Commit graph

3939 commits

Author SHA1 Message Date
Alexander Koskovich
771248b2d2 sdm660-common: overlay: Use CarrierConfig CSP boolean.
Overlay was deprecated a while ago for this

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Michael W
d5c9cc3c31 sdm660-common: overlay: Disable DiscoveryService
Change-Id: Ib3f923bf8742bf6480d278fb21a873ddc1290484
Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
kazerine
ca835cefeb sdm660-common: overlay: Enable VoLTE and VoWIFI for all
Change-Id: I4f7b5b8f2bb542c2dce01e43574d14c2ee65c105

Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
445da676e7 sdm660-common: rootdir: fix blkio background path
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
LuK1337
f53e9dc2b2 sdm660-common: Enable TARGET_QTI_USB_SUPPORTS_AUDIO_ACCESSORY
We can handle analog audio just fine, no need to
inform the user that their device is not supported.

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Aayush Gupta
11a0c6e2c3 sdm660-common: rro_overlays: Install TetheringOverlay into vendor
We don't have a dedicated product partition which will leave
WiFi broken on vanilla AOSP GSI.

Signed-off-by: Aayush Gupta <aayushgupta219@gmail.com>
Change-Id: I0f45fb720105e3e25976746a94efb5ef5dc0ebc7
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Aayush Gupta
7e4e72cfb1 sdm660-common: rro_overlays: Install WifiOverlay into vendor
We don't have a dedicated product partition which will leave
WiFi broken on vanilla AOSP GSI.

Signed-off-by: Aayush Gupta <aayushgupta219@gmail.com>
Change-Id: I3107da263fd29f0bc40f495ad84fdf4db0d3c814
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Sabar
0c5d4a1641 sdm660-common: props: decommonize multi sim config
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
clarencelol
c12966f7ec sdm660-common: power-libperfmgr: Reduce GPU idle timer to 64ms
* Set it according to kernel value shown here 3f4fbeaa44

Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Subhajeet Muhuri
5c938f5f62 sdm660-common: overlay: Drop OLED specific overlays
* config_dozeAlwaysOnDisplayAvailable is false by default

 * config_enableBurnInProtection is unused in LCD, which surya has

Change-Id: I88f30d3f07cecdb4992a427ae7d7c19799123e37
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Ethan Chen
cb34a7cbfa sdm660-common: Remove leftover PRODUCT_VENDOR_MOVE_ENABLED directive
Change-Id: I07e660f6fab0734c8e590e86862406c043cfe9dd
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Bruno Martins
2eba640188 sdm660-common: Remove redundant Treble override flag
Treble is fully enabled for all devices launched with API level 26 or higher
(which applies to all the targets of this common tree), therefore there's
really no need to override it.

Change-Id: Ia79aebda7fb922762f83948d0c19a6356ce343a8
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Sebastiano Barezzi
f9c13cf041 sdm660-common: Remove vndk-ext
* It was only useful to jason, which needs a copy of libpowermanager in vendor

Change-Id: I754c666730d841fd71837358fe87a5ce1a3d7921
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Sebastiano Barezzi
5b74396ddc sdm660-common: Remove BOARD_PROPERTY_OVERRIDES_SPLIT_ENABLED
* Defaults to true if full VNDK is enabled

Change-Id: I2d59cbae13eb3712fd13ab09eea582c8d5768e8f
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
SebaUbuntu
2e43901320 sdm660-common: Remove USE_XML_AUDIO_POLICY_CONF
* Dead since Q, where XML audio policies weren't enforced yet

Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Max Weffers
e5583c13dd sdm660-common: power-libperfmgr: Add support for second tap-to-wake node
Clover has a different dt2w node

Change-Id: Ic4f2a132b8a102eb01edab86469eccd7dfcd6c84
Co-authored-by: pix106 <sbordenave@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
2390d3600b sdm660-common: update-sha1sums: handle FileNotFound exception
Show missing file name and continue

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
541f980ac2 sdm660-common: sepolicy: label compatible_all fpc1020 node
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
f394ee9312 sdm660-common: rootdir: set fingerprint permissions for fpc1020
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Kyle Lin
ad2d870e8f sdm660-common: libperfmgr.rc: let perfmgr can change dex2oat priorities
Because perfmgr is a vendor process, it cannot adjust system priority
directly.

Bug: 162791243

Test: build and using emul temp/running burn8 to verify it
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Omar Hamad
2da3a5047a sdm660-common: Remove duplicated sysprop assignments
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Marc Bourgoin
8d82dc6df0 sdm660-common: Drop QCOM WFD
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
DennySPB
f64cbefc91 sdm660-common: Decrease launch boost to 3sec
* 5s is just too much long plus battery drainer

Signed-off-by: DennySPB <dennyspb@gmail.com>
Change-Id: I7e037c45cd2296a8bbd67d6bd63c212c0ef2a805
Signed-off-by: Henrique Pereira <hlcpereira@pixelexperience.org>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Marc Bourgoin
11ae440325 sdm660-common: Disable WfdCommon boot jar
Change-Id: I3dd591444dc54ebe3a32e0385cbfc3db6bfc5e1f
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Wei Wang
d4dfc9b401 sdm660-common: rootdir: Tune zram performance
-Set max_comp_streams to num of cores since upstream also moves this to
percpu.

Bug: 38249616
Test: boot and run zram-perf showing better performance
Change-Id: I0b92b246d773db85aa03d033b2cecee54347cbd1
Signed-off-by: clarencelol <clarencekuiek@icloud.com>

[clarencelol]: I'm not sure why it got removed before, it is not deprecated yet as Google still using it
Reference: https://android.googlesource.com/device/google/redbull/+/refs/tags/android-s-beta-4/fstab.hardware

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Michael Bestas
cbe6024f95 sdm660-common: Update widevine blobs from jasmine V11.0.28.0.QDIMIXM
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Ratoriku
1f2221fc30 sdm660-common: Update graphics blobs from taimen RP1A.201005.004
* V@0490.0

Signed-off-by: Ratoriku <a1063021545@gmail.com>
2021-11-13 11:31:51 +01:00
kdrag0n
aa5ed51a1c sdm660-common: config: Don't use all-caps text for buttons
This looks more modern and matches the stock Pixel look.
Extracted from the Pixel stock ROM.
2021-11-13 11:31:51 +01:00
chrisw444
d645cc4e2b sdm660-common: DeviceSettings: FPS Info: Redesign FPS Info 2021-11-13 11:31:51 +01:00
StyloGey
cf39246739 sdm660-common: DeviceSettings: Change settings icon to MI logo
Signed-off-by: Logan <athuldineshan5@gmail.com>
Signed-off-by: K A R T H I K <karthik.lal558@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
0cdb83b716 Revert "sdm660-common: Enable TARGET_QTI_USB_SUPPORTS_AUDIO_ACCESSORY"
This reverts commit 57aed4aadb.

Reference: e741d463e9

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
IMMANUEL44
0b3c1bb639 sdm660-common: Remove ro.build.selinux prop
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Pig
cf62183a37 sdm660-common: Mark WifiOverlay as coreApp
Change-Id: I1f272c449823e52a68b7ef23577d2e950745f5f4
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
derfelot
db5bbd5642 sdm660-common: sepolicy: Allow vold to write mmcblk0 read_ahead_kb
avc: denied { write } for name="read_ahead_kb" dev="sysfs" ino=51203 scontext=u:r:vold:s0 tcontext=u:object_r:sysfs_mmc_host:s0 tclass=file permissive=0

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
clarencelol
234a6cfeec sdm660-common: sepolicy: Address more denials
* Fixed vibrate level in DeviceSettings

Signed-off-by: clarencelol <clarencekuiek@icloud.com>
2021-11-13 11:31:51 +01:00
pix106
f475ccf892 sdm660-common: sepolicy: dontaudit netutils_wrapper sys_admin denials
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
d05ecaa812 sdm660-common: sepolicy: Address many sys_admin and kill denials
sdm660-common: sepolicy: Address qti_init_shell kill denial
avc: denied { kill } for comm="init.class_main" capability=5 scontext=u:r:qti_init_shell:s0 tcontext=u:r:qti_init_shell:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address hal_power_default kill and sys_admin denial
avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0
avc: denied { kill } for comm="android.hardwar" capability=5 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address vdc sys_admin denial
avc: denied { sys_admin } for comm="vdc" capability=21 scontext=u:r:vdc:s0 tcontext=u:r:vdc:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address vold_prepare_subdirs sys_admin denial
avc: denied { sys_admin } for comm="vold_prepare_su" capability=21 scontext=u:r:vold_prepare_subdirs:s0 tcontext=u:r:vold_prepare_subdirs:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address fsck sys_admin denial
avc: denied { sys_admin } for comm="e2fsck" capability=21 scontext=u:r:fsck:s0 tcontext=u:r:fsck:s0 tclass=capability permissive=0

sdm660-common: sepolicy: address toolbox sys_admin, kill denial
avc: denied { sys_admin } for comm="mkswap" capability=21 scontext=u:r:toolbox:s0 tcontext=u:r:toolbox:s0 tclass=capability permissive=0
avc: denied { kill } for comm="mkswap" capability=5 scontext=u:r:toolbox:s0 tcontext=u:r:toolbox:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address ueventd kill and sys_admin denials
avc:  denied  { sys_admin } for  pid=460 comm="ueventd" capability=21  scontext=u:r:ueventd:s0 tcontext=u:r:ueventd:s0 tclass=capability permissive=0
avc: denied { kill } for comm="ueventd" capability=5 scontext=u:r:ueventd:s0 tcontext=u:r:ueventd:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address irsc_util sys_admin denial
avc: denied { sys_admin } for comm="irsc_util" capability=21 scontext=u:r:irsc_util:s0 tcontext=u:r:irsc_util:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address rfs_access sys_admin denial
avc: denied { sys_admin } for comm="tftp_server" capability=21 scontext=u:r:rfs_access:s0 tcontext=u:r:rfs_access:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address rmt_storage sys_admin denial
avc: denied { sys_admin } for comm="rmt_storage" capability=21 scontext=u:r:rmt_storage:s0 tcontext=u:r:rmt_storage:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address vendor_pd_mapper sys_admin denial

sdm660-common: sepolicy: Address vendor_modprobe sys_admin denial
avc: denied { sys_admin } for comm="modprobe" capability=21 scontext=u:r:vendor_modprobe:s0 tcontext=u:r:vendor_modprobe:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address adbd sys_admin denial
avc: denied { sys_admin } for comm="adbd" capability=21 scontext=u:r:adbd:s0 tcontext=u:r:adbd:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address vendor_dpmd sys_admin denial
avc: denied { sys_admin } for comm="dpmd" capability=21 scontext=u:r:vendor_dpmd:s0 tcontext=u:r:vendor_dpmd:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address thermal-engine sys_admin denial
avc: denied { sys_admin } for comm="thermal-engine" capability=21 scontext=u:r:thermal-engine:s0 tcontext=u:r:thermal-engine:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address usbd sys_admin denial
avc: denied { sys_admin } for comm="usbd" capability=21 scontext=u:r:usbd:s0 tcontext=u:r:usbd:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address vendor_msm_irqbalanced sys_admin denial
avc: denied { sys_admin } for comm="msm_irqbalance" capability=21 scontext=u:r:vendor_msm_irqbalanced:s0 tcontext=u:r:vendor_msm_irqbalanced:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address hal_wifi_supplicant_default sys_admin denial
avc: denied { sys_admin } for comm="wpa_supplicant" capability=21 scontext=u:r:hal_wifi_supplicant_default:s0 tcontext=u:r:hal_wifi_supplicant_default:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address boringssl_self_test sys_admin denial
avc:  denied  { sys_admin } for  pid=460 comm="boringssl_self_" capability=21  scontext=u:r:boringssl_self_test:s0 tcontext=u:r:boringssl_self_test:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address vendor_boringssl_self_test sys_admin denial
avc:  denied  { sys_admin } for  pid=462 comm="boringssl_self_" capability=21  scontext=u:r:vendor_boringssl_self_test:s0 tcontext=u:r:vendor_boringssl_self_test:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address linkerconfig sys_admin denial
avc:  denied  { sys_admin } for  pid=459 comm="linkerconfig" capability=21  scontext=u:r:linkerconfig:s0 tcontext=u:r:linkerconfig:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address fsverity_init sys_admin denial
avc: denied { sys_admin } for comm="fsverity_init" capability=21 scontext=u:r:fsverity_init:s0 tcontext=u:r:fsverity_init:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address migrate_legacy_obb_data sys_admin denial
avc: denied { sys_admin } for comm="migrate_legacy_" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0
avc: denied { sys_admin } for comm="rm" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0
avc: denied { sys_admin } for comm="mkdir" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0
avc: denied { sys_admin } for comm="touch" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0
avc: denied { sys_admin } for comm="rm" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0
avc: denied { sys_admin } for comm="rmdir" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0
avc: denied { sys_admin } for comm="log" capability=21 scontext=u:r:migrate_legacy_obb_data:s0 tcontext=u:r:migrate_legacy_obb_data:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address hvdcp sys_admin denial
avc: denied { sys_admin } for comm="hvdcp_opti" capability=21 scontext=u:r:hvdcp:s0 tcontext=u:r:hvdcp:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address netmgrd sys_admin denial
avc: denied { sys_admin } for comm="netmgrd" capability=21 scontext=u:r:netmgrd:s0 tcontext=u:r:netmgrd:s0 tclass=capability permissive=0

sdm660-common: sepolicy: Address adbroot sys_admin denial
avc: denied { sys_admin } for comm="adb_root" capability=21 scontext=u:r:adbroot:s0 tcontext=u:r:adbroot:s0 tclass=capability permissive=0

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
738dff294a sdm660-common: sepolicy: Address many denials
sdm660-common: sepolicy: Address vendor_init persist_file read denial
avc: denied { read } for comm="init" name="persist" dev="mmcblk0p63" ino=47 scontext=u:r:vendor_init:s0 tcontext=u:object_r:persist_file:s0 tclass=lnk_file permissive=0

sdm660-common: sepolicy: Address tee persist_file read denial
avc: denied { read } for comm="qseecomd" name="persist" dev="mmcblk0p63" ino=47 scontext=u:r:tee:s0 tcontext=u:object_r:persist_file:s0 tclass=lnk_file permissive=0

sdm660-common: sepolicy: Address installd mnt_user_file denial
avc: denied { search } for comm="Binder:1018_6" name="0" dev="tmpfs" ino=5541 scontext=u:r:installd:s0 tcontext=u:object_r:mnt_user_file:s0 tclass=dir permissive=0

sdm660-common: sepolicy: Address ssgtzd qipcrtr_socket denial

sdm660-common: sepolicy: Address platform_app denials
avc: denied { read } for comm="emui:screenshot" name="u:object_r:exported_audio_prop:s0" dev="tmpfs" ino=4254 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:exported_audio_prop:s0 tclass=file permissive=0 app=com.android.systemui

sdm660-common: sepolicy: Address init sysfs_graphics denial
avc: denied { read } for comm="init" name="device" dev="sysfs" ino=44569 scontext=u:r:init:s0 tcontext=u:object_r:sysfs_graphics:s0 tclass=lnk_file permissive=0

sdm660-common: sepolicy: Address system_app sysfs_graphics denials
avc: denied { write } for comm="settings.device" name="max_brightness" dev="sysfs" ino=44572 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs_graphics:s0 tclass=file permissive=0
avc: denied { open } for comm="settings.device" path="/sys/devices/platform/soc/800f000.qcom,spmi/spmi-0/spmi0-03/800f000.qcom,spmi:qcom,pm660l@3:qcom,leds@d000/leds/red/max_brightness" dev="sysfs" ino=44572 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs_graphics:s0 tclass=file permissive=0

sdm660-common: sepolicy: Address system_server sysfs_rtc denial
avc: denied { read } for comm="system_server" name="hctosys" dev="sysfs" ino=41512 scontext=u:r:system_server:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0

sdm660-common: sepolicy: Address gmscore_app getattr denials
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/linkerconfig" dev="tmpfs" ino=3474 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:linkerconfig_file:s0 tclass=dir permissive=0 app=com.google.android.gms
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/persist" dev="mmcblk0p63" ino=47 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:persist_file:s0 tclass=lnk_file permissive=0 app=com.google.android.gms
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/init" dev="mmcblk0p63" ino=28 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:init_exec:s0 tclass=lnk_file permissive=0 app=com.google.android.gms
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/metadata" dev="mmcblk0p63" ino=32 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:metadata_file:s0 tclass=dir permissive=0 app=com.google.android.gms
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/postinstall" dev="mmcblk0p63" ino=48 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:postinstall_mnt_dir:s0 tclass=dir permissive=0 app=com.google.android.gms
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/vendor/firmware_mnt" dev="mmcblk0p58" ino=1 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:firmware_file:s0 tclass=dir permissive=0 app=com.google.android.gms
avc: denied { getattr } for comm="CTION_IDLE_MODE" path="/vendor/firmware" dev="mmcblk0p64" ino=1216 scontext=u:r:gmscore_app:s0:c512,c768 tcontext=u:object_r:vendor_firmware_file:s0 tclass=dir permissive=0 app=com.google.android.gms

sdm660-common: sepolicy: Address vendor_mutualex create denial
avc: denied { create } for comm="mutualex" scontext=u:r:vendor_mutualex:s0 tcontext=u:r:vendor_mutualex:s0 tclass=qipcrtr_socket permissive=0

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
ee3fa3b300 sdm660-common: sepolicy: Label sys.use_fifo_ui and address system_server vendor_video_prop denial
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
5499c4027c sdm660-common: sepolicy: Label rild.libpath
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
eee54d6e20 sdm660-common: sepolicy: Label some camera props
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
58bbd5db55 sdm660-common: sepolicy: Label sysfs wakeup nodes
avc: denied { read } for comm="Binder:514_1" name="event_count" dev="sysfs" ino=53144 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="max_time_ms" dev="sysfs" ino=53149 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="wakeup_count" dev="sysfs" ino=53145 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="total_time_ms" dev="sysfs" ino=53148 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="expire_count" dev="sysfs" ino=53146 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="active_count" dev="sysfs" ino=53143 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="last_change_ms" dev="sysfs" ino=53150 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="prevent_suspend_time_ms" dev="sysfs" ino=53151 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="name" dev="sysfs" ino=53142 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
avc: denied { read } for comm="Binder:514_1" name="active_time_ms" dev="sysfs" ino=53147 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
5de9bdae50 Revert "sdm660-common: sepolicy: Adjust sepolicy for qti thermal"
This reverts commit 77c4792ac9.
2021-11-13 11:31:51 +01:00
pix106
9d53e14cc8 sdm660-common: sepolicy: Remove netmgrd set_prop vendor_data_ko_prop
* No need after sepolicy update from LA.UM.9.2.1.r1-07200-sdm660.0

Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
Anush02198
6d46319a55 sdm660-common: sepolicy: Remove some wakeup nodes
* As we have merged LA.UM.9.2.1.r1-07000-sdm660.0 sepolicy tag to source this is handeld by source

Signed-off-by: Anush02198 <Anush.4376@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
raiyanbinmohsin
d995aabb68 Revert "sdm660-common: Awaken-ify"
This reverts commit 635c08ae00.

* also drop awaken ota sepolicy
2021-11-13 11:31:51 +01:00
Martin Štrobl
256827eaf3 sdm660-common: Flatten APEXes if updatable APEX is not present
* Should fix bootloops on ROMs which require APEX to boot, such as EvoX

* If APEX is being flattened, disable it manually as well since some ROMs have it enabled by default, even if we flatten it.
2021-11-13 11:31:51 +01:00
Ratoriku
e9c9caeaa3 sdm660-common: Update fstab flags from CAF
* Fixed screen lock issue when using fbe

Co-authored-by: Edwin Moquete <edwinmmoquete@gmail.com>
Signed-off-by: Ratoriku <a1063021545@gmail.com>
Signed-off-by: raiyanbinmohsin <raiyanbinmohsinshishir@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
pix106
0cd5504fe3 sdm660-common: props: remove duplicated drm property
Signed-off-by: pix106 <sbordenave@gmail.com>
2021-11-13 11:31:51 +01:00
OdSazib
082d62dc00 sdm660-common: prop: Disable blur by default
- We can enable from settings if we need them
- Forcing blur is just waste of power as it uses EXPENSIVE_RENDERING

This reduces power consumtion and fixes heating issue on sdm660
2021-11-13 11:31:51 +01:00