GitHub/exynos8895/android_device_samsung_universal8895-common.git
3 years agouniversal8895: sepolicy: move type gatekeeper_efs_file to android_device_samsung_slsi... lineage-17.1
Jan Altensen [Sun, 18 Oct 2020 12:55:05 +0000 (14:55 +0200)]
universal8895: sepolicy: move type gatekeeper_efs_file to android_device_samsung_slsi_sepolicy

Change-Id: Id3ad30c8ed24ed189a90489638053e9dd3072c75

3 years agosepolicy: set BOARD_SEPOLICY_TEE_FLAVOR to mobicore
Henrik Grimler [Sat, 5 Sep 2020 20:59:10 +0000 (22:59 +0200)]
sepolicy: set BOARD_SEPOLICY_TEE_FLAVOR to mobicore

To use mobicore sepolicy now that it has been moved to android_device_samsung_slsi_sepolicy.

3 years agoSepolicy: mv mobicore/tee policy to android_device_samsung_slsi
Henrik Grimler [Sat, 5 Sep 2020 18:25:22 +0000 (20:25 +0200)]
Sepolicy: mv mobicore/tee policy to android_device_samsung_slsi

3 years agoUse more macros following review
Henrik Grimler [Sat, 5 Sep 2020 07:25:08 +0000 (09:25 +0200)]
Use more macros following review

Use get_prop macro instead of r_file_perms as we otherwise hit
neverallow { ioctl lock } for props.

3 years agoSepolicy: clean-up and use macros where suitable
Henrik Grimler [Thu, 3 Sep 2020 18:35:10 +0000 (20:35 +0200)]
Sepolicy: clean-up and use macros where suitable

Following suggestions by Stricted.

3 years agoSepolicy: rm untrusted_app* policies
Henrik Grimler [Wed, 2 Sep 2020 16:04:20 +0000 (18:04 +0200)]
Sepolicy: rm untrusted_app* policies

3 years agoAddress more denials from when running as enforcing
Henrik Grimler [Tue, 1 Sep 2020 12:23:07 +0000 (14:23 +0200)]
Address more denials from when running as enforcing

Mostly working now.
These denials are left to fix:
```
kworker/u16:1: type=1400 audit(0.0:85): avc: denied { dac_override } for capability=1 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=0
kworker/u16:1: type=1400 audit(0.0:86): avc: denied { dac_read_search } for capability=2 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=0
type=1400 audit(1598966762.983:15): avc: denied { dac_override } for comm="e2fsck" capability=1 scontext=u:r:fsck:s0 tcontext=u:r:fsck:s0 tclass=capability permissive=0
type=1400 audit(1598966762.983:15): avc: denied { dac_read_search } for comm="e2fsck" capability=2 scontext=u:r:fsck:s0 tcontext=u:r:fsck:s0 tclass=capability permissive=0
```

3 years agoUpdate sepolicy again based on {exynos9820,universal7880}-common
Henrik Grimler [Thu, 27 Aug 2020 19:40:49 +0000 (21:40 +0200)]
Update sepolicy again based on {exynos9820,universal7880}-common

Getting closer to a working policy!

3 years agoUse device/samsung_slsi/sepolicy and device/lineage/sepolicy
Henrik Grimler [Tue, 25 Aug 2020 20:56:05 +0000 (22:56 +0200)]
Use device/samsung_slsi/sepolicy and device/lineage/sepolicy

No reason to re-do these policies from scratch.. Also address some
more denials.

3 years agoSepolicy: add more file and device labels and fix denials
Henrik Grimler [Thu, 20 Aug 2020 10:44:29 +0000 (12:44 +0200)]
Sepolicy: add more file and device labels and fix denials

Have verified that they exist on dream2lte.

Heavily inspired by universal7880-common, exynos9820-common and
universal9810-common's sepolicies.

3 years agoLabel files and address a bunch of selinux denials
Henrik Grimler [Sun, 9 Aug 2020 16:20:18 +0000 (18:20 +0200)]
Label files and address a bunch of selinux denials

4 years agouniversal8895: update security patch level
Jan Altensen [Mon, 13 Apr 2020 15:11:13 +0000 (17:11 +0200)]
universal8895: update security patch level

 * G950FXXS8DTC6/G955FXXS8DTC6/N950FXXSADTC4

Change-Id: Ifed1edb8f1b0e3e369b928054e24423e80403c1d

4 years agouniversal8895: kang ril blobs from starlte
Jan Altensen [Sun, 12 Apr 2020 23:36:07 +0000 (01:36 +0200)]
universal8895: kang ril blobs from starlte

Change-Id: I3701a9478b884303abf69f8d6f1563672bfe0a75

4 years agouniversal8895: move doze to hardware/samsung
Jan Altensen [Sat, 4 Jan 2020 00:46:12 +0000 (01:46 +0100)]
universal8895: move doze to hardware/samsung

Change-Id: I644f599f6b7d787e0bb83fc48bf8474bc99f0492

4 years agouniversal8895: fix bluetooth calls
Jan Altensen [Mon, 10 Feb 2020 21:42:04 +0000 (22:42 +0100)]
universal8895: fix bluetooth calls

Change-Id: I6a43d1ae28317657c240bae4232622860ca9f05a

4 years agouniversal8895: move audio_policy_configuration.xml to device tree
Jan Altensen [Mon, 10 Feb 2020 21:40:24 +0000 (22:40 +0100)]
universal8895: move audio_policy_configuration.xml to device tree

Change-Id: I155f6d41495aea66a147ab47c91cb5651cd47993

4 years agouniversal8895: map bixby button to APP_SWITCH
Jan Altensen [Fri, 7 Feb 2020 01:41:43 +0000 (02:41 +0100)]
universal8895: map bixby button to APP_SWITCH

Change-Id: Ib126c8907be9a37b8a9fb30b60161db36e60cc32

4 years agouniversal8895: move vibrator hal to hardware/samsung
Stricted [Mon, 3 Feb 2020 20:47:51 +0000 (20:47 +0000)]
universal8895: move vibrator hal to hardware/samsung

Change-Id: Ia481ec90ba1a60ec9b1ce45a50b7cc39f354c800

4 years agouniversal8895: switch to new hidl based powerhal
Stricted [Mon, 3 Feb 2020 20:45:50 +0000 (20:45 +0000)]
universal8895: switch to new hidl based powerhal

Change-Id: I4a7c67b7c9ff79eb177a2adc71fe248fa153a300

4 years agouniversal8895: Setup device soong namespace
Erfan Abdi [Wed, 4 Sep 2019 13:20:41 +0000 (17:50 +0430)]
universal8895: Setup device soong namespace

Change-Id: I2e9c0ab68a0fe86ba18e3955e2823b87d88e835a

4 years agouniversal8895: update security patch level
Jan Altensen [Thu, 30 Jan 2020 20:21:30 +0000 (21:21 +0100)]
universal8895: update security patch level

 * G950FXXS6DTA1/G955FXXS6DTA1/N950FXXS8DSL3

Change-Id: I62461fecc77f44a396f296349f5cf646b2b8bff1

4 years agouniversal7580: exclude audiofx
Jan Altensen [Tue, 3 Sep 2019 21:41:24 +0000 (23:41 +0200)]
universal7580: exclude audiofx

Change-Id: Ib38343d4d31bfd9c61cc7af1105964ddc0646335

4 years agouniversal8895: split mobicore into its onw init file
Jan Altensen [Sun, 19 Jan 2020 07:50:23 +0000 (08:50 +0100)]
universal8895: split mobicore into its onw init file

 * based on whats found on s9

Change-Id: Ifc9936fc472540f60935c611ab3021ca947cfcc1

4 years agouniversal8895: Update aptX blobs from crosshatch
LuK1337 [Fri, 13 Sep 2019 17:52:06 +0000 (19:52 +0200)]
universal8895: Update aptX blobs from crosshatch

* from crosshatch-user 10 QP1A.190711.020 5800535 release-keys

Change-Id: I8b2529297b9df383145779e9a3e2fe7b632b4782

4 years agouniversal8895: use 4GB dalvik-heap config
Michael Benedict [Sun, 5 Jan 2020 07:27:32 +0000 (18:27 +1100)]
universal8895: use 4GB dalvik-heap config

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: remove proximity check on wake
Jan Altensen [Sat, 4 Jan 2020 21:09:51 +0000 (22:09 +0100)]
universal8895: remove proximity check on wake

Change-Id: I0f8f6b19c90c1eb423c8cf5bd3ac76e472e00bdc

4 years ago[TEMP] copy libGLES_mali.so to vulkan.exynos5.so until we figured out why the symlink...
Jan Altensen [Sat, 4 Jan 2020 21:03:12 +0000 (22:03 +0100)]
[TEMP] copy libGLES_mali.so to vulkan.exynos5.so until we figured out why the symlink does not work

Change-Id: I3b41b9386b0c1a286a896b468e9c39dbd147d46a

4 years agouniversal8895: mark efs as recoveryonly
Michael Benedict [Mon, 30 Dec 2019 05:03:49 +0000 (16:03 +1100)]
universal8895: mark efs as recoveryonly

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: List additional native libraries to expose to apps
Bruno Martins [Thu, 26 Apr 2018 23:04:21 +0000 (00:04 +0100)]
universal8895: List additional native libraries to expose to apps

Change-Id: I552dc44a32221d2d3cec48e1c64ed72c470d412e

4 years agouniversal8895: use new samsung 1.3 radio service
Jan Altensen [Sun, 22 Dec 2019 16:37:04 +0000 (17:37 +0100)]
universal8895: use new samsung 1.3 radio service

Change-Id: I79ded997059ab29a62f0f9441b22819adc2990c8

4 years agouniversal8895: build with clang
Michael Benedict [Sun, 13 Oct 2019 08:21:46 +0000 (19:21 +1100)]
universal8895: build with clang

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: disable codec2
Jan Altensen [Tue, 12 Nov 2019 21:28:24 +0000 (22:28 +0100)]
universal8895: disable codec2

 * apparently this fixed boot on note 8

Change-Id: I89eb959959f011cc35ac5e8b8f528b997769f2da

4 years agouniversal8895: Add system properties for surfaceflinger
Sundong Ahn [Mon, 17 Dec 2018 07:40:39 +0000 (16:40 +0900)]
universal8895: Add system properties for surfaceflinger

The configstore will be not used in surfaceflinger. So surfaceflinger
will use the system properties instead of configstore.
For this, the system properties are added.

Bug: 112386364
Test: m -j && boot test
Change-Id: Ie3d2adccca06702217984cf2c9db986d852b7014

4 years agouniversal8895: enable wifi display
Michael Benedict [Sun, 13 Oct 2019 08:22:52 +0000 (19:22 +1100)]
universal8895: enable wifi display

Change-Id: Ieb8542c3ddb442cc4ee6090d79676da32a68e0ec
Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: disable mac randomization
Michael Benedict [Sat, 12 Oct 2019 11:42:00 +0000 (22:42 +1100)]
universal8895: disable mac randomization

Change-Id: I39afd3575f3574de89381fe0b414818c317a48b3
Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: Use the group Wi-Fi Direct interface on bcm43xx
Artem Borisov [Mon, 24 Sep 2018 14:11:20 +0000 (17:11 +0300)]
universal8895: Use the group Wi-Fi Direct interface on bcm43xx

These chips do not provide a dedicated interface for p2p, so we should
use the group one instead.

4 years agouniversal8895: build updateable apex
Michael Benedict [Sat, 5 Oct 2019 10:15:46 +0000 (20:15 +1000)]
universal8895: build updateable apex

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: build apex image
Michael Benedict [Sat, 5 Oct 2019 10:15:02 +0000 (20:15 +1000)]
universal8895: build apex image

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: sed supplicant 1.2
Michael Benedict [Fri, 27 Sep 2019 07:10:44 +0000 (17:10 +1000)]
universal8895: sed supplicant 1.2

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: Update manifest with Supplicant 1.2
Hai Shalom [Fri, 11 Jan 2019 22:59:09 +0000 (14:59 -0800)]
universal8895: Update manifest with Supplicant 1.2

Update manifest with Supplicant 1.2 to enable WPA3,
OWE and DPP Wi-Fi features.

Change-Id: Iae598248ebfe157cbc272bd5a717b58b731a7bdb

4 years agouniversal8895: hostapd(hidl): Uprev to 1.1
Roshan Pius [Fri, 17 Aug 2018 20:41:57 +0000 (13:41 -0700)]
universal8895: hostapd(hidl): Uprev to 1.1

Change-Id: I7034121b346b68af8797cc754b1ddcfbe21abd54
Signed-off-by: Erfan Abdi <erfangplus@gmail.com>
4 years agouniversal8895: Device Manifest Uprev Wifi HAL from 1.2 to 1.3
Jong Wook Kim [Mon, 23 Jul 2018 20:01:26 +0000 (13:01 -0700)]
universal8895: Device Manifest Uprev Wifi HAL from 1.2 to 1.3

Move Wifi HAL from 1.2 to 1.3

Change-Id: If4752781057f66a189707d6b59d3c503b2383707
Signed-off-by: Erfan Abdi <erfangplus@gmail.com>
4 years agouniversal8895: Uprev drm hal to 1.2
Michael Benedict [Sun, 22 Sep 2019 08:55:18 +0000 (18:55 +1000)]
universal8895: Uprev drm hal to 1.2

Signed-off-by: Michael Benedict <michaelbt@live.com>
4 years agouniversal8895: build libsuspend
Jan Altensen [Sat, 21 Sep 2019 20:35:26 +0000 (22:35 +0200)]
universal8895: build libsuspend

 * needed for LPM

Change-Id: I7d1da1d6d07d174ee60e56ac52b814209ec452a4

4 years agouniversal8895: build libclang_rt.ubsan_standalone-aarch64-android
Jan Altensen [Sat, 21 Sep 2019 18:48:03 +0000 (20:48 +0200)]
universal8895: build libclang_rt.ubsan_standalone-aarch64-android

 * needed for sec.android.hardware.nfc@1.1-service

Change-Id: I6c81b1595383e07609dcf0bc5935103b24607cf2

4 years agouniversal8895: pin prebuilt camera.device@*-impl.so
Jan Altensen [Sat, 21 Sep 2019 18:33:37 +0000 (20:33 +0200)]
universal8895: pin prebuilt camera.device@*-impl.so

Change-Id: I984e45d2dfed4685dce0313f56aa54349373801f

4 years agouniversal8895: Remove custom kernel cross compile prefix
dianlujitao [Sun, 8 Sep 2019 05:39:42 +0000 (13:39 +0800)]
universal8895: Remove custom kernel cross compile prefix

Change-Id: Icc58f38fa2f66b833c73902d6733f84b77dcb575

4 years agouniversal8895: cleanup ramdisk
Jan Altensen [Sat, 21 Sep 2019 15:21:11 +0000 (17:21 +0200)]
universal8895: cleanup ramdisk

Change-Id: I45705f291de28b412214a051e32206cc5b0b76b6

4 years agouniversal8895: ramdisk: remove superfluous system mount
Jan Altensen [Wed, 11 Sep 2019 12:23:13 +0000 (14:23 +0200)]
universal8895: ramdisk: remove superfluous system mount

Change-Id: Ib41337696d50d90da5419c74fa0735b60c174394

4 years agouniversal8895: SamsungDoze: Migrate to androidx
Bruno Martins [Tue, 9 Jul 2019 21:31:00 +0000 (22:31 +0100)]
universal8895: SamsungDoze: Migrate to androidx

Change-Id: Ifaa67283a3437549a2304088a0ce377b399da19f

4 years agouniversal8895: move dtbhtoolExynos to PRODUCT_HOST_PACKAGES
Jan Altensen [Tue, 10 Sep 2019 09:53:57 +0000 (11:53 +0200)]
universal8895: move dtbhtoolExynos to PRODUCT_HOST_PACKAGES

Change-Id: Ic1ef4ede31fe963e3a7e0279b09f8e3384685b34

4 years agouniversal8895: gpsd: replace SSLv3_client_method with
Jan Altensen [Tue, 10 Sep 2019 09:52:20 +0000 (11:52 +0200)]
universal8895: gpsd: replace SSLv3_client_method with
 SSLv23_method

Change-Id: I7aa2dc778d01bc91f2e4572143ccb37ec5d17a75

4 years agouniversal8895: Mark as having overridden commands
Dan Willemsen [Fri, 22 Jun 2018 05:00:35 +0000 (22:00 -0700)]
universal8895: Mark as having overridden commands

To allow turning these into errors on other devices, and incrementally
fix these issue, set BUILD_BROKEN_DUP_RULES.

Bug: 77611511
Test: check out/soong.log
Change-Id: I3b8f29f0f9e2ad445e72c65e7688b109817dcff3

4 years agouniversal8895: Create root folders outside of vendor init
Bruno Martins [Sun, 7 Oct 2018 23:25:18 +0000 (01:25 +0200)]
universal8895: Create root folders outside of vendor init
 script

 * The core SELinux policies for vendor_init are being restricted as to
   comply with Treble. Simply adding a local rule to allow creating
   folders under rootfs would be enough, but at the same time defining
   the extra root folders and making use of AID/fs configuration file
   to set perms is more neat and clean.

 * Furthermore, with System As Root / is a read-only filesystem
   so we can't create our mountpoints from init script anymore

Change-Id: Idabd7ae72e4c4fd9daac5ba3be3e6236f79f251b

4 years agouniversal8895: Use XML audio policy configuration file
Bruno Martins [Mon, 18 Dec 2017 11:20:17 +0000 (11:20 +0000)]
universal8895: Use XML audio policy configuration file

Change-Id: Ia93e30428ff9e27ae409e685a84fa5a8e406bca0

4 years agouniversal8895: Specify we have a cache partition
Luca Stefani [Tue, 25 Oct 2016 18:49:27 +0000 (11:49 -0700)]
universal8895: Specify we have a cache partition

* In android 7.1 /cache is symlinked to /data/cache
  -> set BOARD_CACHEIMAGE_FILE_SYSTEM_TYPE to switch to the old "mkdir"

Change-Id: I0c6d410063231a4f2de964b297561d5d2f10fd57

4 years agouniversal8895: Drop module eng tags
Erfan Abdi [Wed, 4 Sep 2019 12:50:32 +0000 (17:20 +0430)]
universal8895: Drop module eng tags

Change-Id: I2e84d598b2412e617e5575bfdefd804612f76889

4 years agouniversal8895: copy sec_e-pen.idc
Jan Altensen [Sun, 15 Sep 2019 11:13:42 +0000 (13:13 +0200)]
universal8895: copy sec_e-pen.idc

Change-Id: Iccddc7f847b566d793fc512748a209888b0e792c

4 years agouniversal8895: copy stock apns
Jan Altensen [Sun, 1 Sep 2019 15:55:52 +0000 (17:55 +0200)]
universal8895: copy stock apns

Change-Id: I2ac4315ceb38def435992571c327ca1c771762b7

4 years agouniversal8895: fixup files on extraction
Jan Altensen [Sun, 1 Sep 2019 15:44:21 +0000 (17:44 +0200)]
universal8895: fixup files on extraction

Change-Id: I4900c7d08882e647c1aceeef3ada8f5c2e89a41a

4 years agouniversal8895: Define Vendor security patch level
Jan Altensen [Thu, 29 Aug 2019 18:47:49 +0000 (20:47 +0200)]
universal8895: Define Vendor security patch level

Change-Id: I8d34e893f99e74edb3f6201f793c5c9a971af39a

4 years agouniversal8895: add proprietary-files.txt
Jan Altensen [Thu, 29 Aug 2019 18:37:19 +0000 (20:37 +0200)]
universal8895: add proprietary-files.txt

Change-Id: I4db6f487e9c9294c41910226878dbd54012556a2

4 years agouniversal8895: Add basic permission file for HotwordEnrollment
Christian Oder [Sun, 15 Jul 2018 19:31:07 +0000 (21:31 +0200)]
universal8895: Add basic permission file for HotwordEnrollment

Change-Id: I2986ba3599fe65a8da27649d98d70cd548257aa8

4 years agouniversal8895: Add autogenerated HIDL manifest
Jan Altensen [Wed, 28 Aug 2019 04:20:02 +0000 (06:20 +0200)]
universal8895: Add autogenerated HIDL manifest

Change-Id: If085f36f4ad572e4fdca2648523e5d99886292aa

4 years agouniversal8895: Implement custom LiveDisplay HIDL
Paul Keith [Sun, 2 Jun 2019 02:41:21 +0000 (04:41 +0200)]
universal8895: Implement custom LiveDisplay HIDL

Change-Id: I8da4954abeba47f6abbd7526502f3521257034fa

4 years agouniversal8895: build libgui_vendor
Jan Altensen [Mon, 26 Aug 2019 15:10:42 +0000 (17:10 +0200)]
universal8895: build libgui_vendor

* needed for stagefright plugins

Change-Id: Ie3148fb9a5ce9af9bc93e13540d81b6a11533e63

4 years agouniversal8895: build keymaster packages
Jan Altensen [Mon, 26 Aug 2019 15:10:02 +0000 (17:10 +0200)]
universal8895: build keymaster packages

Change-Id: I264496d08c1279175fb98dbf8ec3446e339f60dc

4 years agouniversal8895: use TOMBSTONES partition for encryption key
Jan Altensen [Sun, 25 Aug 2019 19:48:27 +0000 (21:48 +0200)]
universal8895: use TOMBSTONES partition for encryption key

Change-Id: I8ca02a7136c2bb52e4b30064112ff59592227a43

4 years agouniversal8895: build hardware/samsung fingerprint HAL
Jan Altensen [Sun, 25 Aug 2019 17:01:12 +0000 (19:01 +0200)]
universal8895: build hardware/samsung fingerprint HAL

Change-Id: Ic17d38c4dc365347ad598efd8b932bd7f90bcd7b

4 years agouniversal8895: Add device hardware key layout
Jan Altensen [Sun, 25 Aug 2019 16:56:56 +0000 (18:56 +0200)]
universal8895: Add device hardware key layout

Change-Id: I8ede11c33b91ec76739701ac2863f9aca1c20b15

4 years agouniversal8895: add vibrator HAL for SEC Haptic Engine
Jesse Chan [Thu, 3 May 2018 00:09:59 +0000 (17:09 -0700)]
universal8895: add vibrator HAL for SEC Haptic Engine

Change-Id: I758b40deb4e0b8bfda1aa9a24c27207d3f3d7dbe

4 years agouniversal8895: Specify internal video devices to ignore by the
Daniel Jarai [Sat, 1 Sep 2018 22:34:00 +0000 (00:34 +0200)]
universal8895: Specify internal video devices to ignore by the
 external provider

The external camera provider occupies our camera V4L2 nodes, potentially
crashing the kernel driver and blocking the camera HAL.
Unfortunately, there's no easy way to just disable it, so let's just tell
it to ignore the internal video devices.

Change-Id: I00c67de1b94a1f7eca1bf458d1d0e4de3507aa81

4 years agouniversal8895: build ril related packages
Jan Altensen [Sun, 25 Aug 2019 16:20:57 +0000 (18:20 +0200)]
universal8895: build ril related packages

Change-Id: I2e8d0adbf54464215c0a50e630292e7a81fd5700

4 years agouniversal8895: build audio packages
Jan Altensen [Sun, 25 Aug 2019 16:20:27 +0000 (18:20 +0200)]
universal8895: build audio packages

Change-Id: Id116bb97f2ad63891dbf5811c5ccf75a5b2c0ebd

4 years agouniversal8895: build nfc packages
Jan Altensen [Sun, 25 Aug 2019 16:19:44 +0000 (18:19 +0200)]
universal8895: build nfc packages

Change-Id: I580866370bc0db3ddbf463e500cbcda7c331c8c6

4 years agouniversal8895: build gatekeeper hidl hal
Jan Altensen [Sun, 25 Aug 2019 16:19:13 +0000 (18:19 +0200)]
universal8895: build gatekeeper hidl hal

Change-Id: Iaf9e473fd892582bc1598cf3092e1f3c4ae0bc5e

4 years agouniversal8895: build camera packages
Jan Altensen [Fri, 23 Aug 2019 00:15:06 +0000 (02:15 +0200)]
universal8895: build camera packages

Change-Id: Id10fbe3e006fc6752edaa99f6b436a95becb0165

4 years agouniversal8895: add libexynoscamera shim
Jan Altensen [Thu, 22 Aug 2019 23:49:26 +0000 (01:49 +0200)]
universal8895: add libexynoscamera shim

Change-Id: If9033f58e230aae7082b03be305f76389afe1622

4 years agouniversal8895: define partition sizes
Jan Altensen [Thu, 22 Aug 2019 13:52:37 +0000 (15:52 +0200)]
universal8895: define partition sizes

Change-Id: I67f554b61ff977d55103fdfe68142cafcb1b94e8

4 years agouniversal8895: Build Trust HAL
Joey [Sun, 13 Jan 2019 09:21:11 +0000 (10:21 +0100)]
universal8895: Build Trust HAL

Change-Id: I92706987f8d3094cdfb82e71e5331b7efe69e5df

4 years agouniversal8895: Build health HIDL
joelh [Sat, 1 Dec 2018 18:00:35 +0000 (13:00 -0500)]
universal8895: Build health HIDL

Change-Id: I4374622cac1c5350ed2a1973978f3e2b97232a7f

4 years agouniversal8895: set NUM_FRAMEBUFFER_SURFACE_BUFFERS to 3
Stricted [Mon, 22 Oct 2018 03:57:27 +0000 (05:57 +0200)]
universal8895: set NUM_FRAMEBUFFER_SURFACE_BUFFERS to 3

Change-Id: Ifbf77d412502218524c8784d375d302fb8f5b445

4 years agouniversal8895: build USB packages
Stricted [Mon, 1 Oct 2018 10:46:51 +0000 (12:46 +0200)]
universal8895: build USB packages

Change-Id: Ia69edbf65d36022eacce7e4a4fb510de1a441092

4 years agouniversal8895: build sensor packages
Stricted [Mon, 1 Oct 2018 09:54:00 +0000 (11:54 +0200)]
universal8895: build sensor packages

Change-Id: Iff1ceee2642219851e273f61529914a14a010d06

4 years agouniversal8895: build lights hal
Stricted [Mon, 1 Oct 2018 09:13:26 +0000 (11:13 +0200)]
universal8895: build lights hal

Change-Id: Ib53d6d665658f0c436f87084943950b43d4ac4f5

4 years agouniversal8895: build power hal
Stricted [Mon, 1 Oct 2018 09:13:05 +0000 (11:13 +0200)]
universal8895: build power hal

Change-Id: Ie8a4b190f53858feb89c942f6e6c9cff4a348985

4 years agouniversal8895: copy seccomp filter to vendor
Stricted [Mon, 1 Oct 2018 08:18:17 +0000 (10:18 +0200)]
universal8895: copy seccomp filter to vendor

W /vendor/bin/hw/android.hardware.media.omx@1.0-service: Could not read additional policy file '/vendor/etc/seccomp_policy/mediacodec.policy'

Change-Id: Ica3c4105f67eb2ccc8af7554535beac66d7b2a65

4 years agouniversal8895: Create vulkan symlinks
Stricted [Mon, 1 Oct 2018 05:14:02 +0000 (07:14 +0200)]
universal8895: Create vulkan symlinks

Change-Id: Id79b8fbc0f9ec65de4900366022aa5cd72475694

4 years agouniversal8895: Add common overlays
Jan Altensen [Wed, 28 Aug 2019 16:08:36 +0000 (18:08 +0200)]
universal8895: Add common overlays

Change-Id: I99e636f87cdfb20cea34090ce74d51dfaf413873

4 years agouniversal8895: build dtbhtoolExynos
Stricted [Sun, 23 Sep 2018 00:56:57 +0000 (02:56 +0200)]
universal8895: build dtbhtoolExynos

Change-Id: If6b8fbd69ad39ee90ee7d3b42350c16e9957d8b6

4 years agouniversal8895: add common bluetooth configuration
Stricted [Sun, 23 Sep 2018 00:46:37 +0000 (02:46 +0200)]
universal8895: add common bluetooth configuration

Change-Id: Ibf15cda6cfd34f44d9aa210369e5bfd9891b5c47

4 years agouniversal8895: Import Samsung Doze from samsung_qcom-common
deadman96385 [Sat, 24 Feb 2018 19:44:03 +0000 (20:44 +0100)]
universal8895: Import Samsung Doze from samsung_qcom-common

Change-Id: Ibd29d5c49fcabcd30bf3572f3bcd08110900779e

4 years agouniversal8895: set recovery fstab
Stricted [Sat, 22 Sep 2018 01:31:42 +0000 (03:31 +0200)]
universal8895: set recovery fstab

Change-Id: I077bddba045a7b8d037ede24e7b41dad72bfecd6

4 years agouniversal8895: add seccomp policys
Stricted [Sat, 22 Sep 2018 01:31:02 +0000 (03:31 +0200)]
universal8895: add seccomp policys

Change-Id: Ib37293d0ca79619f6125640db694f675e2431597

4 years agouniversal8895: import common ramdisk
Stricted [Sat, 22 Sep 2018 01:14:19 +0000 (03:14 +0200)]
universal8895: import common ramdisk

Change-Id: I80ddc9b0cfc7fc312513ba795443b294135aaf35

4 years agouniversal8895: add samsung_dtbh header
Stricted [Fri, 21 Sep 2018 23:43:42 +0000 (01:43 +0200)]
universal8895: add samsung_dtbh header

Change-Id: I6bde3f7d662c40ed03bd1aca2dc8103cb14bebd4

4 years agouniversal8895: set backlight path
Stricted [Fri, 21 Sep 2018 23:42:46 +0000 (01:42 +0200)]
universal8895: set backlight path

Change-Id: I22c6c4049fa63f9bed04dcff667edc6eb0afa818

4 years agouniversal8895: Add common properties
Stricted [Fri, 21 Sep 2018 23:35:35 +0000 (01:35 +0200)]
universal8895: Add common properties

Change-Id: Iec01ffb9290f343efeb1df421d333b8b8045d13a

4 years agouniversal8895: build textclassifier bundle
Stricted [Fri, 21 Sep 2018 22:25:27 +0000 (00:25 +0200)]
universal8895: build textclassifier bundle

Change-Id: I326101539f689589e85691fe83e4076939f080e3

4 years agouniversal8895: build memtrack hidl inplementation
Stricted [Fri, 21 Sep 2018 22:24:36 +0000 (00:24 +0200)]
universal8895: build memtrack hidl inplementation

Change-Id: I4941d0851aea34e934720e67c1e040b9a20b0ba3