GitHub/LineageOS/android_device_samsung_universal7580-common.git
3 years agouniversal7580: Add common GPS configuration
Danny Wood [Thu, 30 Jul 2020 07:47:29 +0000 (08:47 +0100)]
universal7580: Add common GPS configuration

* Configuration files from A510FXXS8CSF3

Change-Id: I7df6e579731a5683a4181bdfbc7bb7c194e40db9

3 years agouniversal7580: sepolicy: label a7xelte devices
Danny Wood [Mon, 6 Jul 2020 10:04:59 +0000 (11:04 +0100)]
universal7580: sepolicy: label a7xelte devices

Change-Id: I6725ae31894de59e910dbb9425fbb7e7fbba6f5f

3 years agouniversal7580: BoardConfigCommon: Include AudioFX again
Dario Trombello [Sun, 24 May 2020 18:52:14 +0000 (20:52 +0200)]
universal7580: BoardConfigCommon: Include AudioFX again

Change-Id: If37574da230097acaf6ce5fa5fbcf7cde440ce2d

3 years agouniversal7580: sepolicy: Address RIL denials
Dario Trombello [Sun, 24 May 2020 18:51:50 +0000 (20:51 +0200)]
universal7580: sepolicy: Address RIL denials

Change-Id: Ibb457e9ba21e431be70c1b8e9d6d916ea1931dfb

3 years agouniversal7580: Use the group Wi-Fi Direct interface on bcm43xx
Artem Borisov [Fri, 1 Mar 2019 11:33:19 +0000 (12:33 +0100)]
universal7580: Use the group Wi-Fi Direct interface on bcm43xx

These chips do not provide a dedicated interface for p2p, so we should
use the group one instead.

Change-Id: I2238955c85e2eccc644881e0fd2fe1eaa792a2af

3 years agouniversal7580: Drop TARGET_EXFAT_DRIVER flag
LuK1337 [Wed, 5 Dec 2018 13:56:11 +0000 (14:56 +0100)]
universal7580: Drop TARGET_EXFAT_DRIVER flag

* No longer needed.

Change-Id: Icb0df10fece66ee2ded0fe9c4ae329c50b3d2571

3 years agouniversal7580: BoardConfig: Remove TARGET_CPU_CORTEX_A53
Dario Trombello [Sun, 24 May 2020 18:51:55 +0000 (20:51 +0200)]
universal7580: BoardConfig: Remove TARGET_CPU_CORTEX_A53

This flag is deprecated

Change-Id: I3a39aee4728467acedc797405126b366cd7edee9

3 years agouniversal7580: sepolicy: Label J7 input devices
Dario Trombello [Sun, 24 May 2020 18:47:35 +0000 (20:47 +0200)]
universal7580: sepolicy: Label J7 input devices

Change-Id: Ifdceb801f92e1da70eecfa4204af7eda4f53badf

3 years agouniversal7580: remove forcing dynamic mdnie mode during init
Danny Wood [Mon, 8 Jun 2020 09:21:34 +0000 (10:21 +0100)]
universal7580: remove forcing dynamic mdnie mode during init

this is correctly handled in the LiveDisplay hidl implementation,
setting it here breaks user setting of display colour profile

Change-Id: I2923b9dde5a22dde749eebf3bed17d7ce32924ff

3 years agouniversal7580: fix mediaserver libstagefright_shim path
Danny Wood [Sat, 16 May 2020 00:34:51 +0000 (01:34 +0100)]
universal7580: fix mediaserver libstagefright_shim path

* shim moved by commit 9e8cffaafffa0a691476319ea03aa81edb4ccc85

Change-Id: I9c5ba2e4786c72d295281758a9294b40c0e9bfaa

3 years agouniversal7580: address hal_graphics_composer denials
Danny Wood [Sat, 9 May 2020 14:14:58 +0000 (15:14 +0100)]
universal7580: address hal_graphics_composer denials

Change-Id: I16cc41927d7c5b16bc7474860683ebdb219727bc

3 years agouniversal7580: move libstagefright_shim to system
Jan Altensen [Tue, 12 May 2020 18:11:55 +0000 (20:11 +0200)]
universal7580: move libstagefright_shim to system

 * setting `proprietary: true,` breaks building of treble devices when this tree is synced aswell

Change-Id: I98f490942bd03c9bd453c1bd14dafafda65ab34c

4 years agouniversal7580: mention the source of the common blobs
Jan Altensen [Wed, 15 Apr 2020 23:22:00 +0000 (01:22 +0200)]
universal7580: mention the source of the common blobs

Change-Id: I923973ef59ae2688139cd5184d9711fb3aa9d1d5

4 years agouniversal7580: drop DRK/CS service
Jan Altensen [Wed, 15 Apr 2020 23:08:45 +0000 (01:08 +0200)]
universal7580: drop DRK/CS service

Change-Id: I5e962c48bfa1664a9d69f62e6b0490091d80b5a7

4 years agouniversal7580: shim mediaserver
Jan Altensen [Sun, 12 Apr 2020 10:29:46 +0000 (12:29 +0200)]
universal7580: shim mediaserver

Change-Id: I86f9197ba5325d8ae1c85bd010befd86d84ebe50

4 years agouniversal7580: drop wmv decoder blob
Jan Altensen [Sun, 12 Apr 2020 08:16:03 +0000 (10:16 +0200)]
universal7580: drop wmv decoder blob

Change-Id: Ie8af4334cdbcb6af11f2c93a96b171a163efe0af

4 years agouniversal7580: remove libui shim
Jan Altensen [Fri, 10 Apr 2020 20:37:14 +0000 (22:37 +0200)]
universal7580: remove libui shim

Change-Id: I0eb1af28adcfa8becf95230170e5b21ac4fdb9f1

4 years agouniversal7580: build mobicore
Danny Wood [Thu, 9 Apr 2020 12:28:51 +0000 (13:28 +0100)]
universal7580: build mobicore

Change-Id: I69be390d5c882f2a3698deb2e2a4ffec47bf8516
(cherry picked from commit 21996b7d148007a6e89f39b3537429f70fa74e0e)

4 years agouniversal7580: add bsp repos to lineage.dependencies
Jan Altensen [Mon, 6 Apr 2020 00:49:51 +0000 (02:49 +0200)]
universal7580: add bsp repos to lineage.dependencies

Change-Id: I0d10cc364da8b659ccd86c5afae769d7b5b6af14

4 years agoRevert "universal7580: support for building without the BSP"
Jan Altensen [Sun, 5 Apr 2020 01:17:56 +0000 (03:17 +0200)]
Revert "universal7580: support for building without the BSP"

This reverts commit cef8f06ef39c3bbac9b20ab5814e3abe1a49710d.

Change-Id: Icc6ea0d7ad78e36076f5c3b1c785a63a52fd1741

4 years agouniversal7580: Use Soong namespace to avoid device build conflicts
Ethan Chen [Tue, 2 Oct 2018 11:51:03 +0000 (13:51 +0200)]
universal7580: Use Soong namespace to avoid device build conflicts

Change-Id: Id04f464102264b6f2e8d49b39389c7e346613b39

4 years agouniversal7580: move doze to hardware/samsung
Jan Altensen [Fri, 3 Jan 2020 23:30:05 +0000 (00:30 +0100)]
universal7580: move doze to hardware/samsung

Change-Id: I644f599f6b7d787e0bb83fc48bf8474bc99f0492

4 years agouniversal7580: Disable window rounded corner animations
Lucas Dupin [Wed, 9 Jan 2019 18:16:40 +0000 (10:16 -0800)]
universal7580: Disable window rounded corner animations

It improves performance under LineageOS 17.1 and is recommended to be disabled on low-end devices.

Change-Id: Iadc765aa72e2777f5307659a6138e9dcef1a9659

4 years agouniversal7580: device-common: Use $(TARGET_COPY_OUT_SYSTEM)
Christian Hoffmann [Sat, 7 Sep 2019 18:41:55 +0000 (20:41 +0200)]
universal7580: device-common: Use $(TARGET_COPY_OUT_SYSTEM)

Change-Id: Idff78541e3b35ac297aaabb0f4bb6bf30c25b2b3

4 years agouniversal7580: overlay: Clean up
Dario Trombello [Wed, 11 Mar 2020 14:17:20 +0000 (15:17 +0100)]
universal7580: overlay: Clean up

- Remove configs that have the same value as in the LineageOS overlay
- Update description of configs
- Remove WiFi-Display (it is not working)
- Remove configs that are already set in the device specific trees.

Change-Id: I5326b4bcab9559a5ad5f1cb6496cbff9f94f306a

4 years agouniversal7580: use legacy wifi service
pythonlimited [Sun, 10 Nov 2019 15:53:32 +0000 (16:53 +0100)]
universal7580: use legacy wifi service

Change-Id: I4bd1353a58ea7ba217104c6eee587c2074346d35

4 years agouniversal7580: switch to using new HIDL power HAL
Danny Wood [Sun, 16 Feb 2020 09:35:25 +0000 (09:35 +0000)]
universal7580: switch to using new HIDL power HAL

Change-Id: Ia70f5f4eb8d44e87b78adb538f06642d548c8bf4

4 years agouniversal7580: Uprev wifi supplicant to 1.2 in init.wifi.rc
Hai Shalom [Mon, 4 Nov 2019 16:05:01 +0000 (16:05 +0000)]
universal7580: Uprev wifi supplicant to 1.2 in init.wifi.rc

Update manifest with hidl 1.2 required for WPA3 and OWE.

Bug: 112195778
Test: Functional tests
Change-Id: Ida9f96d30ca98421c23d01bffa01fbbceb06c662

4 years agouniversal7580: recovery: Symlink platform/13540000.dwmmc0 to bootdevice
Woody Lin [Fri, 26 Feb 2016 10:16:00 +0000 (10:16 +0000)]
universal7580: recovery: Symlink platform/13540000.dwmmc0 to bootdevice

Make symbolic link from
/dev/block/platform/13540000.dwmmc0 to /dev/block/bootdevice.

Change-Id: I399c08e75eabf8d1db105225ac012da3e0a2efb3

4 years agouniversal7580: recovery: Disable nonblocking_ffs to avoid recent crashes with adbd
John Stultz [Tue, 19 Mar 2019 04:47:18 +0000 (21:47 -0700)]
universal7580: recovery: Disable nonblocking_ffs to avoid recent crashes with adbd

Recent changes to adbd have enabled nonblocking_ffs by default.

These have seeminly uncovered some bad memory corruption in the
kernel ffs gadget driver on every kernel I've tried so far.

Unfortunately I've not been able to diagnose what is going wrong,
so for now, lets disable the nonblocking_ffs.

We still need to root cause the issue as its a problem even with
the mainline kernel on HiKey, so its likely a generic kernel issue.

Change-Id: Ia483f8f9a7792b0c470b855f3549a836306f9863

4 years agouniversal7580: sepolicy: add new HIDL fingerprint HAL
Danny Wood [Mon, 23 Dec 2019 13:10:11 +0000 (13:10 +0000)]
universal7580: sepolicy: add new HIDL fingerprint HAL

Change-Id: I84b61c04439ccd4cd18a04359c037189b4b7c4d7

4 years agouniversal7580: overlay: snap: in our HAL iso values use numbers
sombree [Mon, 9 Jan 2017 17:44:58 +0000 (18:44 +0100)]
universal7580: overlay: snap: in our HAL iso values use numbers

Change-Id: I1a8d476629415263b3c44bf27c8632ecaf4aa28e

4 years agouniversal7580: sepolicy: remove neverallows
Danny Wood [Tue, 3 Dec 2019 12:49:11 +0000 (12:49 +0000)]
universal7580: sepolicy: remove neverallows

Change-Id: I09d7e1d351601241b2f16b8db7eb965858b79a52

4 years agouniversal7580: sepolicy: address init denials
Danny Wood [Tue, 3 Dec 2019 12:46:51 +0000 (12:46 +0000)]
universal7580: sepolicy: address init denials

Change-Id: I6fb637349ddd80681ebe38fad8c41af5c5bf1896

4 years agouniversal7580: sepolicy: allow rild ioctls on /efs/nv_data.bin* files
Danny Wood [Tue, 3 Dec 2019 12:43:54 +0000 (12:43 +0000)]
universal7580: sepolicy: allow rild ioctls on /efs/nv_data.bin* files

Change-Id: I3e4f35df51dd2bbe465035750a52c834d5d15f65

4 years agouniversal7580: sepolicy: allow fsck ioctls on /dev/block/mmcblk0p* devices
Danny Wood [Tue, 3 Dec 2019 12:42:48 +0000 (12:42 +0000)]
universal7580: sepolicy: allow fsck ioctls on /dev/block/mmcblk0p* devices

Change-Id: Ib82d00c9d62ab61eb52b75ea80a66241fa96c571

4 years agouniversal7580: sepolicy: address cpboot daemon denials
Danny Wood [Fri, 29 Nov 2019 11:49:00 +0000 (11:49 +0000)]
universal7580: sepolicy: address cpboot daemon denials

Change-Id: Ie1a8a18ab1c76b4815600016015c7008b8c075fa

4 years agouniversal7580: sepolicy: address GPSD denials
Danny Wood [Fri, 29 Nov 2019 11:46:22 +0000 (11:46 +0000)]
universal7580: sepolicy: address GPSD denials

Change-Id: Ic3ecfafa1641fa1c5e1166f5d9390e1497f397d4

4 years agouniversal7580: sepolicy: correct sswap sysfs node labelling
Danny Wood [Fri, 29 Nov 2019 11:42:54 +0000 (11:42 +0000)]
universal7580: sepolicy: correct sswap sysfs node labelling

Change-Id: Id3a0757941ee4ec7bf73b4d012239b94c86ab782

4 years agouniversal7580: sepolicy: correctly label the FRP partition
Danny Wood [Fri, 29 Nov 2019 11:35:50 +0000 (11:35 +0000)]
universal7580: sepolicy: correctly label the FRP partition

Change-Id: I44e916ec77d2bc75a9b705b1b198dfc17f722e78

4 years agouniversal7580: Build libsecnativefeature from source
LuK1337 [Wed, 10 Jan 2018 02:10:44 +0000 (03:10 +0100)]
universal7580: Build libsecnativefeature from source

Change-Id: I5effa7af2057ed50f70b09887a4c3414974b5b1a

4 years agouniversal7580: ril: add squash of OSS libsecnativefeature
Ziyan [Fri, 9 Sep 2016 16:04:54 +0000 (18:04 +0200)]
universal7580: ril: add squash of OSS libsecnativefeature

 msm8976-common: ril: add open-sourced libsecnativefeature, used by libsec-ril

 Change-Id: I2f487db23b31c63ba919863f393ca37cc9a81191

 libsecnativefeature: fix build with clang

 Change-Id: Ibda3234af2b1184e094913e35cb919a75f972c87

Change-Id: Iaaa06fa527cedce6609a95b21d787c13dda6a30a

4 years agouniversal7580: Disable codec2
bohu [Mon, 20 May 2019 22:22:48 +0000 (15:22 -0700)]
universal7580: Disable codec2

BUG: 133178866
Change-Id: Ie6698604357adfb7c36d6655ea8a42aecad6b219

4 years agouniversal7580: remove the libExynosOMX shim as this is now patched in our blobs
Danny Wood [Fri, 29 Nov 2019 11:31:11 +0000 (11:31 +0000)]
universal7580: remove the libExynosOMX shim as this is now patched in our blobs

Change-Id: If13efdfabb79c8ac19b16cc1869877cd221a9c1c

4 years agouniversal7580: move binary executables to /vendor
Danny Wood [Tue, 26 Nov 2019 11:27:06 +0000 (11:27 +0000)]
universal7580: move binary executables to /vendor

Change-Id: I3aa77d616638ff08c8f9eeec2bb37cc96308d19a

4 years agouniversal7580: un-commonise the libsec-ril blobs
Danny Wood [Wed, 18 Dec 2019 23:04:17 +0000 (23:04 +0000)]
universal7580: un-commonise the libsec-ril blobs

* Recent A510F basebands no longer work well with the A310F blobs

Change-Id: Ic9fc39c78b1a4ec63abc49d4a5ad6cdd7e63c1c5

4 years agouniversal7580: sepolicy: remove unused sensorhubservice policies
Danny Wood [Tue, 26 Nov 2019 10:39:59 +0000 (10:39 +0000)]
universal7580: sepolicy: remove unused sensorhubservice policies

Change-Id: Ia7c8e51297124ca1e851f3914b44ab492c64ff86

4 years agouniversal7580: update ril headers to latest aosp
Danny Wood [Thu, 31 Oct 2019 18:16:32 +0000 (18:16 +0000)]
universal7580: update ril headers to latest aosp

* based on HEAD https://github.com/LineageOS/android_hardware_ril/commit/e25f9a0b29af67a45325308b2039d4c8336691ba

Change-Id: I183a5f88d4a5b6a7167ec40d45b4252c45bb6388

4 years agouniversal7580: ramdisk: remove superfluous system mount
Jan Altensen [Wed, 11 Sep 2019 12:23:13 +0000 (14:23 +0200)]
universal7580: ramdisk: remove superfluous system mount

Change-Id: Ib41337696d50d90da5419c74fa0735b60c174394

4 years agouniversal7580: SamsungDoze: Migrate to androidx
Bruno Martins [Tue, 9 Jul 2019 21:31:00 +0000 (22:31 +0100)]
universal7580: SamsungDoze: Migrate to androidx

Change-Id: Ifaa67283a3437549a2304088a0ce377b399da19f

4 years agouniversal7580: move dtbhtoolExynos to PRODUCT_HOST_PACKAGES
Jan Altensen [Tue, 10 Sep 2019 09:53:57 +0000 (11:53 +0200)]
universal7580: move dtbhtoolExynos to PRODUCT_HOST_PACKAGES

Change-Id: Ic1ef4ede31fe963e3a7e0279b09f8e3384685b34

4 years agouniversal7580: gpsd: replace SSLv3_client_method with SSLv23_method
Jan Altensen [Tue, 10 Sep 2019 09:52:20 +0000 (11:52 +0200)]
universal7580: gpsd: replace SSLv3_client_method with SSLv23_method

Change-Id: I7aa2dc778d01bc91f2e4572143ccb37ec5d17a75

4 years agouniversal7580: Mark as having overridden commands
Dan Willemsen [Fri, 22 Jun 2018 05:00:35 +0000 (22:00 -0700)]
universal7580: Mark as having overridden commands

To allow turning these into errors on other devices, and incrementally
fix these issue, set BUILD_BROKEN_DUP_RULES.

Bug: 77611511
Test: check out/soong.log
Change-Id: I3b8f29f0f9e2ad445e72c65e7688b109817dcff3

4 years agouniversal7580: Create root folders outside of vendor init script
Bruno Martins [Sun, 7 Oct 2018 23:25:18 +0000 (01:25 +0200)]
universal7580: Create root folders outside of vendor init script

 * The core SELinux policies for vendor_init are being restricted as to
   comply with Treble. Simply adding a local rule to allow creating
   folders under rootfs would be enough, but at the same time defining
   the extra root folders and making use of AID/fs configuration file
   to set perms is more neat and clean.

 * Furthermore, with System As Root / is a read-only filesystem
   so we can't create our mountpoints from init script anymore

Change-Id: Idabd7ae72e4c4fd9daac5ba3be3e6236f79f251b

4 years agouniversal7580: Use XML audio policy configuration file
Bruno Martins [Mon, 18 Dec 2017 11:20:17 +0000 (11:20 +0000)]
universal7580: Use XML audio policy configuration file

* Modified from s8 stock

Change-Id: Ia93e30428ff9e27ae409e685a84fa5a8e406bca0

4 years agouniversal7580: Specify we have a cache partition
Luca Stefani [Tue, 25 Oct 2016 18:49:27 +0000 (11:49 -0700)]
universal7580: Specify we have a cache partition

* In android 7.1 /cache is symlinked to /data/cache
  -> set BOARD_CACHEIMAGE_FILE_SYSTEM_TYPE to switch to the old "mkdir"

Change-Id: I0c6d410063231a4f2de964b297561d5d2f10fd57

4 years agouniversal7580: libshims: convert libstagefright_shim to Android.bp
Jan Altensen [Tue, 10 Sep 2019 09:30:07 +0000 (11:30 +0200)]
universal7580: libshims: convert libstagefright_shim to Android.bp

Change-Id: I53afe64ad195258c7ba097d776fc1fa67b2dacff

4 years agouniversal7580: camera: convert to Android.bp
Jan Altensen [Tue, 10 Sep 2019 09:29:18 +0000 (11:29 +0200)]
universal7580: camera: convert to Android.bp

Change-Id: I65f282be615d0bb5ff983114bff09bb38f7c54c2

4 years agouniversal7580: Disable nonblocking_ffs to avoid recent crashes with adbd
John Stultz [Tue, 19 Mar 2019 04:47:18 +0000 (21:47 -0700)]
universal7580: Disable nonblocking_ffs to avoid recent crashes with adbd

Recent changes to adbd have enabled nonblocking_ffs by default.

These have seeminly uncovered some bad memory corruption in the
kernel ffs gadget driver on every kernel I've tried so far.

Unfortunately I've not been able to diagnose what is going wrong,
so for now, lets disable the nonblocking_ffs.

We still need to root cause the issue as its a problem even with
the mainline kernel on HiKey, so its likely a generic kernel issue.

Change-Id: I7a0797cc9e8e5f263e533beea23642f768c0f017
Signed-off-by: John Stultz <john.stultz@linaro.org>
4 years agouniversal7580: Drop module eng tags
Erfan Abdi [Wed, 4 Sep 2019 12:50:32 +0000 (17:20 +0430)]
universal7580: Drop module eng tags

Change-Id: I2e84d598b2412e617e5575bfdefd804612f76889

4 years agouniversal7580: exclude audiofx lineage-17.0
Jan Altensen [Tue, 3 Sep 2019 21:41:24 +0000 (23:41 +0200)]
universal7580: exclude audiofx

Change-Id: Ib38343d4d31bfd9c61cc7af1105964ddc0646335

4 years agouniversal7580: remove unused lineagehw VibratorHW
Jan Altensen [Wed, 21 Aug 2019 17:37:59 +0000 (19:37 +0200)]
universal7580: remove unused lineagehw VibratorHW

* why was this still here?

Change-Id: I1ed8e72a507902489612ba52395504aa6e994499

4 years agouniversal7580: sepolicy: address gps denial
Jan Altensen [Sat, 17 Aug 2019 16:53:56 +0000 (18:53 +0200)]
universal7580: sepolicy: address gps denial

Change-Id: I9e37700a1bec782a4a43cf3c19b8861496662102

4 years agouniversal7580: Set sys.usb.ffs.aio_compat in recovery as well
Nolen Johnson [Sat, 27 Jul 2019 23:21:29 +0000 (23:21 +0000)]
universal7580: Set sys.usb.ffs.aio_compat in recovery as well

Change-Id: I36d76f74ceae3029f49c3cb564cd876bbb6b5b81

4 years agouniversal7580: sepolicy: fix a3xelte input device labels
Danny Wood [Fri, 16 Aug 2019 11:01:45 +0000 (12:01 +0100)]
universal7580: sepolicy: fix a3xelte input device labels

Change-Id: I906c613ad3476952c1040ac139d3d4789ab4ad8f

4 years agouniversal7580: Sync extractors with templates
Vladimir Oltean [Fri, 22 Mar 2019 22:37:05 +0000 (22:37 +0000)]
universal7580: Sync extractors with templates

 * This introduces fixup scripts and kang mode and fixes
   passing of arguments longer than one word,
   such as --section "Hello world".

Change-Id: I42dde659e9bea4f7e1c9a7a3fa8da3243774ca4e

4 years agouniversal7580: Build Trust HAL
Joey [Sun, 13 Jan 2019 09:21:11 +0000 (10:21 +0100)]
universal7580: Build Trust HAL

Change-Id: I92706987f8d3094cdfb82e71e5331b7efe69e5df

4 years agouniversal7580: set debug.sf.latch_unsignaled=1
Jan Altensen [Sun, 21 Jul 2019 01:22:33 +0000 (03:22 +0200)]
universal7580: set debug.sf.latch_unsignaled=1

Change-Id: Ibe6343db0088e549899915c5dd3070c97f2db642

4 years agouniversal7580: build new hidl based lights hal
Jan Altensen [Wed, 10 Jul 2019 01:24:25 +0000 (03:24 +0200)]
universal7580: build new hidl based lights hal

Change-Id: I9ef58054bf2eb44238db00e7814137f5c9b0a672

4 years agouniversal7580: sepolicy: Fix sswap denials introduced after SE Policy cleanup
Danny Wood [Fri, 19 Jul 2019 11:09:01 +0000 (12:09 +0100)]
universal7580: sepolicy: Fix sswap denials introduced after SE Policy cleanup

Change-Id: I68f0692dedb24d14fe529a2d2952f198a27e3cb9

4 years agouniversal7580: sepolicy: cleanup
Jan Altensen [Tue, 2 Jul 2019 16:16:18 +0000 (18:16 +0200)]
universal7580: sepolicy: cleanup

Change-Id: I181e502745f1837de864d7f4369e867fef9b0176

4 years agouniversal7580: Build health HIDL
joelh [Sat, 1 Dec 2018 18:00:35 +0000 (13:00 -0500)]
universal7580: Build health HIDL

Change-Id: I4374622cac1c5350ed2a1973978f3e2b97232a7f

4 years agouniversal7580: sepolicy: label led sysfs nodes
Jan Altensen [Tue, 2 Jul 2019 15:11:09 +0000 (17:11 +0200)]
universal7580: sepolicy: label led sysfs nodes

Change-Id: I8303e78d695dc7b15486e9b509736c6bb7638a6a

4 years agouniversal7580: sepolicy: fixup init sysfs_light lnk_file permissions
Jan Altensen [Tue, 2 Jul 2019 15:03:45 +0000 (17:03 +0200)]
universal7580: sepolicy: fixup init sysfs_light lnk_file permissions

Change-Id: Id0162030f71561009c84535dac594b4af70b30a3

4 years agouniversal7580: sepolicy: dontaudit ignored denials
Jan Altensen [Tue, 2 Jul 2019 14:41:07 +0000 (16:41 +0200)]
universal7580: sepolicy: dontaudit ignored denials

Change-Id: Ib622b6f83e164eedf28576a640b229ac40379d9a

4 years agouniversal7580: sepolicy: remove general sysfs:file allowances
Jan Altensen [Mon, 1 Jul 2019 06:50:32 +0000 (08:50 +0200)]
universal7580: sepolicy: remove general sysfs:file allowances

* we really should label all the files correctly instead of just allowing to read or write to sysfs:file

Change-Id: I9af5f8e4df3426a4ed67b43fc01c9fa4150785bf

4 years agouniversal7580: sepolicy: label video4linux sysfs nodes
Jan Altensen [Mon, 1 Jul 2019 06:47:52 +0000 (08:47 +0200)]
universal7580: sepolicy: label video4linux sysfs nodes

Change-Id: I051d99f1d6195da668e5ba5b51c08782aacd6acd

4 years agouniversal7580: sepolicy: fixup powerhal policy
Jan Altensen [Sun, 30 Jun 2019 17:01:24 +0000 (19:01 +0200)]
universal7580: sepolicy: fixup powerhal policy

Change-Id: I68dd42a88aba3a7667dde36f18ebb1a43224e7ee

4 years agouniversal7580: sepolicy: Allow rild to access sysfs_input files
Jani Lusikka [Wed, 20 Jan 2016 16:47:27 +0000 (18:47 +0200)]
universal7580: sepolicy: Allow rild to access sysfs_input files

Addresses:
I auditd  : type=1400 audit(0.0:124): avc: denied { write } for comm="rild" name="hall_irq_ctrl" dev="sysfs" ino=16010 scontext=u:r:rild:s0 tcontext=u:object_r:sysfs_input:s0 tclass=file permissive=0

Change-Id: I1f1667a230b4db02adc7165eedaf684cf318b471

4 years agouniversal7580: sepolicy: allow system-server to read/write sysfs_sensors
Jan Altensen [Sun, 30 Jun 2019 14:51:26 +0000 (16:51 +0200)]
universal7580: sepolicy: allow system-server to read/write sysfs_sensors

Change-Id: Iad7b1cda464d6eee8ce3ca6978ceba91cd042744

4 years agouniversal7580: sepolicy: label s5 neo sensor sysfs nodes
Jan Altensen [Sun, 30 Jun 2019 14:38:41 +0000 (16:38 +0200)]
universal7580: sepolicy: label s5 neo sensor sysfs nodes

Change-Id: I9be6cc3b0c767cdf4a7a5fbe90e67f861d4e9da2

4 years agouniversal7580: sepolicy: label s5 neo input devices
Jan Altensen [Sun, 30 Jun 2019 14:25:24 +0000 (16:25 +0200)]
universal7580: sepolicy: label s5 neo input devices

Change-Id: I2871bfda8a7f968023141949ff01ace232d3ad4d

4 years agouniversal7580: remove unused lineagehw impls
Jan Altensen [Tue, 29 Jan 2019 11:07:11 +0000 (12:07 +0100)]
universal7580: remove unused lineagehw impls

Change-Id: Id6a187043bc09bb3abd352d5994c59afff440952

universal7580: remove no longer needed JAVA_SOURCE_OVERLAYS flag

Change-Id: Idd5d18379c8b20ddd3a6d3ff50130b47917c152a

4 years agouniversal7580: Build vendor.lineage.livedisplay HAL from hardware/samsung
Jan Altensen [Tue, 29 Jan 2019 11:06:32 +0000 (12:06 +0100)]
universal7580: Build vendor.lineage.livedisplay HAL from hardware/samsung

Change-Id: I53bce07131a67e677effbdc3e3ae7faed22fe1f6

4 years agouniversal7580: Build vendor.lineage.touch HAL from hardware/samsung
Paul Keith [Tue, 8 Jan 2019 23:47:48 +0000 (00:47 +0100)]
universal7580: Build vendor.lineage.touch HAL from hardware/samsung

Change-Id: I6eca1e9875cb5793a3a45c6e77bc201946ebd897

4 years agouniversal7580: sepolicy: Fix SELinux denials related to the A5 as well as a couple...
Danny Wood [Tue, 25 Jun 2019 10:40:23 +0000 (11:40 +0100)]
universal7580: sepolicy: Fix SELinux denials related to the A5 as well as a couple of other universal denials

Change-Id: I043c8ed73eb901216d3ee6aa182a6b436000b055

4 years agouniversal7580: ramdisk: fix a typo in the WiFi init script
Danny Wood [Tue, 21 May 2019 06:51:45 +0000 (07:51 +0100)]
universal7580: ramdisk: fix a typo in the WiFi init script

Change-Id: I88a31c9b12b47dcd34ab5452334d7622350b31a8

4 years agouniversal7580: sepolicy: fix and cleanup denials hit during init
Danny Wood [Tue, 14 May 2019 15:06:49 +0000 (16:06 +0100)]
universal7580: sepolicy: fix and cleanup denials hit during init

Change-Id: If58602ea177da08848338b3b7ccacb7bd299502c

4 years agouniversal7580: ramdisk: move some sysfs node permissions to ueventd.samsungexynos7580...
Danny Wood [Tue, 14 May 2019 15:06:32 +0000 (16:06 +0100)]
universal7580: ramdisk: move some sysfs node permissions to ueventd.samsungexynos7580.rc to simplify boot scripts and sepolicy

Change-Id: I8f37a859b4075b20f4f1ba6e1adfa025cd651638

4 years agouniversal7580: Update sepolicy for P
Danny Wood [Fri, 29 Mar 2019 12:43:21 +0000 (12:43 +0000)]
universal7580: Update sepolicy for P

Change-Id: I390e8388a6709d6e4bae96fd707485adfb306de1

4 years agouniversal7580: Update textclassifier package name for P
Han Wang [Tue, 2 Oct 2018 12:00:56 +0000 (14:00 +0200)]
universal7580: Update textclassifier package name for P

Change-Id: If846cc590060025202fa336af4420747f6b01238

4 years agouniversal7580: Adapt for local LineageHW java overlays
Bruno Martins [Sun, 2 Sep 2018 22:40:59 +0000 (00:40 +0200)]
universal7580: Adapt for local LineageHW java overlays

Change-Id: Icb2b9810217f4b4d442ab83a16f455bd2ed82071

4 years agouniversal7580: SamsungDoze: Set LOCAL_PRIVATE_PLATFORM_APIS
Anton Hansson [Wed, 21 Feb 2018 14:11:44 +0000 (14:11 +0000)]
universal7580: SamsungDoze: Set LOCAL_PRIVATE_PLATFORM_APIS

This change sets LOCAL_SDK_VERSION for all packages where
this is possible without breaking the build, and
LOCAL_PRIVATE_PLATFORM_APIS := true otherwise.

Setting one of these two will be made required soon, and this
is a change in preparation for that. Not setting LOCAL_SDK_VERSION
makes the app implicitly depend on the bootclasspath, which is
often not required. This change effectively makes depending on
private apis opt-in rather than opt-out.

Test: make relevant packages
Bug: 73535841
Change-Id: Ib244e0b7de264191a94d8b0e6512be2a580ec59f

4 years agouniversal7580: libexynoscamera_shim: Add missing Fence destructor
Stricted [Sun, 14 Oct 2018 22:39:02 +0000 (00:39 +0200)]
universal7580: libexynoscamera_shim: Add missing Fence destructor

Change-Id: Ib4f57730ecb7199f492c3e28ff2b79872359535d

4 years agouniversal7580: Switch to common basic USB HAL
Bruno Martins [Thu, 16 Aug 2018 14:19:28 +0000 (15:19 +0100)]
universal7580: Switch to common basic USB HAL

Change-Id: I0e0809a2338f006063c5160bb7aec36a555cebab

4 years agouniversal7580: Remove ANDROID_BUILD_TOP
Stricted [Sun, 14 Oct 2018 22:36:01 +0000 (00:36 +0200)]
universal7580: Remove ANDROID_BUILD_TOP

This is no longer used in Pie, so just get the top dir of the build system
and use that.

Change-Id: I6d91b3c7484596b76546ccdf06fb1ea538067d82

4 years agouniversal7580: Don't start supplicant with interfaces
Roshan Pius [Thu, 18 Jan 2018 22:24:13 +0000 (14:24 -0800)]
universal7580: Don't start supplicant with interfaces

Framework will now add interface to supplicant (via HIDL) when it
needs to control an interface, so don't specify them in the startup
params.

Bug: 69426063
Test: Device boots up and able to connect to wifi.
Change-Id: I817d28093f8b982e3806c212babd888c0f5eb7c0

4 years agouniversal7580: wpa_supplicant(hidl): Add support for
Roshan Pius [Tue, 6 Feb 2018 00:16:57 +0000 (16:16 -0800)]
universal7580: wpa_supplicant(hidl): Add support for
 starting  HAL lazily

Bug: 72394251
Test: Able to start supplicant from framework using
ISupplicant.getService()
Change-Id: I19b8434e7241b9028e7dc86316ec9d5512affcca

4 years agouniversal7580: wifi_supplicant: deprecate entropy.bin
Jeff Vander Stoep [Thu, 30 Nov 2017 21:00:27 +0000 (13:00 -0800)]
universal7580: wifi_supplicant: deprecate entropy.bin

Wpa_supplicant's random pool is not necessary on Android. Randomness
is already provided by the entropymixer service which ensures
sufficient entropy is maintained across reboots. Commit b410eb1913
'Initialize /dev/urandom earlier in boot' seeds /dev/urandom with
that entropy before either wpa_supplicant or hostapd are run.

Bug: 34980020
Test: Use wifi and wifi tethering on Taimen
Change-Id: Iaa2a8a42e4e3fd941c5be0f8fa691245cdb429e9

4 years agouniversal7580: wpa_supplicant: Move control sockets to
Jeff Vander Stoep [Wed, 24 Jan 2018 16:57:13 +0000 (08:57 -0800)]
universal7580: wpa_supplicant: Move control sockets to
 /data/vendor

Treble compliance.

Bug: 70228425
Bug: 70393317
Test: complete wifi test in b/70393317
Test: verify sockets exist in /data/vendor/wifi/wpa/sockets

Change-Id: I0bfc3a351419f0a03498e79664949f353369bf1b