GitHub/LineageOS/android_device_samsung_universal7580-common.git
4 years agouniversal7580: Drop module eng tags
Erfan Abdi [Wed, 4 Sep 2019 12:50:32 +0000 (17:20 +0430)]
universal7580: Drop module eng tags

Change-Id: I2e84d598b2412e617e5575bfdefd804612f76889

4 years agouniversal7580: exclude audiofx lineage-17.0
Jan Altensen [Tue, 3 Sep 2019 21:41:24 +0000 (23:41 +0200)]
universal7580: exclude audiofx

Change-Id: Ib38343d4d31bfd9c61cc7af1105964ddc0646335

4 years agouniversal7580: remove unused lineagehw VibratorHW
Jan Altensen [Wed, 21 Aug 2019 17:37:59 +0000 (19:37 +0200)]
universal7580: remove unused lineagehw VibratorHW

* why was this still here?

Change-Id: I1ed8e72a507902489612ba52395504aa6e994499

4 years agouniversal7580: sepolicy: address gps denial
Jan Altensen [Sat, 17 Aug 2019 16:53:56 +0000 (18:53 +0200)]
universal7580: sepolicy: address gps denial

Change-Id: I9e37700a1bec782a4a43cf3c19b8861496662102

4 years agouniversal7580: Set sys.usb.ffs.aio_compat in recovery as well
Nolen Johnson [Sat, 27 Jul 2019 23:21:29 +0000 (23:21 +0000)]
universal7580: Set sys.usb.ffs.aio_compat in recovery as well

Change-Id: I36d76f74ceae3029f49c3cb564cd876bbb6b5b81

4 years agouniversal7580: sepolicy: fix a3xelte input device labels
Danny Wood [Fri, 16 Aug 2019 11:01:45 +0000 (12:01 +0100)]
universal7580: sepolicy: fix a3xelte input device labels

Change-Id: I906c613ad3476952c1040ac139d3d4789ab4ad8f

4 years agouniversal7580: Sync extractors with templates
Vladimir Oltean [Fri, 22 Mar 2019 22:37:05 +0000 (22:37 +0000)]
universal7580: Sync extractors with templates

 * This introduces fixup scripts and kang mode and fixes
   passing of arguments longer than one word,
   such as --section "Hello world".

Change-Id: I42dde659e9bea4f7e1c9a7a3fa8da3243774ca4e

4 years agouniversal7580: Build Trust HAL
Joey [Sun, 13 Jan 2019 09:21:11 +0000 (10:21 +0100)]
universal7580: Build Trust HAL

Change-Id: I92706987f8d3094cdfb82e71e5331b7efe69e5df

4 years agouniversal7580: set debug.sf.latch_unsignaled=1
Jan Altensen [Sun, 21 Jul 2019 01:22:33 +0000 (03:22 +0200)]
universal7580: set debug.sf.latch_unsignaled=1

Change-Id: Ibe6343db0088e549899915c5dd3070c97f2db642

4 years agouniversal7580: build new hidl based lights hal
Jan Altensen [Wed, 10 Jul 2019 01:24:25 +0000 (03:24 +0200)]
universal7580: build new hidl based lights hal

Change-Id: I9ef58054bf2eb44238db00e7814137f5c9b0a672

4 years agouniversal7580: sepolicy: Fix sswap denials introduced after SE Policy cleanup
Danny Wood [Fri, 19 Jul 2019 11:09:01 +0000 (12:09 +0100)]
universal7580: sepolicy: Fix sswap denials introduced after SE Policy cleanup

Change-Id: I68f0692dedb24d14fe529a2d2952f198a27e3cb9

4 years agouniversal7580: sepolicy: cleanup
Jan Altensen [Tue, 2 Jul 2019 16:16:18 +0000 (18:16 +0200)]
universal7580: sepolicy: cleanup

Change-Id: I181e502745f1837de864d7f4369e867fef9b0176

4 years agouniversal7580: Build health HIDL
joelh [Sat, 1 Dec 2018 18:00:35 +0000 (13:00 -0500)]
universal7580: Build health HIDL

Change-Id: I4374622cac1c5350ed2a1973978f3e2b97232a7f

4 years agouniversal7580: sepolicy: label led sysfs nodes
Jan Altensen [Tue, 2 Jul 2019 15:11:09 +0000 (17:11 +0200)]
universal7580: sepolicy: label led sysfs nodes

Change-Id: I8303e78d695dc7b15486e9b509736c6bb7638a6a

4 years agouniversal7580: sepolicy: fixup init sysfs_light lnk_file permissions
Jan Altensen [Tue, 2 Jul 2019 15:03:45 +0000 (17:03 +0200)]
universal7580: sepolicy: fixup init sysfs_light lnk_file permissions

Change-Id: Id0162030f71561009c84535dac594b4af70b30a3

4 years agouniversal7580: sepolicy: dontaudit ignored denials
Jan Altensen [Tue, 2 Jul 2019 14:41:07 +0000 (16:41 +0200)]
universal7580: sepolicy: dontaudit ignored denials

Change-Id: Ib622b6f83e164eedf28576a640b229ac40379d9a

4 years agouniversal7580: sepolicy: remove general sysfs:file allowances
Jan Altensen [Mon, 1 Jul 2019 06:50:32 +0000 (08:50 +0200)]
universal7580: sepolicy: remove general sysfs:file allowances

* we really should label all the files correctly instead of just allowing to read or write to sysfs:file

Change-Id: I9af5f8e4df3426a4ed67b43fc01c9fa4150785bf

4 years agouniversal7580: sepolicy: label video4linux sysfs nodes
Jan Altensen [Mon, 1 Jul 2019 06:47:52 +0000 (08:47 +0200)]
universal7580: sepolicy: label video4linux sysfs nodes

Change-Id: I051d99f1d6195da668e5ba5b51c08782aacd6acd

4 years agouniversal7580: sepolicy: fixup powerhal policy
Jan Altensen [Sun, 30 Jun 2019 17:01:24 +0000 (19:01 +0200)]
universal7580: sepolicy: fixup powerhal policy

Change-Id: I68dd42a88aba3a7667dde36f18ebb1a43224e7ee

4 years agouniversal7580: sepolicy: Allow rild to access sysfs_input files
Jani Lusikka [Wed, 20 Jan 2016 16:47:27 +0000 (18:47 +0200)]
universal7580: sepolicy: Allow rild to access sysfs_input files

Addresses:
I auditd  : type=1400 audit(0.0:124): avc: denied { write } for comm="rild" name="hall_irq_ctrl" dev="sysfs" ino=16010 scontext=u:r:rild:s0 tcontext=u:object_r:sysfs_input:s0 tclass=file permissive=0

Change-Id: I1f1667a230b4db02adc7165eedaf684cf318b471

4 years agouniversal7580: sepolicy: allow system-server to read/write sysfs_sensors
Jan Altensen [Sun, 30 Jun 2019 14:51:26 +0000 (16:51 +0200)]
universal7580: sepolicy: allow system-server to read/write sysfs_sensors

Change-Id: Iad7b1cda464d6eee8ce3ca6978ceba91cd042744

4 years agouniversal7580: sepolicy: label s5 neo sensor sysfs nodes
Jan Altensen [Sun, 30 Jun 2019 14:38:41 +0000 (16:38 +0200)]
universal7580: sepolicy: label s5 neo sensor sysfs nodes

Change-Id: I9be6cc3b0c767cdf4a7a5fbe90e67f861d4e9da2

4 years agouniversal7580: sepolicy: label s5 neo input devices
Jan Altensen [Sun, 30 Jun 2019 14:25:24 +0000 (16:25 +0200)]
universal7580: sepolicy: label s5 neo input devices

Change-Id: I2871bfda8a7f968023141949ff01ace232d3ad4d

4 years agouniversal7580: remove unused lineagehw impls
Jan Altensen [Tue, 29 Jan 2019 11:07:11 +0000 (12:07 +0100)]
universal7580: remove unused lineagehw impls

Change-Id: Id6a187043bc09bb3abd352d5994c59afff440952

universal7580: remove no longer needed JAVA_SOURCE_OVERLAYS flag

Change-Id: Idd5d18379c8b20ddd3a6d3ff50130b47917c152a

4 years agouniversal7580: Build vendor.lineage.livedisplay HAL from hardware/samsung
Jan Altensen [Tue, 29 Jan 2019 11:06:32 +0000 (12:06 +0100)]
universal7580: Build vendor.lineage.livedisplay HAL from hardware/samsung

Change-Id: I53bce07131a67e677effbdc3e3ae7faed22fe1f6

4 years agouniversal7580: Build vendor.lineage.touch HAL from hardware/samsung
Paul Keith [Tue, 8 Jan 2019 23:47:48 +0000 (00:47 +0100)]
universal7580: Build vendor.lineage.touch HAL from hardware/samsung

Change-Id: I6eca1e9875cb5793a3a45c6e77bc201946ebd897

4 years agouniversal7580: sepolicy: Fix SELinux denials related to the A5 as well as a couple...
Danny Wood [Tue, 25 Jun 2019 10:40:23 +0000 (11:40 +0100)]
universal7580: sepolicy: Fix SELinux denials related to the A5 as well as a couple of other universal denials

Change-Id: I043c8ed73eb901216d3ee6aa182a6b436000b055

4 years agouniversal7580: ramdisk: fix a typo in the WiFi init script
Danny Wood [Tue, 21 May 2019 06:51:45 +0000 (07:51 +0100)]
universal7580: ramdisk: fix a typo in the WiFi init script

Change-Id: I88a31c9b12b47dcd34ab5452334d7622350b31a8

4 years agouniversal7580: sepolicy: fix and cleanup denials hit during init
Danny Wood [Tue, 14 May 2019 15:06:49 +0000 (16:06 +0100)]
universal7580: sepolicy: fix and cleanup denials hit during init

Change-Id: If58602ea177da08848338b3b7ccacb7bd299502c

4 years agouniversal7580: ramdisk: move some sysfs node permissions to ueventd.samsungexynos7580...
Danny Wood [Tue, 14 May 2019 15:06:32 +0000 (16:06 +0100)]
universal7580: ramdisk: move some sysfs node permissions to ueventd.samsungexynos7580.rc to simplify boot scripts and sepolicy

Change-Id: I8f37a859b4075b20f4f1ba6e1adfa025cd651638

4 years agouniversal7580: Update sepolicy for P
Danny Wood [Fri, 29 Mar 2019 12:43:21 +0000 (12:43 +0000)]
universal7580: Update sepolicy for P

Change-Id: I390e8388a6709d6e4bae96fd707485adfb306de1

4 years agouniversal7580: Update textclassifier package name for P
Han Wang [Tue, 2 Oct 2018 12:00:56 +0000 (14:00 +0200)]
universal7580: Update textclassifier package name for P

Change-Id: If846cc590060025202fa336af4420747f6b01238

4 years agouniversal7580: Adapt for local LineageHW java overlays
Bruno Martins [Sun, 2 Sep 2018 22:40:59 +0000 (00:40 +0200)]
universal7580: Adapt for local LineageHW java overlays

Change-Id: Icb2b9810217f4b4d442ab83a16f455bd2ed82071

4 years agouniversal7580: SamsungDoze: Set LOCAL_PRIVATE_PLATFORM_APIS
Anton Hansson [Wed, 21 Feb 2018 14:11:44 +0000 (14:11 +0000)]
universal7580: SamsungDoze: Set LOCAL_PRIVATE_PLATFORM_APIS

This change sets LOCAL_SDK_VERSION for all packages where
this is possible without breaking the build, and
LOCAL_PRIVATE_PLATFORM_APIS := true otherwise.

Setting one of these two will be made required soon, and this
is a change in preparation for that. Not setting LOCAL_SDK_VERSION
makes the app implicitly depend on the bootclasspath, which is
often not required. This change effectively makes depending on
private apis opt-in rather than opt-out.

Test: make relevant packages
Bug: 73535841
Change-Id: Ib244e0b7de264191a94d8b0e6512be2a580ec59f

4 years agouniversal7580: libexynoscamera_shim: Add missing Fence destructor
Stricted [Sun, 14 Oct 2018 22:39:02 +0000 (00:39 +0200)]
universal7580: libexynoscamera_shim: Add missing Fence destructor

Change-Id: Ib4f57730ecb7199f492c3e28ff2b79872359535d

4 years agouniversal7580: Switch to common basic USB HAL
Bruno Martins [Thu, 16 Aug 2018 14:19:28 +0000 (15:19 +0100)]
universal7580: Switch to common basic USB HAL

Change-Id: I0e0809a2338f006063c5160bb7aec36a555cebab

4 years agouniversal7580: Remove ANDROID_BUILD_TOP
Stricted [Sun, 14 Oct 2018 22:36:01 +0000 (00:36 +0200)]
universal7580: Remove ANDROID_BUILD_TOP

This is no longer used in Pie, so just get the top dir of the build system
and use that.

Change-Id: I6d91b3c7484596b76546ccdf06fb1ea538067d82

4 years agouniversal7580: Don't start supplicant with interfaces
Roshan Pius [Thu, 18 Jan 2018 22:24:13 +0000 (14:24 -0800)]
universal7580: Don't start supplicant with interfaces

Framework will now add interface to supplicant (via HIDL) when it
needs to control an interface, so don't specify them in the startup
params.

Bug: 69426063
Test: Device boots up and able to connect to wifi.
Change-Id: I817d28093f8b982e3806c212babd888c0f5eb7c0

4 years agouniversal7580: wpa_supplicant(hidl): Add support for
Roshan Pius [Tue, 6 Feb 2018 00:16:57 +0000 (16:16 -0800)]
universal7580: wpa_supplicant(hidl): Add support for
 starting  HAL lazily

Bug: 72394251
Test: Able to start supplicant from framework using
ISupplicant.getService()
Change-Id: I19b8434e7241b9028e7dc86316ec9d5512affcca

4 years agouniversal7580: wifi_supplicant: deprecate entropy.bin
Jeff Vander Stoep [Thu, 30 Nov 2017 21:00:27 +0000 (13:00 -0800)]
universal7580: wifi_supplicant: deprecate entropy.bin

Wpa_supplicant's random pool is not necessary on Android. Randomness
is already provided by the entropymixer service which ensures
sufficient entropy is maintained across reboots. Commit b410eb1913
'Initialize /dev/urandom earlier in boot' seeds /dev/urandom with
that entropy before either wpa_supplicant or hostapd are run.

Bug: 34980020
Test: Use wifi and wifi tethering on Taimen
Change-Id: Iaa2a8a42e4e3fd941c5be0f8fa691245cdb429e9

4 years agouniversal7580: wpa_supplicant: Move control sockets to
Jeff Vander Stoep [Wed, 24 Jan 2018 16:57:13 +0000 (08:57 -0800)]
universal7580: wpa_supplicant: Move control sockets to
 /data/vendor

Treble compliance.

Bug: 70228425
Bug: 70393317
Test: complete wifi test in b/70393317
Test: verify sockets exist in /data/vendor/wifi/wpa/sockets

Change-Id: I0bfc3a351419f0a03498e79664949f353369bf1b

4 years agouniversal7580: Set sys.usb.ffs.aio_compat
Jerry Zhang [Fri, 14 Jul 2017 18:36:32 +0000 (20:36 +0200)]
universal7580: Set sys.usb.ffs.aio_compat

The kernel does not support aio with ffs.
Set the property so adb/mtp know to use the compatible
functions, and the same while in recovery.

Bug: 37916658
Test: Use adb / use adb in recovery
Change-Id: Id35a05fcb9952dcf7239bd15a61cc620537419bc

4 years agouniversal7580: correct TARGET_ARCH_VARIANT to armv8-a
Stricted [Sun, 14 Oct 2018 22:29:55 +0000 (00:29 +0200)]
universal7580: correct TARGET_ARCH_VARIANT to armv8-a

Change-Id: I359ce8b7f004236495ec2b5252a3b21f855a5e44

4 years agouniversal7580: camera: switched from assert to ALOG_ASSERT to fix Oreo compilation...
Danny Wood [Sun, 23 Jun 2019 07:37:00 +0000 (08:37 +0100)]
universal7580: camera: switched from assert to ALOG_ASSERT to fix Oreo compilation, also added copyrights and a brief workaround descritpion

Change-Id: I29b6f3eb4cad070258194af86555eadac907d517

4 years agouniversal7580: camera: create a worker thread to handle all callbacks to avoid hard...
Danny Wood [Fri, 21 Jun 2019 09:46:36 +0000 (10:46 +0100)]
universal7580: camera: create a worker thread to handle all callbacks to avoid hard locking the camera hal with single threaded clients

Change-Id: I31e5b4e874d32ffdceb04aaf5cdd4b805a34f26e

4 years agouniversal7580: camera: block notify callbacks during the cancel_auto_focus function...
Danny Wood [Sat, 25 May 2019 12:33:19 +0000 (13:33 +0100)]
universal7580: camera: block notify callbacks during the cancel_auto_focus function as this can cause a race condition and a lockup
shorten the cancel_auto_focus blocking delay to 500mS to improve loading speed

Change-Id: I20cc5401bbc80bfd8f79d744d987f540206ce0c2

4 years agouniversal7580: camera: block calls to cancel_auto_focus for 1 second after camera2_au...
Danny Wood [Fri, 24 May 2019 17:25:04 +0000 (18:25 +0100)]
universal7580: camera: block calls to cancel_auto_focus for 1 second after camera2_auto_focus to workaround hard locks when it gets called too soon

Change-Id: I8c274fb8de112ca279b98507a0d4ac2a2674da93

4 years agouniversal7580: camera: fix compiler warnings in wrapper
Danny Wood [Fri, 24 May 2019 07:33:09 +0000 (08:33 +0100)]
universal7580: camera: fix compiler warnings in wrapper

Change-Id: Iaecd86986ebbcbe3d6d1130b2b31a772d61949b6

4 years agouniversal7580: camera: fixed torch-on-delay
Lukas0610 [Sat, 24 Feb 2018 08:12:33 +0000 (09:12 +0100)]
universal7580: camera: fixed torch-on-delay

Wrapped set_torch_mode() and increased API-version of CameraWrapper to 2.4 to trigger support for set_torch_mode()

Change-Id: I0dbc89345a785fabd84edeb0290e94d4e57019a6

4 years agouniversal7580: camera: CameraWrapper: Include nativebase headers
Brandon McAnsh [Mon, 14 May 2018 21:16:57 +0000 (17:16 -0400)]
universal7580: camera: CameraWrapper: Include nativebase headers

Change-Id: I4cff3aea01a930eaecee86bc5d653dfa65ef0add
Signed-off-by: Brandon McAnsh <brandon.mcansh@gmail.com>
4 years agouniversal7580: camera: fixup missing dependencies/includes for camera-wrapper
Lukas Berger [Fri, 19 Jan 2018 22:00:21 +0000 (23:00 +0100)]
universal7580: camera: fixup missing dependencies/includes for camera-wrapper

Change-Id: Ifbbe153eeb87636134efb5f9015feb81c8fa8afc

4 years agouniversal7580: camera: defer start_preview until surface is valid
Benoît Laniel [Fri, 24 Mar 2017 21:33:03 +0000 (22:33 +0100)]
universal7580: camera: defer start_preview until surface is valid

Some apps like Snap start preview very early to setup camera while initializing
UI. It then calls setPreviewDisplay (set_preview_window) to define the surface
used for preview.

According to https://developer.android.com/reference/android/hardware/Camera.html#setPreviewDisplay%28android.view.SurfaceHolder%29
"This allows camera setup and surface creation to happen in parallel, saving time."

But https://developer.android.com/reference/android/hardware/Camera.html#startPreview%28%29
"Preview will not actually start until a surface is supplied with setPreviewDisplay(SurfaceHolder) or setPreviewTexture(SurfaceTexture)."

However, hero camera hal starts preview with an internal buffer when surface
is not valid / null.

[CAM_ID(0)][]-WARN(setPreviewWindow[204]):Preview window is NULL, create internal buffer for preview
[CAM_ID(0)][]-INFO(startPreview[519]):setBuffersThread is run

On the next set_preview_window call (the one defining the surface), camera hal
restarts preview since it is already running using the internal buffer.

[CAM_ID(0)][]-WRN(setPreviewWindow[187]):Preview is started, we forcely re-start preview

Problem with this is that it deadlocks quite often. It loops here

[CAM_ID(0)][]-INFO(m_mainThreadQSetup3AA[1078]):m_flagThreadStop(1)

Let's handle the situation in the wrapper so no restart is done by the hal.

Change-Id: I762af781e5af96b52407387aa9ae67874a8ab8b6

4 years agouniversal7580: camera: add empty camera wrapper
codeworkx [Sat, 28 Nov 2015 19:33:54 +0000 (20:33 +0100)]
universal7580: camera: add empty camera wrapper

Changes:
* Removed references to "Camera3"
* Made it build correctly on universal7580

Change-Id: Ifa7a77ff5a9eb903cf2146d8ce8c7d6a64a6da4c
Signed-off-by: Jesse Chan <jc@lineageos.org>
4 years agouniversal7580: sepolicy: fix WiFi MAC address reading denial
Danny Wood [Sun, 12 May 2019 09:46:48 +0000 (10:46 +0100)]
universal7580: sepolicy: fix WiFi MAC address reading denial

Change-Id: I90e413b1696d2918c266fbce80db3f3b5d674933

4 years agouniversal7580: sepolicy: label /dev/vfsspi to fix fingerprint on some A5 variants
Danny Wood [Sat, 4 May 2019 22:21:32 +0000 (23:21 +0100)]
universal7580: sepolicy: label /dev/vfsspi to fix fingerprint on some A5 variants

Change-Id: I04518ed877169940263e5a5689007d49ab5a819a

4 years agouniversal7580: ramdisk: remove old telephony hacks
Borduni [Sun, 17 Mar 2019 12:57:53 +0000 (12:57 +0000)]
universal7580: ramdisk: remove old telephony hacks

Change-Id: I1d63f321f087cc1d264fbd6a0fd4d1a3bdd6e3f4

4 years agouniversal7580: ramdisk: remove "battery-enhancements"
Borduni [Sun, 17 Mar 2019 12:55:44 +0000 (12:55 +0000)]
universal7580: ramdisk: remove "battery-enhancements"

Change-Id: Iecc608f1215bf3b74c818d77601ccb05926cf845

4 years agouniversal7580: sepolicy: add s5p-mem rule (fixes WideVine L1)
Danny Wood [Sun, 17 Mar 2019 08:59:40 +0000 (08:59 +0000)]
universal7580: sepolicy: add s5p-mem rule (fixes WideVine L1)

Change-Id: I18ee98ff921c8553d25275ea54acd744b47cc1a4

4 years agouniversal7580: ramdisk: correct permissions for /dev/s5p-smem
Danny Wood [Sun, 17 Mar 2019 08:56:38 +0000 (08:56 +0000)]
universal7580: ramdisk: correct permissions for /dev/s5p-smem

Change-Id: Ie0d6e248b62c6fde7275ebf2f3b2bd56d303bd05

4 years agouniversal7580: bt voice: call sco config after initializing BT firmware
maniacx [Mon, 11 Jun 2018 11:45:10 +0000 (19:45 +0800)]
universal7580: bt voice: call sco config after initializing BT firmware

Change-Id: Icc55ff2311244dedab0caa17d8279f455aee7e46

4 years agouniversal7580: add device-specific bluetooth HIDL implementation
Lukas0610 [Tue, 6 Nov 2018 14:17:59 +0000 (15:17 +0100)]
universal7580: add device-specific bluetooth HIDL implementation

Change-Id: I0a239cfd728fe3fcee4bbbb7f557becad666935a

4 years agouniversal7580: sepolicy: label mdnie accessibility file
Jan Altensen [Tue, 12 Feb 2019 17:34:41 +0000 (18:34 +0100)]
universal7580: sepolicy: label mdnie accessibility file

Change-Id: If60faeb30f3130bc834eb843f81685112cd61190

4 years agouniversal7580: Move charger service into the charger domain
Kevin F. Haggerty [Fri, 2 Mar 2018 13:03:00 +0000 (14:03 +0100)]
universal7580: Move charger service into the charger domain

Change-Id: Iac160690570156b79e800df8ae06a17902abc202

4 years agouniversal7580: remove unused macloader service
Stricted [Sun, 3 Feb 2019 13:14:37 +0000 (13:14 +0000)]
universal7580: remove unused macloader service

Change-Id: I6c30c777aa3e83f262ffd80bc48a7f678407c14a

4 years agouniversal7580: audio_policy: Fix sample rates to 48kHz to avoid using the resampler...
Danny Wood [Fri, 25 Jan 2019 16:07:15 +0000 (16:07 +0000)]
universal7580: audio_policy: Fix sample rates to 48kHz to avoid using the resampler which introduces audible artefacts

Change-Id: Ic692aef4ca86be8dbbcf3d08139c816d16c823cc

4 years agouniversal7580: Use low-end default video codec
Borduni [Wed, 16 Jan 2019 16:40:52 +0000 (17:40 +0100)]
universal7580: Use low-end default video codec

Change-Id: Ibcdf5eed3039a94cc23648a96ad570c2db0fa343

4 years agouniversal7580: sswap: Add Sepolicy and fix init script
Danny Wood [Fri, 7 Dec 2018 12:17:33 +0000 (12:17 +0000)]
universal7580: sswap: Add Sepolicy and fix init script

Change-Id: I3c6d7bafcabd0d7d12d63fdadb7853e91084c81c

4 years agouniversal7580: ramdisk: Cleanup repeated permission setting
Danny Wood [Fri, 16 Nov 2018 11:05:19 +0000 (11:05 +0000)]
universal7580: ramdisk: Cleanup repeated permission setting

Change-Id: I452bf554949978662a90306e040961e7be9ad5f5

4 years agouniversal7580: Add aptX blobs
LuK1337 [Mon, 18 Dec 2017 19:03:14 +0000 (20:03 +0100)]
universal7580: Add aptX blobs

Change-Id: Idb84521067ddbaccb17ef93278c03ff0d2a140fe

4 years agouniversal7580: support for building without the BSP
Simon Shields [Wed, 14 Feb 2018 13:43:23 +0000 (14:43 +0100)]
universal7580: support for building without the BSP

Change-Id: I9065695fccdbd414663fb7e9c02d62e22fdb22e8

universal7580: Drop incompatible license

Change-Id: I685a96ec1fe7c077e51b36c6dc4288819ac3665b

4 years agouniversal7580: Update gralloc header
Christopher N. Hesse [Fri, 16 Feb 2018 09:59:58 +0000 (10:59 +0100)]
universal7580: Update gralloc header

Change-Id: Ib1a696f667c8f1a0887dcb8d3476dd8a06b51f96

4 years agouniversal7580: update bsp config flags
Stricted [Wed, 3 Oct 2018 02:45:52 +0000 (04:45 +0200)]
universal7580: update bsp config flags

Change-Id: I48dae62d85a545aaf8626b38045db0dc71b4a3e5

4 years agouniversal7580: set restorecon_recursive on /efs
Ziyan [Mon, 17 Aug 2015 15:21:00 +0000 (17:21 +0200)]
universal7580: set restorecon_recursive on /efs

Change-Id: Ib90d6ef47752ed6bcd5493289ca786e3e236b4dd

4 years agouniversal7580: remove unused proprietary files
Stricted [Tue, 30 Oct 2018 06:11:59 +0000 (07:11 +0100)]
universal7580: remove unused proprietary files

Change-Id: I05ab8e90a70ee881d50b7277bcd186dc7d1b191d

4 years agouniversal7580: update media_codecs and dmedia_profiles to A310FXXU4CRG2
Borduni [Sun, 28 Oct 2018 11:07:49 +0000 (12:07 +0100)]
universal7580: update media_codecs and dmedia_profiles to A310FXXU4CRG2

Change-Id: Ief38aca3faad68ffeb3e270d219b5e1c097b02a5
Signed-off-by: Stricted <info@stricted.net>
4 years agouniversal7580: sepolicy: Use noatsecure for everything
Ethan Chen [Tue, 26 Sep 2017 06:09:37 +0000 (23:09 -0700)]
universal7580: sepolicy: Use noatsecure for everything

 * Required to preserve LD_SHIM_LIBS throughout
    the services to fully support SHIM libraries

 * Introduced in device_qcom_sepolicy by commit:

    "sepolicy: allow getopt for appdomain"
    I7b78620d64af15ca4690abf49e4c24f0b0d5be9a

    "Certain domain needs LD_PRELOAD passed from init.
     Allow it for most domain."

Change-Id: I17095630043bbd5af4436cd5625a0fdc3480ed05
Signed-off-by: Adrian DC <radian.dc@gmail.com>
Signed-off-by: Stricted <info@stricted.net>
4 years agouniversal7580: set NUM_FRAMEBUFFER_SURFACE_BUFFERS to 3
Stricted [Mon, 22 Oct 2018 03:57:27 +0000 (05:57 +0200)]
universal7580: set NUM_FRAMEBUFFER_SURFACE_BUFFERS to 3

Change-Id: Ifbf77d412502218524c8784d375d302fb8f5b445

4 years agouniversal7580: sepolicy: Add initial universal7580 SELinux policy
Danny Wood [Thu, 4 Oct 2018 07:12:58 +0000 (09:12 +0200)]
universal7580: sepolicy: Add initial universal7580 SELinux policy

Change-Id: I8dd2eefba25e500edcb08b453fff6da1a33fbe30

4 years agouniversal7580: Add reversed RIL_InitialAttachApn fields
Christopher N. Hesse [Tue, 13 Feb 2018 23:14:52 +0000 (00:14 +0100)]
universal7580: Add reversed RIL_InitialAttachApn fields

These are needed to fix RIL crashing when trying to attach the initial
APN.

For LTE to work, these fields must be initialized to sane values.
Defaults that I found are "IP" for roamingProtocol and 0 for imsType.

Our custom libril in hardware/samsung will be updated to account for these
requirements.

Change-Id: Iad3c078bf6205d0d45ea5006070f2e1de5a972ea

4 years agouniversal7580: load wifi firmware from /vendor
Stricted [Tue, 2 Oct 2018 03:05:45 +0000 (05:05 +0200)]
universal7580: load wifi firmware from /vendor

Change-Id: Ie90730396029c23eb921288370530b186dea8817

4 years agouniversal7580: build USB packages
Stricted [Mon, 1 Oct 2018 10:46:51 +0000 (12:46 +0200)]
universal7580: build USB packages

Change-Id: Ia69edbf65d36022eacce7e4a4fb510de1a441092

4 years agouniversal7580: build sensor packages
Stricted [Mon, 1 Oct 2018 09:54:00 +0000 (11:54 +0200)]
universal7580: build sensor packages

Change-Id: Iff1ceee2642219851e273f61529914a14a010d06

4 years agouniversal7580: build lights hal
Stricted [Mon, 1 Oct 2018 09:13:26 +0000 (11:13 +0200)]
universal7580: build lights hal

Change-Id: Ib53d6d665658f0c436f87084943950b43d4ac4f5

4 years agouniversal7580: build power hal
Stricted [Mon, 1 Oct 2018 09:13:05 +0000 (11:13 +0200)]
universal7580: build power hal

Change-Id: Ie8a4b190f53858feb89c942f6e6c9cff4a348985

4 years agouniversal7580: build keystore
Stricted [Mon, 1 Oct 2018 09:03:41 +0000 (11:03 +0200)]
universal7580: build keystore

Change-Id: I72a58d7c5e72fb429cc18850d44665b8a34a8a15

4 years agouniversal7580: pin omx blobs
Stricted [Mon, 1 Oct 2018 08:39:42 +0000 (10:39 +0200)]
universal7580: pin omx blobs

Change-Id: Ie93f1c3882ec2996cbbd51a932fa504e88b9c20e

4 years agouniversal7580: copy seccomp filter to vendor
Stricted [Mon, 1 Oct 2018 08:18:17 +0000 (10:18 +0200)]
universal7580: copy seccomp filter to vendor

W /vendor/bin/hw/android.hardware.media.omx@1.0-service: Could not read additional policy file '/vendor/etc/seccomp_policy/mediacodec.policy'

Change-Id: Ica3c4105f67eb2ccc8af7554535beac66d7b2a65

4 years agouniversal7580: build all shim libs
Stricted [Mon, 1 Oct 2018 08:00:55 +0000 (10:00 +0200)]
universal7580: build all shim libs

Change-Id: I4afc99aeb171e28c9275a334b166f8c2b36c14d1

4 years agouniversal7580: Use sdFAT for exFAT
Paul Keith [Mon, 19 Feb 2018 17:21:29 +0000 (18:21 +0100)]
universal7580: Use sdFAT for exFAT

Change-Id: I660c5b3008636a651a2812fe1739ff8a2ea845cb

4 years agouniversal7580: Create vulkan symlinks
Stricted [Mon, 1 Oct 2018 05:14:02 +0000 (07:14 +0200)]
universal7580: Create vulkan symlinks

Change-Id: Id79b8fbc0f9ec65de4900366022aa5cd72475694

4 years agouniversal7580: exclude ril headers for gvwifi
Stricted [Mon, 1 Oct 2018 04:03:41 +0000 (06:03 +0200)]
universal7580: exclude ril headers for gvwifi

Change-Id: Id42c2a8ad0a345f08ae91dfa215a4b9e8b8ead04

4 years agouniversal7580: Add gralloc header
Danny Wood [Sun, 30 Sep 2018 08:16:06 +0000 (09:16 +0100)]
universal7580: Add gralloc header

Change-Id: Id10d2f3e871cf6984894ab160db2acf3640e898e

4 years agouniversal7580: Add common overlays
deadman96385 [Mon, 24 Sep 2018 02:19:56 +0000 (21:19 -0500)]
universal7580: Add common overlays

Change-Id: I99e636f87cdfb20cea34090ce74d51dfaf413873

4 years agouniversal7580: build common gps packages
Stricted [Sun, 23 Sep 2018 00:58:15 +0000 (02:58 +0200)]
universal7580: build common gps packages

Change-Id: I485ed07e053deb5a30181cab5f6ae3bf3a7cf24c

4 years agouniversal7580: build dtbhtoolExynos
Stricted [Sun, 23 Sep 2018 00:56:57 +0000 (02:56 +0200)]
universal7580: build dtbhtoolExynos

Change-Id: If6b8fbd69ad39ee90ee7d3b42350c16e9957d8b6

4 years agouniversal7580: add common bluetooth configuration
Stricted [Sun, 23 Sep 2018 00:46:37 +0000 (02:46 +0200)]
universal7580: add common bluetooth configuration

Change-Id: Ibf15cda6cfd34f44d9aa210369e5bfd9891b5c47

4 years agouniversal7580: add prebuilt libprotobuf-cpp-fl26.so
Stricted [Sat, 22 Sep 2018 02:26:14 +0000 (04:26 +0200)]
universal7580: add prebuilt libprotobuf-cpp-fl26.so

Change-Id: I1f538da2bdd8365e2c0f85761fd14d197b0ff4ba

4 years agouniversal7580: libsec-ril: replace libprotobuf-cpp-full.so with libprotobuf-cpp-fl26.so
Stricted [Wed, 14 Nov 2018 13:19:50 +0000 (14:19 +0100)]
universal7580: libsec-ril: replace libprotobuf-cpp-full.so with libprotobuf-cpp-fl26.so

Change-Id: Ibbb291a457753ab65879c0225e4f6a8978524d14

4 years agouniversal7580: gpsd: replace libgui with libsensor
Stricted [Sat, 22 Sep 2018 02:18:25 +0000 (04:18 +0200)]
universal7580: gpsd: replace libgui with libsensor

Change-Id: I7c66ad5eb2b2ebf055c3416c756b8c36e8ad918c

4 years agouniversal7580: shim omx libs
Stricted [Sat, 22 Sep 2018 02:17:44 +0000 (04:17 +0200)]
universal7580: shim omx libs

Change-Id: Icf3b6077fcea8e0a7b8a23fb609a0e3b15c0daf3