool ChromeContentBrowserClient::CanCrea
  
-@@ -3118,8 +3094,6 @@ bool ChromeContentBrowserClient::CanCrea
  void ChromeContentBrowserClient::ResourceDispatcherHostCreated() {
    DCHECK_CURRENTLY_ON(BrowserThread::UI);
- 
--  safe_browsing_service_ = g_browser_process->safe_browsing_service();
 -
-   for (size_t i = 0; i < extra_parts_.size(); ++i)
-     extra_parts_[i]->ResourceDispatcherHostCreated();
- 
-@@ -4323,7 +4297,7 @@ ChromeContentBrowserClient::CreateThrott
-   if (base::FeatureList::IsEnabled(features::kSSLCommittedInterstitials)) {
-     throttles.push_back(std::make_unique<SSLErrorNavigationThrottle>(
-         handle,
--        std::make_unique<CertificateReportingServiceCertReporter>(web_contents),
-+        nullptr,
-         base::Bind(&SSLErrorHandler::HandleSSLError)));
-   }
+-  // TODO(jam): move this creation elsewhere so we can remove this method.
+-  safe_browsing_service_ = g_browser_process->safe_browsing_service();
+ }
  
-@@ -4355,11 +4329,6 @@ ChromeContentBrowserClient::CreateThrott
+ content::SpeechRecognitionManagerDelegate*
+@@ -4253,7 +4226,7 @@ ChromeContentBrowserClient::CreateThrott
+ 
+   throttles.push_back(std::make_unique<SSLErrorNavigationThrottle>(
+       handle,
+-      std::make_unique<CertificateReportingServiceCertReporter>(web_contents),
++      nullptr,
+       base::Bind(&SSLErrorHandler::HandleSSLError)));
+ 
+   std::unique_ptr<content::NavigationThrottle> https_upgrade_timing_throttle =
+@@ -4284,11 +4257,6 @@ ChromeContentBrowserClient::CreateThrott
        PreviewsLitePageDecider::MaybeCreateThrottleFor(handle);
    if (previews_lite_page_throttle)
      throttles.push_back(std::move(previews_lite_page_throttle));
@@ -106,30 +98,9 @@
                          key_.get(), path_, async_prefs);
    key_->SetPrefs(prefs_.get());
  }
---- a/chrome/browser/loader/chrome_resource_dispatcher_host_delegate.cc
-+++ b/chrome/browser/loader/chrome_resource_dispatcher_host_delegate.cc
-@@ -290,8 +290,7 @@ void NotifyUIThreadOfRequestComplete(
- }  // namespace
- 
- ChromeResourceDispatcherHostDelegate::ChromeResourceDispatcherHostDelegate()
--    : download_request_limiter_(g_browser_process->download_request_limiter()),
--      safe_browsing_(g_browser_process->safe_browsing_service()) {}
-+    : download_request_limiter_(g_browser_process->download_request_limiter()) {}
- 
- ChromeResourceDispatcherHostDelegate::~ChromeResourceDispatcherHostDelegate() {
- #if BUILDFLAG(ENABLE_EXTENSIONS)
-@@ -305,8 +304,6 @@ void ChromeResourceDispatcherHostDelegat
-     content::AppCacheService* appcache_service,
-     ResourceType resource_type,
-     std::vector<std::unique_ptr<content::ResourceThrottle>>* throttles) {
--  if (safe_browsing_.get())
--    safe_browsing_->OnResourceRequest(request);
-   ProfileIOData* io_data = ProfileIOData::FromResourceContext(resource_context);
- 
- #if BUILDFLAG(ENABLE_OFFLINE_PAGES) || BUILDFLAG(ENABLE_NACL)
 --- a/chrome/browser/ui/webui/interstitials/interstitial_ui.cc
 +++ b/chrome/browser/ui/webui/interstitials/interstitial_ui.cc
-@@ -267,117 +267,6 @@ LookalikeUrlInterstitialPage* CreateLook
+@@ -265,117 +265,6 @@ LookalikeUrlInterstitialPage* CreateLook
                                                       safe_url));
  }
  
@@ -247,7 +218,7 @@
  #if BUILDFLAG(ENABLE_CAPTIVE_PORTAL_DETECTION)
  CaptivePortalBlockingPage* CreateCaptivePortalBlockingPage(
      content::WebContents* web_contents) {
-@@ -484,8 +373,6 @@ void InterstitialHTMLSource::StartDataRe
+@@ -481,8 +370,6 @@ void InterstitialHTMLSource::StartDataRe
      interstitial_delegate.reset(CreateSSLBlockingPage(web_contents));
    } else if (path_without_query == "/mitm-software-ssl") {
      interstitial_delegate.reset(CreateMITMSoftwareBlockingPage(web_contents));
@@ -256,7 +227,7 @@
    } else if (path_without_query == "/clock") {
      interstitial_delegate.reset(CreateBadClockBlockingPage(web_contents));
    } else if (path_without_query == "/lookalike") {
-@@ -501,11 +388,6 @@ void InterstitialHTMLSource::StartDataRe
+@@ -498,11 +385,6 @@ void InterstitialHTMLSource::StartDataRe
  
    if (path_without_query == "/supervised_user") {
      html = GetSupervisedUserInterstitialHTML(path);
@@ -270,7 +241,7 @@
    } else {
 --- a/chrome/browser/extensions/blacklist_state_fetcher.cc
 +++ b/chrome/browser/extensions/blacklist_state_fetcher.cc
-@@ -32,28 +32,9 @@ BlacklistStateFetcher::~BlacklistStateFe
+@@ -32,28 +32,8 @@ BlacklistStateFetcher::~BlacklistStateFe
  void BlacklistStateFetcher::Request(const std::string& id,
                                      const RequestCallback& callback) {
    DCHECK_CURRENTLY_ON(BrowserThread::UI);
@@ -285,7 +256,7 @@
 -    }
 -  }
 -
--  bool request_already_sent = base::ContainsKey(callbacks_, id);
+-  bool request_already_sent = base::Contains(callbacks_, id);
 -  callbacks_.insert(std::make_pair(id, callback));
 -  if (request_already_sent)
 -    return;
@@ -298,11 +269,10 @@
 -  SendRequest(id);
 +  base::ThreadTaskRunnerHandle::Get()->PostTask(
 +      FROM_HERE, base::BindOnce(callback, BLACKLISTED_UNKNOWN));
-+  return;
  }
  
  void BlacklistStateFetcher::SendRequest(const std::string& id) {
-@@ -64,8 +45,7 @@ void BlacklistStateFetcher::SendRequest(
+@@ -64,8 +44,7 @@ void BlacklistStateFetcher::SendRequest(
    std::string request_str;
    request.SerializeToString(&request_str);
  
@@ -312,7 +282,7 @@
    net::NetworkTrafficAnnotationTag traffic_annotation =
        net::DefineNetworkTrafficAnnotation("extension_blacklist", R"(
          semantics {
-@@ -112,12 +92,6 @@ void BlacklistStateFetcher::SendRequest(
+@@ -112,12 +91,6 @@ void BlacklistStateFetcher::SendRequest(
                       base::Unretained(this), fetcher));
  }
  
@@ -346,7 +316,7 @@
    // SimpleURLLoader -> (owned loader, extension id).
 --- a/chrome/browser/download/chrome_download_manager_delegate.cc
 +++ b/chrome/browser/download/chrome_download_manager_delegate.cc
-@@ -323,13 +323,6 @@ ChromeDownloadManagerDelegate::~ChromeDo
+@@ -325,13 +325,6 @@ ChromeDownloadManagerDelegate::~ChromeDo
  
  void ChromeDownloadManagerDelegate::SetDownloadManager(DownloadManager* dm) {
    download_manager_ = dm;
@@ -379,7 +349,7 @@
  void ChromeDownloadManagerDelegate::OpenDownloadUsingPlatformHandler(
 --- a/chrome/browser/browser_process_impl.cc
 +++ b/chrome/browser/browser_process_impl.cc
-@@ -72,7 +72,6 @@
+@@ -68,7 +68,6 @@
  #include "chrome/browser/printing/print_preview_dialog_controller.h"
  #include "chrome/browser/profiles/profile_manager.h"
  #include "chrome/browser/resource_coordinator/resource_coordinator_parts.h"
@@ -387,8 +357,8 @@
  #include "chrome/browser/shell_integration.h"
  #include "chrome/browser/site_isolation/prefs_observer.h"
  #include "chrome/browser/ssl/secure_origin_prefs_observer.h"
-@@ -377,8 +376,6 @@ void BrowserProcessImpl::StartTearDown()
-   // that URLFetcher operation before going away.)
+@@ -363,8 +362,6 @@ void BrowserProcessImpl::StartTearDown()
+ 
    metrics_services_manager_.reset();
    intranet_redirect_detector_.reset();
 -  if (safe_browsing_service_.get())
@@ -396,7 +366,7 @@
    network_time_tracker_.reset();
  #if BUILDFLAG(ENABLE_PLUGINS)
    plugins_resource_service_.reset();
-@@ -997,22 +994,6 @@ StatusTray* BrowserProcessImpl::status_t
+@@ -962,22 +959,6 @@ StatusTray* BrowserProcessImpl::status_t
    return status_tray_.get();
  }
  
@@ -419,7 +389,7 @@
  subresource_filter::RulesetService*
  BrowserProcessImpl::subresource_filter_ruleset_service() {
    DCHECK_CALLED_ON_VALID_SEQUENCE(sequence_checker_);
-@@ -1302,26 +1283,6 @@ void BrowserProcessImpl::CreateBackgroun
+@@ -1235,26 +1216,6 @@ void BrowserProcessImpl::CreateBackgroun
  #endif
  }
  
@@ -448,7 +418,7 @@
    created_subresource_filter_ruleset_service_ = true;
 --- a/chrome/browser/browser_process_impl.h
 +++ b/chrome/browser/browser_process_impl.h
-@@ -174,9 +174,6 @@ class BrowserProcessImpl : public Browse
+@@ -165,9 +165,6 @@ class BrowserProcessImpl : public Browse
    void set_background_mode_manager_for_test(
        std::unique_ptr<BackgroundModeManager> manager) override;
    StatusTray* status_tray() override;
@@ -458,7 +428,7 @@
    subresource_filter::RulesetService* subresource_filter_ruleset_service()
        override;
    optimization_guide::OptimizationGuideService* optimization_guide_service()
-@@ -323,9 +320,6 @@ class BrowserProcessImpl : public Browse
+@@ -313,9 +310,6 @@ class BrowserProcessImpl : public Browse
    std::unique_ptr<BackgroundModeManager> background_mode_manager_;
  #endif
  
@@ -481,7 +451,7 @@
  namespace subresource_filter {
  class RulesetService;
  }
-@@ -118,10 +114,6 @@ class ResourceCoordinatorParts;
+@@ -110,10 +106,6 @@ class ResourceCoordinatorParts;
  class TabManager;
  }
  
@@ -492,7 +462,7 @@
  // NOT THREAD SAFE, call only from the main thread.
  // These functions shouldn't return NULL unless otherwise noted.
  class BrowserProcess {
-@@ -236,14 +228,6 @@ class BrowserProcess {
+@@ -214,14 +206,6 @@ class BrowserProcess {
    // on this platform (or this is a unit test).
    virtual StatusTray* status_tray() = 0;
  
@@ -612,7 +582,7 @@
  #include "chrome/browser/download/download_file_icon_extractor.h"
  #include "chrome/browser/download/download_open_prompt.h"
  #include "chrome/browser/download/download_prefs.h"
-@@ -1308,9 +1307,6 @@ DownloadsAcceptDangerFunction::Downloads
+@@ -1310,9 +1309,6 @@ DownloadsAcceptDangerFunction::Downloads
  
  DownloadsAcceptDangerFunction::~DownloadsAcceptDangerFunction() {}
  
@@ -622,7 +592,7 @@
  bool DownloadsAcceptDangerFunction::RunAsync() {
    std::unique_ptr<downloads::AcceptDanger::Params> params(
        downloads::AcceptDanger::Params::Create(*args_));
-@@ -1348,40 +1344,7 @@ void DownloadsAcceptDangerFunction::Prom
+@@ -1350,40 +1346,7 @@ void DownloadsAcceptDangerFunction::Prom
      return;
    }
    RecordApiFunctions(DOWNLOADS_FUNCTION_ACCEPT_DANGER);
@@ -754,7 +724,7 @@
  }  // namespace
 --- a/chrome/browser/download/download_target_determiner.cc
 +++ b/chrome/browser/download/download_target_determiner.cc
-@@ -261,9 +261,7 @@ DownloadTargetDeterminer::Result
+@@ -257,9 +257,7 @@ DownloadTargetDeterminer::Result
      // considered safe by safe browsing. Noticed that when generating file name,
      // |suggested_filename| and Content-Disposition header have higher priority
      // than the URL.
@@ -765,7 +735,7 @@
      net::HttpContentDisposition content_disposition_header(
          download_->GetContentDisposition(), referrer_charset);
      bool should_replace_extension =
-@@ -1060,29 +1058,7 @@ DownloadFileType::DangerLevel DownloadTa
+@@ -1056,29 +1054,7 @@ DownloadFileType::DangerLevel DownloadTa
        download_->HasUserGesture())
      return DownloadFileType::NOT_DANGEROUS;
  
@@ -798,7 +768,7 @@
  void DownloadTargetDeterminer::OnDownloadDestroyed(
 --- a/chrome/browser/BUILD.gn
 +++ b/chrome/browser/BUILD.gn
-@@ -2890,8 +2890,6 @@ jumbo_split_static_library("browser") {
+@@ -2954,8 +2954,6 @@ jumbo_split_static_library("browser") {
        "download/download_commands.h",
        "download/download_crx_util.cc",
        "download/download_crx_util.h",
@@ -809,7 +779,7 @@
        "download/download_dir_util.cc",
 --- a/chrome/browser/ui/BUILD.gn
 +++ b/chrome/browser/ui/BUILD.gn
-@@ -2570,7 +2570,6 @@ jumbo_split_static_library("ui") {
+@@ -2631,7 +2631,6 @@ jumbo_split_static_library("ui") {
        "views/desktop_capture/desktop_media_tab_list.h",
        "views/device_chooser_content_view.cc",
        "views/device_chooser_content_view.h",
@@ -819,7 +789,7 @@
        "views/download/download_item_view.cc",
 --- a/chrome/browser/ssl/security_state_tab_helper.cc
 +++ b/chrome/browser/ssl/security_state_tab_helper.cc
-@@ -175,77 +175,6 @@ bool SecurityStateTabHelper::UsedPolicyI
+@@ -149,76 +149,6 @@ bool SecurityStateTabHelper::UsedPolicyI
  
  security_state::MaliciousContentStatus
  SecurityStateTabHelper::GetMaliciousContentStatus() const {
@@ -850,9 +820,7 @@
 -#if defined(FULL_SAFE_BROWSING)
 -        if (safe_browsing::ChromePasswordProtectionService::
 -                ShouldShowPasswordReusePageInfoBubble(
--                    web_contents(),
--                    safe_browsing::LoginReputationClientRequest::
--                        PasswordReuseEvent::SIGN_IN_PASSWORD)) {
+-                    web_contents(), PasswordType::PRIMARY_ACCOUNT_PASSWORD)) {
 -          return security_state::
 -              MALICIOUS_CONTENT_STATUS_SIGN_IN_PASSWORD_REUSE;
 -        }
@@ -864,9 +832,7 @@
 -#if defined(FULL_SAFE_BROWSING)
 -        if (safe_browsing::ChromePasswordProtectionService::
 -                ShouldShowPasswordReusePageInfoBubble(
--                    web_contents(),
--                    safe_browsing::LoginReputationClientRequest::
--                        PasswordReuseEvent::ENTERPRISE_PASSWORD)) {
+-                    web_contents(), PasswordType::ENTERPRISE_PASSWORD)) {
 -          return security_state::
 -              MALICIOUS_CONTENT_STATUS_ENTERPRISE_PASSWORD_REUSE;
 -        }
@@ -885,8 +851,11 @@
 -      case safe_browsing::SB_THREAT_TYPE_SUBRESOURCE_FILTER:
 -      case safe_browsing::SB_THREAT_TYPE_CSD_WHITELIST:
 -      case safe_browsing::SB_THREAT_TYPE_AD_SAMPLE:
+-      case safe_browsing::SB_THREAT_TYPE_BLOCKED_AD_POPUP:
+-      case safe_browsing::SB_THREAT_TYPE_BLOCKED_AD_REDIRECT:
 -      case safe_browsing::SB_THREAT_TYPE_SUSPICIOUS_SITE:
 -      case safe_browsing::SB_THREAT_TYPE_APK_DOWNLOAD:
+-      case safe_browsing::SB_THREAT_TYPE_HIGH_CONFIDENCE_ALLOWLIST:
 -        // These threat types are not currently associated with
 -        // interstitials, and thus resources with these threat types are
 -        // not ever whitelisted or pending whitelisting.
@@ -899,7 +868,7 @@
  
 --- a/chrome/browser/browsing_data/chrome_browsing_data_remover_delegate.cc
 +++ b/chrome/browser/browsing_data/chrome_browsing_data_remover_delegate.cc
-@@ -636,36 +636,6 @@ void ChromeBrowsingDataRemoverDelegate::
+@@ -637,36 +637,6 @@ void ChromeBrowsingDataRemoverDelegate::
          CONTENT_SETTINGS_TYPE_CLIENT_HINTS, base::Time(), base::Time::Max(),
          website_settings_filter);
  
@@ -938,7 +907,7 @@
  
 --- a/chrome/browser/metrics/chrome_metrics_service_client.cc
 +++ b/chrome/browser/metrics/chrome_metrics_service_client.cc
-@@ -699,9 +699,6 @@ void ChromeMetricsServiceClient::Registe
+@@ -772,9 +772,6 @@ void ChromeMetricsServiceClient::Registe
    metrics_service_->RegisterMetricsProvider(
        std::make_unique<HttpsEngagementMetricsProvider>());
  
@@ -950,7 +919,7 @@
        std::make_unique<UpgradeMetricsProvider>());
 --- a/chrome/browser/profiles/chrome_browser_main_extra_parts_profiles.cc
 +++ b/chrome/browser/profiles/chrome_browser_main_extra_parts_profiles.cc
-@@ -239,7 +239,6 @@ void ChromeBrowserMainExtraPartsProfiles
+@@ -238,7 +238,6 @@ void ChromeBrowserMainExtraPartsProfiles
  #if BUILDFLAG(ENABLE_CAPTIVE_PORTAL_DETECTION)
    CaptivePortalServiceFactory::GetInstance();
  #endif
@@ -994,7 +963,7 @@
  bool CertReportHelper::ShouldShowCertificateReporterCheckbox() {
 --- a/chrome/browser/ui/tab_helpers.cc
 +++ b/chrome/browser/ui/tab_helpers.cc
-@@ -243,10 +243,6 @@ void TabHelpers::AttachTabHelpers(WebCon
+@@ -244,10 +244,6 @@ void TabHelpers::AttachTabHelpers(WebCon
    PreviewsUITabHelper::CreateForWebContents(web_contents);
    RecentlyAudibleHelper::CreateForWebContents(web_contents);
    ResourceLoadingHintsWebContentsObserver::CreateForWebContents(web_contents);
@@ -1005,7 +974,7 @@
    SearchEngineTabHelper::CreateForWebContents(web_contents);
    SecurityStateTabHelper::CreateForWebContents(web_contents);
    if (SiteEngagementService::IsEnabled())
-@@ -298,7 +294,6 @@ void TabHelpers::AttachTabHelpers(WebCon
+@@ -299,7 +295,6 @@ void TabHelpers::AttachTabHelpers(WebCon
        web_contents, std::make_unique<ChromePDFWebContentsHelperClient>());
    PluginObserver::CreateForWebContents(web_contents);
    SadTabHelper::CreateForWebContents(web_contents);
@@ -1056,7 +1025,7 @@
      # "Safe Browsing Basic" files used for safe browsing in full mode
 --- a/chrome/renderer/chrome_content_renderer_client.cc
 +++ b/chrome/renderer/chrome_content_renderer_client.cc
-@@ -84,7 +84,6 @@
+@@ -85,7 +85,6 @@
  #include "components/error_page/common/localized_error.h"
  #include "components/network_hints/renderer/prescient_networking_dispatcher.h"
  #include "components/pdf/renderer/pepper_pdf_host.h"
@@ -1066,7 +1035,7 @@
  #include "components/subresource_filter/content/renderer/subresource_filter_agent.h"
 --- a/chrome/browser/net/trial_comparison_cert_verifier_controller.cc
 +++ b/chrome/browser/net/trial_comparison_cert_verifier_controller.cc
-@@ -112,9 +112,6 @@ void TrialComparisonCertVerifierControll
+@@ -122,9 +122,6 @@ void TrialComparisonCertVerifierControll
    std::string serialized_report;
    if (!report.Serialize(&serialized_report))
      return;
@@ -1151,7 +1120,7 @@
        is_being_revived_(false) {}
  
  } // namespace
-@@ -373,13 +373,13 @@ void DownloadItemModel::SetShouldPreferO
+@@ -377,13 +377,13 @@ void DownloadItemModel::SetShouldPreferO
    data->should_prefer_opening_in_browser_ = preference;
  }
  
@@ -1168,7 +1137,7 @@
    DownloadItemModelData* data = DownloadItemModelData::GetOrCreate(download_);
    data->danger_level_ = danger_level;
  }
-@@ -531,9 +531,6 @@ bool DownloadItemModel::IsCommandEnabled
+@@ -535,9 +535,6 @@ bool DownloadItemModel::IsCommandEnabled
        // filename. Don't base an "Always open" decision based on it. Also
        // exclude extensions.
        return download_->CanOpenDownload() &&
@@ -1180,7 +1149,7 @@
        return !download_->IsSavePackageDownload() &&
 --- a/components/safe_browsing/features.cc
 +++ b/components/safe_browsing/features.cc
-@@ -44,7 +44,7 @@ const base::Feature kPasswordProtectionF
+@@ -62,7 +62,7 @@ const base::Feature kRealTimeUrlLookupFe
      base::FEATURE_DISABLED_BY_DEFAULT};
  
  const base::Feature kSuspiciousSiteTriggerQuotaFeature{

+ 19 - 2
patches/core/inox-patchset/0003-disable-autofill-download-manager.patch

@@ -1,6 +1,6 @@
 --- a/components/autofill/core/browser/autofill_download_manager.cc
 +++ b/components/autofill/core/browser/autofill_download_manager.cc
-@@ -702,70 +702,6 @@ AutofillDownloadManager::GetRequestURLAn
+@@ -736,87 +736,6 @@ AutofillDownloadManager::GetRequestURLAn
  }
  
  bool AutofillDownloadManager::StartRequest(FormRequestData request_data) {
@@ -15,6 +15,14 @@
 -      UseApi() ? GetRequestURLAndMethodForApi(request_data)
 -               : GetRequestURLAndMethod(request_data);
 -
+-  // Track the URL length for GET queries because the URL length can be in the
+-  // thousands when rich metadata is enabled.
+-  if (request_data.request_type == AutofillDownloadManager::REQUEST_QUERY &&
+-      method == "GET") {
+-    UMA_HISTOGRAM_COUNTS_100000("Autofill.Query.GetUrlLength",
+-                                request_url.spec().length());
+-  }
+-
 -  auto resource_request = std::make_unique<network::ResourceRequest>();
 -  resource_request->url = request_url;
 -  resource_request->load_flags =
@@ -53,8 +61,17 @@
 -  if (method == "POST") {
 -    const std::string content_type =
 -        UseApi() ? "application/x-protobuf" : "text/proto";
+-    std::string payload;
+-    if (UseApi()) {
+-      if (!GetAPIBodyPayload(request_data.payload, request_data.request_type,
+-                             &payload)) {
+-        return false;
+-      }
+-    } else {
+-      payload = request_data.payload;
+-    }
 -    // Attach payload data and add data format header.
--    simple_loader->AttachStringForUpload(request_data.payload, content_type);
+-    simple_loader->AttachStringForUpload(payload, content_type);
 -  }
 -
 -  // Transfer ownership of the loader into url_loaders_. Temporarily hang

+ 3 - 3
patches/core/inox-patchset/0004-disable-google-url-tracker.patch

@@ -9,10 +9,10 @@
  const char GoogleURLTracker::kSearchDomainCheckURL[] =
 -    "https://www.google.com/searchdomaincheck?format=domain&type=chrome";
 +    "";
- const base::Feature GoogleURLTracker::kNoSearchDomainCheck{
-     "NoSearchDomainCheck", base::FEATURE_DISABLED_BY_DEFAULT};
  
-@@ -147,83 +147,4 @@ void GoogleURLTracker::FinishSleep() {
+ GoogleURLTracker::GoogleURLTracker(
+     std::unique_ptr<GoogleURLTrackerClient> client,
+@@ -144,83 +144,4 @@ void GoogleURLTracker::FinishSleep() {
  }
  
  void GoogleURLTracker::StartLoadIfDesirable() {

+ 10 - 16
patches/core/inox-patchset/0005-disable-default-extensions.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/extensions/component_loader.cc
 +++ b/chrome/browser/extensions/component_loader.cc
-@@ -346,11 +346,6 @@ void ComponentLoader::AddWebStoreApp() {
+@@ -342,11 +342,6 @@ void ComponentLoader::AddWebStoreApp() {
    if (!IsNormalSession())
      return;
  #endif
@@ -12,7 +12,7 @@
  }
  
  #if defined(OS_CHROMEOS)
-@@ -448,11 +443,6 @@ void ComponentLoader::AddDefaultComponen
+@@ -444,11 +439,6 @@ void ComponentLoader::AddDefaultComponen
    AddKeyboardApp();
  #else  // defined(OS_CHROMEOS)
    DCHECK(!skip_session_components);
@@ -24,19 +24,20 @@
  #endif  // defined(OS_CHROMEOS)
  
    if (!skip_session_components) {
-@@ -537,12 +527,6 @@ void ComponentLoader::AddDefaultComponen
- #if BUILDFLAG(ENABLE_HANGOUT_SERVICES_EXTENSION)
+@@ -521,13 +511,6 @@ void ComponentLoader::AddDefaultComponen
      AddHangoutServicesExtension();
  #endif  // BUILDFLAG(ENABLE_HANGOUT_SERVICES_EXTENSION)
+ 
 -    bool install_feedback = enable_background_extensions_during_testing;
 -#if defined(GOOGLE_CHROME_BUILD)
 -    install_feedback = true;
 -#endif  // defined(GOOGLE_CHROME_BUILD)
 -    if (install_feedback)
 -      Add(IDR_FEEDBACK_MANIFEST, base::FilePath(FILE_PATH_LITERAL("feedback")));
-   }
- 
+-
  #if defined(OS_CHROMEOS)
+     AddChromeCameraApp();
+     AddVideoPlayerExtension();
 --- a/chrome/browser/extensions/external_component_loader.cc
 +++ b/chrome/browser/extensions/external_component_loader.cc
 @@ -29,9 +29,6 @@ ExternalComponentLoader::~ExternalCompon
@@ -80,18 +81,11 @@
  }
  
  // http://crbug.com/165634
-@@ -735,28 +713,6 @@ void WebstoreInstaller::UpdateDownloadPr
- }
- 
+@@ -737,21 +715,6 @@ void WebstoreInstaller::UpdateDownloadPr
  void WebstoreInstaller::StartCrxInstaller(const DownloadItem& download) {
--  DCHECK_CURRENTLY_ON(BrowserThread::UI);
--  DCHECK(!crx_installer_.get());
+   DCHECK_CURRENTLY_ON(BrowserThread::UI);
+   DCHECK(!crx_installer_.get());
 -
--  // The clock may be backward, e.g. daylight savings time just happenned.
--  if (download.GetEndTime() >= download.GetStartTime()) {
--    UMA_HISTOGRAM_TIMES("Extensions.WebstoreDownload.FileDownload",
--                        download.GetEndTime() - download.GetStartTime());
--  }
 -  ExtensionService* service = ExtensionSystem::Get(profile_)->
 -      extension_service();
 -  CHECK(service);

+ 1 - 1
patches/core/inox-patchset/0007-disable-web-resource-service.patch

@@ -1,6 +1,6 @@
 --- a/components/web_resource/web_resource_service.cc
 +++ b/components/web_resource/web_resource_service.cc
-@@ -125,45 +125,7 @@ bool WebResourceService::GetFetchSchedul
+@@ -124,45 +124,7 @@ bool WebResourceService::GetFetchSchedul
  // Initializes the fetching of data from the resource server.  Data
  // load calls OnSimpleLoaderComplete.
  void WebResourceService::StartFetch() {

+ 1 - 1
patches/core/inox-patchset/0009-disable-google-ipv6-probes.patch

@@ -1,6 +1,6 @@
 --- a/net/dns/host_resolver_manager.cc
 +++ b/net/dns/host_resolver_manager.cc
-@@ -123,10 +123,10 @@ const unsigned kMinimumTTLSeconds = kCac
+@@ -122,10 +122,10 @@ const unsigned kMinimumTTLSeconds = kCac
  // cached.
  const int kIPv6ProbePeriodMs = 1000;
  

+ 1 - 1
patches/core/inox-patchset/0010-disable-gcm-status-check.patch

@@ -9,7 +9,7 @@
  const int kDefaultPollIntervalSeconds = 60 * 60;  // 60 minutes.
  const int kMinPollIntervalSeconds = 30 * 60;  // 30 minutes.
  
-@@ -56,69 +54,8 @@ int GCMChannelStatusRequest::min_poll_in
+@@ -55,69 +53,8 @@ int GCMChannelStatusRequest::min_poll_in
  }
  
  void GCMChannelStatusRequest::Start() {

+ 6 - 6
patches/core/inox-patchset/0014-disable-translation-lang-fetch.patch

@@ -11,7 +11,7 @@
      request_pending_ = true;
 --- a/chrome/browser/spellchecker/spellcheck_hunspell_dictionary.cc
 +++ b/chrome/browser/spellchecker/spellcheck_hunspell_dictionary.cc
-@@ -166,7 +166,6 @@ void SpellcheckHunspellDictionary::Retry
+@@ -170,7 +170,6 @@ void SpellcheckHunspellDictionary::Retry
      return;
    }
    browser_context_ = browser_context;
@@ -19,7 +19,7 @@
  }
  
  bool SpellcheckHunspellDictionary::IsReady() const {
-@@ -405,9 +404,6 @@ void SpellcheckHunspellDictionary::Initi
+@@ -409,9 +408,6 @@ void SpellcheckHunspellDictionary::Initi
      }
  
      if (browser_context_) {
@@ -42,15 +42,15 @@
 -          translate::kTranslateRankerAutoBlacklistOverride)),
 -      is_previous_language_matches_override_enabled_(
 -          base::FeatureList::IsEnabled(
--              translate::kTranslateRankerPreviousLanguageMatchesOverride)),
+-              translate::kTranslateRankerPreviousLanguageMatchesOverride)) {
 +      is_query_enabled_(false),
 +      is_enforcement_enabled_(false),
 +      is_auto_blacklist_override_enabled_(false),
-+      is_previous_language_matches_override_enabled_(false),
-       weak_ptr_factory_(this) {
++      is_previous_language_matches_override_enabled_(false) {
    if (is_query_enabled_ || is_enforcement_enabled_) {
      model_loader_ = std::make_unique<assist_ranker::RankerModelLoaderImpl>(
-@@ -238,6 +234,8 @@ bool TranslateRankerImpl::ShouldOfferTra
+         base::Bind(&ValidateModel),
+@@ -237,6 +233,8 @@ bool TranslateRankerImpl::ShouldOfferTra
    // (or become False).
    const bool kDefaultResponse = true;
  

+ 7 - 14
patches/core/inox-patchset/0015-disable-update-pings.patch

@@ -1,18 +1,11 @@
---- a/components/component_updater/configurator_impl.cc
-+++ b/components/component_updater/configurator_impl.cc
-@@ -73,14 +73,7 @@ int ConfiguratorImpl::UpdateDelay() cons
+--- a/chrome/updater/configurator.cc
++++ b/chrome/updater/configurator.cc
+@@ -56,7 +56,7 @@ int Configurator::UpdateDelay() const {
  }
  
- std::vector<GURL> ConfiguratorImpl::UpdateUrl() const {
--  if (url_source_override_.is_valid())
--    return {GURL(url_source_override_)};
--
--  std::vector<GURL> urls{GURL(kUpdaterJSONDefaultUrl),
--                         GURL(kUpdaterJSONFallbackUrl)};
--  if (require_encryption_)
--    update_client::RemoveUnsecureUrls(&urls);
--
-+  std::vector<GURL> urls;
-   return urls;
+ std::vector<GURL> Configurator::UpdateUrl() const {
+-  return std::vector<GURL>{GURL(kUpdaterJSONDefaultUrl)};
++  return std::vector<GURL>;
  }
  
+ std::vector<GURL> Configurator::PingUrl() const {

+ 5 - 5
patches/core/inox-patchset/0017-disable-new-avatar-menu.patch

@@ -1,11 +1,11 @@
---- a/components/signin/core/browser/signin_manager.cc
-+++ b/components/signin/core/browser/signin_manager.cc
-@@ -95,7 +95,7 @@ void SigninManager::OnGoogleServicesUser
+--- a/components/signin/internal/identity_manager/primary_account_policy_manager_impl.cc
++++ b/components/signin/internal/identity_manager/primary_account_policy_manager_impl.cc
+@@ -80,7 +80,7 @@ void PrimaryAccountPolicyManagerImpl::On
  }
  
- bool SigninManager::IsSigninAllowed() const {
+ bool PrimaryAccountPolicyManagerImpl::IsSigninAllowed() const {
 -  return signin_allowed_.GetValue();
 +  return false;
  }
  
- void SigninManager::SetSigninAllowed(bool allowed) {
+ void PrimaryAccountPolicyManagerImpl::OnSigninAllowedPrefChanged(

+ 4 - 4
patches/core/inox-patchset/chromium-exclude_unwind_tables.patch

@@ -1,9 +1,9 @@
 --- a/build/config/compiler/compiler.gni
 +++ b/build/config/compiler/compiler.gni
-@@ -74,19 +74,19 @@ declare_args() {
-   # It's currently not possible to collect AFDO profiles on anything but
-   # x86{,_64}.
-   using_mismatched_sample_profile = current_cpu != "x64" && current_cpu != "x86"
+@@ -79,19 +79,19 @@ declare_args() {
+   # is_component_build=false. Very large debug symbols can have unwanted side
+   # effects so this is enforced by default for chromium.
+   forbid_non_component_debug_builds = build_with_chromium
 +
 +  # Exclude unwind tables for official builds as unwinding can be done from stack
 +  # dumps produced by Crashpad at a later time "offline" in the crash server.

+ 24 - 35
patches/core/iridium-browser/all-add-trk-prefixes-to-possibly-evil-connections.patch

@@ -239,7 +239,7 @@ by default.
    std::unique_ptr<network::SimpleURLLoader> loader;
 --- a/chrome/browser/safe_browsing/download_protection/download_feedback.cc
 +++ b/chrome/browser/safe_browsing/download_protection/download_feedback.cc
-@@ -231,7 +231,7 @@ const int64_t DownloadFeedback::kMaxUplo
+@@ -256,7 +256,7 @@ const int64_t DownloadFeedback::kMaxUplo
  
  // static
  const char DownloadFeedback::kSbFeedbackURL[] =
@@ -261,7 +261,7 @@ by default.
  
 --- a/chrome/browser/spellchecker/spellcheck_hunspell_dictionary.cc
 +++ b/chrome/browser/spellchecker/spellcheck_hunspell_dictionary.cc
-@@ -259,7 +259,7 @@ GURL SpellcheckHunspellDictionary::GetDi
+@@ -263,7 +263,7 @@ GURL SpellcheckHunspellDictionary::GetDi
    DCHECK(!bdict_file.empty());
  
    static const char kDownloadServerUrl[] =
@@ -272,7 +272,7 @@ by default.
                base::ToLowerASCII(bdict_file));
 --- a/chrome/browser/supervised_user/supervised_user_service.cc
 +++ b/chrome/browser/supervised_user/supervised_user_service.cc
-@@ -82,7 +82,7 @@ namespace {
+@@ -84,7 +84,7 @@ namespace {
  
  // The URL from which to download a host blacklist if no local one exists yet.
  const char kBlacklistURL[] =
@@ -343,7 +343,7 @@ by default.
  
 --- a/chrome/common/url_constants.cc
 +++ b/chrome/common/url_constants.cc
-@@ -241,7 +241,7 @@ const char kSyncErrorsHelpURL[] =
+@@ -245,7 +245,7 @@ const char kSyncErrorsHelpURL[] =
      "https://support.google.com/chrome/?p=settings_sync_error";
  
  const char kSyncGoogleDashboardURL[] =
@@ -352,7 +352,7 @@ by default.
  
  const char kSyncLearnMoreURL[] =
      "https://support.google.com/chrome/?p=settings_sign_in";
-@@ -336,7 +336,7 @@ const char kArcTermsURLPath[] = "arc/ter
+@@ -343,7 +343,7 @@ const char kArcTermsURLPath[] = "arc/ter
  const char kArcPrivacyPolicyURLPath[] = "arc/privacy_policy";
  
  const char kOnlineEulaURLPath[] =
@@ -423,10 +423,10 @@ by default.
  
 --- a/components/crash/content/app/breakpad_linux.cc
 +++ b/components/crash/content/app/breakpad_linux.cc
-@@ -88,7 +88,7 @@ namespace breakpad {
- namespace {
- 
- #if !defined(OS_CHROMEOS)
+@@ -100,7 +100,7 @@ namespace {
+ // while we do have functions to deal with uint64_t's.
+ uint64_t g_crash_loop_before_time = 0;
+ #else
 -const char kUploadURL[] = "https://clients2.google.com/cr/report";
 +const char kUploadURL[] = "trk:06:https://clients2.google.com/cr/report";
  #endif
@@ -461,7 +461,7 @@ by default.
  
 --- a/components/gcm_driver/gcm_account_tracker.cc
 +++ b/components/gcm_driver/gcm_account_tracker.cc
-@@ -25,9 +25,9 @@ namespace gcm {
+@@ -26,9 +26,9 @@ namespace gcm {
  namespace {
  
  // Scopes needed by the OAuth2 access tokens.
@@ -475,7 +475,7 @@ by default.
  // Minimum token validity when sending to GCM groups server.
 --- a/components/history/core/browser/web_history_service.cc
 +++ b/components/history/core/browser/web_history_service.cc
-@@ -39,13 +39,13 @@ namespace history {
+@@ -40,13 +40,13 @@ namespace history {
  namespace {
  
  const char kHistoryOAuthScope[] =
@@ -523,7 +523,7 @@ by default.
  
 --- a/components/password_manager/core/browser/password_store.cc
 +++ b/components/password_manager/core/browser/password_store.cc
-@@ -229,10 +229,10 @@ void PasswordStore::GetLogins(const Form
+@@ -222,10 +222,10 @@ void PasswordStore::GetLogins(const Form
    // TODO(mdm): actually delete them at some point, say M24 or so.
    base::Time cutoff;  // the null time
    if (form.scheme == PasswordForm::Scheme::kHtml &&
@@ -551,7 +551,7 @@ by default.
  
 --- a/components/policy/resources/policy_templates.json
 +++ b/components/policy/resources/policy_templates.json
-@@ -3523,7 +3523,7 @@
+@@ -3527,7 +3527,7 @@
          'dynamic_refresh': True,
          'per_profile': True,
        },
@@ -560,7 +560,7 @@ by default.
        'id': 34,
        'caption': '''Configure the list of force-installed apps and extensions''',
        'tags': ['full-admin-access'],
-@@ -7425,7 +7425,7 @@
+@@ -7501,7 +7501,7 @@
        'features': {
          'dynamic_refresh': True,
        },
@@ -589,11 +589,11 @@ by default.
 -      "favicon_url": "https://www.google.com/images/branding/product/ico/googleg_lodp.ico",
 +      "favicon_url": "trk:186:https://www.google.com/images/branding/product/ico/googleg_lodp.ico",
        "search_url": "{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:iOSSearchLanguage}{google:searchClient}{google:sourceId}{google:contextualSearchVersion}ie={inputEncoding}",
-       "suggest_url": "{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}",
+       "suggest_url": "{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:omniboxFocusType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}",
        "image_url": "{google:baseURL}searchbyimage/upload",
 --- a/components/translate/core/browser/translate_url_fetcher.cc
 +++ b/components/translate/core/browser/translate_url_fetcher.cc
-@@ -114,6 +114,7 @@ bool TranslateURLFetcher::Request(const 
+@@ -114,6 +114,7 @@ bool TranslateURLFetcher::Request(const
          max_retry_on_5xx_, network::SimpleURLLoader::RetryMode::RETRY_ON_5XX);
    }
  
@@ -636,7 +636,7 @@ by default.
  
 --- a/content/shell/browser/shell_browser_main_parts.cc
 +++ b/content/shell/browser/shell_browser_main_parts.cc
-@@ -74,7 +74,7 @@ GURL GetStartupURL() {
+@@ -73,7 +73,7 @@ GURL GetStartupURL() {
  #endif
  
    if (args.empty())
@@ -647,7 +647,7 @@ by default.
    if (url.is_valid() && url.has_scheme())
 --- a/google_apis/gaia/gaia_constants.cc
 +++ b/google_apis/gaia/gaia_constants.cc
-@@ -24,36 +24,36 @@ const char kSyncService[] = "chromiumsyn
+@@ -25,36 +25,36 @@ const char kSyncService[] = "chromiumsyn
  const char kRemotingService[] = "chromoting";
  
  // OAuth scopes.
@@ -675,10 +675,10 @@ by default.
 -    "https://www.googleapis.com/auth/chromesync_playpen";
 +    "trk:105:https://www.googleapis.com/auth/chromesync_playpen";
  
- // OAuth2 scope for access to Google Family Link kid scope.
- const char kKidFamilyOAuth2Scope[] =
--    "https://www.googleapis.com/auth/kid.family.readonly";
-+    "trk:275:https://www.googleapis.com/auth/kid.family.readonly";
+ // OAuth2 scope for access to Google Family Link Supervision Setup.
+ const char kKidsSupervisionSetupChildOAuth2Scope[] =
+-    "https://www.googleapis.com/auth/kids.supervision.setup.child";
++    "trk:275:https://www.googleapis.com/auth/kids.supervision.setup.child";
  
  // OAuth2 scope for access to Google Talk APIs (XMPP).
  const char kGoogleTalkOAuth2Scope[] =
@@ -692,19 +692,8 @@ by default.
 -    "https://www.googleapis.com/auth/userinfo.profile";
 +    "trk:260:https://www.googleapis.com/auth/userinfo.profile";
  
-  // Used to mint uber auth tokens when needed.
- const char kGaiaSid[] = "sid";
---- a/google_apis/gaia/google_service_auth_error.cc
-+++ b/google_apis/gaia/google_service_auth_error.cc
-@@ -233,7 +233,7 @@ std::string GoogleServiceAuthError::ToSt
-     case WEB_LOGIN_REQUIRED:
-       return "Less secure apps may not authenticate with this account. "
-              "Please visit: "
--             "https://www.google.com/settings/security/lesssecureapps";
-+             "trk:180:https://www.google.com/settings/security/lesssecureapps";
-     case HOSTED_NOT_ALLOWED_DEPRECATED:
-     case NUM_STATES:
-       NOTREACHED();
+ // OAuth scope for access to the people API (read-only).
+ const char kPeopleApiReadOnlyOAuth2Scope[] =
 --- a/google_apis/gcm/engine/gservices_settings.cc
 +++ b/google_apis/gcm/engine/gservices_settings.cc
 @@ -29,18 +29,18 @@ const char kRegistrationURLKey[] = "gcm_

+ 1 - 1
patches/core/iridium-browser/safe_browsing-disable-incident-reporting.patch

@@ -54,7 +54,7 @@ the URL so we get notified if this happens again in the future).
  
 --- a/chrome/browser/safe_browsing/safe_browsing_service.cc
 +++ b/chrome/browser/safe_browsing/safe_browsing_service.cc
-@@ -321,7 +321,7 @@ SafeBrowsingUIManager* SafeBrowsingServi
+@@ -256,7 +256,7 @@ SafeBrowsingUIManager* SafeBrowsingServi
  }
  
  void SafeBrowsingService::RegisterAllDelayedAnalysis() {

+ 2 - 2
patches/core/iridium-browser/safe_browsing-disable-reporting-of-safebrowsing-over.patch

@@ -26,7 +26,7 @@ This prevents trk:148 (phishing) and trk:149 (malware).
  }  // namespace
  
  const int ClientSideDetectionService::kInitialClientModelFetchDelayMs = 10000;
-@@ -283,94 +277,8 @@ void ClientSideDetectionService::StartCl
+@@ -281,94 +275,8 @@ void ClientSideDetectionService::StartCl
    DCHECK_CURRENTLY_ON(BrowserThread::UI);
    std::unique_ptr<ClientPhishingRequest> request(verdict);
  
@@ -123,7 +123,7 @@ This prevents trk:148 (phishing) and trk:149 (malware).
  }
  
  void ClientSideDetectionService::StartClientReportMalwareRequest(
-@@ -379,81 +287,8 @@ void ClientSideDetectionService::StartCl
+@@ -377,81 +285,8 @@ void ClientSideDetectionService::StartCl
    DCHECK_CURRENTLY_ON(BrowserThread::UI);
    std::unique_ptr<ClientMalwareRequest> request(verdict);
  

+ 25 - 44
patches/core/ungoogled-chromium/block-trk-and-subdomains.patch

@@ -36,17 +36,17 @@
      GURL rewritten_tab_url = tab_url;
 --- a/components/omnibox/browser/autocomplete_input.cc
 +++ b/components/omnibox/browser/autocomplete_input.cc
-@@ -495,7 +495,8 @@ void AutocompleteInput::ParseForEmphasiz
-   int after_scheme_and_colon = parts.scheme.end() + 1;
-   // For the view-source scheme, we should emphasize the scheme and host of the
-   // URL qualified by the view-source prefix.
--  if (base::LowerCaseEqualsASCII(scheme_str, kViewSourceScheme) &&
-+  if ((base::LowerCaseEqualsASCII(scheme_str, kViewSourceScheme) ||
+@@ -496,7 +496,8 @@ void AutocompleteInput::ParseForEmphasiz
+   // For the view-source and blob schemes, we should emphasize the host of the
+   // URL qualified by the view-source or blob prefix.
+   if ((base::LowerCaseEqualsASCII(scheme_str, kViewSourceScheme) ||
+-       base::LowerCaseEqualsASCII(scheme_str, url::kBlobScheme)) &&
++       base::LowerCaseEqualsASCII(scheme_str, url::kBlobScheme) ||
 +       base::LowerCaseEqualsASCII(scheme_str, url::kTraceScheme)) &&
        (static_cast<int>(text.length()) > after_scheme_and_colon)) {
-     // Obtain the URL prefixed by view-source and parse it.
+     // Obtain the URL prefixed by view-source or blob and parse it.
      base::string16 real_url(text.substr(after_scheme_and_colon));
-@@ -568,7 +569,9 @@ int AutocompleteInput::NumNonHostCompone
+@@ -569,7 +570,9 @@ int AutocompleteInput::NumNonHostCompone
  bool AutocompleteInput::HasHTTPScheme(const base::string16& input) {
    std::string utf8_input(base::UTF16ToUTF8(input));
    url::Component scheme;
@@ -59,7 +59,7 @@
    return url::FindAndCompareScheme(utf8_input, url::kHttpScheme, nullptr);
 --- a/content/browser/child_process_security_policy_impl.cc
 +++ b/content/browser/child_process_security_policy_impl.cc
-@@ -490,6 +490,7 @@ ChildProcessSecurityPolicyImpl::ChildPro
+@@ -494,6 +494,7 @@ ChildProcessSecurityPolicyImpl::ChildPro
    RegisterWebSafeScheme(url::kHttpsScheme);
    RegisterWebSafeScheme(url::kFtpScheme);
    RegisterWebSafeScheme(url::kDataScheme);
@@ -85,7 +85,7 @@
  
  using base::Time;
  using std::string;
-@@ -622,6 +624,12 @@ URLRequest::URLRequest(const GURL& url,
+@@ -619,6 +621,12 @@ URLRequest::URLRequest(const GURL& url,
    // Sanity check out environment.
    DCHECK(base::ThreadTaskRunnerHandle::IsSet());
  
@@ -96,24 +96,24 @@
 +  }
 +
    context->url_requests()->insert(this);
-   net_log_.BeginEvent(
-       NetLogEventType::REQUEST_ALIVE,
+   net_log_.BeginEvent(NetLogEventType::REQUEST_ALIVE, [&] {
+     return NetLogURLRequestConstructorParams(url, priority_,
 --- a/url/url_constants.cc
 +++ b/url/url_constants.cc
-@@ -24,6 +24,7 @@ const char kHttpScheme[] = "http";
- const char kHttpsScheme[] = "https";
+@@ -26,6 +26,7 @@ const char kHttpsScheme[] = "https";
  const char kJavaScriptScheme[] = "javascript";
  const char kMailToScheme[] = "mailto";
+ const char kTelScheme[] = "tel";
 +const char kTraceScheme[] = "trk";
  const char kWsScheme[] = "ws";
  const char kWssScheme[] = "wss";
  
 --- a/url/url_constants.h
 +++ b/url/url_constants.h
-@@ -30,6 +30,7 @@ COMPONENT_EXPORT(URL) extern const char 
- COMPONENT_EXPORT(URL) extern const char kHttpsScheme[];
+@@ -32,6 +32,7 @@ COMPONENT_EXPORT(URL) extern const char
  COMPONENT_EXPORT(URL) extern const char kJavaScriptScheme[];
  COMPONENT_EXPORT(URL) extern const char kMailToScheme[];
+ COMPONENT_EXPORT(URL) extern const char kTelScheme[];
 +COMPONENT_EXPORT(URL) extern const char kTraceScheme[];
  COMPONENT_EXPORT(URL) extern const char kWsScheme[];
  COMPONENT_EXPORT(URL) extern const char kWssScheme[];
@@ -133,7 +133,7 @@
      return GURL(parts.scheme.is_valid() ? text : FixupPath(text));
 --- a/net/BUILD.gn
 +++ b/net/BUILD.gn
-@@ -1749,6 +1749,8 @@ component("net") {
+@@ -1776,6 +1776,8 @@ component("net") {
        "url_request/report_sender.h",
        "url_request/static_http_user_agent_settings.cc",
        "url_request/static_http_user_agent_settings.h",
@@ -144,7 +144,7 @@
        "url_request/url_fetcher_core.cc",
 --- a/android_webview/browser/net/aw_url_request_context_getter.cc
 +++ b/android_webview/browser/net/aw_url_request_context_getter.cc
-@@ -61,6 +61,7 @@
+@@ -62,6 +62,7 @@
  #include "net/ssl/ssl_config_service.h"
  #include "net/url_request/data_protocol_handler.h"
  #include "net/url_request/file_protocol_handler.h"
@@ -152,7 +152,7 @@
  #include "net/url_request/url_request_context.h"
  #include "net/url_request/url_request_context_builder.h"
  #include "net/url_request/url_request_intercepting_job_factory.h"
-@@ -131,6 +132,9 @@ std::unique_ptr<net::URLRequestJobFactor
+@@ -132,6 +133,9 @@ std::unique_ptr<net::URLRequestJobFactor
        url::kDataScheme, std::make_unique<net::DataProtocolHandler>());
    DCHECK(set_protocol);
    set_protocol = aw_job_factory->SetProtocolHandler(
@@ -162,29 +162,9 @@
        url::kBlobScheme,
        base::WrapUnique((*protocol_handlers)[url::kBlobScheme].release()));
    DCHECK(set_protocol);
---- a/chrome/browser/profiles/profile_io_data.cc
-+++ b/chrome/browser/profiles/profile_io_data.cc
-@@ -93,6 +93,7 @@
- #include "net/url_request/data_protocol_handler.h"
- #include "net/url_request/file_protocol_handler.h"
- #include "net/url_request/ftp_protocol_handler.h"
-+#include "net/url_request/trk_protocol_handler.h"
- #include "net/url_request/url_request.h"
- #include "net/url_request/url_request_context.h"
- #include "net/url_request/url_request_context_builder.h"
-@@ -1068,6 +1069,9 @@ ProfileIOData::SetUpJobFactoryDefaults(
-   set_protocol = job_factory->SetProtocolHandler(
-       url::kDataScheme, std::make_unique<net::DataProtocolHandler>());
-   DCHECK(set_protocol);
-+  set_protocol = job_factory->SetProtocolHandler(
-+      url::kTraceScheme, std::make_unique<net::TrkProtocolHandler>());
-+  DCHECK(set_protocol);
- #if defined(OS_CHROMEOS)
-   if (profile_params_) {
-     set_protocol = job_factory->SetProtocolHandler(
 --- a/chromecast/browser/url_request_context_factory.cc
 +++ b/chromecast/browser/url_request_context_factory.cc
-@@ -41,6 +41,7 @@
+@@ -40,6 +40,7 @@
  #include "net/ssl/ssl_config_service_defaults.h"
  #include "net/url_request/data_protocol_handler.h"
  #include "net/url_request/file_protocol_handler.h"
@@ -192,7 +172,7 @@
  #include "net/url_request/url_request_context.h"
  #include "net/url_request/url_request_context_builder.h"
  #include "net/url_request/url_request_context_getter.h"
-@@ -279,6 +280,9 @@ void URLRequestContextFactory::Initializ
+@@ -258,6 +259,9 @@ void URLRequestContextFactory::Initializ
    set_protocol = job_factory->SetProtocolHandler(
        url::kDataScheme, std::make_unique<net::DataProtocolHandler>());
    DCHECK(set_protocol);
@@ -277,15 +257,16 @@
  #include "net/url_request/url_request_context.h"
  #include "net/url_request/url_request_context_storage.h"
  #include "net/url_request/url_request_intercepting_job_factory.h"
-@@ -660,6 +661,8 @@ std::unique_ptr<URLRequestContext> URLRe
-   if (data_enabled_)
+@@ -650,6 +651,9 @@ std::unique_ptr<URLRequestContext> URLRe
      job_factory->SetProtocolHandler(url::kDataScheme,
                                      std::make_unique<DataProtocolHandler>());
+ 
 +  job_factory->SetProtocolHandler(url::kTraceScheme,
 +                                  std::make_unique<TrkProtocolHandler>());
- 
++
  #if !BUILDFLAG(DISABLE_FILE_SUPPORT)
    if (file_enabled_) {
+     job_factory->SetProtocolHandler(
 --- a/url/url_util.cc
 +++ b/url/url_util.cc
 @@ -52,6 +52,7 @@ struct SchemeRegistry {

+ 5 - 5
patches/core/ungoogled-chromium/disable-fonts-googleapis-references.patch

@@ -2,15 +2,15 @@
 
 --- a/components/dom_distiller/content/browser/dom_distiller_viewer_source.cc
 +++ b/components/dom_distiller/content/browser/dom_distiller_viewer_source.cc
-@@ -309,7 +309,7 @@ bool DomDistillerViewerSource::ShouldSer
+@@ -308,7 +308,7 @@ bool DomDistillerViewerSource::ShouldSer
  }
  
- std::string DomDistillerViewerSource::GetContentSecurityPolicyStyleSrc() const {
+ std::string DomDistillerViewerSource::GetContentSecurityPolicyStyleSrc() {
 -  return "style-src 'self' https://fonts.googleapis.com;";
 +  return "style-src 'self';";
  }
  
- std::string DomDistillerViewerSource::GetContentSecurityPolicyChildSrc() const {
+ std::string DomDistillerViewerSource::GetContentSecurityPolicyChildSrc() {
 --- a/components/dom_distiller/core/html/preview.html
 +++ b/components/dom_distiller/core/html/preview.html
 @@ -11,7 +11,7 @@ found in the LICENSE file.
@@ -24,7 +24,7 @@
      .english :lang(zh) {display: none}
 --- a/third_party/catapult/third_party/polymer/components/font-roboto/roboto.html
 +++ b/third_party/catapult/third_party/polymer/components/font-roboto/roboto.html
-@@ -7,4 +7,4 @@ The complete set of contributors may be 
+@@ -7,4 +7,4 @@ The complete set of contributors may be
  Code distributed by Google as part of the polymer project is also
  subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt
  -->
@@ -66,7 +66,7 @@
  <body>
 --- a/components/dom_distiller/core/javascript/dom_distiller_viewer.js
 +++ b/components/dom_distiller/core/javascript/dom_distiller_viewer.js
-@@ -123,7 +123,7 @@ function maybeSetWebFont() {
+@@ -130,7 +130,7 @@ function maybeSetWebFont() {
      return;
  
    var e = document.createElement('link');

+ 3 - 3
patches/core/ungoogled-chromium/disable-gaia.patch

@@ -3,7 +3,7 @@
 
 --- a/google_apis/gaia/gaia_auth_fetcher.cc
 +++ b/google_apis/gaia/gaia_auth_fetcher.cc
-@@ -262,57 +262,6 @@ void GaiaAuthFetcher::CreateAndStartGaia
+@@ -260,57 +260,6 @@ void GaiaAuthFetcher::CreateAndStartGaia
      int load_flags,
      const net::NetworkTrafficAnnotationTag& traffic_annotation) {
    DCHECK(!fetch_pending_) << "Tried to fetch two things at once!";
@@ -63,7 +63,7 @@
  // static
 --- a/chrome/browser/ui/webui/signin/inline_login_ui.cc
 +++ b/chrome/browser/ui/webui/signin/inline_login_ui.cc
-@@ -53,7 +53,6 @@ content::WebUIDataSource* CreateWebUIDat
+@@ -52,7 +52,6 @@ content::WebUIDataSource* CreateWebUIDat
  
    source->AddResourcePath("inline_login.css", IDR_INLINE_LOGIN_CSS);
    source->AddResourcePath("inline_login.js", IDR_INLINE_LOGIN_JS);
@@ -73,7 +73,7 @@
    source->AddLocalizedString(
 --- a/chrome/browser/browser_resources.grd
 +++ b/chrome/browser/browser_resources.grd
-@@ -363,7 +363,6 @@
+@@ -337,7 +337,6 @@
        <include name="IDR_INLINE_LOGIN_HTML" file="resources\inline_login\inline_login.html" flattenhtml="true" allowexternalscript="true" type="BINDATA" />
        <include name="IDR_INLINE_LOGIN_CSS" file="resources\inline_login\inline_login.css" flattenhtml="true" type="BINDATA" />
        <include name="IDR_INLINE_LOGIN_JS" file="resources\inline_login\inline_login.js" flattenhtml="true" type="BINDATA" />

+ 49 - 12
patches/core/ungoogled-chromium/disable-gcm.patch

@@ -2,7 +2,7 @@
 
 --- a/components/gcm_driver/gcm_client_impl.cc
 +++ b/components/gcm_driver/gcm_client_impl.cc
-@@ -495,6 +495,7 @@ void GCMClientImpl::StartGCM() {
+@@ -466,6 +466,7 @@ void GCMClientImpl::StartGCM() {
  
  void GCMClientImpl::InitializeMCSClient() {
    DCHECK(network_connection_tracker_);
@@ -10,19 +10,56 @@
    std::vector<GURL> endpoints;
    endpoints.push_back(gservices_settings_.GetMCSMainEndpoint());
    GURL fallback_endpoint = gservices_settings_.GetMCSFallbackEndpoint();
-@@ -684,6 +685,7 @@ void GCMClientImpl::RemoveHeartbeatInter
- }
+@@ -666,27 +667,6 @@ void GCMClientImpl::RemoveHeartbeatInter
  
  void GCMClientImpl::StartCheckin() {
-+  return;
-   // Make sure no checkin is in progress.
-   if (checkin_request_)
-     return;
-@@ -759,6 +761,7 @@ void GCMClientImpl::SetGServicesSettings
+   DCHECK(io_task_runner_->RunsTasksInCurrentSequence());
+-
+-  // Make sure no checkin is in progress.
+-  if (checkin_request_)
+-    return;
+-
+-  checkin_proto::ChromeBuildProto chrome_build_proto;
+-  ToCheckinProtoVersion(chrome_build_info_, &chrome_build_proto);
+-  CheckinRequest::RequestInfo request_info(device_checkin_info_.android_id,
+-                                           device_checkin_info_.secret,
+-                                           device_checkin_info_.account_tokens,
+-                                           gservices_settings_.digest(),
+-                                           chrome_build_proto);
+-  checkin_request_.reset(new CheckinRequest(
+-      gservices_settings_.GetCheckinURL(), request_info, GetGCMBackoffPolicy(),
+-      base::Bind(&GCMClientImpl::OnCheckinCompleted,
+-                 weak_ptr_factory_.GetWeakPtr()),
+-      url_loader_factory_, io_task_runner_, &recorder_));
+-  // Taking a snapshot of the accounts count here, as there might be an asynch
+-  // update of the account tokens while checkin is in progress.
+-  device_checkin_info_.SnapshotCheckinAccounts();
+-  checkin_request_->Start();
  }
  
+ void GCMClientImpl::OnCheckinCompleted(
+@@ -745,24 +725,6 @@ void GCMClientImpl::SetGServicesSettings
+ 
  void GCMClientImpl::SchedulePeriodicCheckin() {
-+  return;
-   // Make sure no checkin is in progress.
-   if (checkin_request_.get() || !device_checkin_info_.accounts_set)
-     return;
+   DCHECK(io_task_runner_->RunsTasksInCurrentSequence());
+-
+-  // Make sure no checkin is in progress.
+-  if (checkin_request_.get() || !device_checkin_info_.accounts_set)
+-    return;
+-
+-  // There should be only one periodic checkin pending at a time. Removing
+-  // pending periodic checkin to schedule a new one.
+-  periodic_checkin_ptr_factory_.InvalidateWeakPtrs();
+-
+-  base::TimeDelta time_to_next_checkin = GetTimeToNextCheckin();
+-  if (time_to_next_checkin < base::TimeDelta())
+-    time_to_next_checkin = base::TimeDelta();
+-
+-  io_task_runner_->PostDelayedTask(
+-      FROM_HERE,
+-      base::BindOnce(&GCMClientImpl::StartCheckin,
+-                     periodic_checkin_ptr_factory_.GetWeakPtr()),
+-      time_to_next_checkin);
+ }
+ 
+ base::TimeDelta GCMClientImpl::GetTimeToNextCheckin() const {

+ 10 - 17
patches/core/ungoogled-chromium/disable-google-host-detection.patch

@@ -79,7 +79,7 @@
    }
  
   private:
-@@ -189,14 +158,10 @@ void RemoveVariationsHeaderIfNeeded(
+@@ -175,8 +144,6 @@ void RemoveVariationsHeaderIfNeeded(
      const net::RedirectInfo& redirect_info,
      const network::ResourceResponseHead& response_head,
      std::vector<std::string>* to_be_removed_headers) {
@@ -87,14 +87,8 @@
 -    to_be_removed_headers->push_back(kClientDataHeader);
  }
  
- void StripVariationsHeaderIfNeeded(const GURL& new_location,
-                                    net::URLRequest* request) {
--  if (!ShouldAppendVariationsHeader(new_location))
--    request->RemoveRequestHeaderByName(kClientDataHeader);
- }
- 
  std::unique_ptr<network::SimpleURLLoader>
-@@ -226,11 +191,11 @@ CreateSimpleURLLoaderWithVariationsHeade
+@@ -206,11 +173,11 @@ CreateSimpleURLLoaderWithVariationsHeade
  }
  
  bool IsVariationsHeader(const std::string& header_name) {
@@ -108,7 +102,7 @@
  }
  
  bool ShouldAppendVariationsHeaderForTesting(const GURL& url) {
-@@ -239,7 +204,6 @@ bool ShouldAppendVariationsHeaderForTest
+@@ -219,7 +186,6 @@ bool ShouldAppendVariationsHeaderForTest
  
  void UpdateCorsExemptHeaderForVariations(
      network::mojom::NetworkContextParams* params) {
@@ -131,7 +125,7 @@
  bool IsGoogleSearchResultUrl(const GURL& url) {
 --- a/components/search_engines/template_url.cc
 +++ b/components/search_engines/template_url.cc
-@@ -505,11 +505,7 @@ base::string16 TemplateURLRef::SearchTer
+@@ -500,11 +500,7 @@ base::string16 TemplateURLRef::SearchTer
  bool TemplateURLRef::HasGoogleBaseURLs(
      const SearchTermsData& search_terms_data) const {
    ParseIfNecessary(search_terms_data);
@@ -485,9 +479,9 @@
  bool IsGoogleHostname(const GURL& url) {
 --- a/chrome/common/google_url_loader_throttle.cc
 +++ b/chrome/common/google_url_loader_throttle.cc
-@@ -8,10 +8,6 @@
+@@ -7,10 +7,6 @@
+ #include "chrome/common/net/safe_search_util.h"
  #include "components/variations/net/variations_http_headers.h"
- #include "services/network/public/cpp/features.h"
  
 -#if BUILDFLAG(ENABLE_EXTENSIONS)
 -#include "extensions/common/extension_urls.h"
@@ -496,7 +490,7 @@
  GoogleURLLoaderThrottle::GoogleURLLoaderThrottle(
      bool is_off_the_record,
      chrome::mojom::DynamicParams dynamic_params)
-@@ -25,36 +21,6 @@ void GoogleURLLoaderThrottle::DetachFrom
+@@ -24,36 +20,6 @@ void GoogleURLLoaderThrottle::DetachFrom
  void GoogleURLLoaderThrottle::WillStartRequest(
      network::ResourceRequest* request,
      bool* defer) {
@@ -533,7 +527,7 @@
  }
  
  void GoogleURLLoaderThrottle::WillRedirectRequest(
-@@ -63,33 +29,6 @@ void GoogleURLLoaderThrottle::WillRedire
+@@ -62,32 +28,6 @@ void GoogleURLLoaderThrottle::WillRedire
      bool* /* defer */,
      std::vector<std::string>* to_be_removed_headers,
      net::HttpRequestHeaders* modified_headers) {
@@ -543,8 +537,7 @@
 -  // URLLoaderThrottles can only change the redirect URL when the network
 -  // service is enabled. The non-network service path handles this in
 -  // ChromeNetworkDelegate.
--  if (dynamic_params_.force_safe_search &&
--      base::FeatureList::IsEnabled(network::features::kNetworkService)) {
+-  if (dynamic_params_.force_safe_search) {
 -    safe_search_util::ForceGoogleSafeSearch(redirect_info->new_url,
 -                                            &redirect_info->new_url);
 -  }
@@ -567,7 +560,7 @@
  }
  
  #if BUILDFLAG(ENABLE_EXTENSIONS)
-@@ -97,17 +36,5 @@ void GoogleURLLoaderThrottle::WillProces
+@@ -95,17 +35,5 @@ void GoogleURLLoaderThrottle::WillProces
      const GURL& response_url,
      network::ResourceResponseHead* response_head,
      bool* defer) {

+ 2 - 2
patches/core/ungoogled-chromium/disable-mei-preload.patch

@@ -7,7 +7,7 @@
 
 --- a/chrome/BUILD.gn
 +++ b/chrome/BUILD.gn
-@@ -345,7 +345,6 @@ if (!is_android && !is_mac) {
+@@ -355,7 +355,6 @@ if (!is_android && !is_mac) {
        }
  
        data_deps += [
@@ -15,7 +15,7 @@
          "//third_party/widevine/cdm",
        ]
  
-@@ -1307,7 +1306,6 @@ if (is_win) {
+@@ -1305,7 +1304,6 @@ if (is_win) {
        ":packed_resources",
        ":swiftshader_library",
        ":widevine_cdm_library",

+ 1 - 1
patches/core/ungoogled-chromium/disable-signin.patch

@@ -2,7 +2,7 @@
 
 --- a/chrome/browser/ui/chrome_pages.cc
 +++ b/chrome/browser/ui/chrome_pages.cc
-@@ -436,23 +436,6 @@ void ShowAppManagementPage(Profile* prof
+@@ -524,23 +524,6 @@ GURL GetOSSettingsUrl(const std::string&
  #if !defined(OS_ANDROID) && !defined(OS_CHROMEOS)
  void ShowBrowserSignin(Browser* browser,
                         signin_metrics::AccessPoint access_point) {

+ 5 - 5
patches/core/ungoogled-chromium/disable-translate.patch

@@ -2,7 +2,7 @@
 
 --- a/components/translate/core/browser/translate_manager.cc
 +++ b/components/translate/core/browser/translate_manager.cc
-@@ -670,8 +670,7 @@ void TranslateManager::FilterIsTranslate
+@@ -679,8 +679,7 @@ void TranslateManager::FilterIsTranslate
          TranslateBrowserMetrics::INITIATION_STATUS_NO_NETWORK);
    }
  
@@ -14,10 +14,10 @@
      // that settings syncs and we don't want to turn off translate everywhere
 --- a/components/translate/content/renderer/translate_helper.cc
 +++ b/components/translate/content/renderer/translate_helper.cc
-@@ -78,8 +78,7 @@ TranslateHelper::TranslateHelper(content
+@@ -77,8 +77,7 @@ TranslateHelper::TranslateHelper(content
+       world_id_(world_id),
        extension_scheme_(extension_scheme),
-       binding_(this),
-       weak_method_factory_(this) {
+       binding_(this) {
 -  translate_task_runner_ = this->render_frame()->GetTaskRunner(
 -      blink::TaskType::kInternalTranslation);
 +  CancelPendingTranslation();
@@ -26,7 +26,7 @@
  TranslateHelper::~TranslateHelper() {
 --- a/components/translate/core/browser/translate_script.cc
 +++ b/components/translate/core/browser/translate_script.cc
-@@ -151,9 +151,8 @@ void TranslateScript::OnScriptFetchCompl
+@@ -149,9 +149,8 @@ void TranslateScript::OnScriptFetchCompl
      base::StringAppendF(&data_, "var serverParams = '%s';\n",
                          server_params.c_str());
  

+ 5 - 5
patches/core/ungoogled-chromium/disable-untraceable-urls.patch

@@ -39,17 +39,17 @@
 -      url_(kClientModelUrlPrefix + name_),
 +      url_("about:blank"),
        update_renderers_callback_(update_renderers_callback),
-       url_loader_factory_(url_loader_factory),
-       weak_factory_(this) {
-@@ -102,7 +100,7 @@ ModelLoader::ModelLoader(
+       url_loader_factory_(url_loader_factory) {
+   DCHECK(url_.is_valid());
+@@ -101,7 +99,7 @@ ModelLoader::ModelLoader(
      scoped_refptr<network::SharedURLLoaderFactory> url_loader_factory,
      const std::string& model_name)
      : name_(model_name),
 -      url_(kClientModelUrlPrefix + name_),
 +      url_("about:blank"),
        update_renderers_callback_(update_renderers_callback),
-       url_loader_factory_(url_loader_factory),
-       weak_factory_(this) {
+       url_loader_factory_(url_loader_factory) {
+   DCHECK(url_.is_valid());
 --- a/chrome/browser/safe_browsing/client_side_model_loader.h
 +++ b/chrome/browser/safe_browsing/client_side_model_loader.h
 @@ -42,7 +42,6 @@ class ModelLoader {

+ 13 - 12
patches/core/ungoogled-chromium/disable-webrtc-log-uploader.patch

@@ -2,7 +2,7 @@
 
 --- a/chrome/browser/media/webrtc/webrtc_log_uploader.cc
 +++ b/chrome/browser/media/webrtc/webrtc_log_uploader.cc
-@@ -131,29 +131,11 @@ void WebRtcLogUploader::LoggingStoppedDo
+@@ -127,29 +127,11 @@ void WebRtcLogUploader::LoggingStoppedDo
    DCHECK(meta_data.get());
    DCHECK(!upload_done_data.log_path.empty());
  
@@ -33,7 +33,7 @@
  }
  
  void WebRtcLogUploader::PrepareMultipartPostData(
-@@ -164,27 +146,7 @@ void WebRtcLogUploader::PrepareMultipart
+@@ -160,26 +142,7 @@ void WebRtcLogUploader::PrepareMultipart
    DCHECK(!compressed_log.empty());
    DCHECK(meta_data.get());
  
@@ -53,19 +53,20 @@
 -    return;
 -  }
 -
--  base::PostTaskWithTraits(
--      FROM_HERE, {BrowserThread::IO},
--      base::BindOnce(&WebRtcLogUploader::UploadCompressedLog,
--                     base::Unretained(this), upload_done_data,
--                     std::move(post_data)));
+-  main_task_runner_->PostTask(
+-      FROM_HERE, base::BindOnce(&WebRtcLogUploader::UploadCompressedLog,
+-                                base::Unretained(this), upload_done_data,
+-                                std::move(post_data)));
 +  NotifyUploadDoneAndLogStats(net::HTTP_OK, net::OK, "", upload_done_data);
  }
  
  void WebRtcLogUploader::UploadStoredLog(
-@@ -255,47 +217,6 @@ void WebRtcLogUploader::LoggingStoppedDo
- 
-   webrtc_logging::DeleteOldWebRtcLogFiles(log_paths.log_path);
+@@ -248,49 +211,6 @@ void WebRtcLogUploader::LoggingStoppedDo
+   DCHECK(log_buffer.get());
+   DCHECK(!log_paths.log_path.empty());
  
+-  webrtc_logging::DeleteOldWebRtcLogFiles(log_paths.log_path);
+-
 -  base::FilePath log_list_path =
 -      webrtc_logging::TextLogList::GetWebRtcLogListFileForDirectory(
 -          log_paths.log_path);
@@ -107,6 +108,6 @@
 -                    pickle.size());
 -  }
 -
-   base::PostTaskWithTraits(FROM_HERE, {BrowserThread::UI},
-                            base::BindOnce(done_callback, true, ""));
+   main_task_runner_->PostTask(FROM_HERE,
+                               base::BindOnce(done_callback, true, ""));
  

+ 10 - 10
patches/core/ungoogled-chromium/disable-webstore-urls.patch

@@ -2,7 +2,7 @@
 
 --- a/chrome/browser/extensions/chrome_content_verifier_delegate.cc
 +++ b/chrome/browser/extensions/chrome_content_verifier_delegate.cc
-@@ -151,13 +151,7 @@ ContentVerifierDelegate::Mode ChromeCont
+@@ -248,13 +248,7 @@ ChromeContentVerifierDelegate::GetVerify
    // between which extensions are considered in-store.
    // See https://crbug.com/766806 for details.
    if (!InstallVerifier::IsFromStore(extension)) {
@@ -11,9 +11,9 @@
 -    // to be from the store as well.
 -    if (ManifestURL::GetUpdateURL(&extension) !=
 -        extension_urls::GetDefaultWebstoreUpdateUrl()) {
--      return ContentVerifierDelegate::NONE;
+-      return NONE;
 -    }
-+    return ContentVerifierDelegate::NONE;
++    return NONE;
    }
  
    return default_mode_;
@@ -30,7 +30,7 @@
  
 --- a/extensions/browser/updater/extension_downloader.cc
 +++ b/extensions/browser/updater/extension_downloader.cc
-@@ -95,27 +95,18 @@ const char kNotFromWebstoreInstallSource
+@@ -94,27 +94,18 @@ const char kNotFromWebstoreInstallSource
  const char kDefaultInstallSource[] = "";
  const char kReinstallInstallSource[] = "reinstall";
  
@@ -60,7 +60,7 @@
  
  bool ShouldRetryRequest(const network::SimpleURLLoader* loader) {
    DCHECK(loader);
-@@ -312,12 +303,6 @@ void ExtensionDownloader::DoStartAllPend
+@@ -310,12 +301,6 @@ void ExtensionDownloader::DoStartAllPend
    ReportStats();
    url_stats_ = URLStats();
  
@@ -73,7 +73,7 @@
    fetches_preparing_.clear();
  }
  
-@@ -351,11 +336,6 @@ bool ExtensionDownloader::AddExtensionDa
+@@ -349,11 +334,6 @@ bool ExtensionDownloader::AddExtensionDa
      return false;
    }
  
@@ -85,7 +85,7 @@
    // Skip extensions with empty IDs.
    if (id.empty()) {
      DLOG(WARNING) << "Found extension with empty ID";
-@@ -364,12 +344,10 @@ bool ExtensionDownloader::AddExtensionDa
+@@ -362,12 +342,10 @@ bool ExtensionDownloader::AddExtensionDa
      return false;
    }
  
@@ -100,7 +100,7 @@
    } else {
      url_stats_.other_url_count++;
    }
-@@ -651,13 +629,9 @@ void ExtensionDownloader::OnManifestLoad
+@@ -649,13 +627,9 @@ void ExtensionDownloader::OnManifestLoad
        const int error =
            response_code == -1 ? loader->NetError() : response_code;
        const std::string uma_histogram_name =
@@ -117,7 +117,7 @@
        const auto& extension_ids =
            manifests_queue_.active_request()->extension_ids();
        for (auto it = extension_ids.begin(); it != extension_ids.end(); ++it) {
-@@ -727,20 +701,6 @@ void ExtensionDownloader::HandleManifest
+@@ -725,20 +699,6 @@ void ExtensionDownloader::HandleManifest
          fetch_data->request_ids()));
    }
  
@@ -138,7 +138,7 @@
    NotifyExtensionsDownloadStageChanged(no_updates,
                                         ExtensionDownloaderDelegate::FINISHED);
    NotifyExtensionsDownloadFailed(
-@@ -1192,11 +1152,7 @@ bool ExtensionDownloader::IterateFetchCr
+@@ -1190,11 +1150,7 @@ bool ExtensionDownloader::IterateFetchCr
    // fetch.
    switch (fetch->credentials) {
      case ExtensionFetch::CREDENTIALS_NONE:

+ 4 - 4
patches/core/ungoogled-chromium/fix-building-without-one-click-signin.patch

@@ -2,7 +2,7 @@
 
 --- a/chrome/browser/ui/webui/signin/inline_login_handler_impl.cc
 +++ b/chrome/browser/ui/webui/signin/inline_login_handler_impl.cc
-@@ -330,6 +330,7 @@ void InlineSigninHelper::OnClientOAuthSu
+@@ -329,6 +329,7 @@ void InlineSigninHelper::OnClientOAuthSu
      const ClientOAuthResult& result,
      Profile* /*profile*/,
      Profile::CreateStatus /*status*/) {
@@ -10,7 +10,7 @@
    HandlerSigninReason reason = GetHandlerSigninReason(current_url_);
    if (reason == HandlerSigninReason::FETCH_LST_ONLY) {
      // Constants are only available on Windows for the Google Credential
-@@ -419,6 +420,7 @@ void InlineSigninHelper::OnClientOAuthSu
+@@ -418,6 +419,7 @@ void InlineSigninHelper::OnClientOAuthSu
      CreateSyncStarter(result.refresh_token);
    }
    base::ThreadTaskRunnerHandle::Get()->DeleteSoon(FROM_HERE, this);
@@ -32,12 +32,12 @@
  }
 --- a/chrome/browser/ui/BUILD.gn
 +++ b/chrome/browser/ui/BUILD.gn
-@@ -3177,8 +3177,6 @@ jumbo_split_static_library("ui") {
+@@ -3271,8 +3271,6 @@ jumbo_split_static_library("ui") {
          "views/sync/dice_bubble_sync_promo_view.h",
          "views/sync/dice_signin_button_view.cc",
          "views/sync/dice_signin_button_view.h",
 -        "views/sync/one_click_signin_dialog_view.cc",
 -        "views/sync/one_click_signin_dialog_view.h",
-         "views/tabs/window_finder.cc",
        ]
        deps += [ "//ui/views/window/vector_icons" ]
+     }

+ 8 - 9
patches/core/ungoogled-chromium/fix-building-without-safebrowsing.patch

@@ -2,11 +2,10 @@
 
 --- a/chrome/browser/chrome_content_browser_client.cc
 +++ b/chrome/browser/chrome_content_browser_client.cc
-@@ -5284,20 +5284,7 @@ safe_browsing::UrlCheckerDelegate*
- ChromeContentBrowserClient::GetSafeBrowsingUrlCheckerDelegate(
+@@ -5372,19 +5372,7 @@ ChromeContentBrowserClient::GetSafeBrows
      content::ResourceContext* resource_context) {
    DCHECK_CURRENTLY_ON(BrowserThread::IO);
--
+ 
 -  ProfileIOData* io_data = ProfileIOData::FromResourceContext(resource_context);
 -  if (!io_data->safe_browsing_enabled()->GetValue())
 -    return nullptr;
@@ -19,7 +18,7 @@
 -            safe_browsing_service_->ui_manager());
 -  }
 -
--  return safe_browsing_url_checker_delegate_.get();
+-  return safe_browsing_url_checker_delegate_;
 +  return nullptr;
  }
  
@@ -44,7 +43,7 @@
  
  namespace {
  
-@@ -269,14 +265,7 @@ bool DownloadItemModel::IsMalicious() co
+@@ -273,14 +269,7 @@ bool DownloadItemModel::IsMalicious() co
  }
  
  bool DownloadItemModel::ShouldAllowDownloadFeedback() const {
@@ -74,7 +73,7 @@
    message_body_label->SetHandlesTooltips(false);
 --- a/chrome/browser/password_manager/chrome_password_manager_client.cc
 +++ b/chrome/browser/password_manager/chrome_password_manager_client.cc
-@@ -88,9 +88,9 @@
+@@ -87,9 +87,9 @@
  #if defined(FULL_SAFE_BROWSING)
  #include "chrome/browser/safe_browsing/advanced_protection_status_manager.h"
  #include "chrome/browser/safe_browsing/chrome_password_protection_service.h"
@@ -85,7 +84,7 @@
  
  #if defined(SYNC_PASSWORD_REUSE_DETECTION_ENABLED)
  #include "services/service_manager/public/cpp/connector.h"
-@@ -466,7 +466,7 @@ bool ChromePasswordManagerClient::IsIsol
+@@ -479,7 +479,7 @@ bool ChromePasswordManagerClient::IsIsol
    return SiteIsolationPolicy::IsIsolationForPasswordSitesEnabled();
  }
  
@@ -96,7 +95,7 @@
      const GURL& frame_url) {
 --- a/chrome/browser/ui/views/frame/browser_view.cc
 +++ b/chrome/browser/ui/views/frame/browser_view.cc
-@@ -2271,7 +2271,6 @@ void BrowserView::OnWindowBeginUserBound
+@@ -2291,7 +2291,6 @@ void BrowserView::OnWindowBeginUserBound
  void BrowserView::OnWindowEndUserBoundsChange() {
    if (!interactive_resize_)
      return;
@@ -115,7 +114,7 @@
  }
 --- a/components/safe_browsing/common/safe_browsing.mojom
 +++ b/components/safe_browsing/common/safe_browsing.mojom
-@@ -104,7 +104,6 @@ interface ThreatReporter {
+@@ -106,7 +106,6 @@ interface ThreatReporter {
    GetThreatDOMDetails() => (array<ThreatDOMDetailsNode> nodes);
  };
  

+ 1 - 1
patches/core/ungoogled-chromium/replace-google-search-engine-with-nosearch.patch

@@ -8,7 +8,7 @@
 -      "keyword": "google.com",
 -      "favicon_url": "trk:186:https://www.google.com/images/branding/product/ico/googleg_lodp.ico",
 -      "search_url": "{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:iOSSearchLanguage}{google:searchClient}{google:sourceId}{google:contextualSearchVersion}ie={inputEncoding}",
--      "suggest_url": "{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}",
+-      "suggest_url": "{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:omniboxFocusType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}",
 -      "image_url": "{google:baseURL}searchbyimage/upload",
 -      "contextual_search_url": "{google:baseURL}_/contextualsearch?{google:contextualSearchVersion}{google:contextualSearchContextData}",
 -      "image_url_post_params": "encoded_image={google:imageThumbnail},image_url={google:imageURL},sbisrc={google:imageSearchSource},original_width={google:imageOriginalWidth},original_height={google:imageOriginalHeight}",

+ 6 - 6
patches/core/ungoogled-chromium/use-local-devtools-files.patch

@@ -5,7 +5,7 @@
 
 --- a/third_party/blink/renderer/devtools/BUILD.gn
 +++ b/third_party/blink/renderer/devtools/BUILD.gn
-@@ -1286,10 +1286,8 @@ action("generate_devtools_grd") {
+@@ -1281,10 +1281,8 @@ action("generate_devtools_grd") {
        devtools_embedder_scripts +
        [ "$resources_out_dir/devtools_extension_api.js" ]
  
@@ -18,14 +18,14 @@
  
    inputs = grd_files + devtools_image_files
    outfile = "$root_gen_dir/devtools/devtools_resources.grd"
---- a/third_party/blink/renderer/devtools/front_end/audits2_worker.json
-+++ b/third_party/blink/renderer/devtools/front_end/audits2_worker.json
+--- a/third_party/blink/renderer/devtools/front_end/audits_worker.json
++++ b/third_party/blink/renderer/devtools/front_end/audits_worker.json
 @@ -1,6 +1,6 @@
  {
      "modules": [
          { "name": "worker_service", "type": "autostart" },
--        { "name": "audits2_worker", "type": "remote" }
-+        { "name": "audits2_worker" }
+-        { "name": "audits_worker", "type": "remote" }
++        { "name": "audits_worker" }
      ]
  }
 --- a/third_party/blink/renderer/devtools/front_end/devtools_app.json
@@ -37,7 +37,7 @@
 -    { "name": "accessibility", "type": "remote" },
 +    { "name": "accessibility" },
      { "name": "animation" },
-     { "name": "audits2" },
+     { "name": "audits" },
      { "name": "browser_debugger" },
      { "name": "cookie_table" },
      { "name": "devices" },

+ 30 - 35
patches/extra/bromite/fingerprinting-flags-client-rects-and-measuretext.patch

@@ -9,7 +9,7 @@
 
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -132,6 +132,7 @@
+@@ -137,6 +137,7 @@
  #include "third_party/blink/public/common/experiments/memory_ablation_experiment.h"
  #include "third_party/blink/public/common/features.h"
  #include "third_party/leveldatabase/leveldb_features.h"
@@ -17,7 +17,7 @@
  #include "ui/accessibility/accessibility_switches.h"
  #include "ui/base/ui_base_features.h"
  #include "ui/base/ui_base_switches.h"
-@@ -1148,6 +1149,14 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -1242,6 +1243,14 @@ const FeatureEntry kFeatureEntries[] = {
       "Force punycode hostnames",
       "Force punycode in hostnames instead of Unicode when displaying Internationalized Domain Names (IDNs).",
       kOsAll, SINGLE_VALUE_TYPE("force-punycode-hostnames")},
@@ -34,7 +34,7 @@
       SINGLE_VALUE_TYPE(switches::kIgnoreGpuBlacklist)},
 --- a/content/child/runtime_features.cc
 +++ b/content/child/runtime_features.cc
-@@ -23,6 +23,7 @@
+@@ -22,6 +22,7 @@
  #include "services/network/public/cpp/features.h"
  #include "third_party/blink/public/common/features.h"
  #include "third_party/blink/public/platform/web_runtime_features.h"
@@ -42,7 +42,7 @@
  #include "ui/base/ui_base_features.h"
  #include "ui/events/blink/blink_features.h"
  #include "ui/gfx/switches.h"
-@@ -454,6 +455,11 @@ void SetIndividualRuntimeFeatures(
+@@ -462,6 +463,11 @@ void SetIndividualRuntimeFeatures(
      WebRuntimeFeatures::EnableForbidSyncXHRInPageDismissal(true);
    }
  
@@ -64,7 +64,7 @@
  #include "cc/input/overscroll_behavior.h"
  #include "cc/input/scroll_snap_data.h"
  #include "services/metrics/public/cpp/mojo_ukm_recorder.h"
-@@ -767,6 +768,15 @@ Document::Document(const DocumentInit& i
+@@ -1131,6 +1132,15 @@ Document::Document(const DocumentInit& i
  #ifndef NDEBUG
    liveDocumentSet().insert(this);
  #endif
@@ -80,7 +80,7 @@
  }
  
  Document::~Document() {
-@@ -795,6 +805,14 @@ Range* Document::CreateRangeAdjustedToTr
+@@ -1159,6 +1169,14 @@ Range* Document::CreateRangeAdjustedToTr
                                       Position::BeforeNode(*shadow_host));
  }
  
@@ -97,7 +97,7 @@
      selector_query_cache_ = std::make_unique<SelectorQueryCache>();
 --- a/third_party/blink/renderer/core/dom/document.h
 +++ b/third_party/blink/renderer/core/dom/document.h
-@@ -395,6 +395,10 @@ class CORE_EXPORT Document : public Cont
+@@ -398,6 +398,10 @@ class CORE_EXPORT Document : public Cont
      has_xml_declaration_ = has_xml_declaration ? 1 : 0;
    }
  
@@ -108,9 +108,9 @@
    String visibilityState() const;
    bool IsPageVisible() const;
    bool hidden() const;
-@@ -1879,6 +1883,9 @@ class CORE_EXPORT Document : public Cont
+@@ -1884,6 +1888,9 @@ class CORE_EXPORT Document : public Cont
  
-   double start_time_;
+   base::ElapsedTimer start_time_;
  
 +  double noise_factor_x_;
 +  double noise_factor_y_;
@@ -120,7 +120,7 @@
    HeapVector<Member<ScriptElementBase>> current_script_stack_;
 --- a/third_party/blink/renderer/core/dom/element.cc
 +++ b/third_party/blink/renderer/core/dom/element.cc
-@@ -1346,6 +1346,11 @@ DOMRectList* Element::getClientRects() {
+@@ -1370,6 +1370,11 @@ DOMRectList* Element::getClientRects() {
    DCHECK(element_layout_object);
    GetDocument().AdjustFloatQuadsForScrollAndAbsoluteZoom(
        quads, *element_layout_object);
@@ -132,7 +132,7 @@
    return DOMRectList::Create(quads);
  }
  
-@@ -1363,6 +1368,9 @@ DOMRect* Element::getBoundingClientRect(
+@@ -1387,6 +1392,9 @@ DOMRect* Element::getBoundingClientRect(
    DCHECK(element_layout_object);
    GetDocument().AdjustFloatRectForScrollAndAbsoluteZoom(result,
                                                          *element_layout_object);
@@ -144,7 +144,7 @@
  
 --- a/third_party/blink/renderer/core/dom/range.cc
 +++ b/third_party/blink/renderer/core/dom/range.cc
-@@ -1632,11 +1632,21 @@ DOMRectList* Range::getClientRects() con
+@@ -1631,11 +1631,21 @@ DOMRectList* Range::getClientRects() con
    Vector<FloatQuad> quads;
    GetBorderAndTextQuads(quads);
  
@@ -169,7 +169,7 @@
  // TODO(editing-dev): We should make
 --- a/third_party/blink/renderer/platform/runtime_enabled_features.json5
 +++ b/third_party/blink/renderer/platform/runtime_enabled_features.json5
-@@ -595,6 +595,12 @@
+@@ -637,6 +637,12 @@
        name: "FileSystem",
        status: "stable",
      },
@@ -184,8 +184,8 @@
      // metric. See also: http://bit.ly/fcp_plus_plus
 --- a/third_party/blink/renderer/platform/exported/web_runtime_features.cc
 +++ b/third_party/blink/renderer/platform/exported/web_runtime_features.cc
-@@ -703,4 +703,12 @@ void WebRuntimeFeatures::EnablePauseExec
-       enable);
+@@ -699,4 +699,12 @@ void WebRuntimeFeatures::EnableMouseSubf
+   RuntimeEnabledFeatures::SetMouseSubframeNoImplicitCaptureEnabled(enable);
  }
  
 +void WebRuntimeFeatures::EnableFingerprintingClientRectsNoise(bool enable) {
@@ -199,7 +199,7 @@
  }  // namespace blink
 --- a/third_party/blink/public/platform/web_runtime_features.h
 +++ b/third_party/blink/public/platform/web_runtime_features.h
-@@ -236,6 +236,8 @@ class WebRuntimeFeatures {
+@@ -228,6 +228,8 @@ class WebRuntimeFeatures {
    BLINK_PLATFORM_EXPORT static void EnableMergeBlockingNonBlockingPools(bool);
    BLINK_PLATFORM_EXPORT static void EnableGetDisplayMedia(bool);
    BLINK_PLATFORM_EXPORT static void EnableForbidSyncXHRInPageDismissal(bool);
@@ -210,7 +210,7 @@
    BLINK_PLATFORM_EXPORT static void EnableHTMLImports(bool);
 --- a/chrome/browser/BUILD.gn
 +++ b/chrome/browser/BUILD.gn
-@@ -2118,6 +2118,7 @@ jumbo_split_static_library("browser") {
+@@ -2156,6 +2156,7 @@ jumbo_split_static_library("browser") {
      "//third_party/metrics_proto",
      "//third_party/re2",
      "//third_party/smhasher:cityhash",
@@ -220,7 +220,7 @@
      "//third_party/widevine/cdm:buildflags",
 --- a/content/browser/BUILD.gn
 +++ b/content/browser/BUILD.gn
-@@ -206,6 +206,7 @@ jumbo_source_set("browser") {
+@@ -207,6 +207,7 @@ jumbo_source_set("browser") {
      "//third_party/libyuv",
      "//third_party/re2",
      "//third_party/sqlite",
@@ -230,7 +230,7 @@
      "//third_party/zlib",
 --- a/content/browser/renderer_host/render_process_host_impl.cc
 +++ b/content/browser/renderer_host/render_process_host_impl.cc
-@@ -213,6 +213,7 @@
+@@ -214,6 +214,7 @@
  #include "third_party/blink/public/common/page/launching_process_state.h"
  #include "third_party/blink/public/common/user_agent/user_agent_metadata.h"
  #include "third_party/blink/public/public_buildflags.h"
@@ -238,7 +238,7 @@
  #include "third_party/skia/include/core/SkBitmap.h"
  #include "ui/accessibility/accessibility_switches.h"
  #include "ui/base/ui_base_switches.h"
-@@ -3005,6 +3006,8 @@ void RenderProcessHostImpl::PropagateBro
+@@ -3001,6 +3002,8 @@ void RenderProcessHostImpl::PropagateBro
      switches::kEnableWebGLSwapChain,
      switches::kEnableWebVR,
      switches::kFileUrlPathAlias,
@@ -249,7 +249,7 @@
      switches::kForceGpuMemAvailableMb,
 --- a/content/child/BUILD.gn
 +++ b/content/child/BUILD.gn
-@@ -116,6 +116,7 @@ target(link_target_type, "child") {
+@@ -117,6 +117,7 @@ target(link_target_type, "child") {
      "//third_party/blink/public:scaled_resources",
      "//third_party/blink/public/common",
      "//third_party/ced",
@@ -259,7 +259,7 @@
      "//ui/events/blink",
 --- a/third_party/blink/renderer/platform/BUILD.gn
 +++ b/third_party/blink/renderer/platform/BUILD.gn
-@@ -1434,6 +1434,7 @@ jumbo_component("platform") {
+@@ -1426,6 +1426,7 @@ jumbo_component("platform") {
      "//third_party/ced",
      "//third_party/emoji-segmenter",
      "//third_party/icu",
@@ -269,24 +269,19 @@
      "//third_party/zlib/google:compression_utils",
 --- a/third_party/blink/renderer/modules/canvas/canvas2d/canvas_rendering_context_2d.cc
 +++ b/third_party/blink/renderer/modules/canvas/canvas2d/canvas_rendering_context_2d.cc
-@@ -804,9 +804,16 @@ TextMetrics* CanvasRenderingContext2D::m
-   else
-     direction = ToTextDirection(GetState().GetDirection(), canvas());
- 
--  return MakeGarbageCollected<TextMetrics>(font, direction,
-+  TextMetrics* textMetrics = MakeGarbageCollected<TextMetrics>(font, direction,
-                                            GetState().GetTextBaseline(),
-                                            GetState().GetTextAlign(), text);
+@@ -811,6 +811,12 @@ TextMetrics* CanvasRenderingContext2D::m
+   TextMetrics* text_metrics = MakeGarbageCollected<TextMetrics>(
+       font, direction, GetState().GetTextBaseline(), GetState().GetTextAlign(),
+       text);
 +
 +  // Scale text metrics if enabled
 +  if (RuntimeEnabledFeatures::FingerprintingCanvasMeasureTextNoiseEnabled()) {
-+    textMetrics->Shuffle(canvas()->GetDocument().GetNoiseFactorX());
++    text_metrics->Shuffle(canvas()->GetDocument().GetNoiseFactorX());
 +  }
 +
-+  return textMetrics;
- }
- 
- void CanvasRenderingContext2D::DrawTextInternal(
+   base::TimeDelta elapsed = base::TimeTicks::Now() - start_time;
+   base::UmaHistogramMicrosecondsTimesUnderTenMilliseconds(
+       "Canvas.TextMetrics.MeasureText", elapsed);
 --- a/third_party/blink/renderer/core/html/canvas/text_metrics.h
 +++ b/third_party/blink/renderer/core/html/canvas/text_metrics.h
 @@ -64,6 +64,8 @@ class CORE_EXPORT TextMetrics final : pu

+ 9 - 9
patches/extra/bromite/flag-fingerprinting-canvas-image-data-noise.patch

@@ -70,7 +70,7 @@ approach to change color components.
  #include "v8/include/v8.h"
  
  namespace blink {
-@@ -152,10 +156,165 @@ bool StaticBitmapImage::ConvertToArrayBu
+@@ -154,10 +158,165 @@ bool StaticBitmapImage::ConvertToArrayBu
    DCHECK(read_pixels_successful ||
           !sk_image->bounds().intersect(SkIRect::MakeXYWH(
               rect.X(), rect.Y(), info.width(), info.height())));
@@ -238,7 +238,7 @@ approach to change color components.
    return sync_token;
 --- a/third_party/blink/renderer/platform/graphics/static_bitmap_image.h
 +++ b/third_party/blink/renderer/platform/graphics/static_bitmap_image.h
-@@ -46,6 +46,8 @@ class PLATFORM_EXPORT StaticBitmapImage 
+@@ -46,6 +46,8 @@ class PLATFORM_EXPORT StaticBitmapImage
    static scoped_refptr<StaticBitmapImage> Create(WTF::ArrayBufferContents&,
                                                   const SkImageInfo&);
  
@@ -249,7 +249,7 @@ approach to change color components.
    // Methods overridden by all sub-classes
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -1162,6 +1162,10 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -1256,6 +1256,10 @@ const FeatureEntry kFeatureEntries[] = {
       "Enable Canvas::measureText() fingerprint deception",
       "Scale the output values of Canvas::measureText() with a randomly selected factor in the range -0.0003% to 0.0003%, which are recomputed on every document initialization.",
       kOsAll, SINGLE_VALUE_TYPE(switches::kFingerprintingCanvasMeasureTextNoise)},
@@ -262,7 +262,7 @@ approach to change color components.
       SINGLE_VALUE_TYPE(switches::kIgnoreGpuBlacklist)},
 --- a/content/child/runtime_features.cc
 +++ b/content/child/runtime_features.cc
-@@ -459,6 +459,8 @@ void SetIndividualRuntimeFeatures(
+@@ -467,6 +467,8 @@ void SetIndividualRuntimeFeatures(
        command_line.HasSwitch(switches::kFingerprintingClientRectsNoise));
    WebRuntimeFeatures::EnableFingerprintingCanvasMeasureTextNoise(
        command_line.HasSwitch(switches::kFingerprintingCanvasMeasureTextNoise));
@@ -273,7 +273,7 @@ approach to change color components.
        base::FeatureList::IsEnabled(media::kAutoplayIgnoreWebAudio));
 --- a/third_party/blink/renderer/platform/runtime_enabled_features.json5
 +++ b/third_party/blink/renderer/platform/runtime_enabled_features.json5
-@@ -601,6 +601,9 @@
+@@ -643,6 +643,9 @@
      {
        name: "FingerprintingCanvasMeasureTextNoise",
      },
@@ -285,7 +285,7 @@ approach to change color components.
      // metric. See also: http://bit.ly/fcp_plus_plus
 --- a/third_party/blink/renderer/platform/exported/web_runtime_features.cc
 +++ b/third_party/blink/renderer/platform/exported/web_runtime_features.cc
-@@ -711,4 +711,8 @@ void WebRuntimeFeatures::EnableFingerpri
+@@ -707,4 +707,8 @@ void WebRuntimeFeatures::EnableFingerpri
    RuntimeEnabledFeatures::SetFingerprintingCanvasMeasureTextNoiseEnabled(enable);
  }
  
@@ -296,7 +296,7 @@ approach to change color components.
  }  // namespace blink
 --- a/third_party/blink/public/platform/web_runtime_features.h
 +++ b/third_party/blink/public/platform/web_runtime_features.h
-@@ -238,6 +238,7 @@ class WebRuntimeFeatures {
+@@ -230,6 +230,7 @@ class WebRuntimeFeatures {
    BLINK_PLATFORM_EXPORT static void EnableForbidSyncXHRInPageDismissal(bool);
    BLINK_PLATFORM_EXPORT static void EnableFingerprintingClientRectsNoise(bool);
    BLINK_PLATFORM_EXPORT static void EnableFingerprintingCanvasMeasureTextNoise(bool);
@@ -306,7 +306,7 @@ approach to change color components.
    BLINK_PLATFORM_EXPORT static void EnableHTMLImports(bool);
 --- a/content/browser/renderer_host/render_process_host_impl.cc
 +++ b/content/browser/renderer_host/render_process_host_impl.cc
-@@ -3008,6 +3008,7 @@ void RenderProcessHostImpl::PropagateBro
+@@ -3004,6 +3004,7 @@ void RenderProcessHostImpl::PropagateBro
      switches::kFileUrlPathAlias,
      switches::kFingerprintingClientRectsNoise,
      switches::kFingerprintingCanvasMeasureTextNoise,
@@ -316,7 +316,7 @@ approach to change color components.
      switches::kForceGpuMemAvailableMb,
 --- a/third_party/blink/renderer/platform/BUILD.gn
 +++ b/third_party/blink/renderer/platform/BUILD.gn
-@@ -1402,7 +1402,9 @@ jumbo_component("platform") {
+@@ -1394,7 +1394,9 @@ jumbo_component("platform") {
      "//third_party/blink/renderer:non_test_config",
    ]
  

+ 11 - 11
patches/extra/bromite/flag-max-connections-per-host.patch

@@ -17,7 +17,7 @@ with limited CPU/memory resources and it is disabled by default.
 
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -607,6 +607,11 @@ const FeatureEntry::Choice kForceEffecti
+@@ -619,6 +619,11 @@ const FeatureEntry::Choice kForceEffecti
       net::kEffectiveConnectionType4G},
  };
  
@@ -29,7 +29,7 @@ with limited CPU/memory resources and it is disabled by default.
  // Ensure that all effective connection types returned by Network Quality
  // Estimator (NQE) are also exposed via flags.
  static_assert(net::EFFECTIVE_CONNECTION_TYPE_LAST + 2 ==
-@@ -2053,6 +2058,9 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -2217,6 +2222,9 @@ const FeatureEntry kFeatureEntries[] = {
       flag_descriptions::kAutofillCreditCardUploadDescription, kOsAll,
       FEATURE_VALUE_TYPE(autofill::features::kAutofillUpstream)},
  #endif  // TOOLKIT_VIEWS || OS_ANDROID
@@ -41,7 +41,7 @@ with limited CPU/memory resources and it is disabled by default.
       MULTI_VALUE_TYPE(kForceUIDirectionChoices)},
 --- a/chrome/browser/flag_descriptions.cc
 +++ b/chrome/browser/flag_descriptions.cc
-@@ -1150,6 +1150,10 @@ const char kLookalikeUrlNavigationSugges
+@@ -1206,6 +1206,10 @@ const char kLookalikeUrlNavigationSugges
  const char kMarkHttpAsName[] = "Mark non-secure origins as non-secure";
  const char kMarkHttpAsDescription[] = "Change the UI treatment for HTTP pages";
  
@@ -54,7 +54,7 @@ with limited CPU/memory resources and it is disabled by default.
  const char kMediaRouterCastAllowAllIPsDescription[] =
 --- a/chrome/browser/flag_descriptions.h
 +++ b/chrome/browser/flag_descriptions.h
-@@ -705,6 +705,9 @@ extern const char kMarkHttpAsWarning[];
+@@ -733,6 +733,9 @@ extern const char kMarkHttpAsWarning[];
  extern const char kMarkHttpAsWarningAndDangerousOnFormEdits[];
  extern const char kMarkHttpAsWarningAndDangerousOnPasswordsAndCreditCards[];
  
@@ -119,15 +119,15 @@ with limited CPU/memory resources and it is disabled by default.
  #include "base/synchronization/waitable_event.h"
  #include "base/task/post_task.h"
  #include "base/task/task_traits.h"
-@@ -100,6 +102,7 @@
+@@ -95,6 +97,7 @@
+ #include "components/metrics/metrics_service.h"
  #include "components/metrics_services_manager/metrics_services_manager.h"
  #include "components/metrics_services_manager/metrics_services_manager_client.h"
- #include "components/net_log/chrome_net_log.h"
 +#include "components/network_session_configurator/common/network_switches.h"
  #include "components/network_time/network_time_tracker.h"
+ #include "components/optimization_guide/optimization_guide_features.h"
  #include "components/optimization_guide/optimization_guide_service.h"
- #include "components/policy/core/common/policy_service.h"
-@@ -137,6 +140,7 @@
+@@ -130,6 +133,7 @@
  #include "extensions/buildflags/buildflags.h"
  #include "extensions/common/constants.h"
  #include "media/media_buildflags.h"
@@ -135,7 +135,7 @@ with limited CPU/memory resources and it is disabled by default.
  #include "ppapi/buildflags/buildflags.h"
  #include "printing/buildflags/buildflags.h"
  #include "services/network/public/cpp/features.h"
-@@ -323,6 +327,18 @@ void BrowserProcessImpl::Init() {
+@@ -315,6 +319,18 @@ void BrowserProcessImpl::Init() {
                               base::Bind(&ApplyMetricsReportingPolicy));
  #endif
  
@@ -156,11 +156,11 @@ with limited CPU/memory resources and it is disabled by default.
  
 --- a/chrome/browser/BUILD.gn
 +++ b/chrome/browser/BUILD.gn
-@@ -1954,6 +1954,7 @@ jumbo_split_static_library("browser") {
+@@ -1991,6 +1991,7 @@ jumbo_split_static_library("browser") {
      "//components/net_log",
      "//components/network_hints/common",
      "//components/network_session_configurator/browser",
 +    "//components/network_session_configurator/common",
      "//components/network_time",
-     "//components/ntp_snippets",
      "//components/ntp_tiles",
+     "//components/offline_items_collection/core",

+ 1 - 1
patches/extra/debian_buster/disable/android.patch

@@ -13,7 +13,7 @@ author: Michael Gilbert <mgilbert@debian.org>
    enable_gvr_services = is_android && !is_chromecast &&
 --- a/BUILD.gn
 +++ b/BUILD.gn
-@@ -372,7 +372,7 @@ group("gn_all") {
+@@ -384,7 +384,7 @@ group("gn_all") {
    #       seems currently broken for this platform at the moment, and the
    #       corresponding code build and works on Linux unmodified.
    #       See instructions in the corresponding BUILD.gn.

+ 1 - 1
patches/extra/debian_buster/disable/device-notifications.patch

@@ -4,7 +4,7 @@ bug-debian: http://bugs.debian.org/856571
 
 --- a/chrome/browser/printing/cloud_print/privet_notifications.cc
 +++ b/chrome/browser/printing/cloud_print/privet_notifications.cc
-@@ -229,8 +229,7 @@ void PrivetNotificationService::DeviceCa
+@@ -209,8 +209,7 @@ void PrivetNotificationService::DeviceCa
  // static
  bool PrivetNotificationService::IsEnabled() {
    base::CommandLine* command_line = base::CommandLine::ForCurrentProcess();

+ 2 - 2
patches/extra/debian_buster/disable/fuzzers.patch

@@ -3,7 +3,7 @@ author: Michael Gilbert <mgilbert@debian.org>
 
 --- a/BUILD.gn
 +++ b/BUILD.gn
-@@ -723,8 +723,7 @@ group("gn_all") {
+@@ -734,8 +734,7 @@ group("gn_all") {
      }
    }
  
@@ -15,7 +15,7 @@ author: Michael Gilbert <mgilbert@debian.org>
        "//testing/libfuzzer/fuzzers",
 --- a/content/test/BUILD.gn
 +++ b/content/test/BUILD.gn
-@@ -2333,12 +2333,6 @@ test("content_perftests") {
+@@ -2402,12 +2402,6 @@ test("content_perftests") {
    }
  }
  

+ 1 - 1
patches/extra/debian_buster/disable/google-api-warning.patch

@@ -3,7 +3,7 @@ author: Michael Gilbert <mgilbert@debian.org>
 
 --- a/chrome/browser/ui/startup/startup_browser_creator_impl.cc
 +++ b/chrome/browser/ui/startup/startup_browser_creator_impl.cc
-@@ -849,10 +849,6 @@ void StartupBrowserCreatorImpl::AddInfoB
+@@ -856,10 +856,6 @@ void StartupBrowserCreatorImpl::AddInfoB
  
      InfoBarService* infobar_service =
          InfoBarService::FromWebContents(web_contents);

+ 1 - 1
patches/extra/debian_buster/disable/welcome-page.patch

@@ -4,7 +4,7 @@ bug-debian: http://bugs.debian.org/857767
 
 --- a/chrome/browser/profiles/profile_manager.cc
 +++ b/chrome/browser/profiles/profile_manager.cc
-@@ -1075,7 +1075,7 @@ void ProfileManager::InitProfileUserPref
+@@ -1062,7 +1062,7 @@ void ProfileManager::InitProfileUserPref
      profile->GetPrefs()->SetString(prefs::kSupervisedUserId,
                                     supervised_user_id);
    }

+ 0 - 14
patches/extra/debian_buster/fixes/inspector.patch

@@ -1,14 +0,0 @@
-description: use inspector_protocol from top level third_party dir
-author: Michael Gilbert <mgilbert@debian.org>
-
---- a/v8/src/inspector/BUILD.gn
-+++ b/v8/src/inspector/BUILD.gn
-@@ -4,7 +4,7 @@
- 
- import("../../gni/v8.gni")
- 
--_inspector_protocol = v8_path_prefix + "/third_party/inspector_protocol"
-+_inspector_protocol = "../../../third_party/inspector_protocol"
- import("$_inspector_protocol/inspector_protocol.gni")
- 
- _protocol_generated = [

+ 13 - 13
patches/extra/inox-patchset/0006-modify-default-prefs.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/chrome_content_browser_client.cc
 +++ b/chrome/browser/chrome_content_browser_client.cc
-@@ -1175,7 +1175,7 @@ void ChromeContentBrowserClient::Registe
+@@ -1153,7 +1153,7 @@ void ChromeContentBrowserClient::Registe
  void ChromeContentBrowserClient::RegisterProfilePrefs(
      user_prefs::PrefRegistrySyncable* registry) {
    registry->RegisterBooleanPref(prefs::kDisable3DAPIs, false);
@@ -27,7 +27,7 @@
    registry->RegisterDictionaryPref(prefs::kAppWindowPlacement);
 --- a/chrome/browser/net/prediction_options.cc
 +++ b/chrome/browser/net/prediction_options.cc
-@@ -32,7 +32,7 @@ NetworkPredictionStatus CanPrefetchAndPr
+@@ -31,7 +31,7 @@ NetworkPredictionStatus CanPrefetchAndPr
        }
        return NetworkPredictionStatus::DISABLED_DUE_TO_NETWORK;
      default:
@@ -38,7 +38,7 @@
  }
 --- a/chrome/browser/net/prediction_options.h
 +++ b/chrome/browser/net/prediction_options.h
-@@ -23,7 +23,7 @@ enum NetworkPredictionOptions {
+@@ -22,7 +22,7 @@ enum NetworkPredictionOptions {
    NETWORK_PREDICTION_ALWAYS,
    NETWORK_PREDICTION_WIFI_ONLY,
    NETWORK_PREDICTION_NEVER,
@@ -49,7 +49,7 @@
  enum class NetworkPredictionStatus {
 --- a/chrome/browser/background/background_mode_manager.cc
 +++ b/chrome/browser/background/background_mode_manager.cc
-@@ -303,7 +303,7 @@ void BackgroundModeManager::RegisterPref
+@@ -301,7 +301,7 @@ void BackgroundModeManager::RegisterPref
    registry->RegisterBooleanPref(prefs::kChromeCreatedLoginItem, false);
    registry->RegisterBooleanPref(prefs::kMigratedLoginItemPref, false);
  #endif
@@ -60,15 +60,15 @@
  void BackgroundModeManager::RegisterProfile(Profile* profile) {
 --- a/components/content_settings/core/browser/cookie_settings.cc
 +++ b/components/content_settings/core/browser/cookie_settings.cc
-@@ -50,7 +50,7 @@ void CookieSettings::GetCookieSettings(
+@@ -57,7 +57,7 @@ void CookieSettings::GetCookieSettings(
  void CookieSettings::RegisterProfilePrefs(
      user_prefs::PrefRegistrySyncable* registry) {
    registry->RegisterBooleanPref(
 -      prefs::kBlockThirdPartyCookies, false,
 +      prefs::kBlockThirdPartyCookies, true,
        user_prefs::PrefRegistrySyncable::SYNCABLE_PREF);
- }
- 
+   registry->RegisterBooleanPref(
+       prefs::kCookieControlsEnabled, false,
 --- a/chrome/browser/ui/navigation_correction_tab_observer.cc
 +++ b/chrome/browser/ui/navigation_correction_tab_observer.cc
 @@ -55,7 +55,7 @@ NavigationCorrectionTabObserver::~Naviga
@@ -106,8 +106,8 @@
        prefs::kAutofillProfileValidity, "",
 --- a/chrome/browser/resources/settings/reset_page/reset_profile_dialog.html
 +++ b/chrome/browser/resources/settings/reset_page/reset_profile_dialog.html
-@@ -52,7 +52,7 @@
-         </paper-button>
+@@ -50,7 +50,7 @@
+         </cr-button>
        </div>
        <div slot="footer">
 -        <cr-checkbox id="sendSettings" checked>
@@ -117,7 +117,7 @@
      </cr-dialog>
 --- a/components/bookmarks/browser/bookmark_utils.cc
 +++ b/components/bookmarks/browser/bookmark_utils.cc
-@@ -440,12 +440,12 @@ void GetBookmarksMatchingProperties(Book
+@@ -433,12 +433,12 @@ void GetBookmarksMatchingProperties(Book
  void RegisterProfilePrefs(user_prefs::PrefRegistrySyncable* registry) {
    registry->RegisterBooleanPref(
        prefs::kShowBookmarkBar,
@@ -186,7 +186,7 @@
    // functionality that are only available in chrome://extensions/ but which
 --- a/components/safe_browsing/common/safe_browsing_prefs.cc
 +++ b/components/safe_browsing/common/safe_browsing_prefs.cc
-@@ -149,9 +149,9 @@ void RegisterProfilePrefs(PrefRegistrySi
+@@ -153,9 +153,9 @@ void RegisterProfilePrefs(PrefRegistrySi
    registry->RegisterBooleanPref(
        prefs::kSafeBrowsingSawInterstitialScoutReporting, false);
    registry->RegisterBooleanPref(
@@ -200,7 +200,7 @@
                                  false);
 --- a/components/password_manager/core/browser/password_manager.cc
 +++ b/components/password_manager/core/browser/password_manager.cc
-@@ -357,10 +357,10 @@ void PasswordManager::RegisterProfilePre
+@@ -359,10 +359,10 @@ void PasswordManager::RegisterProfilePre
    registry->RegisterBooleanPref(prefs::kBlacklistedCredentialsNormalized,
                                  false);
    registry->RegisterBooleanPref(
@@ -226,7 +226,7 @@
  
 --- a/chrome/browser/signin/account_consistency_mode_manager.cc
 +++ b/chrome/browser/signin/account_consistency_mode_manager.cc
-@@ -126,7 +126,7 @@ void AccountConsistencyModeManager::Regi
+@@ -145,7 +145,7 @@ void AccountConsistencyModeManager::Regi
    registry->RegisterBooleanPref(prefs::kAccountConsistencyMirrorRequired,
                                  false);
  #endif

+ 5 - 5
patches/extra/inox-patchset/0008-restore-classic-ntp.patch

@@ -30,8 +30,8 @@
    const GURL url;
 --- a/components/ntp_snippets/features.cc
 +++ b/components/ntp_snippets/features.cc
-@@ -40,7 +40,7 @@ const base::Feature* const kAllFeatures[
-     &kRemoteSuggestionsBackendFeature};
+@@ -39,7 +39,7 @@ const base::Feature* const kAllFeatures[
+     &kOptionalImagesEnabledFeature};
  
  const base::Feature kArticleSuggestionsFeature{
 -    "NTPArticleSuggestions", base::FEATURE_ENABLED_BY_DEFAULT};
@@ -39,12 +39,12 @@
  
  const base::Feature kRemoteSuggestionsEmulateM58FetchingSchedule{
      "RemoteSuggestionsEmulateM58FetchingSchedule",
-@@ -70,7 +70,7 @@ const char kNotificationsDailyLimit[] = 
+@@ -69,7 +69,7 @@ const char kNotificationsDailyLimit[] =
  const char kNotificationsIgnoredLimitParam[] = "ignored_limit";
  
  const base::Feature kKeepPrefetchedContentSuggestions{
 -    "KeepPrefetchedContentSuggestions", base::FEATURE_ENABLED_BY_DEFAULT};
 +    "KeepPrefetchedContentSuggestions", base::FEATURE_DISABLED_BY_DEFAULT};
  
- std::vector<const base::Feature*> GetAllFeatures() {
-   // Skip the last feature as it's a nullptr.
+ const base::Feature kOptionalImagesEnabledFeature{
+     "NTPRemoteSuggestionsOptionalImages", base::FEATURE_DISABLED_BY_DEFAULT};

+ 1 - 1
patches/extra/inox-patchset/0018-disable-first-run-behaviour.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/ui/startup/startup_tab_provider.cc
 +++ b/chrome/browser/ui/startup/startup_tab_provider.cc
-@@ -62,7 +62,7 @@ bool ProfileHasOtherTabbedBrowser(Profil
+@@ -49,7 +49,7 @@ bool ProfileHasOtherTabbedBrowser(Profil
  
  StartupTabs StartupTabProviderImpl::GetOnboardingTabs(Profile* profile) const {
  // Onboarding content has not been launched on Chrome OS.

+ 5 - 5
patches/extra/inox-patchset/0019-disable-battery-status-service.patch

@@ -1,6 +1,6 @@
 --- a/services/device/battery/battery_status_service.cc
 +++ b/services/device/battery/battery_status_service.cc
-@@ -19,10 +19,7 @@ BatteryStatusService::BatteryStatusServi
+@@ -21,10 +21,7 @@ BatteryStatusService::BatteryStatusServi
      : main_thread_task_runner_(base::ThreadTaskRunnerHandle::Get()),
        update_callback_(base::Bind(&BatteryStatusService::NotifyConsumers,
                                    base::Unretained(this))),
@@ -10,8 +10,8 @@
 -      &BatteryStatusService::ConsumersChanged, base::Unretained(this)));
  }
  
- BatteryStatusService::~BatteryStatusService() {}
-@@ -38,58 +35,16 @@ BatteryStatusService::AddCallback(const 
+ BatteryStatusService::~BatteryStatusService() {
+@@ -67,58 +64,16 @@ BatteryStatusService::AddCallback(const
    DCHECK(main_thread_task_runner_->BelongsToCurrentThread());
    DCHECK(!is_shutdown_);
  
@@ -72,7 +72,7 @@
    is_shutdown_ = true;
  }
  
-@@ -100,9 +55,6 @@ BatteryStatusService::GetUpdateCallbackF
+@@ -129,9 +84,6 @@ BatteryStatusService::GetUpdateCallbackF
  
  void BatteryStatusService::SetBatteryManagerForTesting(
      std::unique_ptr<BatteryStatusManager> test_battery_manager) {
@@ -84,7 +84,7 @@
  }
 --- a/services/device/battery/battery_status_service.h
 +++ b/services/device/battery/battery_status_service.h
-@@ -56,15 +56,10 @@ class BatteryStatusService {
+@@ -57,15 +57,10 @@ class BatteryStatusService {
    // Updates current battery status and sends new status to interested
    // render processes. Can be called on any thread via a callback.
    void NotifyConsumers(const mojom::BatteryStatus& status);

+ 1 - 1
patches/extra/inox-patchset/chromium-widevine.patch

@@ -1,6 +1,6 @@
 --- a/chrome/common/chrome_content_client.cc
 +++ b/chrome/common/chrome_content_client.cc
-@@ -97,7 +97,7 @@
+@@ -92,7 +92,7 @@
  // Registers Widevine CDM if Widevine is enabled, the Widevine CDM is
  // bundled and not a component. When the Widevine CDM is a component, it is
  // registered in widevine_cdm_component_installer.cc.

+ 1 - 1
patches/extra/iridium-browser/browser-disable-profile-auto-import-on-first-run.patch

@@ -9,7 +9,7 @@ Subject: [PATCH 56/66] browser: disable profile auto-import on first run
 
 --- a/chrome/browser/chrome_browser_main.cc
 +++ b/chrome/browser/chrome_browser_main.cc
-@@ -1601,8 +1601,6 @@ int ChromeBrowserMainParts::PreMainMessa
+@@ -1583,8 +1583,6 @@ int ChromeBrowserMainParts::PreMainMessa
    // and preferences have been registered since some of the import code depends
    // on preferences.
    if (first_run::IsChromeFirstRun()) {

+ 1 - 1
patches/extra/iridium-browser/updater-disable-auto-update.patch

@@ -16,7 +16,7 @@ the case anyway, since we are based off Chromium, not Chrome.
 
 --- a/chrome/browser/app_controller_mac.mm
 +++ b/chrome/browser/app_controller_mac.mm
-@@ -669,7 +669,7 @@ static base::mac::ScopedObjCClassSwizzle
+@@ -666,7 +666,7 @@ static base::mac::ScopedObjCClassSwizzle
    CFStringRef checkInterval = CFSTR("checkInterval");
    CFPropertyListRef plist = CFPreferencesCopyAppValue(checkInterval, app);
    if (!plist) {

+ 9 - 9
patches/extra/ungoogled-chromium/add-flag-for-search-engine-collection.patch

@@ -2,7 +2,7 @@
 
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -1117,6 +1117,10 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -1211,6 +1211,10 @@ const FeatureEntry kFeatureEntries[] = {
       "Enable stacking in tab strip",
       "Forces tabs to be stacked in the tab strip. Otherwise, they follow default behavior.",
       kOsAll, SINGLE_VALUE_TYPE("enable-stacked-tab-strip")},
@@ -72,7 +72,7 @@
  #include "base/debug/crash_logging.h"
  #include "base/format_macros.h"
  #include "base/metrics/histogram_macros.h"
-@@ -196,6 +197,12 @@ bool IsCreatedByExtension(const Template
+@@ -200,6 +201,12 @@ bool IsCreatedByExtension(const Template
           template_url->type() == TemplateURL::OMNIBOX_API_EXTENSION;
  }
  
@@ -85,7 +85,7 @@
  }  // namespace
  
  // TemplateURLService::LessWithPrefix -----------------------------------------
-@@ -282,6 +289,7 @@ TemplateURLService::TemplateURLService(
+@@ -286,6 +293,7 @@ TemplateURLService::TemplateURLService(
      rappor::RapporServiceImpl* rappor_service,
      const base::Closure& dsp_change_callback)
      : prefs_(prefs),
@@ -93,7 +93,7 @@
        search_terms_data_(std::move(search_terms_data)),
        web_data_service_(web_data_service),
        client_(std::move(client)),
-@@ -337,7 +345,7 @@ bool TemplateURLService::CanAddAutogener
+@@ -351,7 +359,7 @@ bool TemplateURLService::CanAddAutogener
    if (existing_url) {
      // We already have a TemplateURL for this keyword. Only allow it to be
      // replaced if the TemplateURL can be replaced.
@@ -102,7 +102,7 @@
    }
  
    // We don't have a TemplateURL with keyword.  We still may not allow this
-@@ -346,8 +354,8 @@ bool TemplateURLService::CanAddAutogener
+@@ -360,8 +368,8 @@ bool TemplateURLService::CanAddAutogener
    // that may interfere with search queries).  An easy heuristic for this is
    // whether the user has a TemplateURL that has been manually modified (e.g.,
    // renamed) connected to the same host.
@@ -113,7 +113,7 @@
  }
  
  bool TemplateURLService::IsPrepopulatedOrCreatedByPolicy(
-@@ -1369,6 +1377,8 @@ SyncDataMap TemplateURLService::CreateGU
+@@ -1383,6 +1391,8 @@ SyncDataMap TemplateURLService::CreateGU
  
  void TemplateURLService::Init(const Initializer* initializers,
                                int num_initializers) {
@@ -122,7 +122,7 @@
    if (client_)
      client_->SetOwner(this);
  
-@@ -1604,6 +1614,9 @@ void TemplateURLService::ChangeToLoadedS
+@@ -1618,6 +1628,9 @@ void TemplateURLService::ChangeToLoadedS
  
  bool TemplateURLService::CanAddAutogeneratedKeywordForHost(
      const std::string& host) const {
@@ -132,7 +132,7 @@
    const TemplateURLSet* urls = provider_map_->GetURLsForHost(host);
    if (!urls)
      return true;
-@@ -1614,7 +1627,8 @@ bool TemplateURLService::CanAddAutogener
+@@ -1628,7 +1641,8 @@ bool TemplateURLService::CanAddAutogener
  }
  
  bool TemplateURLService::CanReplace(const TemplateURL* t_url) const {
@@ -144,7 +144,7 @@
  TemplateURL* TemplateURLService::FindNonExtensionTemplateURLForKeyword(
 --- a/components/search_engines/template_url_service.h
 +++ b/components/search_engines/template_url_service.h
-@@ -722,6 +722,8 @@ class TemplateURLService : public WebDat
+@@ -733,6 +733,8 @@ class TemplateURLService : public WebDat
    // ---------- Browser state related members ---------------------------------
    PrefService* prefs_ = nullptr;
  

+ 5 - 5
patches/extra/ungoogled-chromium/add-flag-to-configure-extension-downloading.patch

@@ -3,7 +3,7 @@
 
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -213,6 +213,16 @@ const unsigned kOsDesktop = kOsMac | kOs
+@@ -225,6 +225,16 @@ const unsigned kOsDesktop = kOsMac | kOs
  const unsigned kOsAura = kOsWin | kOsLinux | kOsCrOS;
  #endif  // USE_AURA || OS_ANDROID
  
@@ -20,7 +20,7 @@
  const FeatureEntry::Choice kTouchEventFeatureDetectionChoices[] = {
      {flags_ui::kGenericExperimentChoiceDisabled, "", ""},
      {flags_ui::kGenericExperimentChoiceEnabled,
-@@ -1099,6 +1109,10 @@ const FeatureEntry::FeatureVariation kLa
+@@ -1193,6 +1203,10 @@ const FeatureEntry::Choice kNotification
  //
  // When adding a new choice, add it to the end of the list.
  const FeatureEntry kFeatureEntries[] = {
@@ -41,7 +41,7 @@
  #include "chrome/browser/chrome_notification_types.h"
  #include "chrome/browser/extensions/crx_installer.h"
  #include "chrome/browser/extensions/extension_install_prompt.h"
-@@ -120,6 +121,14 @@ scoped_refptr<extensions::CrxInstaller> 
+@@ -120,6 +121,14 @@ scoped_refptr<extensions::CrxInstaller>
    return installer;
  }
  
@@ -91,7 +91,7 @@
      return false;
 --- a/chrome/browser/download/download_crx_util.h
 +++ b/chrome/browser/download/download_crx_util.h
-@@ -43,6 +43,10 @@ scoped_refptr<extensions::CrxInstaller> 
+@@ -43,6 +43,10 @@ scoped_refptr<extensions::CrxInstaller>
      Profile* profile,
      const download::DownloadItem& download_item);
  
@@ -104,7 +104,7 @@
  bool IsExtensionDownload(const download::DownloadItem& download_item);
 --- a/chrome/browser/download/download_target_determiner.cc
 +++ b/chrome/browser/download/download_target_determiner.cc
-@@ -1005,10 +1005,12 @@ DownloadConfirmationReason DownloadTarge
+@@ -1001,10 +1001,12 @@ DownloadConfirmationReason DownloadTarge
      return DownloadConfirmationReason::SAVE_AS;
  
  #if BUILDFLAG(ENABLE_EXTENSIONS)

+ 1 - 1
patches/extra/ungoogled-chromium/add-flag-to-disable-beforeunload.patch

@@ -10,7 +10,7 @@
  #include "base/i18n/rtl.h"
  #include "base/macros.h"
  #include "base/metrics/histogram_macros.h"
-@@ -235,7 +236,8 @@ void JavaScriptDialogManager::RunBeforeU
+@@ -201,7 +202,8 @@ void JavaScriptDialogManager::RunBeforeU
    ChromeJavaScriptDialogExtraData* extra_data =
        &javascript_dialog_extra_data_[web_contents];
  

+ 2 - 2
patches/extra/ungoogled-chromium/add-flag-to-force-punycode-hostnames.patch

@@ -2,7 +2,7 @@
 
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -1121,6 +1121,10 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -1215,6 +1215,10 @@ const FeatureEntry kFeatureEntries[] = {
       "Disable search engine collection",
       "Prevents search engines from being added automatically.",
       kOsAll, SINGLE_VALUE_TYPE("disable-search-engine-collection")},
@@ -23,7 +23,7 @@
  #include "base/lazy_instance.h"
  #include "base/numerics/safe_conversions.h"
  #include "base/stl_util.h"
-@@ -239,6 +240,13 @@ IDNConversionResult IDNToUnicodeWithAdju
+@@ -245,6 +246,13 @@ IDNConversionResult IDNToUnicodeWithAdju
    input16.reserve(host.length());
    input16.insert(input16.end(), host.begin(), host.end());
  

+ 1 - 1
patches/extra/ungoogled-chromium/add-flag-to-hide-crashed-bubble.patch

@@ -3,7 +3,7 @@
 
 --- a/chrome/browser/ui/startup/startup_browser_creator_impl.cc
 +++ b/chrome/browser/ui/startup/startup_browser_creator_impl.cc
-@@ -820,7 +820,8 @@ void StartupBrowserCreatorImpl::AddInfoB
+@@ -827,7 +827,8 @@ void StartupBrowserCreatorImpl::AddInfoB
    if (!browser || !profile_ || browser->tab_strip_model()->count() == 0)
      return;
  

+ 10 - 10
patches/extra/ungoogled-chromium/add-flag-to-scroll-tabs.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -236,6 +236,16 @@ const FeatureEntry::Choice kShowAvatarBu
+@@ -248,6 +248,16 @@ const FeatureEntry::Choice kShowAvatarBu
       "never"}
  };
  
@@ -17,7 +17,7 @@
  const FeatureEntry::Choice kTouchEventFeatureDetectionChoices[] = {
      {flags_ui::kGenericExperimentChoiceDisabled, "", ""},
      {flags_ui::kGenericExperimentChoiceEnabled,
-@@ -3443,6 +3453,11 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -3601,6 +3611,11 @@ const FeatureEntry kFeatureEntries[] = {
       kOsAndroid, FEATURE_VALUE_TYPE(safe_browsing::kUseLocalBlacklistsV2)},
  #endif  // defined(OS_ANDROID)
  
@@ -58,18 +58,18 @@
  }  // namespace
  
  BrowserRootView::DropInfo::DropInfo() = default;
-@@ -108,7 +121,9 @@ BrowserRootView::BrowserRootView(Browser
+@@ -105,7 +118,9 @@ const char BrowserRootView::kViewClassNa
+ 
+ BrowserRootView::BrowserRootView(BrowserView* browser_view,
                                   views::Widget* widget)
-     : views::internal::RootView(widget),
-       browser_view_(browser_view),
--      weak_ptr_factory_(this) {}
-+      weak_ptr_factory_(this) {
-+        scroll_event_changes_tab_ = ShouldScrollChangesTab();
+-    : views::internal::RootView(widget), browser_view_(browser_view) {}
++    : views::internal::RootView(widget), browser_view_(browser_view) {
++  scroll_event_changes_tab_ = ShouldScrollChangesTab();
 +}
  
  BrowserRootView::~BrowserRootView() = default;
  
-@@ -241,7 +256,7 @@ const char* BrowserRootView::GetClassNam
+@@ -238,7 +253,7 @@ const char* BrowserRootView::GetClassNam
  }
  
  bool BrowserRootView::OnMouseWheel(const ui::MouseWheelEvent& event) {
@@ -88,4 +88,4 @@
 +
    std::unique_ptr<DropInfo> drop_info_;
  
-   base::WeakPtrFactory<BrowserRootView> weak_ptr_factory_;
+   base::WeakPtrFactory<BrowserRootView> weak_ptr_factory_{this};

+ 4 - 4
patches/extra/ungoogled-chromium/add-flag-to-show-avatar-button.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -223,6 +223,19 @@ const FeatureEntry::Choice kExtensionHan
+@@ -235,6 +235,19 @@ const FeatureEntry::Choice kExtensionHan
       "always-prompt-for-install"},
  };
  
@@ -20,7 +20,7 @@
  const FeatureEntry::Choice kTouchEventFeatureDetectionChoices[] = {
      {flags_ui::kGenericExperimentChoiceDisabled, "", ""},
      {flags_ui::kGenericExperimentChoiceEnabled,
-@@ -3386,6 +3399,11 @@ const FeatureEntry kFeatureEntries[] = {
+@@ -3548,6 +3561,11 @@ const FeatureEntry kFeatureEntries[] = {
       FEATURE_VALUE_TYPE(arc::kEnableUnifiedAudioFocusFeature)},
  #endif  // defined(OS_CHROMEOS)
  
@@ -34,7 +34,7 @@
       flag_descriptions::kUseAngleDescription, kOsWin,
 --- a/chrome/browser/ui/views/toolbar/toolbar_view.cc
 +++ b/chrome/browser/ui/views/toolbar/toolbar_view.cc
-@@ -237,6 +237,15 @@ void ToolbarView::Init() {
+@@ -248,6 +248,15 @@ void ToolbarView::Init() {
  
    std::unique_ptr<ToolbarPageActionIconContainerView>
        toolbar_page_action_container;
@@ -50,7 +50,7 @@
    bool show_avatar_toolbar_button = true;
    if (base::FeatureList::IsEnabled(
            autofill::features::kAutofillEnableToolbarStatusChip)) {
-@@ -248,11 +257,17 @@ void ToolbarView::Init() {
+@@ -259,11 +268,17 @@ void ToolbarView::Init() {
    } else {
  #if defined(OS_CHROMEOS)
      // ChromeOS only badges Incognito and Guest icons in the browser window.

+ 1 - 1
patches/extra/ungoogled-chromium/add-flag-to-stack-tabs.patch

@@ -22,7 +22,7 @@
  
 --- a/chrome/browser/about_flags.cc
 +++ b/chrome/browser/about_flags.cc
-@@ -1099,6 +1099,10 @@ const FeatureEntry::FeatureVariation kLa
+@@ -1193,6 +1193,10 @@ const FeatureEntry::Choice kNotification
  //
  // When adding a new choice, add it to the end of the list.
  const FeatureEntry kFeatureEntries[] = {

+ 2 - 2
patches/extra/ungoogled-chromium/add-ipv6-probing-option.patch

@@ -11,7 +11,7 @@
  #include "base/compiler_specific.h"
  #include "base/containers/linked_list.h"
  #include "base/debug/debugger.h"
-@@ -123,11 +124,6 @@ const unsigned kMinimumTTLSeconds = kCac
+@@ -122,11 +123,6 @@ const unsigned kMinimumTTLSeconds = kCac
  // cached.
  const int kIPv6ProbePeriodMs = 1000;
  
@@ -23,7 +23,7 @@
  enum DnsResolveStatus {
    RESOLVE_STATUS_DNS_SUCCESS = 0,
    RESOLVE_STATUS_PROC_SUCCESS,
-@@ -2953,7 +2949,7 @@ bool HostResolverManager::IsIPv6Reachabl
+@@ -3179,7 +3175,7 @@ bool HostResolverManager::IsIPv6Reachabl
    if ((tick_clock_->NowTicks() - last_ipv6_probe_time_).InMilliseconds() >
        kIPv6ProbePeriodMs) {
      last_ipv6_probe_result_ =

+ 5 - 5
patches/extra/ungoogled-chromium/add-suggestions-url-field.patch

@@ -16,7 +16,7 @@
 +        </cr-input>
        </div>
        <div slot="button-container">
-         <paper-button class="cancel-button" on-click="cancel_" id="cancel">
+         <cr-button class="cancel-button" on-click="cancel_" id="cancel">
 --- a/chrome/browser/resources/settings/search_engines_page/search_engine_dialog.js
 +++ b/chrome/browser/resources/settings/search_engines_page/search_engine_dialog.js
 @@ -29,6 +29,9 @@ Polymer({
@@ -417,7 +417,7 @@
    void ReloadIcon(int index);
 --- a/components/search_engines/template_url_service.cc
 +++ b/components/search_engines/template_url_service.cc
-@@ -595,7 +595,8 @@ void TemplateURLService::IncrementUsageC
+@@ -609,7 +609,8 @@ void TemplateURLService::IncrementUsageC
  void TemplateURLService::ResetTemplateURL(TemplateURL* url,
                                            const base::string16& title,
                                            const base::string16& keyword,
@@ -427,7 +427,7 @@
    DCHECK(!IsCreatedByExtension(url));
    DCHECK(!keyword.empty());
    DCHECK(!search_url.empty());
-@@ -609,6 +610,7 @@ void TemplateURLService::ResetTemplateUR
+@@ -623,6 +624,7 @@ void TemplateURLService::ResetTemplateUR
    }
    data.safe_for_autoreplace = false;
    data.last_modified = clock_->Now();
@@ -435,7 +435,7 @@
    Update(url, TemplateURL(data));
  }
  
-@@ -2030,7 +2032,7 @@ TemplateURL* TemplateURLService::Add(std
+@@ -2044,7 +2046,7 @@ TemplateURL* TemplateURLService::Add(std
          // Neither engine can be replaced. Uniquify the existing keyword.
          base::string16 new_keyword = UniquifyKeyword(*existing_turl, false);
          ResetTemplateURL(existing_turl, existing_turl->short_name(),
@@ -446,7 +446,7 @@
      }
 --- a/components/search_engines/template_url_service.h
 +++ b/components/search_engines/template_url_service.h
-@@ -243,7 +243,8 @@ class TemplateURLService : public WebDat
+@@ -254,7 +254,8 @@ class TemplateURLService : public WebDat
    void ResetTemplateURL(TemplateURL* url,
                          const base::string16& title,
                          const base::string16& keyword,

+ 2 - 2
patches/extra/ungoogled-chromium/default-to-https-scheme.patch

@@ -40,7 +40,7 @@
                base::UTF16ToUTF8(http_scheme));
  
      if ((http_type == metrics::OmniboxInputType::URL) &&
-@@ -574,7 +574,7 @@ bool AutocompleteInput::HasHTTPScheme(co
+@@ -575,7 +575,7 @@ bool AutocompleteInput::HasHTTPScheme(co
    } else if (url::FindAndCompareScheme(utf8_input, kViewSourceScheme, &scheme)) {
      utf8_input.erase(0, scheme.end() + 1);
    }
@@ -51,7 +51,7 @@
  void AutocompleteInput::UpdateText(const base::string16& text,
 --- a/components/omnibox/browser/autocomplete_provider.cc
 +++ b/components/omnibox/browser/autocomplete_provider.cc
-@@ -235,11 +235,11 @@ size_t AutocompleteProvider::TrimHttpPre
+@@ -233,11 +233,11 @@ size_t AutocompleteProvider::TrimHttpPre
    if (!AutocompleteInput::HasHTTPScheme(*url))
      return 0;
    size_t scheme_pos =

+ 169 - 23
patches/extra/ungoogled-chromium/disable-download-quarantine.patch

@@ -41,41 +41,187 @@
    void SendFileOpenReply(ppapi::host::ReplyMessageContext reply_context,
                           base::File::Error error_code);
  
+--- a/content/browser/BUILD.gn
++++ b/content/browser/BUILD.gn
+@@ -52,7 +52,6 @@ jumbo_source_set("browser") {
+     "//components/discardable_memory/service",
+     "//components/download/database",
+     "//components/download/public/common:public",
+-    "//components/download/quarantine",
+     "//components/filename_generation",
+     "//components/link_header_util",
+     "//components/metrics",
 --- a/components/download/internal/common/base_file.cc
 +++ b/components/download/internal/common/base_file.cc
-@@ -22,7 +22,6 @@
+@@ -23,7 +23,6 @@
  #include "components/download/public/common/download_interrupt_reasons_utils.h"
  #include "components/download/public/common/download_item.h"
  #include "components/download/public/common/download_stats.h"
 -#include "components/download/quarantine/quarantine.h"
  #include "crypto/secure_hash.h"
+ #include "services/service_manager/public/cpp/connector.h"
  
- #if defined(OS_ANDROID)
-@@ -516,7 +515,7 @@ DownloadInterruptReason BaseFile::Publis
+@@ -523,129 +522,12 @@ DownloadInterruptReason BaseFile::Publis
  }
  #endif  // defined(OS_ANDROID)
  
+-namespace {
+-
+-DownloadInterruptReason QuarantineFileResultToReason(
+-    quarantine::mojom::QuarantineFileResult result) {
+-  switch (result) {
+-    case quarantine::mojom::QuarantineFileResult::OK:
+-      return DOWNLOAD_INTERRUPT_REASON_NONE;
+-    case quarantine::mojom::QuarantineFileResult::VIRUS_INFECTED:
+-      return DOWNLOAD_INTERRUPT_REASON_FILE_VIRUS_INFECTED;
+-    case quarantine::mojom::QuarantineFileResult::SECURITY_CHECK_FAILED:
+-      return DOWNLOAD_INTERRUPT_REASON_FILE_SECURITY_CHECK_FAILED;
+-    case quarantine::mojom::QuarantineFileResult::BLOCKED_BY_POLICY:
+-      return DOWNLOAD_INTERRUPT_REASON_FILE_BLOCKED;
+-    case quarantine::mojom::QuarantineFileResult::ACCESS_DENIED:
+-      return DOWNLOAD_INTERRUPT_REASON_FILE_ACCESS_DENIED;
+-
+-    case quarantine::mojom::QuarantineFileResult::FILE_MISSING:
+-      // Don't have a good interrupt reason here. This return code means that
+-      // the file at |full_path_| went missing before QuarantineFile got to
+-      // look at it. Not expected to happen, but we've seen instances where a
+-      // file goes missing immediately after BaseFile closes the handle.
+-      //
+-      // Intentionally using a different error message than
+-      // SECURITY_CHECK_FAILED in order to distinguish the two.
+-      return DOWNLOAD_INTERRUPT_REASON_FILE_FAILED;
+-
+-    case quarantine::mojom::QuarantineFileResult::ANNOTATION_FAILED:
+-      // This means that the mark-of-the-web couldn't be applied. The file is
+-      // already on the file system under its final target name.
+-      //
+-      // Causes of failed annotations typically aren't transient. E.g. the
+-      // target file system may not support extended attributes or alternate
+-      // streams. We are going to allow these downloads to progress on the
+-      // assumption that failures to apply MOTW can't reliably be introduced
+-      // remotely.
+-      return DOWNLOAD_INTERRUPT_REASON_NONE;
+-  }
+-  return DOWNLOAD_INTERRUPT_REASON_FILE_FAILED;
+-}
+-
+-// Given a source and a referrer, determines the "safest" URL that can be used
+-// to determine the authority of the download source. Returns an empty URL if no
+-// HTTP/S URL can be determined for the <|source_url|, |referrer_url|> pair.
+-GURL GetEffectiveAuthorityURL(const GURL& source_url,
+-                              const GURL& referrer_url) {
+-  if (source_url.is_valid()) {
+-    // http{,s} has an authority and are supported.
+-    if (source_url.SchemeIsHTTPOrHTTPS())
+-      return source_url;
+-
+-    // If the download source is file:// ideally we should copy the MOTW from
+-    // the original file, but given that Chrome/Chromium places strict
+-    // restrictions on which schemes can reference file:// URLs, this code is
+-    // going to assume that at this point it's okay to treat this download as
+-    // being from the local system.
+-    if (source_url.SchemeIsFile())
+-      return source_url;
+-
+-    // ftp:// has an authority.
+-    if (source_url.SchemeIs(url::kFtpScheme))
+-      return source_url;
+-  }
+-
+-  if (referrer_url.is_valid() && referrer_url.SchemeIsHTTPOrHTTPS())
+-    return referrer_url;
+-
+-  return GURL();
+-}
+-
+-}  // namespace
+-
 -#if defined(OS_WIN) || defined(OS_MACOSX) || defined(OS_LINUX)
-+#if 0
- 
- namespace {
- 
-@@ -600,7 +599,7 @@ DownloadInterruptReason BaseFile::Annota
-   }
-   return DOWNLOAD_INTERRUPT_REASON_FILE_FAILED;
- }
+-
+-DownloadInterruptReason BaseFile::AnnotateWithSourceInformationSync(
+-    const std::string& client_guid,
+-    const GURL& source_url,
+-    const GURL& referrer_url) {
+-  DCHECK_CALLED_ON_VALID_SEQUENCE(sequence_checker_);
+-  DCHECK(!detached_);
+-  DCHECK(!full_path_.empty());
+-
+-  CONDITIONAL_TRACE(BEGIN0("download", "DownloadFileAnnotate"));
+-  QuarantineFileResult result = QuarantineFile(
+-      full_path_, GetEffectiveAuthorityURL(source_url, referrer_url),
+-      referrer_url, client_guid);
+-  CONDITIONAL_TRACE(END0("download", "DownloadFileAnnotate"));
+-
+-  return QuarantineFileResultToReason(result);
+-}
 -#else  // !OS_WIN && !OS_MACOSX && !OS_LINUX
-+#else  // 1
- DownloadInterruptReason BaseFile::AnnotateWithSourceInformation(
+ DownloadInterruptReason BaseFile::AnnotateWithSourceInformationSync(
      const std::string& client_guid,
      const GURL& source_url,
---- a/content/browser/BUILD.gn
-+++ b/content/browser/BUILD.gn
-@@ -52,7 +52,6 @@ jumbo_source_set("browser") {
-     "//components/discardable_memory/service",
-     "//components/download/database",
-     "//components/download/public/common:public",
--    "//components/download/quarantine",
-     "//components/filename_generation",
-     "//components/link_header_util",
-     "//components/metrics",
+     const GURL& referrer_url) {
+   return DOWNLOAD_INTERRUPT_REASON_NONE;
+ }
+-#endif
+-
+-void BaseFile::OnFileQuarantined(
+-    bool connection_error,
+-    quarantine::mojom::QuarantineFileResult result) {
+-  base::UmaHistogramBoolean("Download.QuarantineService.ConnectionError",
+-                            connection_error);
+-
+-  DCHECK(on_annotation_done_callback_);
+-  quarantine_service_.reset();
+-  std::move(on_annotation_done_callback_)
+-      .Run(QuarantineFileResultToReason(result));
+-}
+-
+-void BaseFile::OnQuarantineServiceError(const GURL& source_url,
+-                                        const GURL& referrer_url) {
+-#if defined(OS_WIN)
+-  if (base::FeatureList::IsEnabled(quarantine::kOutOfProcessQuarantine)) {
+-    OnFileQuarantined(/*connection_error=*/true,
+-                      quarantine::SetInternetZoneIdentifierDirectly(
+-                          full_path_, source_url, referrer_url));
+-    return;
+-  }
+-#endif  // defined(OS_WIN)
+-
+-  CHECK(false) << "In-process quarantine service should not have failed.";
+-}
+ 
+ void BaseFile::AnnotateWithSourceInformation(
+     const std::string& client_guid,
+@@ -653,31 +535,8 @@ void BaseFile::AnnotateWithSourceInforma
+     const GURL& referrer_url,
+     std::unique_ptr<service_manager::Connector> connector,
+     OnAnnotationDoneCallback on_annotation_done_callback) {
+-  GURL authority_url = GetEffectiveAuthorityURL(source_url, referrer_url);
+-  if (!connector) {
+-#if defined(OS_WIN)
+-    QuarantineFileResult result = quarantine::SetInternetZoneIdentifierDirectly(
+-        full_path_, authority_url, referrer_url);
+-#else
+-    QuarantineFileResult result = QuarantineFileResult::ANNOTATION_FAILED;
+-#endif
+-    std::move(on_annotation_done_callback)
+-        .Run(QuarantineFileResultToReason(result));
+-  } else {
+-    connector->BindInterface(quarantine::mojom::kServiceName,
+-                             mojo::MakeRequest(&quarantine_service_));
+-
+-    on_annotation_done_callback_ = std::move(on_annotation_done_callback);
+-
+-    quarantine_service_.set_connection_error_handler(base::BindOnce(
+-        &BaseFile::OnQuarantineServiceError, weak_factory_.GetWeakPtr(),
+-        authority_url, referrer_url));
+-
+-    quarantine_service_->QuarantineFile(
+-        full_path_, authority_url, referrer_url, client_guid,
+-        base::BindOnce(&BaseFile::OnFileQuarantined, weak_factory_.GetWeakPtr(),
+-                       false));
+-  }
++  std::move(on_annotation_done_callback)
++      .Run(DOWNLOAD_INTERRUPT_REASON_NONE);
+ }
+ 
+ }  // namespace download

+ 1 - 1
patches/extra/ungoogled-chromium/disable-formatting-in-omnibox.patch

@@ -2,7 +2,7 @@
 
 --- a/components/url_formatter/url_formatter.cc
 +++ b/components/url_formatter/url_formatter.cc
-@@ -424,14 +424,14 @@ bool IDNToUnicodeOneComponent(const base
+@@ -434,14 +434,14 @@ bool IDNToUnicodeOneComponent(const base
  }  // namespace
  
  const FormatUrlType kFormatUrlOmitNothing = 0;

+ 1 - 1
patches/extra/ungoogled-chromium/disable-intranet-redirect-detector.patch

@@ -3,7 +3,7 @@
 
 --- a/chrome/browser/intranet_redirect_detector.cc
 +++ b/chrome/browser/intranet_redirect_detector.cc
-@@ -76,9 +76,7 @@ void IntranetRedirectDetector::FinishSle
+@@ -75,9 +75,7 @@ void IntranetRedirectDetector::FinishSle
    simple_loaders_.clear();
    resulting_origins_.clear();
  

+ 1 - 1
patches/extra/ungoogled-chromium/disable-webgl-renderer-info.patch

@@ -3,7 +3,7 @@
 
 --- a/third_party/blink/renderer/modules/webgl/webgl_rendering_context_base.cc
 +++ b/third_party/blink/renderer/modules/webgl/webgl_rendering_context_base.cc
-@@ -3337,16 +3337,14 @@ ScriptValue WebGLRenderingContextBase::g
+@@ -3330,16 +3330,14 @@ ScriptValue WebGLRenderingContextBase::g
        return ScriptValue::CreateNull(script_state);
      case WebGLDebugRendererInfo::kUnmaskedRendererWebgl:
        if (ExtensionEnabled(kWebGLDebugRendererInfoName))

+ 3 - 3
patches/extra/ungoogled-chromium/enable-page-saving-on-more-pages.patch

@@ -17,7 +17,7 @@
  bool IsURLHandledByNetworkStack(const GURL& url) {
 --- a/chrome/browser/ui/browser_commands.cc
 +++ b/chrome/browser/ui/browser_commands.cc
-@@ -379,12 +379,6 @@ int GetContentRestrictions(const Browser
+@@ -381,12 +381,6 @@ int GetContentRestrictions(const Browser
      CoreTabHelper* core_tab_helper =
          CoreTabHelper::FromWebContents(current_tab);
      content_restrictions = core_tab_helper->content_restrictions();
@@ -30,7 +30,7 @@
      if (current_tab->ShowingInterstitialPage())
        content_restrictions |= CONTENT_RESTRICTION_PRINT;
    }
-@@ -976,8 +970,7 @@ bool CanSavePage(const Browser* browser)
+@@ -979,8 +973,7 @@ bool CanSavePage(const Browser* browser)
            prefs::kAllowFileSelectionDialogs)) {
      return false;
    }
@@ -42,7 +42,7 @@
  void ShowFindBar(Browser* browser) {
 --- a/components/offline_pages/core/offline_page_model.cc
 +++ b/components/offline_pages/core/offline_page_model.cc
-@@ -21,7 +21,7 @@ OfflinePageModel::SavePageParams::~SaveP
+@@ -22,7 +22,7 @@ OfflinePageModel::SavePageParams::~SaveP
  
  // static
  bool OfflinePageModel::CanSaveURL(const GURL& url) {

+ 4 - 4
patches/extra/ungoogled-chromium/enable-paste-and-go-new-tab-button.patch

@@ -1,6 +1,6 @@
 --- a/chrome/browser/ui/views/tabs/new_tab_button.cc
 +++ b/chrome/browser/ui/views/tabs/new_tab_button.cc
-@@ -69,10 +69,8 @@ const gfx::Size NewTabButton::kButtonSiz
+@@ -68,10 +68,8 @@ const gfx::Size NewTabButton::kButtonSiz
  NewTabButton::NewTabButton(TabStrip* tab_strip, views::ButtonListener* listener)
      : views::ImageButton(listener), tab_strip_(tab_strip) {
    set_animate_on_state_change(true);
@@ -13,16 +13,16 @@
        AddChildView(std::make_unique<views::InkDropContainerView>());
 --- a/chrome/browser/ui/views/tabs/tab_strip.cc
 +++ b/chrome/browser/ui/views/tabs/tab_strip.cc
-@@ -2816,15 +2816,12 @@ void TabStrip::ButtonPressed(views::Butt
+@@ -2906,15 +2906,12 @@ void TabStrip::ButtonPressed(views::Butt
      if (event.IsMouseEvent()) {
        const ui::MouseEvent& mouse = static_cast<const ui::MouseEvent&>(event);
        if (mouse.IsOnlyMiddleMouseButton()) {
 -        if (ui::Clipboard::IsSupportedClipboardType(
--                ui::CLIPBOARD_TYPE_SELECTION)) {
+-                ui::ClipboardType::kSelection)) {
            ui::Clipboard* clipboard = ui::Clipboard::GetForCurrentThread();
            CHECK(clipboard);
            base::string16 clipboard_text;
-           clipboard->ReadText(ui::CLIPBOARD_TYPE_SELECTION, &clipboard_text);
+           clipboard->ReadText(ui::ClipboardType::kSelection, &clipboard_text);
            if (!clipboard_text.empty())
              controller_->CreateNewTabWithLocation(clipboard_text);
 -        }

+ 3 - 1
patches/extra/ungoogled-chromium/fix-building-without-mdns-and-service-discovery.patch

@@ -2,10 +2,11 @@
 
 --- a/chrome/browser/media/router/discovery/mdns/dns_sd_device_lister.cc
 +++ b/chrome/browser/media/router/discovery/mdns/dns_sd_device_lister.cc
-@@ -37,48 +37,22 @@ DnsSdDeviceLister::DnsSdDeviceLister(
+@@ -44,50 +44,22 @@ DnsSdDeviceLister::DnsSdDeviceLister(
  DnsSdDeviceLister::~DnsSdDeviceLister() {}
  
  void DnsSdDeviceLister::Discover() {
+-#if BUILDFLAG(ENABLE_SERVICE_DISCOVERY)
 -  if (!device_lister_) {
 -    device_lister_ = local_discovery::ServiceDiscoveryDeviceLister::Create(
 -        this, service_discovery_client_, service_type_);
@@ -16,6 +17,7 @@
 -  device_lister_->DiscoverNewDevices();
 -  VLOG(1) << "Discovery new devices for service type "
 -          << device_lister_->service_type();
+-#endif
  }
  
  void DnsSdDeviceLister::Reset() {

+ 1 - 1
patches/extra/ungoogled-chromium/popups-to-tabs.patch

@@ -2,7 +2,7 @@
 
 --- a/content/renderer/render_view_impl.cc
 +++ b/content/renderer/render_view_impl.cc
-@@ -285,7 +285,7 @@ WindowOpenDisposition RenderViewImpl::Na
+@@ -283,7 +283,7 @@ WindowOpenDisposition RenderViewImpl::Na
      case blink::kWebNavigationPolicyNewWindow:
        return WindowOpenDisposition::NEW_WINDOW;
      case blink::kWebNavigationPolicyNewPopup:

+ 0 - 1
patches/series

@@ -47,7 +47,6 @@ extra/inox-patchset/0018-disable-first-run-behaviour.patch
 extra/inox-patchset/0019-disable-battery-status-service.patch
 extra/debian_buster/gn/parallel.patch
 extra/debian_buster/fixes/ps-print.patch
-extra/debian_buster/fixes/inspector.patch
 extra/debian_buster/fixes/connection-message.patch
 extra/debian_buster/disable/android.patch
 extra/debian_buster/disable/fuzzers.patch

+ 85 - 51
pruning.list

@@ -162,7 +162,7 @@ components/test/data/crx_file/valid_publisher.crx3
 components/test/data/history/HistoryNoDuration
 components/test/data/history/HistoryNoSource
 components/test/data/history/History_with_starred
-components/test/data/omnibox/on_device_head_test_model.bin
+components/test/data/omnibox/on_device_head_test_model_index.bin
 components/test/data/unzip_service/good_archive.zip
 components/test/data/update_client/ChromeRecovery.crx3
 components/test/data/update_client/binary_bsdiff_patch.bin
@@ -412,6 +412,25 @@ net/data/cache_tests/remove_tail3/index
 net/data/cache_tests/wrong_version/index
 net/data/cert_net_fetcher_impl_unittest/gzipped_crl
 net/data/filter_unittests/google.br
+net/data/fuzzer_data/crl_getcrlstatusforcert_fuzzer/bad_empty_extensions
+net/data/fuzzer_data/crl_getcrlstatusforcert_fuzzer/bad_empty_sequence
+net/data/fuzzer_data/crl_getcrlstatusforcert_fuzzer/good
+net/data/fuzzer_data/crl_getcrlstatusforcert_fuzzer/good_no_extensions
+net/data/fuzzer_data/crl_parse_crl_certificatelist_fuzzer/good_minimal
+net/data/fuzzer_data/crl_parse_crl_tbscertlist_fuzzer/good
+net/data/fuzzer_data/crl_parse_crl_tbscertlist_fuzzer/good_noextensions
+net/data/fuzzer_data/crl_parse_crl_tbscertlist_fuzzer/good_nonextupdate
+net/data/fuzzer_data/crl_parse_crl_tbscertlist_fuzzer/good_nooptionals
+net/data/fuzzer_data/crl_parse_crl_tbscertlist_fuzzer/good_norevokedcerts
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/empty_sequence
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_distributionPoint_fullName_uri
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_distributionPoint_nameRelativeToCRLIssuer
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_dpname_onlyca_reasons_and_indirectcrl
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_indirectCrl
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_onlyContainsAttributeCerts
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_onlyContainsCaCerts
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_onlyContainsUserCerts
+net/data/fuzzer_data/crl_parse_issuing_distribution_point_fuzzer/idp_with_onlySomeReasons
 net/data/fuzzer_data/ct_decode_signed_certificate_timestamp_fuzzer/044c89073dda2578e218e8934869f0a15c121a38
 net/data/fuzzer_data/ct_decode_signed_certificate_timestamp_fuzzer/0620fb60b2ff9ff795e2dd413d0545ca58f63709
 net/data/fuzzer_data/ct_decode_signed_certificate_timestamp_fuzzer/2268bc00bd254f5cb58988df68732f3467c45fc4
@@ -434,6 +453,17 @@ net/data/fuzzer_data/ct_decode_signed_certificate_timestamp_fuzzer/dafea2c7c3058
 net/data/fuzzer_data/ct_decode_signed_certificate_timestamp_fuzzer/e66eb703ff487697a9c47b2cd8f92cebd50805a2
 net/data/fuzzer_data/ct_decode_signed_certificate_timestamp_fuzzer/f24a615d79cfde25caa8cb6b355e8b95fb1da755
 net/data/fuzzer_data/http_server_requests/websocket.bin
+net/data/fuzzer_data/net_crl_set_fuzzer/crlset_by_intermediate_serial.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/crlset_by_leaf_spki.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/crlset_by_leaf_subject_no_spki.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/crlset_by_root_serial.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/crlset_by_root_subject.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/crlset_by_root_subject_no_spki.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/multi-root-crlset-C.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/multi-root-crlset-CD-and-FE.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/multi-root-crlset-D-and-E.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/multi-root-crlset-E.raw
+net/data/fuzzer_data/net_crl_set_fuzzer/multi-root-crlset-unrelated.raw
 net/data/fuzzer_data/net_spdy_session_fuzzer/simple_reply.bin
 net/data/fuzzer_data/ntlm_client_fuzzer/01203e2ff7f2a628bce6a5abf01e45a9b65a2e3d
 net/data/fuzzer_data/ntlm_client_fuzzer/01f23d6e8afac727dda9fc22bbbc8f20a8859673
@@ -1073,8 +1103,6 @@ net/data/ssl/certificates/quic-leaf-cert.key
 net/data/ssl/certificates/quic-leaf-cert.key.sct
 net/data/ssl/certificates/treadclimber.sctlist
 net/data/ssl/certificates/unittest.key.bin
-net/data/ssl/certificates/unittest.originbound.der
-net/data/ssl/certificates/unittest.originbound.key.der
 net/data/ssl/certificates/unittest.selfsigned.der
 net/data/ssl/certificates/verisign_class3_g5_crosssigned-trusted.keychain
 net/data/ssl/certificates/websocket_client_cert.p12
@@ -2744,6 +2772,7 @@ services/device/usb/fuzz_corpus/descriptor6
 services/device/usb/fuzz_corpus/descriptor7
 services/device/usb/fuzz_corpus/usb_string_descriptors_example
 services/device/usb/fuzz_corpus/webusb_descriptors_unittest_example
+services/test/data/bundled_exchanges/hello.wbn
 sql/test/data/recovery_387868
 testing/libfuzzer/fuzzers/flatbuffers_corpus/monsterdata_test.mon
 third_party/SPIRV-Tools/src/test/fuzzers/corpora/spv/simple.spv
@@ -8070,6 +8099,7 @@ third_party/breakpad/breakpad/src/tools/windows/dump_syms/testdata/omap_reorder_
 third_party/breakpad/breakpad/src/tools/windows/dump_syms/testdata/omap_reorder_funcs.pdb
 third_party/breakpad/breakpad/src/tools/windows/dump_syms/testdata/omap_stretched.pdb
 third_party/breakpad/breakpad/src/tools/windows/dump_syms/testdata/omap_stretched_filled.pdb
+third_party/breakpad/breakpad/src/tools/windows/dump_syms/testdata/pe_only_symbol_test.dll
 third_party/breakpad/symupload.exe
 third_party/cacheinvalidation/src/example-app-build/libs/gcm.jar
 third_party/cacheinvalidation/src/example-app-build/libs/protobuf-java-2.3.0-nano.jar
@@ -8248,10 +8278,10 @@ third_party/chromite/lib/datafiles/arch.sparc.elf
 third_party/chromite/lib/datafiles/arch.sparc64.elf
 third_party/chromite/lib/datafiles/arch.x32.elf
 third_party/chromite/lib/datafiles/arch.x86_64.elf
-third_party/closure_compiler/compiler/compiler.jar
 third_party/crashpad/crashpad/handler/win/z7_test.dll
 third_party/crashpad/crashpad/snapshot/elf/elf_image_reader_fuzzer_corpus/crashpad_snapshot_test_both_dt_hash_styles.so
 third_party/crashpad/crashpad/snapshot/elf/elf_image_reader_fuzzer_corpus/ret42
+third_party/crashpad/crashpad/util/misc/capture_context_win_arm64.obj
 third_party/crashpad/crashpad/util/net/testdata/binary_http_body.dat
 third_party/depot_tools/ninja-linux32
 third_party/depot_tools/ninja-linux64
@@ -12838,6 +12868,7 @@ third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-52
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-5720051798769664
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-5924299061854208
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-6460279560863744
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5093685255077888
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5126525414014976
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5166320261529600
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5659690013556736
@@ -12845,6 +12876,7 @@ third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-ha
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5702671124791296
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5748102301614080
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-5973566991106048
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-harfbuzz_fuzzer-6252118652092416
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-fuzzer-4523479581851648
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-fuzzer-4535496598355968
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-fuzzer-4548492505645056
@@ -12933,11 +12965,13 @@ third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-shape-fuzzer-5768046065483776
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-shape-fuzzer-5768601332613120
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5067936541179904
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5077547978588160
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5359635656605696
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5521982557782016
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5542653037903872
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5609911946838016
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5629878397829120
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5634197349203968
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5651059347816448
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5660711141769216
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5669437462544384
@@ -12945,9 +12979,11 @@ third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5672006905757696
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5672913680728064
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5676773460672512
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5680398559870976
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5690658895953920
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5695279609675776
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5696607199166464
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5696825891225600
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5710107829075968
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5711951464759296
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5716947896893440
@@ -12960,6 +12996,7 @@ third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5750420593442816
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5758598970343424
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5760768497156096
+third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5761434614497280
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5764268627066880
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5765071062958080
 third_party/harfbuzz-ng/src/test/fuzzing/fonts/clusterfuzz-testcase-minimized-hb-subset-fuzzer-5768186323009536
@@ -15261,6 +15298,7 @@ third_party/llvm/lld/test/COFF/Inputs/gnu-weak.o
 third_party/llvm/lld/test/COFF/Inputs/gnu-weak2.o
 third_party/llvm/lld/test/COFF/Inputs/hello64.obj
 third_party/llvm/lld/test/COFF/Inputs/id.res
+third_party/llvm/lld/test/COFF/Inputs/id.res.o
 third_party/llvm/lld/test/COFF/Inputs/imports-mangle.lib
 third_party/llvm/lld/test/COFF/Inputs/inline-weak.o
 third_party/llvm/lld/test/COFF/Inputs/inline-weak2.o
@@ -15297,13 +15335,13 @@ third_party/llvm/lld/test/ELF/Inputs/ppc64le-quadword-ldst.o
 third_party/llvm/lld/test/ELF/Inputs/sht-group-gold-r.elf
 third_party/llvm/lld/test/ELF/Inputs/version-undef-sym.so
 third_party/llvm/lld/test/ELF/Inputs/version-use.so
-third_party/llvm/lld/test/ELF/invalid/Inputs/invalid-e_shnum.elf
 third_party/llvm/lld/test/ELF/lto/Inputs/drop-debug-info.bc
 third_party/llvm/lld/test/mach-o/Inputs/lib-search-paths/usr/lib/libmyshared.dylib
 third_party/llvm/lld/test/mach-o/Inputs/lib-search-paths/usr/lib/libmystatic.a
 third_party/llvm/lld/test/mach-o/Inputs/lib-search-paths/usr/local/lib/file.o
 third_party/llvm/lld/test/mach-o/Inputs/libbar.a
 third_party/llvm/lld/test/mach-o/Inputs/libfoo.a
+third_party/llvm/lld/test/wasm/corrupted.wasm.test
 third_party/llvm/lldb/lit/Minidump/Windows/Sigsegv/Inputs/sigsegv.dmp
 third_party/llvm/lldb/lit/Minidump/Windows/Sigsegv/Inputs/sigsegv.pdb
 third_party/llvm/lldb/lit/Modules/ELF/Inputs/PT_LOAD-overlap-section.elf
@@ -15481,6 +15519,7 @@ third_party/llvm/llvm/test/Bitcode/DISubprogram-v4.ll.bc
 third_party/llvm/llvm/test/Bitcode/DISubprogram-v5.ll.bc
 third_party/llvm/llvm/test/Bitcode/Inputs/PR23310.bc
 third_party/llvm/llvm/test/Bitcode/Inputs/apple-clang-700-O3-g-1.bc
+third_party/llvm/llvm/test/Bitcode/Inputs/byval-upgrade.bc
 third_party/llvm/llvm/test/Bitcode/Inputs/infer_dso_local.bc
 third_party/llvm/llvm/test/Bitcode/Inputs/invalid-GCTable-overflow.bc
 third_party/llvm/llvm/test/Bitcode/Inputs/invalid-abbrev-fixed-size-too-big.bc
@@ -15603,6 +15642,7 @@ third_party/llvm/llvm/test/Bitcode/upgrade-objcretainrelease.ll.bc
 third_party/llvm/llvm/test/Bitcode/upgrade-pointer-address-space.ll.bc
 third_party/llvm/llvm/test/Bitcode/upgrade-subprogram-this.ll.bc
 third_party/llvm/llvm/test/Bitcode/upgrade-subprogram.ll.bc
+third_party/llvm/llvm/test/Bitcode/upgrade-vecreduce-intrinsics.ll.bc
 third_party/llvm/llvm/test/Bitcode/variableArgumentIntrinsic.3.2.ll.bc
 third_party/llvm/llvm/test/Bitcode/vectorInstructions.3.2.ll.bc
 third_party/llvm/llvm/test/Bitcode/visibility-styles.3.2.ll.bc
@@ -15691,15 +15731,8 @@ third_party/llvm/llvm/test/Object/Inputs/coff_archive.lib
 third_party/llvm/llvm/test/Object/Inputs/coff_archive_short.lib
 third_party/llvm/llvm/test/Object/Inputs/common.coff-i386
 third_party/llvm/llvm/test/Object/Inputs/corrupt-archive.a
-third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-dynamic-table-offset.elf.x86-64
-third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-dynamic-table-size.elf.x86-64
-third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-dynamic-table-too-large.elf.x86-64
 third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-phentsize.elf.x86-64
 third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-relocation-size.elf.x86-64
-third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-strtab.elf.x86-64
-third_party/llvm/llvm/test/Object/Inputs/corrupt-invalid-virtual-addr.elf.x86-64
-third_party/llvm/llvm/test/Object/Inputs/corrupt-version.elf-x86_64
-third_party/llvm/llvm/test/Object/Inputs/corrupt.elf-x86-64
 third_party/llvm/llvm/test/Object/Inputs/darwin-m-test1.mach0-armv7
 third_party/llvm/llvm/test/Object/Inputs/darwin-m-test2.macho-i386
 third_party/llvm/llvm/test/Object/Inputs/darwin-m-test3.macho-x86-64
@@ -15712,28 +15745,13 @@ third_party/llvm/llvm/test/Object/Inputs/elf-versioning-test.i386
 third_party/llvm/llvm/test/Object/Inputs/elf-versioning-test.x86_64
 third_party/llvm/llvm/test/Object/Inputs/hello-world.elf-x86-64
 third_party/llvm/llvm/test/Object/Inputs/hello-world.macho-x86_64
-third_party/llvm/llvm/test/Object/Inputs/invalid-bad-rel-type.elf
 third_party/llvm/llvm/test/Object/Inputs/invalid-bad-section-address.coff
-third_party/llvm/llvm/test/Object/Inputs/invalid-buffer.elf
 third_party/llvm/llvm/test/Object/Inputs/invalid-coff-header-too-small
 third_party/llvm/llvm/test/Object/Inputs/invalid-e_shnum.elf
 third_party/llvm/llvm/test/Object/Inputs/invalid-ext-symtab-index.elf-x86-64
 third_party/llvm/llvm/test/Object/Inputs/invalid-phdr.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-rel-sym.elf
 third_party/llvm/llvm/test/Object/Inputs/invalid-reloc.elf-x86-64
-third_party/llvm/llvm/test/Object/Inputs/invalid-relocation-sec-sh_offset.elf-i386
-third_party/llvm/llvm/test/Object/Inputs/invalid-relocation-sec-sh_offset.elf-x86-64
-third_party/llvm/llvm/test/Object/Inputs/invalid-section-index.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-section-size.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-section-size2.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-sections-num.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-sh_entsize.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-strtab-non-null.elf
 third_party/llvm/llvm/test/Object/Inputs/invalid-strtab-size.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-strtab-type.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-strtab-zero-size.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-symbol-table-size.elf
-third_party/llvm/llvm/test/Object/Inputs/invalid-xindex-size.elf
 third_party/llvm/llvm/test/Object/Inputs/liblong_filenames.a
 third_party/llvm/llvm/test/Object/Inputs/libsimple_archive.a
 third_party/llvm/llvm/test/Object/Inputs/macho-archive-unsorted-x86_64.a
@@ -16120,6 +16138,9 @@ third_party/llvm/llvm/test/tools/llvm-cov/Inputs/test_paths.gcda
 third_party/llvm/llvm/test/tools/llvm-cov/Inputs/test_paths.gcno
 third_party/llvm/llvm/test/tools/llvm-cov/Inputs/test_read_fail.gcno
 third_party/llvm/llvm/test/tools/llvm-cov/Inputs/universal-binary
+third_party/llvm/llvm/test/tools/llvm-cov/Inputs/universal_bin_wrapping_archives/obj1_32.o
+third_party/llvm/llvm/test/tools/llvm-cov/Inputs/universal_bin_wrapping_archives/obj2_32.o
+third_party/llvm/llvm/test/tools/llvm-cov/Inputs/universal_bin_wrapping_archives/universal_bin_wrapping_archives
 third_party/llvm/llvm/test/tools/llvm-cov/Inputs/zeroFunctionFile.covmapping
 third_party/llvm/llvm/test/tools/llvm-cvtres/Inputs/combined.obj.coff
 third_party/llvm/llvm/test/tools/llvm-cvtres/Inputs/id.res
@@ -16191,10 +16212,10 @@ third_party/llvm/llvm/test/tools/llvm-objcopy/COFF/Inputs/bigobj.o.gz
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/alloc-symtab.o
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/dwarf.dwo
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/dynamic.so
-third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/dynrel.elf
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/dynsym.so
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/groups.o
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/many-sections.o.gz
+third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/partitions.elf
 third_party/llvm/llvm/test/tools/llvm-objcopy/ELF/Inputs/pt-phdr.elf
 third_party/llvm/llvm/test/tools/llvm-objdump/AArch64/Inputs/ObjC.exe.macho-aarch64
 third_party/llvm/llvm/test/tools/llvm-objdump/AArch64/Inputs/ObjC.obj.macho-aarch64
@@ -16327,6 +16348,10 @@ third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/dylibSubFramework.macho
 third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/dylibSubLibrary.macho-x86_64
 third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/dylibSubUmbrella.macho-x86_64
 third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/exeThread.macho-x86_64
+third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello-macho-fat
+third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello-macho-fat.dwarf
+third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello-macho-thin
+third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello-macho-thin.dwarf
 third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello.exe.elf-i386
 third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello.exe.macho-i386
 third_party/llvm/llvm/test/tools/llvm-objdump/X86/Inputs/hello.exe.macho-x86_64
@@ -16426,10 +16451,8 @@ third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/directives.obj.coff-x86_64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/dtflags.elf-x86-64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/dynamic-table-exe.mips
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/dynamic-table-exe.x86
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/dynamic-table-so.aarch64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/dynamic-table-so.mips
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/dynamic-table-so.x86
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/elf-groups.x86_64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/export-arm.dll
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/export-x64.dll
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/export-x86.dll
@@ -16470,14 +16493,7 @@ third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/phdrs-elf.exe-x86_64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/ppc64.exe
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/reginfo.obj.elf-mipsel
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs-no-symtab.obj.coff-i386
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.coff-i386
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.coff-x86_64
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-aarch64
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-arm
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-i386
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-lanai
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-mips
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-mips64el
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-ppc64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.elf-x86_64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/relocs.obj.macho-arm
@@ -16506,8 +16522,6 @@ third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/trivial.obj.macho-ppc
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/trivial.obj.macho-ppc64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/trivial.obj.macho-x86-64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/trivial.obj.wasm
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/verdef.elf-x86-64
-third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/verneed.elf-x86-64
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/xcoff-basic-neg-sym-count.o
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/xcoff-basic-neg-time.o
 third_party/llvm/llvm/test/tools/llvm-readobj/Inputs/xcoff-basic.o
@@ -16664,6 +16678,25 @@ third_party/openh264/src/res/test_scalinglist_jm.264
 third_party/openh264/src/res/test_vd_1d.264
 third_party/openh264/src/res/test_vd_rc.264
 third_party/openscreen/src/buildtools/linux64/gn
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_basics.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_including_picture_loss_indicator.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_including_receiver_report_block.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_with_lots_of_nacks.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_with_lots_of_nacks_and_some_acks.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_with_lots_of_nacks_and_some_more_acks.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_with_multiple_acks.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_with_nack_mix.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/builder_with_one_ack.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/feedback_with_nacks.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/feedback_with_one_nack_and_one_ack.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/feedback_with_zero_nacks_and_many_acks.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/picture_loss_indicator.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/picture_loss_indicator_and_reference_time_report.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/receiver_report_and_reference_time_report.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/receiver_report_with_report_block.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/receiver_report_without_report_block.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/simple_feedback.bin
+third_party/openscreen/src/streaming/cast/compound_rtcp_parser_seeds/three_extended_reports.bin
 third_party/openscreen/src/streaming/cast/rtp_packet_parser_fuzzer_seeds/rtp_packet_for_key_frame.bin
 third_party/openscreen/src/streaming/cast/rtp_packet_parser_fuzzer_seeds/rtp_packet_for_key_frame_with_bad_packet_id.bin
 third_party/openscreen/src/streaming/cast/rtp_packet_parser_fuzzer_seeds/rtp_packet_for_key_frame_with_latency_ext.bin
@@ -16681,6 +16714,7 @@ third_party/openscreen/src/streaming/cast/sender_report_parser_fuzzer_seeds/send
 third_party/openscreen/src/streaming/cast/sender_report_parser_fuzzer_seeds/sender_report_without_report_block.bin
 third_party/pdfium/testing/resources/bug_552046.in
 third_party/pdfium/testing/resources/hint_table_102p.bin
+third_party/pdfium/testing/resources/pixel/bug_304.in
 third_party/pdfium/testing/resources/pixel/bug_453723.in
 third_party/pdfium/testing/resources/pixel/bug_512557.in
 third_party/pdfium/testing/resources/pixel/bug_527174.in
@@ -16820,18 +16854,18 @@ third_party/sqlite/fuzz/lpm_fuzzer_seed_corpus/corpus_queries8
 third_party/sqlite/fuzz/lpm_fuzzer_seed_corpus/corpus_queries9
 third_party/sqlite/patched/tool/win/sqlite.vsix
 third_party/sqlite/patched/vsixtest/vsixtest_TemporaryKey.pfx
-third_party/sqlite/sqlite-src-3280000/test/dbfuzz2-seed1.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata1.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata2.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata3.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata4.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata5.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata6.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata7.db
-third_party/sqlite/sqlite-src-3280000/test/fuzzdata8.db
-third_party/sqlite/sqlite-src-3280000/test/sessionfuzz-data1.db
-third_party/sqlite/sqlite-src-3280000/tool/win/sqlite.vsix
-third_party/sqlite/sqlite-src-3280000/vsixtest/vsixtest_TemporaryKey.pfx
+third_party/sqlite/sqlite-src-3290000/test/dbfuzz2-seed1.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata1.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata2.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata3.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata4.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata5.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata6.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata7.db
+third_party/sqlite/sqlite-src-3290000/test/fuzzdata8.db
+third_party/sqlite/sqlite-src-3290000/test/sessionfuzz-data1.db
+third_party/sqlite/sqlite-src-3290000/tool/win/sqlite.vsix
+third_party/sqlite/sqlite-src-3290000/vsixtest/vsixtest_TemporaryKey.pfx
 third_party/swiftshader/third_party/PowerVR_SDK/Builds/Windows/x86_32/Lib/libEGL.lib
 third_party/swiftshader/third_party/PowerVR_SDK/Builds/Windows/x86_32/Lib/libGLES_CM.lib
 third_party/swiftshader/third_party/PowerVR_SDK/Builds/Windows/x86_32/Lib/libGLESv2.lib

Some files were not shown because too many files changed in this diff