Commit Graph

750 Commits

Author SHA1 Message Date
Jeff Johnson 41fbb27e8a klte-common: wlan: Update supplicant services for new calling sequence
Change-Id: I9a2b5b2c27c8fd0e7b13e78cf02985c1c19db1b6
2018-08-21 21:46:29 -06:00
Jerry Zhang 9589d29127 klte-common: Set sys.usb.ffs.aio_compat
The kernel does not support aio with ffs.
Set the property so adb/mtp know to use the compatible
functions, and the same while in recovery.

Bug: 37916658
Test: Use adb / use adb in recovery
Change-Id: Id35a05fcb9952dcf7239bd15a61cc620537419bc
2018-08-21 21:46:29 -06:00
Steve Kondik b7220270dc klte-common: Increase heap start size to 16m to minimize GC with larger bitmaps
Change-Id: I89af5e94c9aafdc6007c84d3fce60e4db349e967
2018-08-21 21:46:29 -06:00
Bruno Martins 98e211ff8c klte-common: Import stock Dalvik heap overrides
Change-Id: Ifac6650a874cf982a6e767da92599d4b6230a637
2018-08-21 21:46:29 -06:00
Michael Bestas 142d84b85b klte-common: Move wpa_supplicant overlays to vendor
Change-Id: I42e8994585615c15fb069166a79b86488e8acb25
2018-08-21 21:46:29 -06:00
Kevin F. Haggerty 452e013f50 klte-common: Use TARGET_COPY_OUT_VENDOR instead of explicit path
Change-Id: I5835a05b7f357cfe666090907a1a4a89781a68dc
2018-08-20 06:33:17 -06:00
T H 8a4570cb82 klte-common: Use sensors MultiHAL
Change-Id: I527e72e2e0419931ba21137826774f5b65299f92
2018-08-04 02:08:10 +02:00
Danny Baumann ed5ede4467 klte-common: Update call recording overlay.
Change-Id: I3428fa6e47318b195a8dc46731e0aabc14a9a8e7
2018-07-23 19:53:45 -06:00
Kevin F. Haggerty 67f1192cd0 klte-common: Remove hwui properties
Change-Id: Id5f75dd39c0d385f30e6e8efe7dbe92ad017a688
2018-06-28 15:32:59 +02:00
Paul Keith dd53dc40b1 klte-common: Add support for klteactivexx
Change-Id: I2414653ab03dc45209dc4908166bc4c9d7de0e4d
2018-06-27 16:20:37 +02:00
Paul Keith 005ba34fb8 klte-common: Reorder tetherable connection types
* In O, the default setting for mobile data always active was
  changed from off to on, meaning that when non-WiFi tethering
  is being attempted, more than one connection can be active
* Since the first active connection type in this overlay is used,
  reorder the values to get WiFi connections first, and then
  any type of mobile data connection, instead of vice versa

Change-Id: I41f31ba1a2793e209ff439c9ba28a390fecdeecb
2018-06-23 08:49:32 -06:00
Nolen Johnson 873171b878 klte-common: Define Vendor security patch level
* This is needed for Trust, as we don't have a Vendor image that sets a
  valid vendor security patch level.

* Taken from the G900FXXU1CRA2_G900FOXA1CRA2_BTU Factory Image.

Change-Id: I105cc7e464e581683c6784e3aef8f7297b90aea0
2018-06-23 07:15:41 -06:00
Kevin F. Haggerty 89f2e08531 klte-common: Drop libshim_cutils_atomic
* We have included the appropriate android_atomic methods in libril,
  so the symbols are loaded into the process space and the libsec-ril*
  dependencies for all builds are handled.

Change-Id: I93289af789df7e263488e1db29bdbde0d0964e97
2018-06-15 15:12:48 -06:00
Kevin F. Haggerty f3442d4a1b klte-common: Rework shims
* Recent binder changes caused our approach of shimming libcutils to
  re-add the non-inlined android_atomic* methods to start getting
  slapped, at least with NDK apps. This looks oddly similar to the
  heads-up we received in 7.0, so no clue why it let us do it in 8.*
  prior to now.
* See: https://developer.android.com/about/versions/nougat/android-7.0-changes#ndk
* We did this because all of the libsec-ril* blobs and libuiblur
  needed it and doing each and every libsec-ril seemed fragile and
  fraught with the potential for error, but "fragile and fraught with
  the potential for error" is better than "phone breaking". And blur
  doesn't seem to ever be coming back.
* We'll leave the "standard" libsec-ril.so here and let the
  individual devices handle anything specific if they have variant-
  specific blobs

Change-Id: Ib11048e4924f34ade20f44b707f0106e139f2f82
2018-06-14 06:28:11 -06:00
Paul Keith 4cab6270ec klte-common: Stop abusing global contexts for fingerprint
* vcs_device is used to label /dev/vcs*, which are virtual consoles
* Create and use our own label for /dev/vfsspi so our fingerprint
  hal can access it, and rename vcs_data_file while we're at it

Change-Id: I01f0e8c4924d3847383319ce59dbbf802f89a36b
2018-05-15 14:02:21 +02:00
Kevin F. Haggerty 12e09aa4d8 Revert "klte-common: Enable legacy mediaserver"
This reverts commit aee12a34df.

* No Samsung msm8974 device is going to develop an OSS camera HAL
  at this point. Move this common stuff to msm8974-common.

Change-Id: Ib0bb18fe819e2ebbb39c9b278ccf687444f65488
2018-04-23 22:37:03 -06:00
Paul Keith d6249aa5b2 klte-common: Use passthrough manifest for all NFC chips
* And make a common nfc board stub while we're at it

Change-Id: I4ef9c69ebbff539924ba4dc10c8035521dbf5424
2018-04-11 01:44:00 +02:00
Paul Keith aadb44c0dc klte-common: Use sdfat for exfat and vfat
Change-Id: I660c5b3008636a651a2812fe1739ff8a2ea845cb
2018-03-28 14:06:25 -06:00
Michael Bestas 31947756a3 klte-common: Get rid of recovery-only fstab
* Mounting /system partition is handled in kernel now,
   however removing the entry from fstab caused issues building
   the OTA. The workaround was to have a separate fstab, but turns out
   that simply setting the recoveryonly flag does the trick because
   those are then ignored during a normal Android boot.

Change-Id: I2944384d0a1c41bc9f9f51e2e29daff2bed0a0f4
2018-03-27 21:44:24 -06:00
Cal Archer d091dbd3db klte-common: camera: add video HDR, phase-af and DRC
Note video HDR setting in Snap is only available
in Snap advanced settings at the very bottom of the menu.

Change-Id: Ia2d907aa5b20be6134bc3594684a423cf199f925
2018-03-05 21:23:23 -07:00
Cal Archer 4c4b746349 klte-common: fix camera ISO setting in Snap
Change-Id: I95ee3e06078ea1910d6bc11d9269313d43d59cdb
2018-03-05 21:23:23 -07:00
Cal Archer 8b8ab824ca klte-common: fix camera hal shim
* fixes binary garbage in CameraParams
* fixes HDR

Change-Id: Ia33924414b3616682c6eeab6b732ee55df8bb2ce
2018-03-05 21:23:23 -07:00
Kevin F. Haggerty 9d1c38d6ab klte-common: sepolicy: Label sysfs nodes for power HAL
Change-Id: I0fa2297ebb219421ad59a49836b9a39ece0843af
2018-03-01 04:42:08 +00:00
Kevin F. Haggerty 30d27eb628 Revert "klte-common: Enable legacy f_adb interface support"
This reverts commit 2a20e4cfc5.

* blek fixed it

Change-Id: Id40a86d92d17b9fd2a5f5cf1f590038616b8b343
2018-02-28 21:21:52 -07:00
Paul Keith 435b4ae064 klte-common: Update kernel exfat flag
Change-Id: Ic182471b28ec91340b13cdc6cad64a64772f4641
2018-02-24 14:43:48 +00:00
Paul Keith 74f7c031d8 klte-common: Set proper permissions for mDNIe nodes
Change-Id: Ib5d2825bb50c90b6743157bd624e7156c6d5ad01
2018-02-22 20:13:06 -07:00
Paul Keith c8d45dba1c klte-common: Transition to TARGET_LD_SHIM_LIBS
* Limits security exposure from shims

Change-Id: I877192422062f3e59c81a7130ad1a2b4be5d1647
2018-02-16 16:44:53 +01:00
Kevin F. Haggerty 9da1285c16 klte-common: init: restorecon .wifiver.info on boot
* We're messing with ownership and permissions here, so let's go
  ahead and fix the context of this near worthless thing.
* The kernel will create it, we also write it here which will create
  if it doesn't exist, so this is more manageable than chasing the
  type_transition path
* The file is already labeled as a wifi_data_file, so fix this to
  eliminate the below denial

avc: denied { read } for name=".wifiver.info" dev="mmcblk0p26"
  ino=12 scontext=u:r:hal_wifi_default:s0
  tcontext=u:object_r:system_data_file:s0 tclass=file permissive=0

Change-Id: Ie736b68f7d4d8559237b5cce072c6bf26f7ac4e7
2018-02-16 07:21:09 -07:00
Kevin F. Haggerty 01ebfad97a klte-common: sepolicy: Allow FP HAL more privs for vcs_data_file
avc: denied { read } for name="validity" dev="mmcblk0p26"
  ino=219889 scontext=u:r:hal_fingerprint_default:s0
  tcontext=u:object_r:vcs_data_file:s0 tclass=dir permissive=0
avc: denied { write } for name="validity" dev="mmcblk0p26"
  ino=219889 scontext=u:r:hal_fingerprint_default:s0
  tcontext=u:object_r:vcs_data_file:s0 tclass=dir permissive=0
avc: denied { create } for name="finger.db"
  scontext=u:r:hal_fingerprint_default:s0
  tcontext=u:object_r:vcs_data_file:s0 tclass=file permissive=0

Change-Id: I2e0caa8b3763b8cdcd19b40d174f1a8fc3dc332e
2018-02-15 21:45:17 -07:00
Kevin F. Haggerty 61eedfac83 klte-common: sepolicy: Allow tee more privs for vcs_data_file
avc: denied { add_name } for name="5dsokxEEDXgQhkN50bp-Z2K5InM_"
  scontext=u:r:tee:s0 tcontext=u:object_r:vcs_data_file:s0 tclass=dir
  permissive=0
avc: denied { create } for name="5dsokxEEDXgQhkN50bp-Z2K5InM_"
  scontext=u:r:tee:s0 tcontext=u:object_r:vcs_data_file:s0 tclass=dir
  permissive=0
avc: denied { write } for name="validity" dev="mmcblk0p26" ino=81441
  scontext=u:r:tee:s0 tcontext=u:object_r:vcs_data_file:s0 tclass=dir
  permissive=0
avc: denied { create } for name="AdVIudLPitjpV7ZB04m7UvhkKdg_"
  scontext=u:r:tee:s0 tcontext=u:object_r:vcs_data_file:s0 tclass=file
  permissive=0

Change-Id: I4798dd5cff58b7948222124b6879d8303c36af27
2018-02-15 21:44:53 -07:00
Kevin F. Haggerty b4fa870ac0 klte-common: Move acdbdata files to vendor/etc/acdbdata
* Updated libacdbloader.so kanged from hlte-common

Change-Id: I6fbe98759b94be483d26d9f1b353e3ea9bbe176a
2018-02-12 06:35:08 -07:00
Kevin F. Haggerty 3f95d688fb klte-common: proprietary-files: Update source package note
* G900FXXU1CRA2_G900FOXA1CRA2_BTU

Change-Id: Idb93067673aa1861db44125b9953be0312a0101e
2018-02-10 17:40:02 +00:00
Paul Keith 4f9a109870 Revert "klte-common: Set TARGET_BOOTANIMATION_HALF_RES to true"
* Moved up to msm8974-common

This reverts commit 458617d999.

Change-Id: I88a23580a482eba2b56e88caca8b0d954a20903b
2018-02-10 17:01:57 +01:00
Kevin F. Haggerty 817309ffc5 klte-common: bluetooth: Sort vnd_hlte.txt alphabetically
* For great sanity

Change-Id: I27ff1355e6bf668200d98bee09d0ad85631e6330
2018-02-09 10:55:41 -07:00
Paul Keith c453c83a25 klte-common: Update ril.h to be inline with msm8974-common
Change-Id: I736f34d0acd1428bb7a78417c4c35bf5bccc5cec
2018-02-08 03:57:56 +01:00
Kevin F. Haggerty 8153e77961 klte-common: Drop libril
* We're going to use the shared version from msm8974-common now

Change-Id: Ie4e6336209a5fb6881cd52807082ea2acffd1c8c
2018-02-05 21:30:06 -07:00
Kevin F. Haggerty b056056922 klte-common: power: Add legacy qcom HAL compat code
* msm8974-common may end up going back and forth between legacy
  and HIDL HALs, so let's be compatible with both for the time
  being.

Change-Id: I5067fc474d7878a0f68e25c70b723de0e813d7c1
2018-02-06 00:33:30 +00:00
Kevin F. Haggerty 96de9ccf0d klte-common: sepolicy: Move common items to msm8974-common
* The bulk of this policy isn't specific to klte, so let's move
  it somewhere that allows the maintenace of it to help other
  impacted devices.

Change-Id: I57b0d24d25e5871c5aa69d415b94ca21f89c1794
2018-02-03 15:15:57 -07:00
Michael Bestas 16c0928bde klte-common: Move permissions to vendor
Change-Id: Idf4022e03ba376f7971d02be973444e70dbc4521
2018-02-03 15:15:57 -07:00
Kevin F. Haggerty 98a8598e79 Revert "klte-common: Add AID_QCOM_DIAG, AID_RFS, and AID_RFS_SHARED to config.fs"
This reverts commit c4a708a54f.

* Move this to msm8974-common

Change-Id: I43c92dfad3ba55b344572afaed5c1dbeca5969c1
2018-01-26 06:29:43 -07:00
Kevin F. Haggerty ea4c5a7d12 Revert "klte-common: ril: add squash of OSS libsecnativefeature"
This reverts commit a52ac565ce.

* Every Samsung msm8974 device needs this, so to -common it goes

Change-Id: I44219d49128c356a6f18ebf3462ced427d78c960
2018-01-23 06:42:08 -07:00
Kevin F. Haggerty d2dd4bd21e Revert "klte-common: Use 64-bit binder API"
This reverts commit aae26bb6aa.

* Moving this to msm8974-common

Change-Id: Iae09793d796e96d4724d10dace0eca819b3e3d81
2018-01-20 06:46:35 +00:00
Kevin F. Haggerty 669f00e706 klte-common: sepolicy: Clean up previous commit
* Some idiot did a 'git push lineage HEAD;refs/for/lineage-15.1'
  instead of a 'git push lineage HEAD:refs/for/lineage-15.1'.
  Do you see the difference?
* Delete all of the old policy items and commented-out lines like
  the previous commit promised.

Change-Id: I6cd8a8cffc76661b6de486e6b8550bafa83f5de9
2018-01-19 16:18:46 -07:00
Kevin F. Haggerty 5045387dec [DO NOT MERGE] klte-common: sepolicy: Rewrite for O
* WIP
* KILL that sepolicy/old/ before merging
* KILL the dontaudits before merging

Change-Id: I6694567fa1c834b262941b9be362c96cbd16625e
2018-01-19 16:07:35 -07:00
Paul Keith 31509201c1 klte-common: HAXX: "Fix" race condition in init
* In particular, the RIL on CDMA variants seems to only work reliably
  on first boot after flash, when things are all slowed down while
  dexopting. After that first boot, it's hit and miss whether a
  particular boot will have function RIL
* Slow things down by limiting ourselves to a single CPU on boot,
  bringing the rest online when boot has completed

Change-Id: Ie194740cf0487268dc0dbd3377bbb790cdd1b04d
2018-01-19 16:07:35 -07:00
Paul Keith a466cb6ca6 klte-common: libril: Get off my back
* Checking numInts and numStrings for strict equality when
  we're not looping is dumb, because Samsung is notorious
  for sending extra information in their RIL (mostly VZW)
* Check if there's *enough* data rather than the *exact amount*
  to fix a bunch of invalid response errors for Verizon

Change-Id: I14bc37240e5760b4629fcb74b64f25ad95d4fdfc
2018-01-19 16:07:35 -07:00
Paul Keith ae4dd1ba1a klte-common: Fixup RIL_Call structure
* Because of how structure alignment works,
  adding these unused chars here is unneeded
* This makes this structure more understandable
  when looking at the stock RIL java class
* Move Samsung call details as the 8 bytes before
  the RIL_UUS_Info pointer, to match stock

Change-Id: I2e62be0b1774209c0165ece90588ecb7aeb042e3
2018-01-19 16:07:35 -07:00
Paul Keith b22d8dd773 klte-common: libril: Fix RIL_UNSOL_NITZ_TIME_RECEIVED Parcel
* Sometimes, the modem is sending 1-2 extra fields with
  the country mcc, which confuses ServiceStateTracker
* Drop the extra data here, instead of in our RIL class

[haggertk]: Forward port to ril-caf on lineage-15.

Change-Id: Ifbec67bb0dac271226bd8b5471deaf6a2ef33f2b
2018-01-19 16:07:35 -07:00
Paul Keith 71545f0b74 klte-common: libril: Add workaround for "ring of death" bug
[javelinanddart]: Forward port to ril-caf on lineage-15.1

Change-Id: Ifeeee11ee83deddb8eff565847641c45a105378f
2018-01-19 16:07:35 -07:00
Kevin F. Haggerty b3441fb51c klte-common: Update RIL_REQUEST_QUERY_AVAILABLE_NETWORKS response prop
* mQANElements never made tremendous sense, the response strings
  are not part of an object, just a text string making up a parcel.
* ro.ril.telephony.mqanelements -> ro.ril.telephony.qan_resp_strings
  for consistency with some of the other new RIL props.

Change-Id: I6f941f5177852454a4d4b9494077329814d884f1
2018-01-19 16:07:35 -07:00