Tuesday, 2019-12-10

T42<elros34> ah try GST_DEBUG=droidv*:500:08
T42<elros34> also usually aerror is in logcat00:08
T42<Miklos %lastname%> (Photo, 720x1280) https://irc.thaodan.de/.imgstore/2PFFR4tjN2.png00:11
T42<Miklos %lastname%> The building droid-hal-device package for S7 fails:00:22
T42<Miklos %lastname%> cp: will not overwrite just-created $ANDROID_ROOT/hybrys/mw/droidmedia-localbuild/installroot/usr/libexec/droid-hybris/system/lib/libdroidmedia.so00:22
T42<Miklos %lastname%> this .so file just has created by this process. Why cannot overwrite?00:22
T42<elros34> you don't have even gui, you don't need droidmedia yet. Maybe just remove that directory00:28
T42<Miklos %lastname%> Do you mean the whole droidmedia-localbuild?00:30
T42<elros34> sure, I just wonder why do you even build it?00:30
T42<Miklos %lastname%> Because I wanted to include the gstreamer and camera into the first build. Maybe this caused the problem?00:32
T42<Miklos %lastname%> So I guess I should delete the droid-camres and gst-droid folders too?00:34
T42<elros34> sure you can build it but it will not help you with getting gui...00:36
r0kk3rzcheck lsdriims config kernel and config repo for fixes00:37
r0kk3rzthis commit is probably useful too https://github.com/Driim/android_kernel_samsung_universal8890/commit/6d0e93679b8223f9af38c8224520885bc6f78a3a00:40
T42<Miklos %lastname%> That was the problem in first place because I used his repos but didn't realize the submodules (e.g.dhd) were pointing to old mer-bybris branches. so I needed to refresh all submodules. plus he did not include the elf verif and config modules patches for his kernel.00:41
r0kk3rzuse them as a reference00:41
T42<Miklos %lastname%> Thanks, yes it is useful indeed.00:41
r0kk3rzhe might have used an older lineageos base00:42
r0kk3rzthis was quite a while ago00:42
r0kk3rzhttps://github.com/Driim/droid-config-herolte/commit/63ef6cad59f1b180186223fc57d74ee4a440905a00:47
r0kk3rzhttps://github.com/Driim/droid-config-herolte/commit/d5df3cb9a8f138cff401740b24216acd744a299d00:48
T42<Miklos %lastname%> Yes he used the actual latest hybris repos. What is no problem at all. Just some scripts have changed in the meantime.00:51
T42<Miklos %lastname%> Thsnks for these commits too.00:51
T42<elros34> you should not use this custom droid-hal-startup.sh. This file looks different now00:52
T42<Miklos %lastname%> I have already grabbed and that is in the package by default. Maybe that's why the image didn't boot up?00:54
T42<Miklos %lastname%> I remove it now.00:55
r0kk3rzyeah dont just bulk import someone elses changes without understanding what its for00:56
T42<Miklos %lastname%> True, but his build works and if I would like to understand every bits and bobs, probably would never start/finish my port.00:59
r0kk3rzporting is not a simple task01:00
T42<Miklos %lastname%> I agree. Honestly I adore and admire you guys for your deep knowledge.01:02
T42<austroloid> hello is there a configuration file for enabling wakelocks i get 'Freezing of tasks aborted after 0.014 seconds' in locked device03:09
T42<austroloid> choppy music in locked state https://paste.ubuntu.com/p/g4CdCRQVsr/03:26
spiiroin@Miklos Note that it is very much on purpose that PC does not see anything happening on usb while that transitional 'Preparing USB mode' is on -> on its own it is not a sign of mtp problems04:46
spiiroinsome more info at: https://together.jolla.com/question/204360/bug-mtp-usb-broken-on-xperia-x-sfos-302/?answer=204381#post-id-20438104:47
T42<Miklos %lastname%> Thank you. Once I flashed the kernel where I included the mentioned patch, the mtp started working. It was that missing patch in the kernel.06:48
T42<Miklos %lastname%> 'morning! Thanks for the hints the power supply and fuelgauge issues are gone in my S7 build. However with this second image too the phone still stuck at the Samsung logo. There is no mac address, so no telnet by default, but manually can bring usb network up. Then can start journalctl, here is the output: https://pastebin.c08:17
T42om/yQ0NxYxZ08:17
T42<Miklos %lastname%> And the dmesg: https://pastebin.com/9KvTqkPZ08:23
T42<elros34> @austroloid: I have no idea about your cpu sleeping issues but for sure you need to disable time_daemon.08:30
T42<elros34> @Miklos: I think your kernel is little too much verbose. For sure you didn't disable selinux in recommended way: HADK 9.3.1. BTW set your nick in telegram.08:43
T42<Miklos %lastname%> Thank you. I am checking hadk.08:46
T42<Miklos %lastname%> I do not have BOARD_KERNEL_CMDLINE in BoardConfig.mk08:50
T42<Miklos %lastname%> I remember for the hammerhead there was a line with lots of stuff and I needed to add selinux=0 to the end. For S7 the entire line is missing.08:52
T42<elros34> grep for it in $ANDROID_ROOT/device/ directory. You could also disable it via CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0. Confirm it's really set to 0 after make hybris-hal in out/*/.config08:54
T42<elros34> and check your mount units, they are missing in log08:55
T42<Miklos %lastname%> Thanks, it wasn't set in kernel defconfig either. :(08:56
T42<Miklos %lastname%> I create a new image and retry.08:56
T42<elros34> You need to enable AUDIT for SELINUX boot param08:59
T42<Miklos %lastname%> CONFIG_AUDIT?09:00
T42<elros34> don't create new image: show output of mer-kernel-checker09:00
T42<Miklos %lastname%> I delibarately disabled that. Afsik that was the good setup for hammerhead.09:01
T42<Miklos %lastname%> Ok, I will09:01
T42<Miklos %lastname%> Here it is: https://pastebin.com/aTNgVMLt09:04
T42<Miklos %lastname%> CONFIG_AUDIT is not set in defconfig.09:04
T42<Miklos %lastname%> I see now. Because audit is not set, bootparam is also not set.09:06
T42<Miklos %lastname%> I set audit and recompile kernel.09:06
T42<elros34> if everything is correct in generated .config then just flash kernel, do not build whole new image09:08
T42<Miklos %lastname%> Good point.09:09
T42<Miklos %lastname%> However I should know how to create a flashable kernel that doesn't need to be signed. :)09:10
T42<Miklos %lastname%> I tried to set my nick in telegram but it said already used.09:13
T42<Miklos %lastname%> Okay, kernel compiled but I cannot find the zImage-dtb09:24
T42<austroloid> @elros34 the problem is cpu sleep is aggressive , it cant play music when its locked09:25
T42<Miklos %lastname%> Is the Image in Kernel_obj/arch/arm64 the kernel?09:26
T42<elros34> kernel is hybris-boot somewher in out/09:27
T42<austroloid> @elros34 something that can be disabled ? didnt have it in sietseminen09:27
T42<elros34> time_daemon it's android service and should be disable as it will restart constantly.09:29
T42<Miklos %lastname%> I ran kernel-check. Bootparam is still invalid. I will come back to this later, now I need to run to work. Thank you for your help!09:30
MugenCuHello all, does any one know how can i load a shared library linked with ld.so in bionic executable ?09:34
MugenCuwhat09:36
T42<austroloid> @elros34 its not time_daemon something to do with powermanagement introduced in torronsuo09:41
T42<elros34> @austroloid that could be your issue: pulseaudio[3653]: Failed to open module module-droid-keepalive.so: module-droid-kee09:41
T42<elros34> palive.so: cannot open shared object file: No such file or directory09:41
T42<elros34> time_daemon it's android service, just disable it09:42
T42<austroloid> yes removed it09:42
T42<austroloid> removed the bin file for now09:42
MugenCuany idea09:51
T42<austroloid> @elros34 thanks for help so i need to build  pulseaudio-module-keepalive , i have one more question09:55
T42<austroloid> the audio from headphones switches to loudspeaker during notifications while ringtone is not affected, how is it set?09:56
T42<elros34> keepalive module is in common repo: https://build.merproject.org/package/show/nemo:devel:hw:common/pulseaudio-module-keepalive.09:58
T42<elros34> and should be pulled by pulseaudio-modules-droid09:59
T42<edp_17> @Elros, I have (hopefully) pinned my user id edp_17.10:36
T42<edp_17> Plus I looked for why there is no  BOARD_KERNEL_CMDLINE in the BoardConfig.mk. I found that Exynos doesn't take cmdline arguments from boot image. So the only way is disabling selinux is the ...bootparam in kernel.10:36
T42<edp_17> Another one. However in my kernel CONFIG_AUDIT and CONFIG_SECURITY_SELINUX_BOOTPARAM are not set, but I have CONFIG_SECURITY_SELINUX_DISABLE=y. Shouldn't this be enough?10:42
T42<elros34> I recall some kind of issues with CONFIG_SECURITY_SELINUX_DISABLE=y10:44
T42<edp_17> What I need to do is unset the CONFIG_SECURITY_SELINUX_AVC_STAT and  CONFIG_SECURITY_SELINUX_CHECKREQPROT which both are currently set.10:46
T42<elros34> I am not sure what are you doing just enable CONFIG_AUDIT,CONFIG_SECURITY_SELINUX, CONFIG_SECURITY_SELINUX_BOOTPARAM, CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0 and it should be enough10:48
T42<edp_17> For me it is easier to build a whole new image and flash that because I have no idea how to create flashable kernel for the s7. For hammerhead I know, but not for herolte.10:48
T42<elros34> so at least fix you mount units before creating image check droid-hal-$DEVICE.log whether they are created at all10:49
T42<edp_17> I have done those but in the mer-kernel-check it said the ..security_bootparam is invalid. So probably there is something else that has an impact on these settings.10:50
T42<elros34> show your defconfig10:51
T42<edp_17> It is on github.com/edp17/android_kernel_samsung_universal8890/blob/cm-14.1/arch/arm64/configs/defconfig10:53
T42<elros34> none of the config I told you to enable are enabled: https://github.com/edp17/android_kernel_samsung_universal8890/blob/cm-14.1/arch/arm64/configs/defconfig#L5010:55
T42<edp_17> Yes, not yet there. I have not pushed those yet this morning because I was late from work.10:56
T42<edp_17> I will review my defconfig at home once I be there. You listed 4 params to set but I might set only 3, that's can be reason why the mer-check says the ...selinux_bootparam is invalid.10:59
T42<edp_17> What is that mount units you mentioned I need to fix?11:00
T42<edp_17> Apologies but I don't know what this is, and how/what to fix.11:01
T42<elros34> like I said check  $ANDROID_ROOT/droid-hal-$DEVICE.log it should contains information whether system.mount and other mount units are created. I just didn't notice them in your jourrnalctl.11:04
T42<edp_17> 👍 Thank you.11:05
T42<edp_17> @Elros, sorry just for being sure11:22
T42<edp_17> I will set these:11:22
T42<edp_17> CONFIG_AUDIT=y11:22
T42<edp_17> CONFIG_SECURITY_SELINUX=y11:22
T42<edp_17> CONFIG_SECURITY_SELINUX_BOOTPARAM=y11:22
T42<edp_17> CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=011:22
T42<edp_17> And what about these? (these are currently set in defconfig)11:22
T42<edp_17> CONFIG_SECURITY_SELINUX_DISABLE=y11:22
T42<edp_17> CONFIG_SECURITY_SELINUX_AVC_STATS=y11:22
T42<edp_17> CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=111:22
T42<edp_17> CONFIG_DEFAULT_SECURITY_SELINUX=y11:22
T42<edp_17> CONFIG_DEFAULT_SECURITY="selinux"11:22
vknecht@edp_17: the power supply log flood you had, it was due to a problem in dhd ?11:32
T42<edp_17> I am not sure as I changed many things. Refreshed all submodules, not only dhd and applied that fuelgauge patch too.11:35
T42<elros34> for rest use default values which were used in cm: CONFIG_SECURITY_SELINUX_DISABLE=n12:13
T42<edp_17> I will, thank you.12:15
vknechtguess I found the flood cause, smbchg_usb_get_property doesn't handle POWER_SUPPLY_PROP_SDP_CURRENT_MAX while smbchg_usb_set_property does: https://github.com/sailfish-on-loire/android_kernel_sony_msm/blob/337915035ba900cc2cf7b753611c172f2c19d28b/drivers/power/supply/qcom/qpnp-smbcharger.c#L633912:42
T42<edp_17> Should I apply this too?12:55
vknechtno, specific to sony loire devices afaik12:56
T42<edp_17> I see, as I had the same flood I thought also need to apply.12:57
vknechtabout sdp_current_max ?12:58
vknechtfixing it seems to have helped a lot, now getting led to light up for a while and dhi starts (still stuck on sony logo, tho) https://pastebin.com/9WS2BKuQ13:13
T42<edp_17> No, that was not sdp_current_max but something current and max. Now that is gone for me, so probably one of my change fixed it.14:20
deathmistmonich: nfcd's /var/lib/nfcd/ dir is owned by root:root on fresh mic builds, this at least causes the NFC enabled settings toggle value not persisting across reboots. package reinstallation fixes the issue https://pastebin.com/raw/xvUiQkcV here's the CI build log https://gitlab.com/sailfishos-porters-ci/cheeseburger-ci/-/jobs/37097039414:53
monichdeathmist: that's  caused by nfcd package being installed before nfc user/group get created14:56
monichafaik somebody is supposed to be looking at that in jolla14:58
maldeathmist: we had a similar hack for ofono14:59
maldeathmist: ### begin 60_ssu14:59
malchown -R radio:radio /var/lib/ofono14:59
deathmistcouldn't the droid groups be created before installing any packages? that would guarantee their existence and avoid issues that may not even have yet surfaced15:00
maldeathmist: the fix is being prepared15:00
KALUBEMaking progress with the OnePlus 6 (Enchilada) port, wifi works with a hack that requires hardcoding the mac address, I have some ideas on a fix. I'm currently stuck with black gallery issues and the web browser is completely broken, it closes randomly and at best I get a pink URL bar16:44
KALUBESo far I've tried QT_OPENGL_NO_BGRA=1 which made the browser flash different colours. QPA_HWC_IDLE_TIME=5 gave me the pink URL bar and also caused more crashing.16:45
KALUBEJournal log contains a lot of OpenGL shader errors: https://paste.opensuse.org/948454816:46
malKALUBE: look for WANT_ADRENO_QUIRKS in faq16:47
KALUBEOh yeah I have that too, forgot to mention16:47
malare you sure? it should fix browser issue, did you rebuild things correctly16:48
KALUBEI ran build_packages -d -c -i and flashed a new image16:48
KALUBEI can try rebuilding again, it's possible I messed up and got the wrong image16:49
malKALUBE: did you rebuild libhybris, clean rebuild like said in faq16:59
malthe -d -c -i does build libhybris16:59
KALUBEaccording to the output it didn't build libhybris... That's odd17:04
KALUBEmanually ran build_packages --mw=libhybris and will build a new image now17:05
malKALUBE: well of course it didn't -d builds droid-hal, -c configs and -i the image, nothing tells it to build libhybris or the middleware17:41
KALUBEmal: all works now after manually rebuilding libhybris, thanks18:27
KALUBEI still need to solve mobile data, haven't started looking into that yet. After that and fixing the Camera I will have everything working!18:28
deathmistthe OnePlus devices (5 & 6 at least) are quite similar so most configs and stuff I already had were pretty much a copy-paste away from getting the hardware hooked up to MW etc :)18:30
deathmiststill need to figure out a proper solution for that ugly notch tho lol18:30
malKALUBE: was is the issue with camera?18:33
maldeathmist: notch is a pain to handle18:34
T42<nitin_3> https://github.com/mer-hybris/droid-hal-device/commit/e6df3ca68e7a956e4d0aaa9969da7bddf80d19a918:40
T42<nitin_3> this is breaking my local build18:40
T42<nitin_3> conflict between gnu-tar and busybox-symlink-tar18:40
piggzmal: can i scan and connect to a wifi network from the command line?19:17
malpiggz: yes19:30
piggzmal: go on19:30
malpiggz: https://wiki.archlinux.org/index.php/ConnMan#Connecting_to_a_protected_access_point19:36
malsomething like that19:36
T42<nitin_3> does sfos have iwd?19:41
T42<nitin_3> it can be used to connect wifi from cmdline very easily19:41
vknechthmm, I find myself overriding more and more rc files (hwservicemanager, vndkservicemanager like in FAQ but also servicemanager) so they don't crash by adding LD_PRELOAD libselinux_stubs, am I missing something ?20:32
malvknecht: servicemanager should have it already20:34
malunless you used from patchset20:34
mal*wrong20:34
vknechtpatchset, like in hybris patches ?20:36
malyes20:38
malwhat device?20:38
vknechtsuzu20:38
malnote that the hybris aosp9 patches assume selinux is enabled, check the changelog to see how it was changed so you can disable selinux the usual way, unless you want to go full x10 way and have selinux enabled20:39
vknechtmy latest journal: https://pastebin.com/1zJEuzdF20:40
vknechtfor now I've followed Rinigus way, and disabled selinux in /etc/selinux/config20:41
malin that case you don't use selinux_stubs at all, I mean if you have selinux enabled20:42
malbut that requires the correct system/core patches20:42
vknechtwill have to check that20:42
malhttps://github.com/mer-hybris/hybris-patches/commits/hybris-sony-aosp-pie20:43
malyou can see two commits about selinux20:44
vknechtok, looking at my syspart dir, seems I don't have them ; probably missed something setting up  droid-src20:49
vknechtthank you :-)20:51
malvknecht: not syspart20:55
malhybris dir20:55
maldon't confuse droid-src and hybris stuff20:55
vknechthmm, so in $ANDROID_ROOT/system/core/init/init.cpp is indeed patched for systemd21:00
vknechtgetting a bit late, will look at all this closer tomorrow, I'll sure have more questions ;-)21:02

Generated by irclog2html.py 2.17.1 by Marius Gedminas - find it at https://mg.pov.lt/irclog2html/!