Commit graph

5656 commits

Author SHA1 Message Date
Roy Luo
66ba3214b8 Revert "Add udc sysfs to udc_sysfs fs context"
Revert submission 27445245-339241080

Reason for revert: break husky-next-user (linux) build 12111903

Reverted changes: /q/submissionid:27445245-339241080
Bug: 339241080
Change-Id: If558e5bef47a0e617e4b4997f0ad9c8154b43ee9
2024-07-19 01:16:47 +00:00
Roy Luo
70087f4c9e Revert "Enable usb state update via udc sysfs"
Revert submission 27445245-339241080

Reason for revert: break husky-next-user (linux) build 12111903

Reverted changes: /q/submissionid:27445245-339241080
Bug: 339241080
Change-Id: I95e08c1959b64551a1c15963c13d7c4cdb7bce46
2024-07-19 01:16:43 +00:00
Roy Luo
5304df00c1 Merge "Enable usb state update via udc sysfs" into main 2024-07-19 00:43:39 +00:00
Android Build Coastguard Worker
af4e4ba84d Snap for 12110738 from 7c7ec16cad to 24Q4-release
Change-Id: I59adebc8d27108abef2e5d7bde3fb5fd28607666
2024-07-18 23:03:04 +00:00
Android Build Coastguard Worker
1f2e25a764 Snap for 12110738 from 8248828f30 to 24Q4-release
Change-Id: I24afc216153eefaa2bfb8e5a4eb623a73ea5e4cf
2024-07-18 23:03:03 +00:00
Roy Luo
eb5a3cd47a Add udc sysfs to udc_sysfs fs context
This is needed for system server to monitor usb gadget state.
Grant hal_usb_impl read access as it's needed by UsbDataSessionMonitor.

Bug: 339241080
Test: tested on Shiba
Flag: android.hardware.usb.flags.enable_udc_sysfs_usb_state_update
Change-Id: Iab3c20569cb22d7524ca303f6cb3eaf40aa2161d
2024-07-18 22:56:15 +00:00
Vishvam Mazumdar
8248828f30 Merge "Defaultly enable cpu idle histogram stats collection for dumpstate." into main 2024-07-18 18:47:17 +00:00
Sergey Volk
7c7ec16cad [automerger skipped] Add sepolicy for DisplayPort wakeup node am: fb98394c54 -s ours
am skip reason: Merged-In I9181b2344f2448b9debe1522528545ce90de8768 with SHA-1 77518a2614 is already in history

Original change: https://googleplex-android-review.googlesource.com/c/device/google/zuma-sepolicy/+/28360816

Change-Id: I2bda43ad3b6983cae7aa2e7dd4dfb836ebee226c
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-18 13:08:49 +00:00
Jerry Huang
8715f4e919 Merge "zuma: video: change to use c2 "default" AIDL service" into main 2024-07-18 07:08:55 +00:00
Treehugger Robot
0c13c9f6db Merge "Disable incremental boot_otas" into main 2024-07-18 06:19:41 +00:00
Pawan Wagh
8bb0da99a9 Disable incremental boot_otas
Boot otas for 16kb developer option are failing on builds signed with release keys are failing due verification issues. Turning off the incremental otas

Test: atest Enable16KbTest
Bug: 339658378
Change-Id: Idfc3efc796b599de66ddc52cbee37ca3d74d11b6
2024-07-18 04:56:33 +00:00
Mike Wang
ef8937f64c Add the selinux policy to allow the gril get/set vendor log properties.
avc logs:
2024-07-17 06:00:41.024 8674-8674 binder:8674_1 com.google.android.grilservice W type=1400 audit(0.0:96): avc: denied { read } for name="u:object_r:vendor_logger_prop:s0" dev="tmpfs" ino=416 scontext=u:r:grilservice_app:s0:c238,c256,c512,c768 tcontext=u:object_r:vendor_logger_prop:s0 tclass=file permissive=0 app=com.google.android.grilservice
2024-07-17 06:00:41.024 8674-8674 binder:8674_1 com.google.android.grilservice W type=1400 audit(0.0:97): avc: denied { read } for name="u:object_r:vendor_modem_prop:s0" dev="tmpfs" ino=418 scontext=u:r:grilservice_app:s0:c238,c256,c512,c768 tcontext=u:object_r:vendor_modem_prop:s0 tclass=file permissive=0 app=com.google.android.grilservice
2024-07-17 06:00:49.592 8674-8674 binder:8674_1 com.google.android.grilservice W type=1400 audit(0.0:99): avc: denied { write } for name="property_service" dev="tmpfs" ino=861 scontext=u:r:grilservice_app:s0:c238,c256,c512,c768 tcontext=u:object_r:property_socket:s0 tclass=sock_file permissive=0 app=com.google.android.grilservice

2024-07-17 16:46:54.748 1-1 /system/bin/init init I type=1107 audit(0.0:103): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc: denied { set } for property=persist.vendor.verbose_logging_enabled pid=2152 uid=10238 gid=10238 scontext=u:r:grilservice_app:s0:c238,c256,c512,c768 tcontext=u:object_r:vendor_logger_prop:s0 tclass=property_service permissive=1'
2024-07-17 16:49:33.256 1-1 /system/bin/init init I type=1107 audit(0.0:116): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc: denied { set } for property=persist.vendor.modem.extensive_logging_enabled pid=2152 uid=10238 gid=10238 scontext=u:r:grilservice_app:s0:c238,c256,c512,c768 tcontext=u:object_r:vendor_modem_prop:s0 tclass=property_service permissive=1'


Bug: 293947661
Change-Id: Iec1cc221a543543da28416a5bc7d7ddacde959c5
2024-07-17 20:23:43 +00:00
Steven Moreland
c97e120d74 copy_efs_files_to_data.sh: handle symlinks
Temporary fix, until dump.f2fs is fixed to handle these as well.

Bug: 352567354
Change-Id: I3fd1815cfca6438a61a26f8afaada77b771e871c
Flag: BUGFIX
Test: husky:/ # getconf PAGE_SIZE
      16384
      husky:/ # ls -l /mnt/vendor/persist/ss/
      total 3044
      lrwxrwxrwx 1 system system      55 2024-07-17 15:12 0 ->
            /dev/block/platform/13200000.ufs/by-name/trusty_persist
      -rwxrwxrwx 1 system system      55 2024-07-17 15:12 0_backup
      -rw-r-x--- 1 system system 3106816 2024-07-17 15:12 nsp
2024-07-17 19:25:08 +00:00
Sergey Volk
fb98394c54 Add sepolicy for DisplayPort wakeup node
Bug: 348125717
Test: ls -Z /sys/devices/platform/110f0000.drmdp/wakeup
Flag: NONE (follow up fix for merged non-flagged CL pa/2839256)
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:77518a261471f7884e5b7c8ca73442df5c11e48e)
Merged-In: I9181b2344f2448b9debe1522528545ce90de8768
Change-Id: I9181b2344f2448b9debe1522528545ce90de8768
2024-07-17 14:37:46 +00:00
Android Build Coastguard Worker
9d27496828 Snap for 12091711 from 489a6e7843 to 24Q4-release
Change-Id: Iccf6e2bf04cde5f35499ded65c2a0119a2602047
2024-07-15 23:03:01 +00:00
Mike McTernan
49c9c8c3d7 trusty: storageproxy: add fs_ready_rw property context
Flag: EXEMPT bug fix
Bug: 350362101
Test: ABTD
Change-Id: I397a89ceb5a6a832043abb3792b0101ad89c97a7
2024-07-15 10:13:47 +01:00
Herbert Xue
f4be9acaab Add soong config variable for PowerAnomalySitril
Set the variable is true when USE_LASSEN_OEMHOOK is true and
BOARD_WITHOUT_RADIO is not true.

Flag: EXEMPT bugfix
Bug: 325857852
Test: lunch akita-trunk_staging-userdebug && m ConnectivityMonitor
Change-Id: I44df84ade1c8394a562b523264d5f3f08cb5b5b3
2024-07-15 16:06:25 +08:00
Android Build Coastguard Worker
6294518ec7 Snap for 12085179 from 7334ac44b3 to 24Q4-release
Change-Id: If4e82c0a8e00bf79f594134d65dac4775abd64f0
2024-07-13 01:03:11 +00:00
Aaron Tsai
489a6e7843 Add permission for setting gril property
05-22 18:20:50.608   914   914 I auditd  : type=1400 audit(0.0:97): avc:  denied  { write } for  comm="radioext@1.0-se" name="property_service" dev="tmpfs" ino=849 scontext=u:r:hal_radioext_default:s0 tcontext=u:object_r:property_socket:s0 tclass=sock_file permissive=0

Bug: 343012301
Bug: 203824024
Test: manual test
Flag: EXEMPT bugfix
Change-Id: Ic08a1e1c6a0db29e329f121c813bebadbee5a5e9
2024-07-12 03:17:06 +00:00
Liana Kazanova
7334ac44b3 [automerger skipped] Revert "Delete sepolicy for legacy VR services." am: 6b8e432e3e am: 8bb7844138 -s ours
am skip reason: Merged-In I79bc66b80c36df398fe872f4e99b86e9a828479c with SHA-1 09d569ecde is already in history. Merged-In was found from reverted change.

Reverted change: https://android-review.googlesource.com/c/device/google/zuma-sepolicy/+/3163729

Original change: https://android-review.googlesource.com/c/device/google/zuma-sepolicy/+/3168500

Change-Id: I154da94bae3e3abd483c0f586820589937b424af
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-11 23:32:22 +00:00
Liana Kazanova
8bb7844138 Revert "Delete sepolicy for legacy VR services." am: 6b8e432e3e
Original change: https://android-review.googlesource.com/c/device/google/zuma-sepolicy/+/3168500

Change-Id: I8a7841bfc2b850111a3688b18fb11eb260fd4a40
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-11 23:06:02 +00:00
Android Build Coastguard Worker
19c6dc65d0 Snap for 12078078 from 2bbbc8b955 to 24Q4-release
Change-Id: Ibe65dba0742f1dfd8c019bb17993c4c026cfae98
2024-07-11 23:03:18 +00:00
Android Build Coastguard Worker
ff78b99dc6 Snap for 12078078 from b75cadc54b to 24Q4-release
Change-Id: I56750704028f5acf78c1c9a55d4f7e8061306d4d
2024-07-11 23:03:17 +00:00
Liana Kazanova
6b8e432e3e Revert "Delete sepolicy for legacy VR services."
This reverts commit 8a81e8bf61.

Reason for revert: Droidmonitor created revert due to b/352465601. Will be verifying through ABTD before submission

Change-Id: I7543fe9078e88300d12c8a09867bdd1ecf5c8005
2024-07-11 20:56:43 +00:00
PODISHETTY KUMAR
2bbbc8b955 Merge "Revert "Delete sepolicy for legacy VR services."" into main 2024-07-11 14:50:32 +00:00
PODISHETTY KUMAR
62fd727327 Revert "Delete sepolicy for legacy VR services."
This reverts commit 09d569ecde.

Reason for revert: <Droidmonitor created revert due to b/352465601. Will be verifying through ABTD before submission.>

Change-Id: Ia71e697e180b569480be9f029d9e729f42d5f855
2024-07-11 14:43:27 +00:00
Joerg Wagner
b75cadc54b Merge "Increase the max core index for protected TLS allocations to 4" into main 2024-07-11 12:07:57 +00:00
Jörg Wagner
86d54846b6 Increase the max core index for protected TLS allocations to 4
Pixel has removed unnecessary allocation padding, and we now pass
dEQP with a maximum physical core index setting of 4, which allows
the driver to utilize 2 GPU cores (1001b) in the extreme tests.

Bug: 221255664
Test: HK3 atest CtsDeqpTestCases -- --module-arg 'CtsDeqpTestCases:include-filter:dEQP-VK.protected_memory.*'
Flag: EXEMPT bugfix
Change-Id: I96a38a6070968100ce3adf01da7235a807bf31ab
2024-07-11 09:30:22 +00:00
Krzysztof Kosiński
2b44cfa2c1 [automerger skipped] Delete sepolicy for legacy VR services. am: 8a81e8bf61 am: e7a890e411 -s ours
am skip reason: Merged-In I79bc66b80c36df398fe872f4e99b86e9a828479c with SHA-1 09d569ecde is already in history

Original change: https://android-review.googlesource.com/c/device/google/zuma-sepolicy/+/3163729

Change-Id: I3aef53b57d614687bd9e20985541a2256018cdd3
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-11 08:58:24 +00:00
Krzysztof Kosiński
e7a890e411 Delete sepolicy for legacy VR services. am: 8a81e8bf61
Original change: https://android-review.googlesource.com/c/device/google/zuma-sepolicy/+/3163729

Change-Id: I42d710d82d1e43c88df080460be760c59ba50d4f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-11 08:24:38 +00:00
Krzysztof Kosiński
8a81e8bf61 Delete sepolicy for legacy VR services.
None of the zuma devices include these services.

Bug: 234559097
Test: presubmit
Flag: EXEMPT dead code removal
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:09d569ecdeaba2951e005a713ec82bded4be234e)
Merged-In: I79bc66b80c36df398fe872f4e99b86e9a828479c
Change-Id: I79bc66b80c36df398fe872f4e99b86e9a828479c
2024-07-11 07:25:53 +00:00
Krzysztof Kosiński
edca08572b Merge "Delete PDX sockets for legacy VR services." into main 2024-07-11 04:41:55 +00:00
Treehugger Robot
d49d60035c Merge "Delete sepolicy for legacy VR services." into main 2024-07-11 03:56:40 +00:00
Android Build Coastguard Worker
4c7f8cb4e7 Snap for 12072601 from c802ed6d63 to 24Q4-release
Change-Id: I0016c43206394890d901c9eda006c4fee91892a3
2024-07-11 01:03:39 +00:00
Android Build Coastguard Worker
9972c6b711 Snap for 12072601 from 8f5e900a88 to 24Q4-release
Change-Id: I5f6b9d4367a6b9d94337984bb48a0a144581983c
2024-07-11 01:03:38 +00:00
Krzysztof Kosiński
09d569ecde Delete sepolicy for legacy VR services.
None of the zuma devices include these services.

Bug: 234559097
Test: presubmit
Flag: EXEMPT dead code removal
Change-Id: I79bc66b80c36df398fe872f4e99b86e9a828479c
2024-07-10 22:19:13 +00:00
Krzysztof Kosiński
ca3e5096da Delete PDX sockets for legacy VR services.
Remove irrelevant copy and paste content. None of the zuma
devices ever included these services and these sockets are
not doing anything.

Bug: 234559097
Test: presubmit
Flag: EXEMPT dead code removal
Change-Id: I8664262708b89016227d7df076e7c8d70a53de07
2024-07-10 22:13:23 +00:00
Vishvam Mazumdar
8f5e900a88 Merge "Add CPU Idle Histogram Stats to dumpstate board file." into main 2024-07-10 21:41:10 +00:00
Vishvam Mazumdar
c802ed6d63 Merge "Add SELinux policy to allow CPU Idle Histogram Stats in dumpstate." into main 2024-07-10 21:41:10 +00:00
Vishvam Mazumdar
5a0aedaec9 Add CPU Idle Histogram Stats to dumpstate board file.
This change is to allow the CPU Idle Histogram Stats to be dumped in
bugreports so that there is more insight into the idle behavior of
devices in the field.

Test: Build/Flash
Test: adb bugreport
Bug: 344908619
Flag: EXEMPT bugfix
Change-Id: I9c31b4fbaf8adb35df27f4d19a7bf87ac33b05d3
Signed-off-by: Vishvam Mazumdar <vmazumdar@google.com>
2024-07-10 21:40:07 +00:00
Vishvam Mazumdar
1dac9a1726 Add SELinux policy to allow CPU Idle Histogram Stats in dumpstate.
This change is to allow the CPU Idle Histogram Stats to be dumped in
bugreports so that there is more insight into the idle behavior of
devices in the field.

Test: build/flash
Test: adb bugreport
Bug: 344908619
Flag: EXEMPT bugfix
Change-Id: Ic1096564423a009a0180d7f771da8184688c1842
Signed-off-by: Vishvam Mazumdar <vmazumdar@google.com>
2024-07-10 21:39:07 +00:00
Vishvam Mazumdar
569092bc54 Defaultly enable cpu idle histogram stats collection for dumpstate.
This change is to allow the CPU Idle Histogram Stats to be dumped in
bugreports so that there is more insight into the idle behavior of
devices in the field.

Test: Build/Flash
Test: Collect histogram log
Bug: 344908619
Flag: EXEMPT bugfix
Change-Id: Ib6e4772737a8c1f22ac8ba31c40099baeab43853
Signed-off-by: Vishvam Mazumdar <vmazumdar@google.com>
2024-07-10 21:38:00 +00:00
Roy Luo
b386375b3c [automerger skipped] Use absolute path for udc device am: 0c18eacf8f am: b7c25ccbc3 -s ours
am skip reason: Merged-In Iad74cae0d6ad6887d79d705dc8478f1b44532503 with SHA-1 12f2e55257 is already in history

Original change: https://android-review.googlesource.com/c/device/google/zuma/+/3164638

Change-Id: Id46e979b5ca60952cadf16b596ed5227325339a4
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-10 20:12:41 +00:00
Roy Luo
b7c25ccbc3 Use absolute path for udc device am: 0c18eacf8f
Original change: https://android-review.googlesource.com/c/device/google/zuma/+/3164638

Change-Id: Ib83ba7a01082822e5eac2d9a311f8ad06b65a19f
Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2024-07-10 19:46:12 +00:00
Roy Luo
0c18eacf8f Use absolute path for udc device
Avoid search in /sys/class/udc directory

Bug: 339241080
Test: tested on Shiba
Flag: EXEMPT bugfix
Change-Id: Iad74cae0d6ad6887d79d705dc8478f1b44532503
Merged-In: Iad74cae0d6ad6887d79d705dc8478f1b44532503
2024-07-10 18:11:50 +00:00
Wesley Lee
b9defeca54 Merge "enable Zuma AV1 HDR editing" into main 2024-07-10 16:05:58 +00:00
Qais Yousef
a4caac8bdf Merge "init.zuma.rc: Apply sched tuning to improve sched latencies" into main 2024-07-10 11:49:55 +00:00
Android Build Coastguard Worker
5ac4bfe691 Merge cherrypicks of ['googleplex-android-review.googlesource.com/27906354', 'googleplex-android-review.googlesource.com/27956012'] into 24Q3-release.
Change-Id: Ifa6c5d849423bf2cf03ad8a3bddb1a0a3ded8a87
2024-07-10 05:23:53 +00:00
Kelvin Zhang
2d0a254101 Mount persist partition in early-init
The graphics hal might need to access /persist early in the boot
process. So mount persist early for 4K devices.

Test: boot 4K device
Bug: 338504890
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:73a68dd6d3794ed8a4e791f2c86c4e55a61ea2aa)
Merged-In: I4b2a0a61ebaff5d85a4daac445d81ae3d21aa9c3
Change-Id: I4b2a0a61ebaff5d85a4daac445d81ae3d21aa9c3
2024-07-10 05:10:21 +00:00
Kelvin Zhang
9d0f747603 Only copy efs files to /data if device is 16K page size
Test: Boot device, test dev options
Bug: 341216848
(cherry picked from https://googleplex-android-review.googlesource.com/q/commit:763984677a0630a2100b150c057c3d128a8f6c3d)
Merged-In: I0bf328b8ff90e125dcbca5261fb8dd4e0ad458d8
Change-Id: I0bf328b8ff90e125dcbca5261fb8dd4e0ad458d8
2024-07-10 05:10:05 +00:00