Commit graph

1067 commits

Author SHA1 Message Date
basamaryan
9aa2340907 sdm710-common: Don't explicitly include updatable_apex.mk
It is inherited by base_system.mk as of QPR2

Change-Id: I020a05b233f61ea28d03199cbc76051e6e97e1dc
2024-04-12 09:15:50 +03:00
Cole Faust
ab20e80753 sdm710-common: Add BUILD_BROKEN_INCORRECT_PARTITION_IMAGES
Qcom has issues that prevent it from working with a hermetic
partition build.

Bug: 205632228
Test: Presubmits
Change-Id: I490a29da38a6f68e7dd3650d8140cb11adaa8c7a
2024-04-12 09:15:35 +03:00
giasen
c4e5b44832 sdm710-common: Import power libperfmgr from hardware/xiaomi 2024-04-12 09:15:20 +03:00
giasen
09f92402a8 sdm710-common: update dependencies 2024-04-12 09:13:41 +03:00
LuK1337
18bebf746a sdm710-common: Update WFD system stack from OOS 14.0.0.81(EX01)
Change-Id: Ica1450a1568fe9c7eb8087ed0fa567493150af5d
2024-04-12 09:13:24 +03:00
giasen
402db86450 sdm710-common: pocketmode: Drop pocketmode app
- does nothing at all
2024-04-12 09:13:10 +03:00
Bruno Martins
39c7f048b3 sdm710-common: overlay: Remove obsolete config_keyboardTapVibePattern
Change-Id: Ic89566183d2cdc4a20ea83f462c56a14184621ae
2024-04-12 09:12:56 +03:00
Yumi Yukimura
5a4fd4769b sdm710-common: Build QTI Thermal 2.0 HAL
Revert 699b06a
Change-Id: Iae471a16a0284cd24a598bac1a3ea0736faceb9f
2024-04-12 09:12:40 +03:00
SebaUbuntu
f8a8af5f66 sdm710-common: Define architecture flags
Change-Id: I4c759c5ef4e27176d167c49efdcb02b9cc35b870
2024-04-12 09:11:37 +03:00
giasen
d1f19a49d1 sdm710-common: declare real vendor security patch 2024-04-12 09:11:22 +03:00
ivecera
a1d525bfe9 sdm710-common: Build needed libprotobuf-cpp
Build libprotobuf-cpp-{full,lite}-3.9.1 vendor libraries that are
required for various blobs.

Change-Id: I3f8fec49db5f78f9325190c54766e3b455d2fe05
2024-04-12 09:10:28 +03:00
giasen
ed5b514c7b sdm710-common: build lineage health
drop pixel thing
2024-04-12 09:09:29 +03:00
SebaUbuntu
5b0a6d5403 sdm710-common: Pretend to be launched with dynamic partitions
A dist build fails on a-only devices with retrofit dynamic partitions due to [1].
The check does not take a-only devices into account, even though they are capable of retrofit aswell.
While the PRODUCT_RETROFIT_DYNAMIC_PARTITIONS flag is used to detect and warn about misconfigurations, it does not seem to be needed for any retrofit functionality.
Hence, to avoid changes in releasetools, drop the flag.

[1]: 055b7692fb/tools/releasetools/check_partition_sizes.py (L185)

Change-Id: Ib0dfe4ee3da4c583d924d85a79d5ec37a2f9ba87
2024-04-12 09:09:13 +03:00
giasen
084d6ce9a3 sdm710-common: Drop CarrierSettings 2024-04-12 09:07:37 +03:00
Ivan Vecera
6552a4f8b7
sdm710-common: rootdir: Do not try to install prebuilt apps
We do not have AdrenoTest.apk or SWE_Browser.apk so it does not make
sense to try to install them.

Change-Id: I0615e2e50526f960d5a6c221798ab5ebd1162d7b
2024-02-10 21:19:19 +02:00
Chenyang Zhong
16ac982064
sdm710-common: rootdir: Switch to lz4 for zram
5.4 kernel defaults to lzo-rle for zram. lzo-rle added run-length
encoding for lzo, which is beneficial to the use case of zram that
often has long runs of zero bytes. However, according to my testing
results, lzo-rle still has lower decompression throughput and higher
access latency compared to lz4. lzo-rle beats lz4 in compression
ratio, but most Xiaomi SM8350 devices have either 8GB or 12GB of RAM
where memory pressure hardly happens. Therefore, lz4's higher throughput
and lower latency is more preferable.

Now that I added LZ4_FAST_DEC_LOOP to the kernel lz4 module from
upstream lz4 1.9.x release, the decompression speed has increased
by another 10%, which leads further ahead lzo-rle.

Test setup:
- Disable swap on zram if it is enabled
  $ swapoff /dev/block/zram0
- If you want to change the comp_algorithm after zram has been
  initialized, reset zram first.
  $ echo 1 > /sys/block/zram0/reset
- Set the comp_algorithm. For example, for lz4
  $ echo lz4 > /sys/block/zram0/comp_algorithm
- Set up zram size
  $ echo 4294967296 > /sys/block/zram0/disksize
- Make the swap
  $ mkswap /dev/block/zram0
- Pre-fill zram with 1GB of real-word zram data dumped previously under
  memory pressure. For example,
  $ dd if=/sdcard/zram.test of=/dev/block/zram0 bs=1m count=1000

Random 4k read:
$ fio --readonly --name=randread --direct=1 --rw=randread --ioengine=psync \
  --randrepeat=0 --numjobs=4 --iodepth=1 --group_reporting=1 \
  --filename=/dev/block/zram0 --bs=4K --size=1000M

lzo-rle: read: IOPS=1547k, BW=6042MiB/s (6336MB/s)(4000MiB/662msec)
lz4: read: IOPS=1646k, BW=6431MiB/s (6743MB/s)(4000MiB/622msec)
lz4 fast dec: read: IOPS=1775k, BW=6932MiB/s (7269MB/s)(4000MiB/577msec)

Sequencial 4k read:
$ fio --readonly --name=zram_seqread --direct=1 --rw=read --ioengine=psync \
  --numjobs=4 --iodepth=1 --group_reporting=1 --filename=/dev/block/zram0 \
  --bs=4K --size=1000M

lzo-rle: read: IOPS=1816k, BW=7092MiB/s (7437MB/s)(4000MiB/564msec)
lz4: read: IOPS=1907k, BW=7449MiB/s (7811MB/s)(4000MiB/537msec)
lz4 fast dec: read: IOPS=2004k, BW=7828MiB/s (8208MB/s)(4000MiB/511msec)

Compression ratio from /sys/block/zram0/mm_stat
lzo-rle: 1048576000 -> 81969152
lz4: 1048576000 -> 86200320

zstd was also considered. It offers really nice compression ratio,
1048576000 -> 59899904, but the throughput and latency are so much
worse than lz4 and lzo-rle. It is probably more suitable for traditional
desktop/server swap setup with less aggressive swappiness value. It can
also help alleviate high memory pressure situation by compressing the
RAM to smaller size.
2024-02-10 21:14:20 +02:00
wadesong
14225579e3
sdm710-common: wlan: Remove obselete gEnableBypass11d config
Remove the definitions and related internal data structures and
value retrieving code of the following 3 CFG INI items, due to
they're not used to control any driver behavior any more.

 -gVccRssiTrigger
 -gVccUlMacLossThresh
 -gEnableBypass11d

Ref: 3daaeeb4ea

Change-Id: I919bf191f48db4bf0947235ff804aed2b4b1bdb9
CRs-Fixed: 2352224
Signed-off-by: kssrao13882 <kssrao13882@gmail.com>
2024-02-10 21:11:22 +02:00
Alan Chen
1bd130e635
sdm710-common: wlan: Enable Optimized Power Management
- This config was renamed as of CLO commit [1] and [2].

[1]: 10989ba376
[2]: 9ef1447db3

Change-Id: Ie6ffbeebb45e5dd97b98592b7dfc195a4fb7045d
Signed-off-by: kssrao13882 <kssrao13882@gmail.com>
2024-02-10 21:10:49 +02:00
alanndz
07f15593bf
sdm710-common: rootdir: Report max frequency to miHoYo games
* Reference: 016179b5c5

Signed-off-by: alanndz <alanndz@qmail.id>
Signed-off-by: Sageofd6path <mail2anirban95@gmail.com>
Signed-off-by: firebird11 <hbgassel@gmail.com>
Signed-off-by: Jabiyeff <cebiyevanar@gmail.com>
Signed-off-by: alternoegraha <noegrahachan@gmail.com>
2024-02-10 21:08:27 +02:00
Alessio Balsini
fda7743839
sdm710-common: Use FUSE passthrough by default
Enable the persist.sys.fuse.passthrough.enable flag for the device
configuration to enable the FUSE passthrough feature.
This feature has been enabled on Cuttlefish, Wembley and Redbull devices for
months and no issues have been detected yet.

Bug: 168023149
Test: 'adb shell getprop | grep persist.sys.fuse.passthrough.enable',
    ScopedStorageTest
Signed-off-by: Alessio Balsini <balsini@google.com>
Change-Id: I3f39b02af436f7e508bb70efc702565a667a051c
2024-02-10 21:01:30 +02:00
ralph950412
7e941406e3
sdm710-common: Remove libtinyxml
It's deprecated and not being built.

Change-Id: I4142cb9bed49f87e7250ccaa5f4262254b3f11ff
2024-02-10 21:00:10 +02:00
Michael Bestas
1a15183e39
sdm710-common: Inherit common partition reserved sizes
Change-Id: I444ce2fcd37cdfa58d83a7e872dc547fb05a2a89
2024-02-10 20:52:44 +02:00
oshmoun
9b31e5251a
sdm710-common: fstab: add encryptable flag for external sdcards
* Starting from Android P, it is possible to use FBE in combination with adoptable storage.

Change-Id: If12c183b20f1c8197f5282d45e94eea26637e3f1
2023-11-28 10:38:09 +02:00
srfarias
3a0bf13a01
sdm710-common: overlay: Make the UI smoother
Signed-off-by: Unicote <arvogl874@gmail.com>
Signed-off-by: Rizak Kamal <rizakkamal999@gmail.com>
Signed-off-by: fajar <santuyz321@gmail.com>
Signed-off-by: fajar3109 <santuyz321@gmail.com>
Signed-off-by: fajar <santuyz321@gmail.com>
Signed-off-by: RahulGorai0206 <rahulgorai0206@gmail.com>
Signed-off-by: Edwiin Kusuma Jaya <kutemeikito0905@gmail.com>
2023-11-26 10:45:09 +02:00
etylix
30b957083e
sdm710-common: Add radio props to improve battery life
Changed “ro.ril.disable.power.collapse” value to zero.
Seems to be a debate on what value is more effective but after more reading and testing found that a value of “0” shows more improvement.
Have also added “ro.mot.eri.losalert.delay=1000 “ that helps smooth out disconnects and reconnects, saving battery.
Changed “ro.ril.disable.power.collapse” value to zero.

Co-authored by: KARTHIK LAL <karthik.lal558@gmail.com>
Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: popoA3M <pratyayaborborah@gmail.com>
Signed-off-by: EndCredits <endcredits@crepuscular-aosp.icu>
2023-11-26 10:39:02 +02:00
Saitama69k
caf58ea362
sdm710-common: overlay: Enable night light and extra dim 2023-11-26 10:35:46 +02:00
6b9dbfe85a
Revert "sdm710-common: sepolicy: Add SELinux policy for flags_health_check"
Output:
neverallow check failed at out/soong/.intermediates/system/sepolicy/plat_policy_for_vendor.cil/android_common/plat_policy_for_ven>
  (neverallow domain property_type (file (ioctl lock)))
    <root>
    allow at out/soong/.intermediates/system/sepolicy/plat_policy_for_vendor.cil/android_common/plat_policy_for_vendor.cil:33193
      (allow flags_health_check aac_drc_prop (file (ioctl read getattr lock map open watch watch_reads)))
    <root>
    allow at out/soong/.intermediates/system/sepolicy/plat_policy_for_vendor.cil/android_common/plat_policy_for_vendor.cil:33194
      (allow flags_health_check ab_update_gki_prop (file (ioctl read getattr lock map open watch watch_reads)))
    <root>
    allow at out/soong/.intermediates/system/sepolicy/plat_policy_for_vendor.cil/android_common/plat_policy_for_vendor.cil:33195
      (allow flags_health_check adbd_config_prop (file (ioctl read getattr lock map open watch watch_reads)))
    <root>
    allow at out/soong/.intermediates/system/sepolicy/plat_policy_for_vendor.cil/android_common/plat_policy_for_vendor.cil:33196
This reverts commit c7fb8c20d2.
2023-11-25 22:17:59 +02:00
Chenyang Zhong
a6aa3f0e32
sdm710-common: sepolicy: allow rild to call qtidataservices_app
avc: denied { call } for comm="DataModule-Loop" scontext=u:r:rild:s0 tcontext=u:r:qtidataservices_app:s0:c221,c256,c512,c768 tclass=binder permissive=0
Change-Id: Ibec0d6e78a823f3a90ec7e166f58dd6b2797db65
2023-11-25 21:44:07 +02:00
6b3e5c5a10
Revert "sdm710-common: permissive selinux"
No need, enforce working!
This reverts commit 549291d79f.
2023-11-25 20:35:08 +02:00
f8a78253fe
Revert "sdm710-common: Enable LZ4 compression for ramdisks"
Could not decompress initial ramdisk image.

Booting to EDL
You can get dmesg from EDL, dump memory and read any HEX Reader, for example - GHex
This reverts commit c264973aa9.
2023-11-25 20:35:08 +02:00
Hridya Valsaraju
8803ff0740
sdm710-common: Set PRODUCT_SET_DEBUGFS_RESTRICTIONS
Starting with Android R launched devices, debugfs cannot be mounted in
production builds. In order to avoid accidental debugfs dependencies
from creeping in during development with userdebug/eng builds, the
build flag PRODUCT_SET_DEBUGFS_RESTRICTIONS can be set by vendors to
enforce additional debugfs restrictions for userdebug/eng builds. The
same flag will be used to enable sepolicy neveallow statements to
prevent new permissions added for debugfs access.

Test: build, boot
Bug: 184381659
Change-Id: I45e6f20c886d467a215c9466f3a09965ff897d7e
2023-11-25 20:35:07 +02:00
Alcatraz323
2549bc87d0
sdm710-common: sepolicy: fix vendor_init prop access denial
* these prop should be accessed by init process from /system partition
I /system/bin/init: type=1107 audit(0.0:3): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { set } for property=persist.vendor.bt.a2dp_offload_cap pid=1 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:bluetooth_prop:s0 tclass=property_service permissive=1'
I /system/bin/init: type=1107 audit(0.0:4): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { set } for property=ro.hwui.render_ahead pid=1 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:default_prop:s0 tclass=property_service permissive=1'
2023-11-25 20:34:25 +02:00
Amit Kushwaha
c20eba7afa
sdm710-common: init.qcom.rc: Removing unused setprop persist.camera.gyro.disable
Addressing error :
 avc:  denied  { set } for property=persist.camera.gyro.disable pid=377 uid=0 gid=0
 scontext=u:r:vendor_init:s0 tcontext=u:object_r:default_prop:s0
 tclass=property_service permissive=0\x0a

CRs-Fixed: 2662429

Change-Id: Ibd0ed4646d52d67248ea33940c4463ecdbdefc36
2023-11-25 20:34:13 +02:00
giasen
72a3c37dc1
sdm710-common: Require files to be included 2023-11-21 23:47:17 +02:00
mvaisakh
7f627da9f6
sdm710-common: Copy libprotobuf-cpp-full.so and libprotobuf-cpp-lite.so VNDK prebuilt blobs
* Also Build libprotobuf-cpp-lite-3.9.1-vendorcompat
2023-11-21 23:46:17 +02:00
ShevT
f7d3923f07
sdm710-common: selinux: Resolve mediacodec denials
avc:  denied  { read } for  comm="android.hardwar" name="u:object_r:vendor_audio_prop:s0" dev="tmpfs" ino=11552 scontext=u:r:mediacodec:s0 tcontext=u:object_r:vendor_audio_prop:s0 tclass=file permissive=0
 avc:  denied  { open } for  comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_audio_prop:s0" dev="tmpfs" ino=9526 scontext=u:r:mediacodec:s0 tcontext=u:object_r:vendor_audio_prop:s0 tclass=file permissive=0
 avc:  denied  { getattr } for  comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_audio_prop:s0" dev="tmpfs" ino=11574 scontext=u:r:mediacodec:s0 tcontext=u:object_r:vendor_audio_prop:s0 tclass=file permissive=0
 avc:  denied  { map } for  comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_audio_prop:s0" dev="tmpfs" ino=11574 scontext=u:r:mediacodec:s0 tcontext=u:object_r:vendor_audio_prop:s0 tclass=file permissive=0

Change-Id: I38c24e2ea5bb211f8cc379d7f7dfe2c003c6a8f1
2023-11-21 23:43:05 +02:00
ManshuTyagi
d9a4ac54df
sdm710-common: init: Fix trace error * E cutils-trace: Error opening trace file: No such file or directory 2023-11-21 23:41:07 +02:00
Mukul Dhir
854c54400c
sdm710-common: sepolicy: Allow init to write to proc
01-01 02:13:02.803   344   344 I hwservicemanager: Since android.hardware.keymaster@3.0::IKeymasterDevice/default is not registered, trying to start it as a lazy HAL.
01-01 02:13:02.804   371   371 I HidlServiceManagement: getService: Trying again for android.hardware.keymaster@3.0::IKeymasterDevice/default...
01-01 02:13:02.930     1     1 I init    : type=1400 audit(0.0:37): avc: denied { write } for name="dirty_background_bytes" dev="proc" ino=12937 scontext=u:r:init:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1
01-01 02:13:02.953     1     1 I init    : type=1400 audit(0.0:38): avc: denied { write } for name="discard_max_bytes" dev="sysfs" ino=20778 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
01-01 02:13:02.953     1     1 I init    : type=1400 audit(0.0:39): avc: denied { open } for path="/sys/devices/soc.0/f9824900.sdhci/mmc_host/mmc0/mmc0:0001/block/mmcblk0/queue/discard_max_bytes" dev="sysfs" ino=20778 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1

Change-Id: I0283d0744619d82867318879152cd6fbfca094aa
2023-11-21 22:28:33 +02:00
asmallbit
51b24b16b4
sdm710-common: sepolicy: Add SELinux policy for odrefresh
odrefresh: type=1400 audit(0.0:192095): avc: denied { open } for path=/dev/__properties__/u:object_r:aac_drc_prop:s0 dev=tmpfs ino=14629 scontext=u:r:odrefresh:s0 tcontext=u:object_r:aac_drc_prop:s0 tclass=file permissive=1

avc: denied { getattr } for path=/dev/__properties__/u:object_r:aac_drc_prop:s0 dev=tmpfs ino=14629 scontext=u:r:odrefresh:s0 tcontext=u:object_r:aac_drc_prop:s0 tclass=file permissive=1

Signed-off-by: Mikazuuu07 <irfn4566@gmail.com>
Signed-off-by: wulan17 <galihgustip@gmail.com>

Change-Id: I51eb0f55430673cce7e87882765aa335096c687d
2023-11-21 20:39:52 +02:00
boedhack99
22156aae16
sdm710-common: sepolicy: Allow odrefresh to kill
* avc: denied { kill } for comm=odrefresh capability=5
scontext=u:r:odrefresh:s0 tcontext=u:r:odrefresh:s0 tclass=capability
permissive=0

Change-Id: Id24f51e8570dcb32a6b35c57c8f4b6c2be626673
2023-11-21 20:38:20 +02:00
Shreedhan003
bc8800d6dc
sdm710-common: props: Move to system init: Do not have permissions to set 'persist.device_config.runtime_native_boot.iorap_readahead_enable' to 'true' in property file '/vendor/build.prop': SELinux permission check failed 2023-11-21 20:31:18 +02:00
tImIbreakdown
e4c27418ef
sdm710-common: sepolicy: allow tee to read persist_file link for qseecomd
* W qseecomd: type=1400 audit(0.0:26131): avc: denied { read } for name="persist" dev="mmcblk0p27" ino=43
  scontext=u:r:tee:s0 tcontext=u:object_r:persist_file:s0 tclass=lnk_file permissive=0

Change-Id: If830be30b4f8c64c7d0260c0a009149e3aba8668
2023-11-21 20:20:00 +02:00
SebaUbuntu
60d42efd08
sdm710-common: sepolicy: Label logdump partition in qcom sepolicy
Change-Id: I9c0678257ad21480581b30431dfcf3a5cd215bfd
Signed-off-by: kaderbava <ksbava7325@gmail.com>
2023-11-21 20:13:59 +02:00
Randall Huang
20869d2170
sdm710-common: fstab: data=journal,commit=1 for /metadata
Since Ext4 doesn't implement "-o sync", it commits metadata at every 5 secs.
This may cause /metadata corruption.

Bug: 162883014
Change-Id: Icd38754bad1b1529d01165ea8c703c214d20bb4b
2023-11-21 20:10:25 +02:00
johnmart19
e4fb9c52d3
sdm710-common: Build android.hardware.media.omx
android.hardware.media.omx@1.0-service: Service not available yet

Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: popoA3M <pratyayaborborah@gmail.com>
2023-11-21 20:08:01 +02:00
b2a12a6340
sdm710-common: Update fstab, change logdump path 2023-11-21 20:03:48 +02:00
jonerlin
81e3fa278b
sdm710-common: Address avc denials while vendor_init access vendor_bluetooth_prop
* avc:  denied  { set } for  scontext=u:r:vendor_init:s0 tcontext=u:object_r:vendor_bluetooth_prop:s0 tclass=property_service
* avc:  denied  { set } for  scontext=u:r:vendor_init:s0 tcontext=u:object_r:vendor_bluetooth_prop:s0 tclass=property_service

Bug: 131149718
Test: Boot up and Turn On/Off Bluetooth
Change-Id: Ifd6bf0a35eafc2513901783b35deed45eed9dac6
2023-11-21 20:00:48 +02:00
Aflaungos
c7fb8c20d2
sdm710-common: sepolicy: Add SELinux policy for flags_health_check
flags_health_ch: type=1400 audit(0.0:192095): avc: denied { open } for path=/dev/__properties__/u:object_r:aac_drc_prop:s0 dev=tmpfs ino=14629 scontext=u:r:flags_health_check:s0 tcontext=u:object_r:aac_drc_prop:s0 tclass=file permissive=1

avc: denied { getattr } for path=/dev/__properties__/u:object_r:aac_drc_prop:s0 dev=tmpfs ino=14629 scontext=u:r:flags_health_check:s0 tcontext=u:object_r:aac_drc_prop:s0 tclass=file permissive=1

avc: denied { open } for path=/dev/__properties__/u:object_r:ab_update_gki_prop:s0 dev=tmpfs ino=14631 scontext=u:r:flags_health_check:s0 tcontext=u:object_r:ab_update_gki_prop:s0 tclass=file permissive=1

avc: denied { open } for path=/dev/__properties__/u:object_r:adbd_config_prop:s0 dev=tmpfs ino=14632 scontext=u:r:flags_health_check:s0 tcontext=u:object_r:adbd_config_prop:s0 tclass=file permissive=1

avc: denied { getattr } for path=/dev/__properties__/u:object_r:adbd_config_prop:s0 dev=tmpfs ino=14632 scontext=u:r:flags_health_check:s0 tcontext=u:object_r:adbd_config_prop:s0 tclass=file permissive=1

Signed-off-by: Mikazuuu07 <irfn4566@gmail.com>
Signed-off-by: wulan17 <galihgustip@gmail.com>
2023-11-21 19:57:23 +02:00
Nippon
17e45ddf64
sdm710-common: sepolicy: Label more graphics nodes 04-18 19:38:42.837 1606 1606 E WiredAccessoryManager: file /sys/devices/platform/soc/soc:qcom,msm-ext-disp/extcon/extcon3/name not found 04-18 19:38:42.837 1606 1606 E WiredAccessoryManager: file /sys/devices/platform/soc/soc:qcom,msm-ext-disp/extcon/extcon2/name not found 04-18 19:38:42.837 1606 1606 E WiredAccessoryManager: file /sys/devices/platform/soc/soc:qcom,msm-ext-disp/extcon/extcon1/name not found 04-18 19:38:42.837 1606 1606 E WiredAccessoryManager: file /sys/devices/platform/soc/soc:qcom,msm-ext-disp/extcon/extcon0/name not found
Signed-off-by: Cykeek <Cykeek@proton.me>
2023-11-21 19:52:12 +02:00
ShevT
a4b84e2a40
sdm710-common: sepolicy: Fix avc denials related to vdc
At reboot:
avc:  denied  { kill } for  comm="vdc" capability=5  scontext=u:r:vdc:s0 tcontext=u:r:vdc:s0 tclass=capability permissive=0

Change-Id: Id9387c43d48192d138370aad2033c5ebb61e2b35
2023-11-21 19:42:55 +02:00