aboutsummaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-02-08Add more OWNERSPat Tjin
Change-Id: I6407344601d260d1a4fefcfe7324ab7928267da1
2023-02-07powerstats: fix buffer underflow issue in CPUPM data providerDarren Hsu
Bug: 267827563 Test: dumpsys android.hardware.power.stats.IPowerStats/default Change-Id: I569a20f250c7ca3586f71084918022f04d6693d4 Signed-off-by: Darren Hsu <darrenhsu@google.com>
2023-02-07Merge "Allow battery_mitigation to use Binder IPC"Xiang Wang
2023-02-07Allow battery_mitigation to use Binder IPCXiang Wang
This is to resolve the following local error when testing with Thermal AIDL service enabled: auditd : type=1400 audit(0.0:4): avc: denied { call } for comm="servicemanager" scontext=u:r:servicemanager:s0 tcontext=u:r:battery_mitigation:s0 tclass=binder permissive=0 Bug: b/264595820 Test: pts-tradefed run pts -m PtsSELinuxTest Change-Id: I825ed2b644360e695081fe06489fabf3feb913bd
2023-02-07Merge "gs-common: Update path reading for temperature residency metrics"Ziyi Cui
2023-02-05Merge "Add android property ↵Feiyu Chen
vendor.edgetpu.tflite_delegate.force_disable_io_coherency"
2023-02-03Add android property vendor.edgetpu.tflite_delegate.force_disable_io_coherencyfeiyuchen
because we need it for DarwinnDelegate to forcelly disable the cache coherency feature for debugging purpose. This sys prop should be readable by all Darwinn Delegate clients, but only modifiable by `adb root`. Test: Verified that both camera app and camera HAL can read the flag. See pending CL cl/507001854 and android_flag_permission_test.md Bug: 262420821 Change-Id: I0ae7e02f1d4805956a05afeb92f892cbac6d5213
2023-02-02Merge "logger: Change access right to lastmeal.txt"George Lee
2023-02-01logger: Change access right to lastmeal.txtGeorge Lee
Bugreport cannot access lastmeal.txt due to access right. Bug: 239709385 Test: confirm lastmeal.txt has system:system Change-Id: Id207bf86096333710f8e55533fb806ae9f3a66c5 Signed-off-by: George Lee <geolee@google.com>
2023-02-01Merge "bm: remove sysfs_bcl label from odpm"TreeHugger Robot
2023-01-31Merge "dumpstate: Add logbuffer support for pcie"Sajid Dalvi
2023-01-31Merge "add configuration for ril extension service"Tim Lin
2023-01-27bm: remove sysfs_bcl label from odpmGeorge Lee
Bug: 264929465 Test: Confirm label u: object_r:sysfs_odpm:s0 i2c-0/0-001f/s2mpg14-meter/s2mpg14-odpm/iio:device1/lpf_power Change-Id: Ia8a34b83cc0c91d8936c60e475ec926e859cc8b1 Signed-off-by: George Lee <geolee@google.com>
2023-01-24dumpstate: Add logbuffer support for pcieSajid Dalvi
Add logbuffer support to pcie driver to reduce dmesg spam. Bug: 228870318 Change-Id: I20f3d88c79d92a2b0d64606b430c064dc2ab5e6c Signed-off-by: Sajid Dalvi <sdalvi@google.com>
2023-01-25gs-common: Update path reading for temperature residency metricsZiyi Cui
Bug: 260915419 Test: Verified the existence of atom adb shell cmd stats print-stats | grep 105045 Change-Id: Ice71b6ac9bf6fa41673f9ff89880b06b92741324 Signed-off-by: Ziyi Cui <ziyic@google.com>
2023-01-19Merge "Add support for dba hal in common edgetpu packages"Victor Barr
2023-01-18Merge "Allow vendor_init to set the touch properties"Alex Hong
2023-01-17Add support for dba hal in common edgetpu packagesVictor Barr
Previously supported in some cases. Now extend it to all common cases Bug: 263394888 Test: Built and ran DBA Hal on Android Device Change-Id: I9a5c6a6c8d8b6c23a7d86678ecae57a9f0bcdf7a
2023-01-16add configuration for ril extension servicetimtmlin
Bug: 258184594 Test: make Change-Id: I4b3683b5154745e1208434f40a78c4a797f53975
2023-01-13[automerger skipped] Merge tm-qpr-dev-plus-aosp-without-vendor@9467136 am: ↵Xin Li
0725b4c5fd -s ours am: c71ebeb4bc -s ours am skip reason: Merged-In Ia4041e10156eadb37799ebdc12b33fbb3de4c54d with SHA-1 c010e721ea is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs-common/+/20947041 Change-Id: Ibb77bbb5378cadce13cd2fc884e205182f2f3cae Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-13Merge "selinux: enable lpf_power for sysfs_bcl"George Lee
2023-01-13Merge "WLC: Add the essential sysfs_wlc policy files"Ken Yang
2023-01-13Allow vendor_init to set the touch propertiesAlex Hong
Bug: 211547922 Test: SELinuxUncheckedDenialBootTest Change-Id: I88f9b05cedb6aff7baf9e350b3512d14c92b53da
2023-01-13[automerger skipped] Merge tm-qpr-dev-plus-aosp-without-vendor@9467136 am: ↵Xin Li
0725b4c5fd -s ours am skip reason: Merged-In Ia4041e10156eadb37799ebdc12b33fbb3de4c54d with SHA-1 c010e721ea is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/gs-common/+/20947041 Change-Id: I866128a579fe5735771b53c4a5f902119bb991a9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-12selinux: enable lpf_power for sysfs_bclGeorge Lee
Bug: 264929465 Test: Confirm selinux error no longer Change-Id: Iff9a81ffe6957c5510109e5698be2ea98d42bfdd Signed-off-by: George Lee <geolee@google.com>
2023-01-11Merge tm-qpr-dev-plus-aosp-without-vendor@9467136temp_273316506_tm-qpr2Xin Li
Bug: 264720040 Merged-In: Ia4041e10156eadb37799ebdc12b33fbb3de4c54d Change-Id: I84ee1eacd23193d4bd40d6e2e74afc424fa57668
2023-01-10Merge "Remove weaver/oemlock/authsecret HIDL services"Bill Richardson
2023-01-09powerstats: Introduce CpupmStateResidencyDataProviderDarren Hsu
Bug: 263276734 Bug: 264728626 Test: dumpsys android.hardware.power.stats.IPowerStats/default Change-Id: I0887dde159d6f6ed1f5c470464eaf817ecc7b4eb Signed-off-by: Darren Hsu <darrenhsu@google.com>
2023-01-09powerstats: add OWNERS for power stats am: 7885d61cd4 am: 6230c14fe5 am: ↵Darren Hsu
03bc2cf0c1 Original change: https://android-review.googlesource.com/c/device/google/gs-common/+/2375575 Change-Id: If023c632ae81e0fe56381d6c70b70433781a87ab Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-09powerstats: add OWNERS for power stats am: 7885d61cd4 am: 6230c14fe5Darren Hsu
Original change: https://android-review.googlesource.com/c/device/google/gs-common/+/2375575 Change-Id: I1ee1a4b8068c7b9bf6ad8596c23ff70ea4a16ca3 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-09powerstats: add OWNERS for power stats am: 7885d61cd4Darren Hsu
Original change: https://android-review.googlesource.com/c/device/google/gs-common/+/2375575 Change-Id: Id04a3d47774ade828a7ea0c8c834a225f1669e6f Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-09powerstats: add OWNERS for power statsmain-16k-with-phonesDarren Hsu
Bug: 264815906 Test: N/A Change-Id: I7962429126547b974bdc3133b00b49624a94959c Signed-off-by: Darren Hsu <darrenhsu@google.com>
2023-01-06WLC: Add the essential sysfs_wlc policy filesKen Yang
1. Add the essential sysfs_wlc policy files to gs-common to cleanup the wireless_charger module dependent problems 2. Move out sepolicy type definitions to each device so the sepolicy can be self contained Bug: 263830018 Change-Id: I46da58685c5180d774fc445dc1f1c6f3a1780cc0 Signed-off-by: Ken Yang <yangken@google.com>
2023-01-06Support gti proc dump.Super Liu
Bug: 262796907 Test: TreeHugger build pass. Signed-off-by: Super Liu <supercjliu@google.com> Change-Id: I3dd73b9832c737f7c60639af649ae882e206aa15
2023-01-05Merge "battery_mitigation: fix brownout reporting"George Lee
2023-01-04battery_mitigation: fix brownout reportingGeorge Lee
Ensure ro.boot.bootreason equals sys.boot.reason before filing bugreport for Brownout. Bug: 263274350 Test: Local testing to confirm Change-Id: I321a7c71bb7ef8c13fa49bb356be34bf789e7bef Signed-off-by: George Lee <geolee@google.com>
2023-01-04Merge "Add sepolicy for sysfs_touch type."TreeHugger Robot
2023-01-04Add sepolicy for sysfs_touch type.Super Liu
Bug: 263108813 Test: TreeHugger build pass. Signed-off-by: Super Liu <supercjliu@google.com> Change-Id: I337863e7df3195deecc6de0202cded610118bfe0
2022-12-26Merge "WLC: Set the wireless_charger FCM to optional"TreeHugger Robot
2022-12-26WLC: Set the wireless_charger FCM to optionalKen Yang
Set the device FCM optional to true for PDK build Bug: 263483671 Change-Id: I100c75bf6639b955ea740fff7269e2d9a47018b9 Signed-off-by: Ken Yang <yangken@google.com>
2022-12-23Merge "Revert "battery_mitigation: fix brownout reporting""George Lee
2022-12-22Revert "battery_mitigation: fix brownout reporting"Hung-Wei Chen
This reverts commit c414adbf32c8df53265844b51d0d75e500300527. Reason for revert: DroidMonitor-triggered revert due to breakage, bug b/263437450 Change-Id: I3badfa6fd35fde19c199d71894124212edaf7dc8
2022-12-22Merge "battery_mitigation: fix brownout reporting"George Lee
2022-12-21Merge "WLC: Add the wireless_charger service to gs-common"Ken Yang
2022-12-20battery_mitigation: fix brownout reportingGeorge Lee
Ensure ro.boot.bootreason equals sys.boot.reason before filing bugreport for Brownout. Bug: 263274350 Test: Local testing to confirm Change-Id: I78b7b3fa6cf4d5d46cabac516378c621dc290603 Signed-off-by: George Lee <geolee@google.com>
2022-12-20Remove weaver/oemlock/authsecret HIDL servicesChengYou Ho
they're replaced by AIDL services Bug: 176858088 Bug: 182976659 Change-Id: Ibc355cc02182b51e6f68feb251b59c7399aba727
2022-12-20WLC: Add the wireless_charger service to gs-commonKen Yang
The gs101 devices need to include this wireless_charger service in a special way due to no device specific sepolicy folders Bug: 237600973 Change-Id: I21ddda4b9807763c070798eed365a335e55d03b6 Signed-off-by: Ken Yang <yangken@google.com>
2022-12-13move dump cpu to gs-commonAdam Shih
After this patch, cpu and soc dump in total on ROM P45537572(panther) took: ------ Section end: dump_soc ------ Elapsed msec: 12 While previous cpu dump on ROM 9386726(panther) took: ------ Section end: cpu ------ Elapsed msec: 1445 Bug: 240530709 Test: adb bugreport Change-Id: I33bc01c05a944c4c171c3874d963d02d708fec6c
2022-12-12Merge "[automerger skipped] Merge Android 13 QPR1 am: cbe92d054f -s ours" ↵Automerger Merge Worker
into stage-aosp-master am: c4a85b818b -s ours am: 8e3ffe07f5 -s ours am skip reason: Merged-In Iad7403dcbc0ad12b77154003f4aa61afedf2224f with SHA-1 edf8707658 is already in history Original change: https://android-review.googlesource.com/c/device/google/gs-common/+/2338115 Change-Id: I8cf5ed1b051903db07a65ad53ea5b7cee24d2df3 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-12[automerger skipped] Merge Android 13 QPR1 am: cbe92d054f -s ours am: ↵Xin Li
28139d44f1 -s ours am: 2e841fb1da -s ours am skip reason: Merged-In Iad7403dcbc0ad12b77154003f4aa61afedf2224f with SHA-1 edf8707658 is already in history Original change: https://android-review.googlesource.com/c/device/google/gs-common/+/2338115 Change-Id: Ibfad0cc0c136a83c5bea564f7446555ea5b68e1a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>