GitHub/LineageOS/android_device_samsung_universal7580-common.git
2 years agouniversal7580: sepolicy: Resolve tethering_service denial
Arne Coucheron [Sun, 17 Jan 2021 02:08:56 +0000 (03:08 +0100)]
universal7580: sepolicy: Resolve tethering_service denial

avc:  denied  { find } for pid=1793 uid=10145 name=tethering
scontext=u:r:permissioncontroller_app:s0:c145,c256,c512,c768
tcontext=u:object_r:tethering_service:s0 tclass=service_manager
permissive=0

Change-Id: I6d4056cf6a548896e472497f97efd06e67857ba8

2 years agouniversal7580: Cleanup overlays
Danny Wood [Tue, 24 Aug 2021 10:43:46 +0000 (11:43 +0100)]
universal7580: Cleanup overlays

Change-Id: I27661a0951e8d8f06a28ad87e4bf10482aad2fd9

2 years agouniversal7580: overlay: Disable BPF offload for tethering
LuK1337 [Mon, 19 Oct 2020 19:42:02 +0000 (21:42 +0200)]
universal7580: overlay: Disable BPF offload for tethering

* Such is life with 3.10 kernels.

Change-Id: I1c5e3fab63271b1e3fe6c814d96edbde782f27e8

2 years agouniversal7580: overlay: p2p: add p2p regex for tethering modes
Jimmy Chen [Mon, 21 Oct 2019 06:12:48 +0000 (14:12 +0800)]
universal7580: overlay: p2p: add p2p regex for tethering modes

Bug: 137602441
Test: CtsVerifier - Wi-Fi Direct
Change-Id: I215da71e96348b6bba19d4a3c6fd8c8048ff46d6

2 years agouniversal7580: overlay: Move tethering overlays
Kyle Harrison [Thu, 22 Oct 2020 11:52:49 +0000 (12:52 +0100)]
universal7580: overlay: Move tethering overlays

Config overlay values moved from frameworks_base core to
frameworks_base packages/Tethering

https://github.com/LineageOS/android_frameworks_base/blob/lineage-18.0/packages/Tethering/res/values/config.xml

Change-Id: Ia5a8056d6334cd78e79853c0ada4e8873a9669e0

2 years agouniversal7580: enable ZRAM
Danny Wood [Tue, 3 Aug 2021 14:46:48 +0000 (15:46 +0100)]
universal7580: enable ZRAM

* Also disable samsung sswap

Change-Id: I5152fa95a168a7e3e3ae3de18ca76f33fe7f9cfb

2 years agouniversal7580: allow gpuservice to read graphics_config_prop
Francescodario Cuzzocrea [Fri, 30 Apr 2021 09:19:14 +0000 (11:19 +0200)]
universal7580: allow gpuservice to read graphics_config_prop

Change-Id: Ic8389d061c1c8ac3bd36ad9cbae7c70f3b06c34e

2 years agouniversal7580: wifi: Disable WPA2 -> WPA3 upgrade
Quallenauge [Tue, 10 Nov 2020 16:23:28 +0000 (17:23 +0100)]
universal7580: wifi: Disable WPA2 -> WPA3 upgrade

Our device doesn't simply support sae.

Change-Id: Ibf8b9e363b4677cf2ab9590cc2ea1ba2341e29ca

2 years agouniversal7580: Enable v1.3 clearkey drm plugin
Robert Shih [Tue, 26 Nov 2019 06:25:42 +0000 (22:25 -0800)]
universal7580: Enable v1.3 clearkey drm plugin

Bug: 139134043
Test: MediaDrmTest
Change-Id: Ie34e59947577988f75fae52d22e3f573f4b92420
Signed-off-by: Arian <arian.kulmer@web.de>
2 years agouniversal7580: Remove liboemcrypto to disable Widevine L1 support
Danny Wood [Thu, 22 Jul 2021 12:36:49 +0000 (13:36 +0100)]
universal7580: Remove liboemcrypto to disable Widevine L1 support

* L1 does not work on modified systems
* Also switch to using the patched A510F widevine blob for working L3
Change-Id: I6502528afd16aa42e566934022a94cf05a5edd3b

Change-Id: I9a412a387a7d714cb65a631df14a93bc93921b21

2 years agouniversal7580: add j7xlte (ON8) to build/vendor targets
Danny Wood [Tue, 15 Jun 2021 09:13:57 +0000 (10:13 +0100)]
universal7580: add j7xlte (ON8) to build/vendor targets

Change-Id: I29415da0ce9ddf5c7ef2152c4d2192fdd822c25a

2 years agouniversal7580: Enable call recording
Danny Baumann [Wed, 18 Jul 2018 15:25:32 +0000 (17:25 +0200)]
universal7580: Enable call recording

Change-Id: I1b4478b330b13cf5d0fe1ed0d40f43e4b3825f33

2 years agouniversal7580: sepolicy: label the new Samsung NFC HAL.
TALU [Wed, 14 Jul 2021 20:35:16 +0000 (21:35 +0100)]
universal7580: sepolicy: label the new Samsung NFC HAL.

Change-Id: I15bce94b90cc38e00d1137c0853efb85349565f0

2 years agouniversal7580: overlay: Place volume panel on the left by default
Bruno Martins [Fri, 28 May 2021 21:22:39 +0000 (22:22 +0100)]
universal7580: overlay: Place volume panel on the left by default

Change-Id: Iffcfad9af472ada48c0dc12cf238fd959355bc6a

3 years agouniversal7580: overlay: Adapt to new button brightness configs
Bruno Martins [Fri, 30 Oct 2020 14:44:58 +0000 (15:44 +0100)]
universal7580: overlay: Adapt to new button brightness configs

Change-Id: I564106fd2d6eead070e59d32a2a357990fddaaf1

3 years agouniversal7580: remove invalid codecs from the media config
Danny Wood [Thu, 20 May 2021 16:13:21 +0000 (17:13 +0100)]
universal7580: remove invalid codecs from the media config

Change-Id: If5088ad6ef0e8d7f1c89c01176b120f66eb29b8e

3 years agouniversal7580: remove unsupported devices from audio_policy_configuration.xml
Danny Wood [Thu, 20 May 2021 08:41:02 +0000 (09:41 +0100)]
universal7580: remove unsupported devices from audio_policy_configuration.xml

* fixes intermittent audio failures

Change-Id: I7234e30f4b08aa31d9fb0721ada9a174609473dc

3 years agouniversal7580: Remove devicesettings resources from lineage.dependencies
LuK1337 [Wed, 22 Jan 2020 23:40:21 +0000 (00:40 +0100)]
universal7580: Remove devicesettings resources from lineage.dependencies

* Synced by default since LineageOS/android@9bd031c

Change-Id: I822298f856f4d1012f847a8be311310f5e51f2bb

3 years agouniversal7580: add hardware/samsung/nfc to lineage.dependencies
Jan Altensen [Sat, 24 Apr 2021 17:29:16 +0000 (19:29 +0200)]
universal7580: add hardware/samsung/nfc to lineage.dependencies

Change-Id: I035875c8dd4f29197fb35921df52d40c470c9455

3 years agouniversal7580: Decommonise LiveDisplay
Dario Trombello [Thu, 1 Apr 2021 08:03:25 +0000 (10:03 +0200)]
universal7580: Decommonise LiveDisplay

The J7 2015 doesn't support it

Change-Id: I143da7f159d39933a745acc6cde9811c02c7ee83

3 years agouniversal7580: Decommonise the audio effects configuration
Danny Wood [Fri, 15 Jan 2021 15:38:55 +0000 (15:38 +0000)]
universal7580: Decommonise the audio effects configuration

Change-Id: Ifab06fcc40a3f0dd56ce44e30b3b8427402b1603

3 years agouniversal7580: Force restorecon for /efs
Felix [Fri, 26 Apr 2019 16:02:06 +0000 (18:02 +0200)]
universal7580: Force restorecon for /efs

The restorecon_recursive directive in init is only applied if the
file_contexts file changed between builds, but not necessarily if any
file or folder inside /efs or /persist has changed.

The restorecon code checks whether an xattr named
"security.sehash" contains a string that matches the current
combined hashes of the SELinux context files and skips restoring labels
if there is a match, see
https://android.googlesource.com/platform/external/selinux/+/refs/tags/android-9.0.0_r35/libselinux/src/android/android_platform.c#1546

Force wiping that xattr so that restorecon always runs since it's not
very expensive (there are currently only about 100 files on /efs).

The restorecon is needed to fix issues such as wrong stock labels.

Change-Id: Ic0cd848836ee550499d9236f56ed6e939e35f01e

3 years agouniversal7580: sepolicy: Update for 11
Danny Wood [Thu, 28 Jan 2021 14:45:42 +0000 (14:45 +0000)]
universal7580: sepolicy: Update for 11

Change-Id: I477df3907a17134276a00a35c3192e82e64c9368

3 years agouniversal7580: sepolicy: Fix exported_camera_prop denials
Kyle Harrison [Thu, 12 Nov 2020 19:00:18 +0000 (19:00 +0000)]
universal7580: sepolicy: Fix exported_camera_prop denials

Change-Id: Ib3abf88a4c71fcd1510a9b1a3cd496b85379c8b2

3 years agouniversal7580: sepolicy: Fix userspace_reboot prop denials
Kyle Harrison [Thu, 12 Nov 2020 17:10:57 +0000 (17:10 +0000)]
universal7580: sepolicy: Fix userspace_reboot prop denials

- userspace_reboot_exported_prop
- userspace_reboot_config_prop

Change-Id: Ibec834df41345d1268b1eea4ae88b2fd5d37dd55

3 years agouniversal7580: Silence clang warnings during kernel compile
Arne Coucheron [Tue, 12 Jan 2021 04:45:19 +0000 (05:45 +0100)]
universal7580: Silence clang warnings during kernel compile

clang-11: warning: argument unused during compilation:
'-fuse-ld=lld' [-Wunused-command-line-argument]

Change-Id: I66a629f3573e3fad8aa085ea115475f02d60a7ea

3 years agouniversal7580: Add validateBufferSize and getTransportSize to gralloc.h
Valerie Hau [Wed, 24 Apr 2019 21:42:00 +0000 (21:42 +0000)]
universal7580: Add validateBufferSize and getTransportSize to gralloc.h

This reverts commit ae6d8a3e339315b6317d01ff5452da9d89a16c1e.

Bug: 130669566
Test: build, boot
Change-Id: Icdb3b1e0534233995d5c0594feede6261033ec45

3 years agouniversal7580: /charger->/system/bin/charger
Yifan Hong [Thu, 17 Oct 2019 00:36:36 +0000 (17:36 -0700)]
universal7580: /charger->/system/bin/charger

Bug: 142286265
Test: charger mode

Change-Id: I677335873cd1efac0a3d2bce6d59b23edf70545c

3 years agouniversal7580: Add gatekeeper software HIDL service.
Amit Pundir [Mon, 8 Jul 2019 16:47:09 +0000 (22:17 +0530)]
universal7580: Add gatekeeper software HIDL service.

Use the default software implementation of gatekeeper.

Change-Id: Id696752ad78047155cad6a5dafe7ca1b4fe86345
Signed-off-by: Amit Pundir <amit.pundir@linaro.org>
3 years agofixup! universal7580: Switch to standalone extract utils
Jan Altensen [Sun, 3 Jan 2021 09:03:14 +0000 (10:03 +0100)]
fixup! universal7580: Switch to standalone extract utils

Change-Id: I08902bfcd7da22877eec9110d292659aa4a20d2d

3 years agouniversal7580: Switch to patchelf from tools-lineage
Michael Bestas [Thu, 5 Nov 2020 17:50:53 +0000 (19:50 +0200)]
universal7580: Switch to patchelf from tools-lineage

Change-Id: If1a7328804fb9bc39ccec70690f1090f2d0509b3

3 years agouniversal7580: Switch to standalone extract utils
Michael Bestas [Sat, 19 Dec 2020 00:53:35 +0000 (02:53 +0200)]
universal7580: Switch to standalone extract utils

* Align with templates while we are at it

Change-Id: Ife50623a3d1b8733f5cc76995c982d8950d39ad4

3 years agouniversal7580: Move graphics composer to hwbinder
Bruno Martins [Thu, 10 Dec 2020 11:32:08 +0000 (11:32 +0000)]
universal7580: Move graphics composer to hwbinder

The passthrough impl is dead as of Android 11 QPR1.

Change-Id: Ic10e93398363f03551afe39715cb664bbbce1683

3 years agouniversal7580: Move supplicant service init to wpa_supplicant
Jimmy Chen [Thu, 3 Oct 2019 03:24:23 +0000 (11:24 +0800)]
universal7580: Move supplicant service init to wpa_supplicant

Bug: 138790309
Test: boot and wifi function is ok
Change-Id: I35cf3e03566443e20799623045eacd423fd7f5c4

3 years agouniversal7580: Remove WIFI_DRIVER_NVRAM_PATH and WIFI_DRIVER_NVRAM_PATH_PARAM
Dario Trombello [Sun, 13 Dec 2020 16:24:54 +0000 (17:24 +0100)]
universal7580: Remove WIFI_DRIVER_NVRAM_PATH and WIFI_DRIVER_NVRAM_PATH_PARAM

* Has been moved to https://github.com/LineageOS/android_hardware_samsung/blob/lineage-17.1/macloader/include/samsung_macloader.h

Change-Id: I30de3d4b539cc1cab5b4df989f46a4c99f47b7a8

3 years agouniversal7580: enable TARGET_HAS_MEMFD_BACKPORT
Jan Altensen [Sat, 17 Oct 2020 16:25:12 +0000 (18:25 +0200)]
universal7580: enable TARGET_HAS_MEMFD_BACKPORT

Change-Id: I3f729908f822567ff874cf909341c319e2955470

3 years agouniversal7580: setup-makefiles: disable ELF check for mali lineage-18.0
Jan Altensen [Mon, 26 Oct 2020 00:46:55 +0000 (01:46 +0100)]
universal7580: setup-makefiles: disable ELF check for mali

Change-Id: I1cb115b1fdb074065ea1682d1e33a675b665ec63

3 years agouniversal7580: Set PRODUCT_ENFORCE_VINTF_MANIFEST_OVERRIDE := true
LuK1337 [Tue, 22 Sep 2020 08:15:09 +0000 (10:15 +0200)]
universal7580: Set PRODUCT_ENFORCE_VINTF_MANIFEST_OVERRIDE := true

* Apparently this is now required on all non full treble devices since
  google added a sleep(1) in libhidl...

Change-Id: I6d8492dd7c56bfdb2ca00f3477634a46fa55b1c0

3 years agouniversal7580: add shim for strdup8to16
Jan Altensen [Tue, 22 Sep 2020 03:39:51 +0000 (05:39 +0200)]
universal7580: add shim for strdup8to16

 * strdup8to16.cpp and strdup16to8.cpp taken from refs/tags/android-10.0.0_r41

Change-Id: I5f2a9c98fec00d96de4c36c5a340bdddff35498d

3 years agouniversal7580: sepolicy: remove already defined type
Jan Altensen [Mon, 21 Sep 2020 19:06:39 +0000 (21:06 +0200)]
universal7580: sepolicy: remove already defined type

Change-Id: I594e5efc8c79f48ea9118d74f957b0d947bd7fe5

3 years agouniversal7580: bluetooth: Add ISO
Jakub Pawlowski [Tue, 5 Nov 2019 11:27:29 +0000 (12:27 +0100)]
universal7580: bluetooth: Add ISO

Test: run rootcanal, verify 1.1 HAL can be used
Bug: 144413056
Change-Id: Ic5b33602e1e4ba8e6d16623b9f8c46f674fc476c

3 years agouniversal7580: fix init.samsung.rc
Jan Altensen [Mon, 14 Sep 2020 02:39:43 +0000 (04:39 +0200)]
universal7580: fix init.samsung.rc

Change-Id: Ice4b1a1d9d3aa8230632f3ac847fa20db2a4e7ab

3 years agouniversal7580: shims: libstagefright: add missing include paths
Jan Altensen [Mon, 14 Sep 2020 02:39:05 +0000 (04:39 +0200)]
universal7580: shims: libstagefright: add missing include paths

Change-Id: Ie230bd327dd38de9e5eac34d778f0628e73778a9

3 years agouniversal7580: bluetooth: drop libhidltransport dependency
Jan Altensen [Mon, 14 Sep 2020 02:38:17 +0000 (04:38 +0200)]
universal7580: bluetooth: drop libhidltransport dependency

Change-Id: I803e723ecc791c453bb6be4966aef21898b4f261

3 years agouniversal7580: update gralloc header
Jan Altensen [Mon, 14 Sep 2020 02:37:48 +0000 (04:37 +0200)]
universal7580: update gralloc header

Change-Id: I7c370f91636c1813a46d5e8bf788aef9f14c51e5

3 years agouniversal7580: Use https for XTRA download
Kevin F. Haggerty [Tue, 26 Sep 2017 17:18:06 +0000 (11:18 -0600)]
universal7580: Use https for XTRA download

Change-Id: Ie16206b51e3eef729851fd5c8e3defd768581771

3 years agouniversal7580: make use of gps_debug.conf to set xtra servers
Alessandro Astone [Sat, 7 Mar 2020 18:00:19 +0000 (19:00 +0100)]
universal7580: make use of gps_debug.conf to set xtra servers

 * Just bind mount gps.conf to gps_debug.conf
   We can't directly build gps_debug.conf because it's a common target
   and we're not allowed to override targets anymore.

 * Allow the bind mount in SEPolicy

Change-Id: Ia3c96665b50b0fe478e44186d1c65be723acbf5a

3 years agouniversal7580: gps.conf: Use ntp server that is the closest to the user
Borduni [Sat, 19 Jan 2019 23:39:49 +0000 (00:39 +0100)]
universal7580: gps.conf: Use ntp server that is the closest to the user

Change-Id: If433b2f7a9b1e1cf76c242a47922e37fcb15f5bc

3 years agouniversal7580: Add common GPS configuration
Danny Wood [Thu, 30 Jul 2020 07:47:29 +0000 (08:47 +0100)]
universal7580: Add common GPS configuration

* Configuration files from A510FXXS8CSF3

Change-Id: I7df6e579731a5683a4181bdfbc7bb7c194e40db9

3 years agouniversal7580: sepolicy: label a7xelte devices
Danny Wood [Mon, 6 Jul 2020 10:04:59 +0000 (11:04 +0100)]
universal7580: sepolicy: label a7xelte devices

Change-Id: I6725ae31894de59e910dbb9425fbb7e7fbba6f5f

3 years agouniversal7580: BoardConfigCommon: Include AudioFX again
Dario Trombello [Sun, 24 May 2020 18:52:14 +0000 (20:52 +0200)]
universal7580: BoardConfigCommon: Include AudioFX again

Change-Id: If37574da230097acaf6ce5fa5fbcf7cde440ce2d

3 years agouniversal7580: sepolicy: Address RIL denials
Dario Trombello [Sun, 24 May 2020 18:51:50 +0000 (20:51 +0200)]
universal7580: sepolicy: Address RIL denials

Change-Id: Ibb457e9ba21e431be70c1b8e9d6d916ea1931dfb

3 years agouniversal7580: Use the group Wi-Fi Direct interface on bcm43xx
Artem Borisov [Fri, 1 Mar 2019 11:33:19 +0000 (12:33 +0100)]
universal7580: Use the group Wi-Fi Direct interface on bcm43xx

These chips do not provide a dedicated interface for p2p, so we should
use the group one instead.

Change-Id: I2238955c85e2eccc644881e0fd2fe1eaa792a2af

3 years agouniversal7580: Drop TARGET_EXFAT_DRIVER flag
LuK1337 [Wed, 5 Dec 2018 13:56:11 +0000 (14:56 +0100)]
universal7580: Drop TARGET_EXFAT_DRIVER flag

* No longer needed.

Change-Id: Icb0df10fece66ee2ded0fe9c4ae329c50b3d2571

3 years agouniversal7580: BoardConfig: Remove TARGET_CPU_CORTEX_A53
Dario Trombello [Sun, 24 May 2020 18:51:55 +0000 (20:51 +0200)]
universal7580: BoardConfig: Remove TARGET_CPU_CORTEX_A53

This flag is deprecated

Change-Id: I3a39aee4728467acedc797405126b366cd7edee9

3 years agouniversal7580: sepolicy: Label J7 input devices
Dario Trombello [Sun, 24 May 2020 18:47:35 +0000 (20:47 +0200)]
universal7580: sepolicy: Label J7 input devices

Change-Id: Ifdceb801f92e1da70eecfa4204af7eda4f53badf

3 years agouniversal7580: remove forcing dynamic mdnie mode during init
Danny Wood [Mon, 8 Jun 2020 09:21:34 +0000 (10:21 +0100)]
universal7580: remove forcing dynamic mdnie mode during init

this is correctly handled in the LiveDisplay hidl implementation,
setting it here breaks user setting of display colour profile

Change-Id: I2923b9dde5a22dde749eebf3bed17d7ce32924ff

4 years agouniversal7580: fix mediaserver libstagefright_shim path
Danny Wood [Sat, 16 May 2020 00:34:51 +0000 (01:34 +0100)]
universal7580: fix mediaserver libstagefright_shim path

* shim moved by commit 9e8cffaafffa0a691476319ea03aa81edb4ccc85

Change-Id: I9c5ba2e4786c72d295281758a9294b40c0e9bfaa

4 years agouniversal7580: address hal_graphics_composer denials
Danny Wood [Sat, 9 May 2020 14:14:58 +0000 (15:14 +0100)]
universal7580: address hal_graphics_composer denials

Change-Id: I16cc41927d7c5b16bc7474860683ebdb219727bc

4 years agouniversal7580: move libstagefright_shim to system
Jan Altensen [Tue, 12 May 2020 18:11:55 +0000 (20:11 +0200)]
universal7580: move libstagefright_shim to system

 * setting `proprietary: true,` breaks building of treble devices when this tree is synced aswell

Change-Id: I98f490942bd03c9bd453c1bd14dafafda65ab34c

4 years agouniversal7580: mention the source of the common blobs
Jan Altensen [Wed, 15 Apr 2020 23:22:00 +0000 (01:22 +0200)]
universal7580: mention the source of the common blobs

Change-Id: I923973ef59ae2688139cd5184d9711fb3aa9d1d5

4 years agouniversal7580: drop DRK/CS service
Jan Altensen [Wed, 15 Apr 2020 23:08:45 +0000 (01:08 +0200)]
universal7580: drop DRK/CS service

Change-Id: I5e962c48bfa1664a9d69f62e6b0490091d80b5a7

4 years agouniversal7580: shim mediaserver
Jan Altensen [Sun, 12 Apr 2020 10:29:46 +0000 (12:29 +0200)]
universal7580: shim mediaserver

Change-Id: I86f9197ba5325d8ae1c85bd010befd86d84ebe50

4 years agouniversal7580: drop wmv decoder blob
Jan Altensen [Sun, 12 Apr 2020 08:16:03 +0000 (10:16 +0200)]
universal7580: drop wmv decoder blob

Change-Id: Ie8af4334cdbcb6af11f2c93a96b171a163efe0af

4 years agouniversal7580: remove libui shim
Jan Altensen [Fri, 10 Apr 2020 20:37:14 +0000 (22:37 +0200)]
universal7580: remove libui shim

Change-Id: I0eb1af28adcfa8becf95230170e5b21ac4fdb9f1

4 years agouniversal7580: build mobicore
Danny Wood [Thu, 9 Apr 2020 12:28:51 +0000 (13:28 +0100)]
universal7580: build mobicore

Change-Id: I69be390d5c882f2a3698deb2e2a4ffec47bf8516
(cherry picked from commit 21996b7d148007a6e89f39b3537429f70fa74e0e)

4 years agouniversal7580: add bsp repos to lineage.dependencies
Jan Altensen [Mon, 6 Apr 2020 00:49:51 +0000 (02:49 +0200)]
universal7580: add bsp repos to lineage.dependencies

Change-Id: I0d10cc364da8b659ccd86c5afae769d7b5b6af14

4 years agoRevert "universal7580: support for building without the BSP"
Jan Altensen [Sun, 5 Apr 2020 01:17:56 +0000 (03:17 +0200)]
Revert "universal7580: support for building without the BSP"

This reverts commit cef8f06ef39c3bbac9b20ab5814e3abe1a49710d.

Change-Id: Icc6ea0d7ad78e36076f5c3b1c785a63a52fd1741

4 years agouniversal7580: Use Soong namespace to avoid device build conflicts
Ethan Chen [Tue, 2 Oct 2018 11:51:03 +0000 (13:51 +0200)]
universal7580: Use Soong namespace to avoid device build conflicts

Change-Id: Id04f464102264b6f2e8d49b39389c7e346613b39

4 years agouniversal7580: move doze to hardware/samsung
Jan Altensen [Fri, 3 Jan 2020 23:30:05 +0000 (00:30 +0100)]
universal7580: move doze to hardware/samsung

Change-Id: I644f599f6b7d787e0bb83fc48bf8474bc99f0492

4 years agouniversal7580: Disable window rounded corner animations
Lucas Dupin [Wed, 9 Jan 2019 18:16:40 +0000 (10:16 -0800)]
universal7580: Disable window rounded corner animations

It improves performance under LineageOS 17.1 and is recommended to be disabled on low-end devices.

Change-Id: Iadc765aa72e2777f5307659a6138e9dcef1a9659

4 years agouniversal7580: device-common: Use $(TARGET_COPY_OUT_SYSTEM)
Christian Hoffmann [Sat, 7 Sep 2019 18:41:55 +0000 (20:41 +0200)]
universal7580: device-common: Use $(TARGET_COPY_OUT_SYSTEM)

Change-Id: Idff78541e3b35ac297aaabb0f4bb6bf30c25b2b3

4 years agouniversal7580: overlay: Clean up
Dario Trombello [Wed, 11 Mar 2020 14:17:20 +0000 (15:17 +0100)]
universal7580: overlay: Clean up

- Remove configs that have the same value as in the LineageOS overlay
- Update description of configs
- Remove WiFi-Display (it is not working)
- Remove configs that are already set in the device specific trees.

Change-Id: I5326b4bcab9559a5ad5f1cb6496cbff9f94f306a

4 years agouniversal7580: use legacy wifi service
pythonlimited [Sun, 10 Nov 2019 15:53:32 +0000 (16:53 +0100)]
universal7580: use legacy wifi service

Change-Id: I4bd1353a58ea7ba217104c6eee587c2074346d35

4 years agouniversal7580: switch to using new HIDL power HAL
Danny Wood [Sun, 16 Feb 2020 09:35:25 +0000 (09:35 +0000)]
universal7580: switch to using new HIDL power HAL

Change-Id: Ia70f5f4eb8d44e87b78adb538f06642d548c8bf4

4 years agouniversal7580: Uprev wifi supplicant to 1.2 in init.wifi.rc
Hai Shalom [Mon, 4 Nov 2019 16:05:01 +0000 (16:05 +0000)]
universal7580: Uprev wifi supplicant to 1.2 in init.wifi.rc

Update manifest with hidl 1.2 required for WPA3 and OWE.

Bug: 112195778
Test: Functional tests
Change-Id: Ida9f96d30ca98421c23d01bffa01fbbceb06c662

4 years agouniversal7580: recovery: Symlink platform/13540000.dwmmc0 to bootdevice
Woody Lin [Fri, 26 Feb 2016 10:16:00 +0000 (10:16 +0000)]
universal7580: recovery: Symlink platform/13540000.dwmmc0 to bootdevice

Make symbolic link from
/dev/block/platform/13540000.dwmmc0 to /dev/block/bootdevice.

Change-Id: I399c08e75eabf8d1db105225ac012da3e0a2efb3

4 years agouniversal7580: recovery: Disable nonblocking_ffs to avoid recent crashes with adbd
John Stultz [Tue, 19 Mar 2019 04:47:18 +0000 (21:47 -0700)]
universal7580: recovery: Disable nonblocking_ffs to avoid recent crashes with adbd

Recent changes to adbd have enabled nonblocking_ffs by default.

These have seeminly uncovered some bad memory corruption in the
kernel ffs gadget driver on every kernel I've tried so far.

Unfortunately I've not been able to diagnose what is going wrong,
so for now, lets disable the nonblocking_ffs.

We still need to root cause the issue as its a problem even with
the mainline kernel on HiKey, so its likely a generic kernel issue.

Change-Id: Ia483f8f9a7792b0c470b855f3549a836306f9863

4 years agouniversal7580: sepolicy: add new HIDL fingerprint HAL
Danny Wood [Mon, 23 Dec 2019 13:10:11 +0000 (13:10 +0000)]
universal7580: sepolicy: add new HIDL fingerprint HAL

Change-Id: I84b61c04439ccd4cd18a04359c037189b4b7c4d7

4 years agouniversal7580: overlay: snap: in our HAL iso values use numbers
sombree [Mon, 9 Jan 2017 17:44:58 +0000 (18:44 +0100)]
universal7580: overlay: snap: in our HAL iso values use numbers

Change-Id: I1a8d476629415263b3c44bf27c8632ecaf4aa28e

4 years agouniversal7580: sepolicy: remove neverallows
Danny Wood [Tue, 3 Dec 2019 12:49:11 +0000 (12:49 +0000)]
universal7580: sepolicy: remove neverallows

Change-Id: I09d7e1d351601241b2f16b8db7eb965858b79a52

4 years agouniversal7580: sepolicy: address init denials
Danny Wood [Tue, 3 Dec 2019 12:46:51 +0000 (12:46 +0000)]
universal7580: sepolicy: address init denials

Change-Id: I6fb637349ddd80681ebe38fad8c41af5c5bf1896

4 years agouniversal7580: sepolicy: allow rild ioctls on /efs/nv_data.bin* files
Danny Wood [Tue, 3 Dec 2019 12:43:54 +0000 (12:43 +0000)]
universal7580: sepolicy: allow rild ioctls on /efs/nv_data.bin* files

Change-Id: I3e4f35df51dd2bbe465035750a52c834d5d15f65

4 years agouniversal7580: sepolicy: allow fsck ioctls on /dev/block/mmcblk0p* devices
Danny Wood [Tue, 3 Dec 2019 12:42:48 +0000 (12:42 +0000)]
universal7580: sepolicy: allow fsck ioctls on /dev/block/mmcblk0p* devices

Change-Id: Ib82d00c9d62ab61eb52b75ea80a66241fa96c571

4 years agouniversal7580: sepolicy: address cpboot daemon denials
Danny Wood [Fri, 29 Nov 2019 11:49:00 +0000 (11:49 +0000)]
universal7580: sepolicy: address cpboot daemon denials

Change-Id: Ie1a8a18ab1c76b4815600016015c7008b8c075fa

4 years agouniversal7580: sepolicy: address GPSD denials
Danny Wood [Fri, 29 Nov 2019 11:46:22 +0000 (11:46 +0000)]
universal7580: sepolicy: address GPSD denials

Change-Id: Ic3ecfafa1641fa1c5e1166f5d9390e1497f397d4

4 years agouniversal7580: sepolicy: correct sswap sysfs node labelling
Danny Wood [Fri, 29 Nov 2019 11:42:54 +0000 (11:42 +0000)]
universal7580: sepolicy: correct sswap sysfs node labelling

Change-Id: Id3a0757941ee4ec7bf73b4d012239b94c86ab782

4 years agouniversal7580: sepolicy: correctly label the FRP partition
Danny Wood [Fri, 29 Nov 2019 11:35:50 +0000 (11:35 +0000)]
universal7580: sepolicy: correctly label the FRP partition

Change-Id: I44e916ec77d2bc75a9b705b1b198dfc17f722e78

4 years agouniversal7580: Build libsecnativefeature from source
LuK1337 [Wed, 10 Jan 2018 02:10:44 +0000 (03:10 +0100)]
universal7580: Build libsecnativefeature from source

Change-Id: I5effa7af2057ed50f70b09887a4c3414974b5b1a

4 years agouniversal7580: ril: add squash of OSS libsecnativefeature
Ziyan [Fri, 9 Sep 2016 16:04:54 +0000 (18:04 +0200)]
universal7580: ril: add squash of OSS libsecnativefeature

 msm8976-common: ril: add open-sourced libsecnativefeature, used by libsec-ril

 Change-Id: I2f487db23b31c63ba919863f393ca37cc9a81191

 libsecnativefeature: fix build with clang

 Change-Id: Ibda3234af2b1184e094913e35cb919a75f972c87

Change-Id: Iaaa06fa527cedce6609a95b21d787c13dda6a30a

4 years agouniversal7580: Disable codec2
bohu [Mon, 20 May 2019 22:22:48 +0000 (15:22 -0700)]
universal7580: Disable codec2

BUG: 133178866
Change-Id: Ie6698604357adfb7c36d6655ea8a42aecad6b219

4 years agouniversal7580: remove the libExynosOMX shim as this is now patched in our blobs
Danny Wood [Fri, 29 Nov 2019 11:31:11 +0000 (11:31 +0000)]
universal7580: remove the libExynosOMX shim as this is now patched in our blobs

Change-Id: If13efdfabb79c8ac19b16cc1869877cd221a9c1c

4 years agouniversal7580: move binary executables to /vendor
Danny Wood [Tue, 26 Nov 2019 11:27:06 +0000 (11:27 +0000)]
universal7580: move binary executables to /vendor

Change-Id: I3aa77d616638ff08c8f9eeec2bb37cc96308d19a

4 years agouniversal7580: un-commonise the libsec-ril blobs
Danny Wood [Wed, 18 Dec 2019 23:04:17 +0000 (23:04 +0000)]
universal7580: un-commonise the libsec-ril blobs

* Recent A510F basebands no longer work well with the A310F blobs

Change-Id: Ic9fc39c78b1a4ec63abc49d4a5ad6cdd7e63c1c5

4 years agouniversal7580: sepolicy: remove unused sensorhubservice policies
Danny Wood [Tue, 26 Nov 2019 10:39:59 +0000 (10:39 +0000)]
universal7580: sepolicy: remove unused sensorhubservice policies

Change-Id: Ia7c8e51297124ca1e851f3914b44ab492c64ff86

4 years agouniversal7580: update ril headers to latest aosp
Danny Wood [Thu, 31 Oct 2019 18:16:32 +0000 (18:16 +0000)]
universal7580: update ril headers to latest aosp

* based on HEAD https://github.com/LineageOS/android_hardware_ril/commit/e25f9a0b29af67a45325308b2039d4c8336691ba

Change-Id: I183a5f88d4a5b6a7167ec40d45b4252c45bb6388

4 years agouniversal7580: ramdisk: remove superfluous system mount
Jan Altensen [Wed, 11 Sep 2019 12:23:13 +0000 (14:23 +0200)]
universal7580: ramdisk: remove superfluous system mount

Change-Id: Ib41337696d50d90da5419c74fa0735b60c174394

4 years agouniversal7580: SamsungDoze: Migrate to androidx
Bruno Martins [Tue, 9 Jul 2019 21:31:00 +0000 (22:31 +0100)]
universal7580: SamsungDoze: Migrate to androidx

Change-Id: Ifaa67283a3437549a2304088a0ce377b399da19f

4 years agouniversal7580: move dtbhtoolExynos to PRODUCT_HOST_PACKAGES
Jan Altensen [Tue, 10 Sep 2019 09:53:57 +0000 (11:53 +0200)]
universal7580: move dtbhtoolExynos to PRODUCT_HOST_PACKAGES

Change-Id: Ic1ef4ede31fe963e3a7e0279b09f8e3384685b34

4 years agouniversal7580: gpsd: replace SSLv3_client_method with SSLv23_method
Jan Altensen [Tue, 10 Sep 2019 09:52:20 +0000 (11:52 +0200)]
universal7580: gpsd: replace SSLv3_client_method with SSLv23_method

Change-Id: I7aa2dc778d01bc91f2e4572143ccb37ec5d17a75