Commit graph

4697 commits

Author SHA1 Message Date
Clarence K
62c090eef3 sdm660-common: power-libperfmgr: Boost interaction on Little Cluster
* 633600 seems a little bit sluggish

Signed-off-by: Clarence K <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2023-01-04 06:23:15 +01:00
Wilson Chan
e1a20c6dee Revert "sdm660-common: power-libperfmgr: Add Flipendo powerhint"
- Add sepolicy for dex2oat powerhal props to vendor_power_prop

Test: boot and check powerhint parse logs
Test: enabled extreme battery saver and check scaling_max_freq

[clarencelol]: Adapt to sdm660 freq
2023-01-04 06:23:15 +01:00
pix106
2920fa90bd Revert "sdm660-common: power-libperfmgr: add FIXED_PERFORMANCE"
This reverts commit ee3e63fe44.
2023-01-04 06:23:15 +01:00
pix106
b02991e348 sdm660-common: Include hardware/google/interfaces and hardware/google/pixel
This reverts commit 29615b8ddc.
2023-01-04 06:23:14 +01:00
pix106
0fcf8ea137 Revert "sdm660-common: Migrate to Xiaomi power AIDL HAL"
Revert "sdm660-common: rootdir: Clean part of Unexported properties"
Revert "sdm660-common: power-libperfmgr: Reduce GPU idle timer to 64ms"
2023-01-04 06:23:14 +01:00
pix106
2cc84ac68d sdm660-common: sepolicy: allow vendor_init to read hal_camera_prop 2022-12-28 18:15:49 +01:00
brunorolak
91d1bdc13e sdm660-common: sepolicy: remove camera duplicates
Duplicate prefix match detected for 'vendor.camera.skip_unconfigure.packagelist'

Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-27 07:38:22 +01:00
johnmart19
6ed081153b sdm660-common: properties: Adapt unsignaled buffer latch property to Android 13
- According to https://source.android.com/docs/core/graphics/unsignaled-buffer-latch
- [Joker-V2: Move it to vendor]

Signed-off-by: Joker-V2 <nipinna0@gmail.com>
Signed-off-by: Immanuel Raj <iamimmanuelraj@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-27 07:34:56 +01:00
johnmart19
b40ca5227c sdm660-common: rootdir: Clean part of Unexported properties
This properties are unused for our purposes, so let's remove it to do not trigger Selinux spam

Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-27 07:34:56 +01:00
clarencelol
80a4284c7a sdm660-common: power-libperfmgr: Reduce GPU idle timer to 64ms
* Set it according to kernel value shown here 3f4fbeaa44

Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-27 07:34:56 +01:00
pix106
29615b8ddc Revert "sdm660-common: Include hardware/google/interfaces and hardware/google/pixel"
This reverts commit d41d782c92.
2022-12-27 07:34:56 +01:00
Bruno Martins
71c49fcc8c sdm660-common: Migrate to Xiaomi power AIDL HAL
Change-Id: I42170d51a517170b58d532addd9c38496e43457c

jasmine_sprout: Remove QTI perfd

Bug: 69270928
Test: Build and boot device and test camera
Change-Id: I87b283206f462fb5c8ec9cdd303ae2934fe9bfc4

jasmine_sprout: Declare BOARD_VENDOR

* Needed for xiaomi-perfmgr power AIDL guards

Change-Id: Idbb48e0f9b01090a456ad5d3f2d51f4dfab55672

jasmine_sprout: Create dummy libqti-perfd-client

* proprietary perfd blobs can finally be nuked without breaking goodix
* we could even map the functions to use libperfmgr powerhints in the future

[SebaUbuntu]: Cleanup Android.bp and add copyright header

Change-Id: I124652f3041761966a3e3bd97c757fecc39cc5fb

jasmine_sprout: libqti-perfd-client: Remove namespace declaration

It's pointless when using extern "C".

Change-Id: Ibdf9f06a70aa3a75687b33781c78cf2172bb334d

jasmine_sprout: libqti-perfd-client: return a dummy value

Return a positive integer for perf lock acquire and release so
that Goodix/FPC fingerprint sensor blobs will not complain.

Goodix:
E [goodixHAL][gf_hal_milan_f_series]: goodix_perf_lock_acquire: Failed to acquire perf lock, err: 0
E [goodixHAL][gf_hal_milan_f_series]: goodix_perf_lock_release: Perf lock release error 0

FPC:
E fpc_tac : fpc_perf_lock_acquire: Incorrect params, Failed to acquire perf lock, err
E fpc_tac : fpc_perf_lock_release: Perf lock release error 0

Signed-off-by: Chenyang Zhong <zhongcy95@gmail.com>
Change-Id: I861672e9a738c2204755d802670f4b28b662f286

jasmine_sprout: libqti-perfd-client: Move to C

* Why bothering with C++ mangling when we can just build it as a standard C library?

Change-Id: I45ea977edf7ea7fab6fece76f3049654a8d24c5d

jasmine_sprout: Add powerhint.json jasmine

Change-Id: If270fc906fd833bb6b0d3b00621c0b079346e47d

jasmine_sprout: rootdir: Initial libperfmgr init config

* From coral, heavily stripped down

Change-Id: Ib6846e4f4f23baf56910d2330e26846b99830218

jasmine_sprout: sepolicy: Initial libperfmgr sepolicy

Change-Id: I3d0a259bc89b4ecd0bf1632199172710d98230e0

jasmine_sprout: Don't explicitly build older minor version HIDL libs

Change-Id: Ib0caa49054a79b1f01ffc751826286a29c642e06

jasmine_sprout: Remove QTI perf reminants

jasmine_sprout: Add back ro.vendor.extension_library definition

 * We aren't using QCOM's perfd but our blobs still check for this.
 * To avoid unnecessary errors, let's just add it back.

Change-Id: Icc44b330f21a658cfa8ded691a6628d8f62c3649
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-27 07:34:56 +01:00
Sebastiano Barezzi
c8d924ba0a sdm660-common: Move to common Xiaomi lights AIDL
Change-Id: Icb3bb31ebad01519b91a6d41b47e1b57e1ac84e1
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
Sebastiano Barezzi
4ecaa0a848 sdm660-common: Add hardware/xiaomi to soong namespace
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
pix106
435a572ea4 sdm660-common: gps: update config from LA.UM.11.2.1.r1-02500-sdm660.0 2022-12-22 04:56:20 +01:00
Immanuel Raj
cb79a6f914 sdm660-common: GPS: Update from LA.UM.11.2.1.r1-02500-sdm660.0
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
pix106
aa76e60586 sdm660-common: sepolicy: allow zygote to search vendor_framework_file
type=1400 audit(0.0:55): avc: denied { search } for name="framework" dev="mmcblk0p14" ino=1094 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_framework_file:s0 tclass=dir permissive=0
2022-12-22 04:56:20 +01:00
7Soldier
9aeebe4081 sdm660-common: sepolicy: Dontaudit crash_dump init ptrace denial
Signed-off-by: 7Soldier <reg.fm4@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
romgharti
b374e4b4bc sdm660-commoy: sepolicy: Adress isolated_app denial
avc:  denied  { find } for pid=5488 uid=90000 name=content_capture scontext=u:r:isolated_app:s0:c512,c768 tcontext=u:object_r:content_capture_service:s0 tclass=service_manager permissive=0

Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
Elektroschmock
7c2ddff90f sdm660-common: sepolicy: Fix isolated_app denial
avc: denied { setattr } for comm="CrUtilityMain" name="commands.json" dev="mmcblk0p42" ino=1251111 scontext=u:r:isolated_app:s0:c512,c768 tcontext=u:object_r:app_data_file:s0:c153,c256,c512,c768 tclass=file permissive=0
avc: denied { setattr } for comm="CrUtilityMain" name="commands.json" dev="mmcblk0p42" ino=1251111 scontext=u:r:isolated_app:s0:c512,c768 tcontext=u:object_r:app_data_file:s0:c153,c256,c512,c768 tclass=file permissive=0
avc: denied { setattr } for comm="CrUtilityMain" name="f2" dev="mmcblk0p42" ino=1251128 scontext=u:r:isolated_app:s0:c512,c768 tcontext=u:object_r:app_data_file:s0:c153,c256,c512,c768 tclass=file permissive=0
avc: denied { setattr } for comm="CrUtilityMain" name="f2" dev="mmcblk0p42" ino=1251128 scontext=u:r:isolated_app:s0:c512,c768 tcontext=u:object_r:app_data_file:s0:c153,c256,c512,c768 tclass=file permissive=0

Change-Id: I9a70417149c3239b89cc4266942cb3de4da34a4f
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
drkphnx
b9d8296f0e sdm660-common: sepolicy: address or dontaudit some untrusted_app denials
Signed-off-by: drkphnx <dark.phnx12@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
boedhack99
6ec5654a34 sdm660-common: sepolicy: Address system_server denials
[   74.956461] type=1400 audit(1660191118.746:65): avc: denied { ioctl } for comm=PackageManagerB path=/product/app/YouTubeMusicPrebuilt/YouTubeMusicPrebuilt.apk dev=dm-3 ino=76 ioctlcmd=0x6686 scontext=u:r:system_server:s0 tcontext=u:object_r:system_file:s0 tclass=file permissive=0

Change-Id: I2e35d9d284273962a9c1d6a41dea9a0e9677e5ef
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:20 +01:00
pix106
fe4f91bb8f Revert "sdm660-common: sepolicy: Allow system_app to read /proc/pagetypeinfo"
* duplicated rule

This reverts commit 5df53b728d.
2022-12-22 04:56:20 +01:00
pix106
e41816077c sdm660-common: sepolicy: allow apexd to read apex_metadata_file
* type=1400 audit(115448057.189:5): avc: denied { read } for comm="apexd" name="apex" dev="mmcblk0p63" ino=32 scontext=u:r:apexd:s0 tcontext=u:object_r:apex_metadata_file:s0 tclass=lnk_file permissive=0
2022-12-22 04:56:20 +01:00
Jaegeuk Kim
85cb35c50a sdm660-common: rootdir: Remove discard command tuning
Signed-off-by: Jaegeuk Kim <jaegeuk@google.com>
Change-Id: I2e6e50947d9aa1213910875cf7e6e5c714c1b255
Signed-off-by: Chenyang Zhong <zhongcy95@gmail.com>
Signed-off-by: clarencelol <clarencekuiek@icloud.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:19 +01:00
DarkJoker360
23cfad55ab sdm660-common: rootdir: Stop bootanimation service after boot
* Some users reported bootanimation lags and freezes
  after a while. Looking from logs it fails to exit
  once boot is completed. Stopping bootanimation
  service, as workaround, is preventing this issue.

Signed-off-by: DarkJoker360 <simoespo159@gmail.com>
Signed-off-by: 7Soldier <reg.fm4@gmail.com>
Signed-off-by: Vitorgl2003 <vitorgl.2003@gmail.com>
Signed-off-by: ImPrashantt <prashant33968@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:19 +01:00
Wei Wang
922a254885 sdm660-common: make powerhal starts handling powerhint after
boot_complete

some sysfs node may not be ready before boot_complete:
e.g. we are delaying bw_hwmon in favor of boot time

Bug: 80321544
Test: Boot and check powerhint handling
Change-Id: I8d2cfa332d9cf9fbafdfa3f48ffff4105c6bcaae
Signed-off-by: ImPrashantt <prashant33968@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-22 04:56:19 +01:00
pix106
8c51bf6479 Revert "sdm660-common: rootdir: start themed_bootanimation before bootanim"
This reverts commit 1e82d9734b.
2022-12-22 04:56:19 +01:00
Bruno Martins
2b4e1219fb sdm660-common: doze: Fix compilation for QPR1 merge
Change-Id: Ifa602ed1ae0734dbda40663770f2e54075bfa208
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:40:13 +01:00
Anver sadhique
2a07f5a662 sdm660-common: audio: Set valid and supported channel mask for earpiece
For earpiece to be properly enumerated as a output device,
set valid and supported out_ channel mask.

Change-Id: Ic83b009956ff43567b3acbb186d0069b16e91e83
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:40:13 +01:00
Shreedhan003
bf1280a174 sdm660-common: configs: media from LA.UM.10.2.1.r1-03400-sdm660.0
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:40:13 +01:00
Mohammad Hasan Keramat J
1305418b5d sdm660-common: Remove activity_recognition libs
* E ActivityRecognitionHardware: activity_recognition HAL is deprecated.
   is_supported is effectively a no-op

Change-Id: I2ea52288799e52424e984af25a8477e204b0df88
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:40:12 +01:00
pix106
24472a9920 Revert "sdm660-common: properties: Switch to SkiaGL Threaded"
This reverts commit a04b725b76.
2022-12-19 07:40:12 +01:00
Michael Bestas
ff9ff905d0 sdm660-common: Remove bdroid_buildcfg.h
As of I3c7aed1bdb45db728d319f7d757400e44d232283 the Bluetooth stack
defaults to reasonable defaults that should work for all devices.

Change-Id: I056d63c4c8a2727e384172e964dc0000b6773504
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:51 +01:00
Quallenauge
e5495bf881 sdm660-common: WifiOverlay: Disable WPA2 -> WPA3 upgrade.
Our device doesn't simply support sae.

Change-Id: Ibf8b9e363b4677cf2ab9590cc2ea1ba2341e29ca
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:51 +01:00
jro1979oliver
f13ea08789 sdm660-common: Disable zram writeback
Causes memory leaks after sometime

Signed-off-by: Immanuel Raj <iamimmanuelraj@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:51 +01:00
Georg Veichtlbauer
47fefaefe3 sdm660-common: Remove max ZRAM compression streams setting
Kernels >4.7 will create a comp stream for each online CPU
and ignore /sys/block/max_compression_streams. This has been
backported to many 4.4 kernels as well.

Any device running a kernel with the upstream commit can safely remove
the parameter.

Upstream commit: 43209ea2d17aae1540d4e28274e36404f72702f2

Change-Id: Ibb29b54a31f0fb5bd941d7709d15d571dd77ebf5
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:51 +01:00
Bruno Martins
3e1a603bf0 sdm660-common: biometrics: fingerprint: Use pragma once
Change-Id: Ie6aaae9347284533f7e50436d0abda04eda70d3f
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:51 +01:00
Sebastiano Barezzi
2ba127e866 sdm660-common: biometrics: fingerprint: Drop LOG_VERBOSE
* It's useless since it's the same as LOG_TAG

Change-Id: I867d564a46318ef3353404728b7cfbfa63868209
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:51 +01:00
Jake Weinstein
4f7d9d0188 sdm660-common: biometrics: fingerprint: Revert "fpc: keep fpc in system-background"
While Google found that fingerprint HAL is insensitive to
increased CPU throughput, we have not found that to be the
case. Allowing more CPUs makes fingerprint unlock up to
2x faster in some tests.

SM8250 device with fingerprint on display:
- Before: 3128ms
- After: 944ms

SDM845 device with fingerprint on the power button:
- Before: 1146ms
- After: 688ms

This reverts commit d0fdb4431d26e4f257b8867f67ffd9b4a9818d9e.

Change-Id: Ia51ceb43ac940dfdae733919fbd685156d082568
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:50 +01:00
Sahil Somani
3d6b4409bf sdm660-common: Rename Light HAL default implementation variable.
The Light HAL implements a function getLights that returns a vector
of HwLight objects. This vector is called "lights" in Lights.cpp,
but it is called "types" in Lights.h. Lights.h has been changed to
call the vector "lights".

Test: VtsHalLightTargetTest
Change-Id: I1e567d1454d42e3efc0186cde8340c32e7f3456e
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:50 +01:00
npjohnson
ed16c44a31 sdm660-common: overlay: Drop WFD protected buffers support
- AOSP WFD doesn't support protected Wi-Fi Display buffers

Change-Id: I971373b5c57b8591b1bf676849cc511f8a425023
(cherry picked from commit d52231052828d4390d630681d651874ffb50388b)
Signed-off-by: GhostMaster69-dev <rathore6375@gmail.com>
Signed-off-by: anandhan07 <anandhasayanan007jb@gmail.com>
Signed-off-by: Vitorgl2003 <vitorgl.2003@gmail.com>
Signed-off-by: ImPrashantt <prashant33968@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:50 +01:00
pix106
ed9aec1201 FIX sdm660-common: Update blobs from LA.UM.10.2.1.r1-03400-sdm660.0
drop duplicated line

Signed-off-by: pix106 <sbordenave@gmail.com>
2022-12-19 07:17:50 +01:00
pix106
0a0ce12e6c sdm660-common: Decommonize task_profiles
This reverts commit 0450345165.
2022-11-07 12:51:58 +01:00
Aditya Pratap Singh
25a33facca sdm660-common: sepolicy: allow untrusted_app_zygote to access unix stream socket
avc: denied { getopt } for path="/dev/socket/usap_pool_primary" scontext=u:r:untrusted_app:s0:c26,c257,c512,c768 tcontext=u:r:zygote:s0 tclass=unix_stream_socket permissive=0 app=com.topjohnwu.magisk
Signed-off-by: afterallafk<shivamatiet2001@gmail.com>
Signed-off-by: Abhishek001konni <Abhishek001konni@gmail.com>
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-11-07 08:34:27 +01:00
pix106
d58068cc9f sdm660-common: sepolicy: adress untrusted_app_27 unix_stream_socket denials 2022-11-07 08:34:27 +01:00
sabarop
16db6a4456 sdm660-common: sepolicy: address multiple denials
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-11-07 08:34:26 +01:00
boedhack99
4de8dd15b3 sdm660-common: sepolicy: More fix Iorap denials
* W FinalizerDaemon: type=1400 audit(0.0:10): avc: denied { getopt } for path=/dev/socket/usap_pool_primary scontext=u:r:permissioncontroller_app:s0:c122,c256,c512,c768 tcontext=u:r:zygote:s0 tclass=unix_stream_socket permissive=0 app=com.android.permissioncontroller

Change-Id: Idc9cf242578412846e3f770a118fefc6fb5eda29
Signed-off-by: pix106 <sbordenave@gmail.com>
2022-11-07 08:34:26 +01:00
Mohan C M
55c4433e3a sdm660-common: sepolicy: address hal_bluetooth_qti
- avc: denied { read } for comm="bluetooth@1.0-s" name="ssrdump" dev="mmcblk0p49" ino=2162694 scontext=u:r:hal_bluetooth_qti:s0 tcontext=u:object_r:ramdump_vendor_data_file:s0 tclass=dir permissive=0

Signed-off-by: pix106 <sbordenave@gmail.com>
2022-11-07 08:34:26 +01:00
pix106
25b04c31af sdm660-common: sepolicy: address surfaceflinger hal_graphics_composer_default denial 2022-11-07 08:34:26 +01:00