=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2023.09.08 09:06:59 =~=~=~=~=~=~=~=~=~=~=~= U-Boot SPL 2022.04 (Sep 07 2023 - 16:31:26 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - ce:4d:cf:6d:d4:4d , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Normal Normal Boot Hit any key to stop autoboot: 3  2  1  0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Verifying slot _a ... avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_validate_vbmeta_public_key_rpmb: Read public key error avb_slot_verify.c:899: ERROR: vbmeta_a: Public key used to sign data rejected. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21851 KiB kernel @ 80280000 (43319296) ramdisk @ fc000000 (19797373) fdt @ 82d50400 (102289) avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized ERROR - failed to read public key for keymaster keymaster.c:318: ERROR Keymaster TIPC client not initialized! keymaster.c:684: ERROR Keymaster TIPC client not initialized! boota: set boot patch level failed. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Authentication key not yet programmed Moving Image from 0x80280000 to 0x80400000, end=82d50000 ## Flattened Device Tree blob at 82d50400 Booting using the fdt blob at 0x82d50400 ERROR: reserving fdt memory region failed (addr=900ff000 size=1000 flags=4) ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d50400, end 0000000082d6c390 dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74-dirty (amul_patel@PSL-J936G63) (Android (8508608, based on r450784e) clang version 14.0.7 (https://android.googlesource.com/toolchain/llvm-project 4c603efb0cca074e9238af8b4106c30add4418f6), LLD 14.0.7) #2 SMP PREEMPT Thu Sep 7 09:23:48 IST 2023 [ 0.000000][ T0] Machine model: Freescale i.MX8QXP MEK [ 0.000000][ T0] Stack Depot is disabled [ 0.000000][ T0] earlycon: lpuart32 at MMIO32 0x000000005a060000 (options '') [ 0.000000][ T0] printk: bootconsole [lpuart32] enabled [ 0.000000][ T0] efi: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id shared-dma-pool [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000094300000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdev0buffer@94300000, compatible id shared-dma-pool [ 0.000000][ T0] kvm [0]: Reserved 22 MiB at 0x8be400000 [ 0.000000][ T0] Zone ranges: [ 0.000000][ T0] DMA32 [mem 0x0000000080200000-0x00000000ffffffff] [ 0.000000][ T0] Normal [mem 0x0000000100000000-0x00000008bfffffff] [ 0.000000][ T0] Movable zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0.000000][ T0] node 0: [mem 0x0000000086200000-0x0000000087ffffff] [ 0.000000][ T0] node 0: [mem 0x000000008a000000-0x000000008fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000090c00000-0x0000000091ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000092000000-0x00000000920fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] [ 0.000000][ T0] node 0: [mem 0x0000000880000000-0x000000088fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000890000000-0x00000008bfffffff] [ 0.000000][ T0] Initmem setup node 0 [mem 0x0000000080200000-0x00000008bfffffff] [ 0.000000][ T0] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 3072 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable ranges [ 0.000000][ T0] cma: Reserved 928 MiB at 0x00000000c2000000 [ 0.000000][ T0] psci: probing for conduit method from DT. [ 0.000000][ T0] psci: PSCIv1.1 detected in firmware. [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000000][ T0] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000][ T0] psci: SMC Calling Convention v1.2 [ 0.000000][ T0] Load bootconfig: 1017 bytes 64 nodes [ 0.000000][ T0] percpu: Embedded 29 pages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ T0] Detected VIPT I-cache on CPU0 [ 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0 [ 0.000000][ T0] CPU features: detected: GIC system register CPU interface [ 0.000000][ T0] Built 1 zonelists, mobility grouping on. Total pages: 754184 [ 0.000000][ T0] Kernel command line: stack_depot_disable=on kasan.stacktrace=off kvm-arm.mode=protected cgroup_disable=pressure console=ttyLP0,115200 earlycon init=/init firmware_class.path=/vendor/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xfc0M transparent_hugepage=never moal.mod_para=wifi_mod_para.conf pci=nomsi video=HDMI-A-2:d bootconfig buildvariant=userdebug [ 0.000000][ T0] cgroup: Disabling pressure control group feature [ 0.000000][ T0] Unknown kernel command line parameters "buildvariant=userdebug", will be passed to user space. [ 0.000000][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.000000][ T0] software IO TLB: mapped [mem 0x00000000be000000-0x00000000c2000000] (64MB) [ 0.000000][ T0] Memory: 1563872K/3065856K available (18560K kernel code, 2266K rwdata, 19220K rodata, 1472K init, 613K bss, 551712K reserved, 950272K cma-reserved) [ 0.000000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000][ T0] trace event string verifier disabled [ 0.000000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.000000][ T0] rcu: RCU event tracing is enabled. [ 0.000000][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000][ T0] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4. [ 0.000000][ T0] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.000000][ T0] Tracing variant of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000][ T0] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000][ T0] GICv3: 512 SPIs implemented [ 0.000000][ T0] GICv3: 0 Extended SPIs implemented [ 0.000000][ T0] GICv3: Distributor has no Range Selector support [ 0.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf410c142aff6d31b6303c3f9f87.cfi_jt [ 0.000000][ T0] GICv3: 16 PPIs implemented [ 0.000000][ T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000000][ T0] arch_timer: cp15 timer(s) running at 8.00MHz (phys). [ 0.000000][ T0] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns [ 0.000001][ T0] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns [ 0.010152][ T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000) [ 0.020797][ T0] pid_max: default: 32768 minimum: 301 [ 0.026503][ T0] LSM: Security Framework initializing [ 0.031591][ T0] SELinux: Initializing. [ 0.036097][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.043876][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.055496][ T1] rcu: Hierarchical SRCU implementation. [ 0.061931][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.070848][ T1] EFI services will not be available. [ 0.076402][ T1] smp: Bringing up secondary CPUs ... [ 0.082761][ T0] Detected VIPT I-cache on CPU1 [ 0.082809][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082867][ T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd042] [ 0.084389][ T0] Detected VIPT I-cache on CPU2 [ 0.084424][ T0] GICv3: CPU2: found redistributor 2 region 0:0x0000000051b40000 [ 0.084463][ T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd042] [ 0.085934][ T0] Detected VIPT I-cache on CPU3 [ 0.085971][ T0] GICv3: CPU3: found redistributor 3 region 0:0x0000000051b60000 [ 0.086009][ T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd042] [ 0.086139][ T1] smp: Brought up 1 node, 4 CPUs [ 0.148987][ T1] SMP: Total of 4 processors activated. [ 0.154375][ T1] CPU features: detected: 32-bit EL0 Support [ 0.160194][ T1] CPU features: detected: 32-bit EL1 Support [ 0.166016][ T1] CPU features: detected: CRC32 instructions [ 0.171838][ T1] CPU features: detected: Protected KVM [ 0.177341][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.197197][ T1] CPU: All CPU(s) started at EL2 [ 0.201771][ T19] alternatives: patching kernel code [ 0.236527][ T1] Registered cp15_barrier emulation handler [ 0.241975][ T1] Registered setend emulation handler [ 0.247184][ T1] KASLR disabled due to lack of seed [ 0.252570][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.262752][ T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.304282][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311942][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.320888][ T1] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.328563][ T1] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.337030][ T1] audit: initializing netlink subsys (disabled) [ 0.343271][ T44] audit: type=2000 audit(0.228:1): state=initialized audit_enabled=0 res=1 [ 0.344029][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 0.351433][ T1] thermal_sys: Registered thermal governor 'user_space' [ 0.358113][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 0.365473][ T1] cpuidle: using governor menu [ 0.377414][ T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.384707][ T1] ASID allocator initialised with 65536 entries [ 0.390877][ T1] Serial: AMBA PL011 UART driver [ 0.395524][ T1] imx mu driver is registered. [ 0.400058][ T1] imx rpmsg driver is registered. [ 0.406972][ T1] printk: console [ramoops-1] enabled [ 0.411966][ T1] pstore: Registered ramoops as persistent store backend [ 0.418729][ T1] ramoops: using 0x100000@0x91f00000, ecc: 0 [ 0.485764][ T1] iommu: Default domain type: Translated [ 0.491042][ T1] iommu: DMA domain TLB invalidation policy: strict mode [ 0.498877][ T1] SCSI subsystem initialized [ 0.503244][ T1] usbcore: registered new interface driver usbfs [ 0.509206][ T1] usbcore: registered new interface driver hub [ 0.515192][ T1] usbcore: registered new device driver usb [ 0.521106][ T1] mc: Linux media interface: v0.10 [ 0.525871][ T1] videodev: Linux video capture interface: v2.00 [ 0.532140][ T1] pps_core: LinuxPPS API ver. 1 registered [ 0.537653][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.547484][ T1] PTP clock support registered [ 0.552107][ T1] EDAC MC: Ver: 3.0.0 [ 0.558060][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 0.565323][ T1] Bluetooth: Core ver 2.22 [ 0.569309][ T1] NET: Registered PF_BLUETOOTH protocol family [ 0.575261][ T1] Bluetooth: HCI device and connection manager initialized [ 0.582302][ T1] Bluetooth: HCI socket layer initialized [ 0.587861][ T1] Bluetooth: L2CAP socket layer initialized [ 0.593605][ T1] Bluetooth: SCO socket layer initialized [ 0.599397][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.604072][ T1] NET: Registered PF_NFC protocol family [ 0.610439][ T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.641321][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.716476][ T1] VFS: Disk quotas dquot_6.6.0 [ 0.720879][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.737212][ T1] NET: Registered PF_INET protocol family [ 0.742769][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.753663][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.762739][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.771097][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.780019][ T1] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.788191][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 0.795317][ T1] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.802569][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.810601][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.816684][ T1] NET: Registered PF_XDP protocol family [ 0.822131][ T1] PCI: CLS 0 bytes, default 64 [ 0.827271][ T8] Trying to unpack rootfs image as initramfs... [ 0.833208][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.843669][ T1] kvm [1]: IPA Size Limit: 40 bits [ 0.877480][ T1] kvm [1]: GICv3: no GICV resource entry [ 0.882715][ T1] kvm [1]: disabling GICv2 emulation [ 0.887855][ T1] kvm [1]: GIC system register CPU interface enabled [ 0.894613][ T1] kvm [1]: vgic interrupt IRQ9 [ 0.899464][ T1] kvm [1]: Protected nVHE mode initialized successfully [ 0.908736][ T1] Initialise system trusted keyrings [ 0.914151][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 [ 0.935671][ T1] fuse: init (API version 7.36) [ 0.992398][ T1] Key type asymmetric registered [ 0.996969][ T1] Asymmetric key parser 'x509' registered [ 1.003075][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 237) [ 1.011023][ T1] io scheduler mq-deadline registered [ 1.016139][ T1] io scheduler kyber registered [ 1.021424][ T1] io scheduler bfq registered [ 1.140063][ T8] Freeing initrd memory: 19332K [ 1.157160][ T1] brd: module loaded [ 1.176557][ T1] loop: module loaded [ 1.183207][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.191461][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.202541][ T1] MACsec IEEE 802.1AE [ 1.206841][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.212366][ T1] CAN device driver interface [ 1.216790][ T1] PPP generic driver version 2.4.2 [ 1.221853][ T1] PPP BSD Compression module registered [ 1.227122][ T1] PPP Deflate Compression module registered [ 1.232897][ T1] PPP MPPE Compression module registered [ 1.238328][ T1] NET: Registered PF_PPPOX protocol family [ 1.243971][ T1] PPTP driver version 0.8.5 [ 1.248679][ T1] usbcore: registered new interface driver rtl8150 [ 1.254755][ T1] usbcore: registered new interface driver r8152 [ 1.260934][ T1] usbcore: registered new interface driver asix [ 1.266991][ T1] usbcore: registered new interface driver ax88179_178a [ 1.273764][ T1] usbcore: registered new interface driver cdc_ether [ 1.280280][ T1] usbcore: registered new interface driver cdc_eem [ 1.286680][ T1] usbcore: registered new interface driver cdc_ncm [ 1.292965][ T1] usbcore: registered new interface driver aqc111 [ 1.299219][ T1] usbcore: registered new interface driver r8153_ecm [ 1.307654][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 1.314571][ T1] ehci-pci: EHCI PCI platform driver [ 1.319728][ T1] ehci-platform: EHCI generic platform driver [ 1.326882][ T1] usbcore: registered new interface driver cdc_acm [ 1.332923][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 1.341921][ T1] usbcore: registered new interface driver uas [ 1.347668][ T1] usbcore: registered new interface driver usb-storage [ 1.354691][ T1] usbcore: registered new interface driver xpad [ 1.360724][ T1] usbcore: registered new interface driver uvcvideo [ 1.366890][ T1] gspca_main: v2.14.0 registered [ 1.372774][ T1] device-mapper: uevent: version 1.0.3 [ 1.378163][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.387484][ T1] Bluetooth: HCI UART driver ver 2.3 [ 1.392312][ T1] Bluetooth: HCI UART protocol H4 registered [ 1.398165][ T1] Bluetooth: HCI UART protocol LL registered [ 1.404172][ T1] Bluetooth: HCI UART protocol Broadcom registered [ 1.410306][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.416869][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.423436][ T1] sdhci: Copyright(c) Pierre Ossman [ 1.428461][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.435318][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.442205][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.449635][ T1] usbcore: registered new interface driver usbhid [ 1.455578][ T1] usbhid: USB HID core driver [ 1.460496][ T1] ashmem: initialized [ 1.464822][ T1] gnss: GNSS driver registered with major 507 [ 1.472229][ T1] usbcore: registered new interface driver snd-usb-audio [ 1.479529][ T1] GACT probability NOT on [ 1.483432][ T1] Mirror/redirect action on [ 1.487765][ T1] netem: version 1.3 [ 1.491620][ T1] u32 classifier [ 1.494883][ T1] input device check on [ 1.499202][ T1] Actions configured [ 1.505094][ T1] xt_time: kernel timezone is -0000 [ 1.510005][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.516581][ T1] gre: GRE over IPv4 demultiplexor driver [ 1.521831][ T1] ip_gre: GRE over IPv4 tunneling driver [ 1.528707][ T1] IPv4 over IPsec tunneling driver [ 1.533942][ T1] Initializing XFRM netlink socket [ 1.538619][ T1] IPsec XFRM device driver [ 1.543721][ T1] NET: Registered PF_INET6 protocol family [ 1.551563][ T1] Segment Routing with IPv6 [ 1.555705][ T1] In-situ OAM (IOAM) with IPv6 [ 1.560484][ T1] mip6: Mobile IPv6 [ 1.564816][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 1.572388][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 1.578324][ T1] NET: Registered PF_PACKET protocol family [ 1.583802][ T1] NET: Registered PF_KEY protocol family [ 1.589397][ T1] can: controller area network core [ 1.594416][ T1] NET: Registered PF_CAN protocol family [ 1.599729][ T1] can: raw protocol [ 1.603419][ T1] can: broadcast manager protocol [ 1.608256][ T1] can: netlink gateway - max_hops=1 [ 1.613687][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.618972][ T1] Bluetooth: RFCOMM socket layer initialized [ 1.624820][ T1] Bluetooth: RFCOMM ver 1.11 [ 1.629198][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 1.635793][ T1] Bluetooth: HIDP socket layer initialized [ 1.641467][ T1] l2tp_core: L2TP core driver, V2.0 [ 1.646483][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.651949][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 1.656834][ T1] tipc: Activated (version 2.0.0) [ 1.661952][ T1] NET: Registered PF_TIPC protocol family [ 1.667412][ T1] tipc: Started in single node mode [ 1.672615][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.678813][ T1] NET: Registered PF_VSOCK protocol family [ 1.685264][ T1] registered taskstats version 1 [ 1.689756][ T1] Loading compiled-in X.509 certificates [ 1.695706][ T71] cryptomgr_probe (71) used greatest stack depth: 14288 bytes left [ 1.698699][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 3d8bf8d5b555f447a288564d5e176ac7d4bcd676' [ 1.714212][ T1] page_owner is disabled [ 1.718317][ T1] Key type ._fscrypt registered [ 1.722791][ T1] Key type .fscrypt registered [ 1.727408][ T1] Key type fscrypt-provisioning registered [ 1.733755][ T1] pstore: Using crash dump compression: deflate [ 1.793070][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.800473][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.807491][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.816912][ T8] imx8qxp-lpcg-clk: probe of 37620000.clock-controller failed with error -110 [ 1.825801][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-controller: deferred probe timeout, ignoring dependency [ 1.835328][ T8] imx8qxp-lpcg-clk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.844221][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.853759][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.865127][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.872771][ T1] debugfs: Directory 'mipi1-i2c1' with parent 'pm_genpd' already present! [ 1.881076][ T1] debugfs: Directory 'mipi1-i2c0' with parent 'pm_genpd' already present! [ 1.889416][ T1] debugfs: Directory 'mipi1-pwm0' with parent 'pm_genpd' already present! [ 1.897753][ T1] debugfs: Directory 'mipi1' with parent 'pm_genpd' already present! [ 1.945345][ T1] ALSA device list: [ 1.948695][ T1] No soundcards found. [ 1.952951][ T1] Warning: unable to open an initial console. [ 1.959566][ T1] Freeing unused kernel memory: 1472K [ 1.977470][ T1] Run /init as init process [ 1.986166][ T1] init: init first stage started! [ 1.992491][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.000322][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.008876][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.018903][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.026455][ T1] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel [ 2.038247][ T1] init: Loaded kernel module /lib/modules/zsmalloc.ko [ 2.044884][ T1] init: Loading module /lib/modules/zram.ko with args '' [ 2.054261][ T1] zram: Added device: zram0 [ 2.058581][ T1] init: Loaded kernel module /lib/modules/zram.ko [ 2.064985][ T1] init: Loading module /lib/modules/trusty-core.ko with args '' [ 2.074353][ T1] trusty trusty: trusty version: Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022 [ 2.085178][ T1] trusty trusty: selected api version: 5 (requested 5) [ 2.093474][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.118390][ T1] imx8qxp-pinctrl scu:pinctrl: Invalid fsl,pins or pins property in node /scu/pinctrl/wifi_initgrp [ 2.128881][ T1] imx8qxp-pinctrl scu:pinctrl: initialized IMX pinctrl driver [ 2.173142][ T1] mxs-dma 5b810000.dma-apbh: initialized [ 2.181425][ T1] Bus freq driver module loaded [ 2.194217][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUAR[ 2.204121][ T1] printk: console [ttyLP0] enabled [ 2.204121][ T1] printk: console [ttyLP0] enabled [ 2.214029][ T1] printk: bootconsole [lpuart32] disabled [ 2.214029][ T1] printk: bootconsole [lpuart32] disabled [ 2.226351][ T1] 5a080000.serial: ttyLP2 at MMIO 0x5a080010 (irq = 46, base_baud = 5000000) is a FSL_LPUART [ 2.285785][ T1] of_reserved_mem_lookup() returned NULL [ 2.301458][ T1] i2c_dev: i2c /dev entries driver [ 2.308924][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.335891][ T1] input: sc-powerkey as /devices/platform/sc-powerkey/input/input0 [ 2.347830][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.353541][ T1] imx-sc-rtc scu:rtc: setting system clock to 1970-01-01T00:00:09 UTC (9) [ 2.387470][ T1] amphion-vpu-core 2d040000.vpu-core: [0] = decoder [ 2.397029][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.449438][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.465980][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.479619][ T1] imx8_mipi_csi2_sam: module is from the staging directory, the quality is unknown, you have been warned. [ 2.493897][ T1] dwc_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.507094][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warned. [ 2.519530][ T1] imx8_isi_mem2mem: module is from the staging directory, the quality is unknown, you have been warned. [ 2.531915][ T76] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.540238][ T76] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.541967][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.549787][ T76] Alternate GPT is invalid, using primary GPT. [ 2.562728][ T76] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 [ 2.564587][ T1] imx8_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.574190][ T76] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.590133][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.590277][ T76] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.607908][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.608678][ T76] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.627746][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.644461][ T1] imx-rproc imx8x_cm4@0: mbox_request_channel_byname() could not locate channel named "txdb" [ 2.654608][ T1] imx-rproc imx8x_cm4@0: No txdb, ret -22 [ 2.660539][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.666886][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.673390][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.682212][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.688508][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.689453][ T72] virtio_rpmsg_bus virtio0: creating channel rpmsg-vehicle-channel addr 0x1 [ 2.695352][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.703962][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.712077][ T72] virtio_rpmsg_bus virtio0: creating channel rpmsg-i2c-channel addr 0x2 [ 2.718177][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.726595][ T72] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.727884][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.733177][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.757555][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.769070][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 registered [ 2.769506][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.788247][ T10] pca953x 15-001a: supply vcc not found, using dummy regulator [ 2.796104][ T10] pca953x 15-001a: using no AI [ 2.797137][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.802028][ T10] pca953x 15-001d: supply vcc not found, using dummy regulator [ 2.808243][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) [ 2.808251][ T1] trusty-log trusty:trusty-log: failed to read rpmb write counter [ 2.808259][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.808266][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.808688][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.815959][ T10] pca953x 15-001d: using no AI [ 2.828690][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.837053][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.846694][ T1] trusty-virtio trusty:trusty-virtio: initializing done [ 2.846881][ T8] trusty_ipc virtio2: is online [ 2.926732][ T10] 5a070000.serial: ttyLP1 at MMIO 0x5a070010 (irq = 45, base_baud = 5000000) is a FSL_LPUART [ 2.955305][ T96] random: fsck.f2fs: uninitialized urandom read (40 bytes read) [ 2.964913][ T1] fsck.f2fs: linker: Warning: failed to find generated linker configuration from "/linkerconfig/ld.config.txt" [ 2.972606][ T96] random: fsck.f2fs: uninitialized urandom read (40 bytes read) [ 2.976703][ T1] fsck.f2fs: WARNING: linker: Warning: failed to find generated linker configuration from "/linkerconfig/ld.config.txt" [ 2.984528][ T96] random: fsck.f2fs: uninitialized urandom read (4 bytes read) [ 3.005591][ T1] fsck.f2fs: Info: Fix the reported corruption. [ 3.011901][ T1] fsck.f2fs: Info: not exist /proc/version! [ 3.017828][ T1] fsck.f2fs: Info: Segments per section = 1 [ 3.023721][ T1] fsck.f2fs: Info: Sections per zone = 1 [ 3.029420][ T1] fsck.f2fs: Info: sector size = 512 [ 3.034702][ T1] fsck.f2fs: Info: total sectors = 131072 (64 MB) [ 3.041170][ T1] fsck.f2fs: Info: MKFS version [ 3.045993][ T1] fsck.f2fs: "5.15.74-dirty" [ 3.078120][ T96] fsck.f2fs (96) used greatest stack depth: 11952 bytes left [ 3.129443][ T1] F2FS-fs (mmcblk0p12): Disable nat_bits due to incorrect cp_ver (11688760034347834367, 10238346520471919585) [ 3.148794][ T1] F2FS-fs (mmcblk0p12): Mounted with checkpoint version = 5015dbff [ 3.218452][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.233940][ T1] erofs: (device dm-5): mounted with root inode @ nid 65. [ 3.250418][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.264505][ T1] erofs: (device dm-6): mounted with root inode @ nid 38. [ 3.274661][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.288258][ T1] erofs: (device dm-7): mounted with root inode @ nid 43. [ 3.299021][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.311327][ T1] erofs: (device dm-8): mounted with root inode @ nid 39. [ 3.321410][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.335538][ T1] erofs: (device dm-9): mounted with root inode @ nid 39. [ 3.416263][ T1] printk: init: 14 output lines suppressed due to ratelimiting [ 3.423863][ T1] printk: init: 211 output lines suppressed due to ratelimiting [ 3.648569][ T1] init: Opening SELinux policy [ 3.656786][ T1] init: Falling back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 3.667499][ T1] init: Error: Apex SEPolicy failed signature check [ 3.673994][ T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip [ 3.682340][ T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory [ 3.706698][ T1] init: Loading SELinux policy [ 3.756890][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 3.765087][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 3.774760][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 3.782903][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 3.792522][ T1] SELinux: Class mctp_socket not defined in policy. [ 3.799085][ T1] SELinux: the above unknown classes and permissions will be denied [ 3.820128][ T1] SELinux: policy capability network_peer_controls=1 [ 3.826902][ T1] SELinux: policy capability open_perms=1 [ 3.832588][ T1] SELinux: policy capability extended_socket_class=1 [ 3.839227][ T1] SELinux: policy capability always_check_network=0 [ 3.845900][ T1] SELinux: policy capability cgroup_seclabel=0 [ 3.852154][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 3.858966][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 3.865836][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 4.169465][ T44] audit: type=1403 audit(11.312:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.182433][ T1] selinux: SELinux: Loaded file_contexts [ 4.188013][ T1] selinux: [ 4.206463][ T44] audit: type=1404 audit(11.348:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4.276006][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.310969][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.318646][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.331986][ T1] init: init second stage started! [ 4.423637][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ [ 4.443428][ T1] init: Couldn't load property file '/system_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.457286][ T1] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory [ 4.476184][ T1] init: Couldn't load property file '/odm_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.494893][ T1] init: Setting product property ro.product.brand to 'Android' (from ro.product.product.brand) [ 4.505258][ T1] init: Setting product property ro.product.device to 'mek_8q' (from ro.product.product.device) [ 4.515638][ T1] init: Setting product property ro.product.manufacturer to 'nxp' (from ro.product.product.manufacturer) [ 4.526767][ T1] init: Setting product property ro.product.model to 'MEK-MX8Q' (from ro.product.product.model) [ 4.537112][ T1] init: Setting product property ro.product.name to 'mek_8q_car' (from ro.product.product.name) [ 4.856430][ T124] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.867788][ T124] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.884811][ T124] linkerconfig (124) used greatest stack depth: 11328 bytes left [ 4.946751][ T125] ueventd: ueventd started! [ 4.959964][ T125] selinux: SELinux: Loaded file_contexts [ 4.966029][ T125] selinux: [ 4.970808][ T125] ueventd: Parsing file /system/etc/ueventd.rc... [ 4.977632][ T125] ueventd: Added '/vendor/etc/ueventd.rc' to import list [ 4.984878][ T125] ueventd: Added '/odm/etc/ueventd.rc' to import list [ 4.993726][ T125] ueventd: Parsing file /vendor/etc/ueventd.rc... [ 5.002012][ T125] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 5.011326][ T125] ueventd: Parsing file /odm/etc/ueventd.rc... [ 5.017890][ T125] ueventd: Unable to read config file '/odm/etc/ueventd.rc': open() failed: No such file or directory [ 5.033074][ T126] apexd: Bootstrap subcommand detected [ 5.040199][ T126] apexd: ActivateFlattenedApex [ 5.044950][ T126] apexd: Scanning /system/apex [ 5.050681][ T126] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 5.061102][ T126] apexd: Bind mounting /system/apex/com.android.adservices onto /apex/com.android.adservices [ 5.072524][ T126] apexd: Bind mounting /system/apex/com.android.appsearch onto /apex/com.android.appsearch [ 5.083899][ T126] apexd: Bind mounting /system/apex/com.android.art onto /apex/com.android.art [ 5.094136][ T126] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 5.106978][ T126] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 5.119102][ T126] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 5.180625][ T126] printk: apexd: 26 output lines suppressed due to ratelimiting [ 5.358499][ T129] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.575540][ T129] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.584344][ T129] random: boringssl_self_: uninitialized urandom read (4 bytes read) [ 5.618914][ T129] : getrandom indicates that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 8.041326][ C1] random: crng init done [ 8.045481][ C1] random: 35 urandom warning(s) missed due to ratelimiting [ 8.154496][ T129] boringssl_self_ (129) used greatest stack depth: 11184 bytes left [ 8.372662][ T44] audit: type=1400 audit(15.512:4): avc: denied { sys_admin } for pid=136 comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 8.480649][ T138] prng_seeder: Hanging forever because setup failed: hwrng.read_exact in new [ 8.480649][ T138] [ 8.491952][ T138] Caused by: [ 8.495303][ T138] No such device (os error 19) [ 8.580532][ T142] module built by amul_patel at Thursday 07 September 2023 04:36:33 PM IST [ 8.583214][ T142] Galcore version 6.4.3.p4.398061 [ 8.607941][ T142] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 [ 8.662819][ T146] Hot alarm is canceled. GPU3D clock will return to 64/64 [ 8.673182][ T146] insmod (146) used greatest stack depth: 10816 bytes left [ 8.843368][ T1] Registered swp emulation handler [ 9.057160][ T153] logd.auditd: start [ 9.067526][ T153] logd.klogd: 8878200500 [ 9.073087][ T166] watchdogd: watchdogd started (interval 10, margin 20)! mek_8q:/ $ [ 9.105164][ T153] logd: Loaded bug_map file: /vendor/etc/selinux/selinux_denial_metadata [ 9.115018][ T153] logd: Loaded bug_map file: /system/etc/selinux/bug_map [ 9.196596][ T171] insmod (171) used greatest stack depth: 10560 bytes left [ 9.354095][ T1] init: Service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)' (pid 179) exited with status 0 waiting took 0.142000 seconds [ 9.367687][ T1] init: Sending signal 9 to service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)' (pid 179) process group... [ 9.380572][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 179 in 0ms [ 9.412576][ T1] init: Command 'chown system cache /cache' action=post-fs (/system/etc/init/hw/init.rc:569) took 0ms and failed: lchown() failed: Read-only file system [ 9.428601][ T1] init: Command 'chmod 0770 /cache' action=post-fs (/system/etc/init/hw/init.rc:570) took 0ms and failed: fchmodat() failed: Read-only file system [ 9.451066][ T1] selinux: SELinux: Skipping restorecon on directory(/metadata) [ 9.458707][ T1] selinux: [ 9.470370][ T1] selinux: SELinux: Skipping restorecon on directory(/metadata/apex) [ 9.478477][ T1] selinux: [ 9.482668][ T1] init: processing action (post-fs) from (/vendor/etc/init/hw/init.nxp.rc:201) [ 9.495291][ T1] zram0: detected capacity change from 0 to 1228800 [ 9.554128][ T177] type=1400 audit(16.692:5): avc: denied { ioctl } for comm="mkswap" path="/dev/block/zram0" dev="tmpfs" ino=504 ioctlcmd=0x1272 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 9.557908][ T1] mkswap: Swapspace size: 614396k, UUID=456b2c05-9ff4-4fca-9f58-997d57ceb9fa [ 9.584695][ T1] Adding 614396k swap on /dev/block/zram0. Priority:-2 extents:1 across:614396k SS [ 9.633831][ T8] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 9.646864][ T8] imx6q-pcie 5f010000.pcie: No cache used with register defaults set! [ 9.685477][ T8] imx6q-pcie 5f010000.pcie: PCIe PLL is locked. [ 9.692078][ T8] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.704018][ T8] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.731412][ T8] imx6q-pcie 5f010000.pcie: host bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 9.740624][ T8] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 9.750667][ T8] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 9.760151][ T8] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.766551][ T8] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.875158][ T8] imx6q-pcie 5f010000.pcie: Link up [ 9.894280][ T200] send message failed! [ 9.899499][ T200] send message failed! [ 9.903838][ T200] send message failed! [ 9.908194][ T200] send message failed! [ 9.912718][ T200] send message failed! [ 9.917074][ T200] send message failed! [ 9.921255][ T200] send message failed! [ 9.925852][ T200] send message failed! [ 9.930273][ T200] send message failed! [ 9.934688][ T200] send message failed! [ 9.939048][ T200] send message failed! [ 9.943347][ T200] send message failed! [ 9.947501][ T200] send message failed! [ 9.951988][ T200] send message failed! [ 9.956410][ T200] send message failed! [ 9.962043][ T200] send message failed! [ 9.966909][ T200] send message failed! [ 9.971249][ T200] send message failed! [ 9.975498][ T200] send message failed! [ 9.977403][ T8] imx6q-pcie 5f010000.pcie: Link up [ 9.979843][ T200] send message failed! [ 9.984879][ T8] imx6q-pcie 5f010000.pcie: Link up, Gen2 [ 9.988989][ T200] send message failed! [ 9.998795][ T200] send message failed! [ 10.003218][ T200] send message failed! [ 10.007816][ T200] send message failed! [ 10.012313][ T200] send message failed! [ 10.018121][ T200] send message failed! [ 10.025019][ T200] send message failed! [ 10.030537][ T200] send message failed! [ 10.037000][ T200] send message failed! [ 10.042401][ T200] send message failed! [ 10.049146][ T200] send message failed! [ 10.053679][ T200] send message failed! [ 10.057922][ T200] send message failed! [ 10.062181][ T200] send message failed! [ 10.066392][ T200] send message failed! [ 10.070581][ T200] send message failed! [ 10.074766][ T200] send message failed! [ 10.078883][ T200] send message failed! [ 10.083067][ T200] send message failed! [ 10.087212][ T200] send message failed! [ 10.091495][ T200] send message failed! [ 10.095738][ T200] send message failed! [ 10.099965][ T200] send message failed! [ 10.104109][ T200] send message failed! [ 10.108313][ T200] send message failed! [ 10.112611][ T200] send message failed! [ 10.116911][ T200] send message failed! [ 10.121451][ T200] send message failed! [ 10.125743][ T200] send message failed! [ 10.130418][ T200] send message failed! [ 10.133411][ T8] imx6q-pcie 5f010000.pcie: Link up [ 10.134664][ T200] send message failed! [ 10.140782][ T8] imx6q-pcie 5f010000.pcie: PCI host bridge to bus 0000:00 [ 10.143729][ T200] send message failed! [ 10.151439][ T8] pci_bus 0000:00: root bus resource [bus 00-ff] [ 10.154839][ T200] send message failed! [ 10.161284][ T8] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 10.165144][ T200] send message failed! [ 10.172091][ T8] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fefffff] [ 10.176000][ T200] send message failed! [ 10.183537][ T8] pci 0000:00:00.0: [1957:0000] type 01 class 0x060400 [ 10.187723][ T200] send message failed! [ 10.194198][ T8] pci 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 10.194233][ T8] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 10.194320][ T8] pci 0000:00:00.0: supports D1 D2 [ 10.198434][ T200] send message failed! [ 10.205233][ T8] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 10.216054][ T8] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 10.218027][ T200] send message failed! [ 10.222195][ T8] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x00003fff 64bit] [ 10.228849][ T200] send message failed! [ 10.236039][ T8] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 10.239617][ T200] send message failed! [ 10.253735][ T8] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 10.258494][ T200] send message failed! [ 10.261926][ T8] pci 0000:00:00.0: BAR 6: assigned [mem 0x71000000-0x71ffffff pref] [ 10.269762][ T200] send message failed! [ 10.273477][ T8] pci 0000:00:00.0: BAR 14: assigned [mem 0x72000000-0x720fffff] [ 10.282423][ T200] send message failed! [ 10.285528][ T8] pci 0000:01:00.0: BAR 0: assigned [mem 0x72000000-0x72003fff 64bit] [ 10.293492][ T200] send message failed! [ 10.297284][ T8] pci 0000:00:00.0: PCI bridge to [bus 01-ff] [ 10.305550][ T200] send message failed! [ 10.309194][ T8] pci 0000:00:00.0: bridge window [mem 0x72000000-0x720fffff] [ 10.315314][ T200] send message failed! [ 10.319798][ T8] pcieport 0000:00:00.0: PME: Signaling with IRQ 345 [ 10.327211][ T200] send message failed! [ 10.341871][ T200] send message failed! [ 10.346331][ T200] send message failed! [ 10.350684][ T200] send message failed! [ 10.355485][ T200] send message failed! [ 10.363199][ T200] send message failed! [ 10.367483][ T200] send message failed! [ 10.371730][ T200] send message failed! [ 10.375961][ T200] send message failed! [ 10.380210][ T200] send message failed! [ 10.386820][ T200] send message failed! [ 10.391288][ T200] send message failed! [ 10.395715][ T200] send message failed! [ 10.400174][ T200] send message failed! [ 10.404651][ T200] send message failed! [ 10.409221][ T200] send message failed! [ 10.413662][ T200] send message failed! [ 10.418073][ T200] send message failed! [ 10.422466][ T200] send message failed! [ 10.426923][ T200] send message failed! [ 10.431374][ T200] send message failed! [ 10.435829][ T200] send message failed! [ 10.440882][ T200] send message failed! [ 10.445109][ T200] send message failed! [ 10.449290][ T200] send message failed! [ 10.451966][ T172] fsck.f2fs: Info: Fix the reported corruption. [ 10.454271][ T200] send message failed! [ 10.464294][ T200] send message failed! [ 10.464792][ T172] fsck.f2fs: Info: not exist /proc/version! [ 10.468805][ T200] send message failed! [ 10.477709][ T172] fsck.f2fs: Info: Segments per section = 1 [ 10.478533][ T200] send message failed! [ 10.484602][ T172] fsck.f2fs: Info: Sections per zone = 1 [ 10.488334][ T200] send message failed! [ 10.493794][ T172] fsck.f2fs: Info: sector size = 4096 [ 10.497906][ T200] send message failed! [ 10.503414][ T172] fsck.f2fs: Info: total sectors = 2257408 (8818 MB) [ 10.507281][ T200] send message failed! [ 10.514098][ T172] fsck.f2fs: Info: MKFS version [ 10.518585][ T200] send message failed! [ 10.524989][ T172] fsck.f2fs: "5.15.74-dirty" [ 10.527802][ T200] send message failed! [ 10.531527][ T172] fsck.f2fs: Info: FSCK version [ 10.536551][ T200] send message failed! [ 10.540432][ T172] fsck.f2fs: from "5.15.74-dirty" [ 10.545574][ T200] receive power state report with value 0 [ 10.555510][ T200] send message failed! [ 10.559914][ T200] send message failed! [ 10.564115][ T200] send message failed! [ 10.568645][ T200] send message failed! [ 10.573175][ T200] send message failed! [ 10.577634][ T200] send message failed! [ 10.582089][ T200] send message failed! [ 10.586543][ T200] send message failed! [ 10.590975][ T200] send message failed! [ 10.595402][ T200] send message failed! [ 10.599869][ T200] send message failed! [ 10.604302][ T200] send message failed! [ 10.608937][ T200] send message failed! [ 10.613429][ T200] send message failed! [ 10.618117][ T200] send message failed! [ 10.622884][ T200] send message failed! [ 10.636230][ T200] send message failed! [ 10.643829][ T172] F2FS-fs (dm-10): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 10.645594][ T200] send message failed! [ 10.658180][ T200] send message failed! [ 10.662588][ T200] send message failed! [ 10.666995][ T200] send message failed! [ 10.671405][ T200] send message failed! [ 10.675827][ T200] send message failed! [ 10.680005][ T200] send message failed! [ 10.684360][ T200] send message failed! [ 10.688728][ T200] send message failed! [ 10.693152][ T200] send message failed! [ 10.697701][ T200] send message failed! [ 10.701966][ T200] send message failed! [ 10.795845][ T172] F2FS-fs (dm-10): Disable nat_bits due to incorrect cp_ver (15444585819352335740, 8823726794945433668) [ 10.814893][ T207] debugfs: File 'Playback' in directory 'dapm' already present! [ 10.824445][ T172] F2FS-fs (dm-10): Mounted with checkpoint version = 4988057c [ 10.826645][ T207] debugfs: File 'Capture' in directory 'dapm' already present! [ 11.018202][ T177] type=1400 audit(18.156:6): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 11.038082][ T177] type=1400 audit(18.180:7): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 11.081842][ T259] cs42xx8 5-0048: failed to get device ID, ret = -1 [ 11.089548][ T259] cs42xx8: probe of 5-0048 failed with error -1 [ 11.099601][ T259] insmod (259) used greatest stack depth: 10400 bytes left [ 11.126382][ T1] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 11.212625][ T265] pps pps0: new PPS source ptp0 [ 11.247452][ T265] fec 5b040000.ethernet eth0: registered PHC device 0 [ 11.319087][ T172] vold: keystore2 Keystore earlyBootEnded returned service specific error: -68 [ 11.391039][ T270] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 11.400684][ T270] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 11.417734][ T169] logd: logd reinit [ 11.426714][ T169] logd: FrameworkListener: read() failed (Connection reset by peer) [ 11.450437][ T276] apexd: This device does not support updatable APEX. Exiting [ 11.458333][ T276] apexd: Marking APEXd as activated [ 11.621558][ T280] Intel(R) Wireless WiFi driver for Linux [ 11.627518][ T280] iwlwifi 0000:01:00.0: enabling device (0000 -> 0002) [ 11.634615][ T280] iwlwifi 0000:01:00.0: pci_enable_msi failed - -22 [ 11.661585][ T32] iwlwifi 0000:01:00.0: api flags index 2 larger than supported by driver [ 11.670245][ T32] iwlwifi 0000:01:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 0.63.2.2 [ 11.682018][ T32] iwlwifi 0000:01:00.0: loaded firmware version 66.f1c864e0.0 ty-a0-gf-a0-66.ucode op_mode iwlmvm [ 11.778878][ T286] remoteproc remoteproc1: imx-dsp-rproc is available [ 12.311710][ T301] apexd: This device does not support updatable APEX. Exiting [ 12.319180][ T301] apexd: Marking APEXd as ready [ 12.500838][ T306] LibBpfLoader: Section bpfloader_min_ver value is 2 [0x2] [ 12.508219][ T306] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 12.516170][ T306] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 12.523841][ T306] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 12.531375][ T306] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) [ 15.326041][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 157 (/system/bin/hwservicemanager) [ 16.327577][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 157 (/system/bin/hwservicemanager) [ 17.329186][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 157 (/system/bin/hwservicemanager) [ 17.527530][ T306] LibBpfLoader: prog /sys/fs/bpf/net_shared/prog_dscp_policy_schedcls_set_dscp_raw_ip id 29 [ 17.537733][ T306] bpfloader: Loaded object: /apex/com.android.tethering/etc/bpf/net_shared/dscp_policy.o [ 17.551927][ T306] LibBpfLoader: Section bpfloader_min_ver value is 0 [0x0] [ 17.559147][ T306] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 17.567044][ T306] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 17.574658][ T306] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 17.582178][ T306] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /system/etc/bpf/fuse_media.o with ver [0x00000,0x10000) [ 17.596462][ T306] LibBpfLoader: No maps section could be found in elf object [ 17.743390][ T306] printk: bpfloader: 1669 output lines suppressed due to ratelimiting [ 17.751966][ T1] init: Service 'bpfloader' (pid 306) exited with status 0 waiting took 5.303000 seconds [ 17.761751][ T1] init: Sending signal 9 to service 'bpfloader' (pid 306) process group... [ 17.770533][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 306 in 0ms [ 17.780510][ T1] init: processing action (ro.crypto.state=encrypted && ro.crypto.type=file && zygote-start) from (/system/etc/init/hw/init.rc:1048) [ 17.794128][ T1] init: start_waiting_for_property("odsign.verification.done", "1"): already set [ 17.803781][ T1] init: starting service 'update_verifier_nonencrypted'... [ 17.818787][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 314 (uid 0 gid 2001+1 context default) started; waiting... [ 17.873719][ T314] update_verifier: Started with arg 1: nonencrypted [ 17.885881][ T314] update_verifier: Booting slot 0: isSlotMarkedSuccessful=1 [ 17.893185][ T314] update_verifier: Leaving update_verifier. [ 18.031994][ T123] Mass Storage Function, version: 2009/09/11 [ 18.038010][ T123] LUN: removable file: (no medium) [ 18.051441][ T123] using random self ethernet address [ 18.056769][ T123] using random host ethernet address [ 18.063538][ T123] file system registered [ 18.826099][ T177] type=1400 audit(25.968:8): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 18.880731][ T347] healthd: No battery devices found [ 18.942843][ T347] healthd: battery none chg=u [ 18.950631][ T177] type=1400 audit(25.968:9): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 19.108714][ T177] type=1400 audit(26.248:10): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 19.632403][ T370] amphion-vpu-core 2d040000.vpu-core: decoder firmware version : 1.8.7 [ 19.659829][ T370] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 20.341965][ T1] init: starting service 'vendor.media.omx'... [ 20.358623][ T1] init: starting service 'vendor.ril-daemon'... [ 20.378990][ T1] init: starting service 'media.swcodec'... [ 20.393972][ T1] init: service 'statsd' requested start, but it is already running (flags: 4) [ 20.403760][ T1] init: Command 'class_start main' action=nonencrypted (/system/etc/init/hw/init.rc:1178) took 261ms and succeeded [ 20.416478][ T1] init: Service 'exec 17 (/system/bin/bootstat --set_system_boot_reason)' (pid 414) exited with status 0 oneshot service took 0.346000 seconds in background [ 20.432406][ T1] init: Sending signal 9 to service 'exec 17 (/system/bin/bootstat --set_system_boot_reason)' (pid 414) process group... [ 20.445911][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 414 in 0ms [ 20.479698][ T1] init: starting service 'gatekeeperd'... [ 20.530240][ T1] init: service 'traced' requested start, but it is already running (flags: 132) [ 21.124856][ T465] read descriptors [ 21.135722][ T465] read strings [ 21.544856][ T82] android_work: sent uevent USB_STATE=CONNECTED [ 21.697096][ T82] android_work: sent uevent USB_STATE=CONFIGURED [ 23.907217][ T167] logd: logdr: UID=1036 GID=1007 PID=449 b tail=0 logMask=bf pid=0 start=0ns deadline=0ns [ 24.179799][ T177] type=1400 audit(31.320:11): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 28.392030][ T177] type=1400 audit(35.532:12): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 29.227148][ T177] type=1400 audit(36.368:13): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 34.267617][ T177] type=1400 audit(41.408:14): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 35.895240][ T1] init: service 'idmap2d' requested start, but it is already running (flags: 4) [ 35.905144][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 505 (system_server) [ 36.249170][ T347] healthd: battery none chg=u [ 37.205505][ T1] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:1196) [ 37.218579][ T1] init: starting service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)'... [ 37.235861][ T1] init: SVC_EXEC service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' pid 597 (uid 0 gid 0+0 context default) started; waiting... [ 37.954204][ T1] init: Service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 597) exited with status 0 waiting took 0.722000 seconds [ 37.967471][ T1] init: Sending signal 9 to service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 597) process group... [ 37.980546][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 597 in 0ms [ 38.961005][ T529] read descriptors [ 38.968061][ T529] read strings [ 38.973196][ T529] read descriptors [ 38.999186][ T529] read strings [ 39.336508][ T177] type=1400 audit(1694033036.656:15): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 39.641801][ T316] Qualcomm Atheros AR8031/AR8033 5b040000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=5b040000.ethernet-1:00, irq=POLL) [ 40.517984][ T177] type=1400 audit(1694033037.836:16): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 43.738426][ T61] fec 5b040000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off [ 43.747145][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 44.325509][ T215] send message failed! [ 44.333188][ T177] type=1400 audit(1694033041.652:17): avc: granted { read } for comm="rkstack.process" name="psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 44.365836][ T177] type=1400 audit(1694033041.676:18): avc: granted { read open } for comm="rkstack.process" path="/proc/785/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 44.406417][ T177] type=1400 audit(1694033041.676:19): avc: granted { getattr } for comm="rkstack.process" path="/proc/785/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 44.407053][ T215] send message failed! [ 44.484131][ T215] receive power state report with value 0 [ 44.489831][ T215] send message failed! [ 44.511647][ T215] send message failed! [ 45.088725][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/com.android.car.procfsinspector.rc:7) [ 45.110439][ T1] init: starting service 'com.android.car.procfsinspector'... [ 45.130417][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/init.bootstat.car.rc:6) [ 45.142478][ T1] init: starting service 'exec 20 (/system/bin/bootstat -r car_service_created)'... [ 45.159866][ T1] init: SVC_EXEC service 'exec 20 (/system/bin/bootstat -r car_service_created)' pid 1012 (uid 1000 gid 1007+0 context default) started; waiting... [ 45.220061][ T1] init: Service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1012) exited with status 0 waiting took 0.063000 seconds [ 45.233934][ T1] init: Sending signal 9 to service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1012) process group... [ 45.244651][ T215] send message failed! [ 45.254192][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1012 in 0ms [ 46.064454][ T1] init: Sending signal 9 to service 'idmap2d' (pid 425) process group... [ 46.080607][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 425 in 5ms [ 49.442099][ T123] vehicle_rpmsg virtio0.rpmsg-vehicle-channel.-1.1: new channel: 0x401 -> 0x1! [ 49.461070][ T61] debugfs: Directory 'img-pdma1' with parent 'pm_genpd' already present! [ 49.471565][ T61] debugfs: Directory 'img-pdma2' with parent 'pm_genpd' already present! [ 49.482512][ T61] debugfs: Directory 'img-pdma3' with parent 'pm_genpd' already present! [ 49.494692][ T61] debugfs: Directory 'img-pdma4' with parent 'pm_genpd' already present! [ 49.512131][ T61] debugfs: Directory 'img-pdma5' with parent 'pm_genpd' already present! [ 49.528137][ T61] debugfs: Directory 'img-pdma6' with parent 'pm_genpd' already present! [ 49.542921][ T61] debugfs: Directory 'img-pdma7' with parent 'pm_genpd' already present! [ 49.823359][ T61] imx-lpi2c 56226000.i2c: use pio mode [ 49.832225][ T61] i2c 16-004c: Fixing up cyclic dependency with bus@56220000:ldb@562210e0 [ 49.846519][ T61] it6263 16-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 49.856873][ T61] i2c i2c-16: LPI2C adapter registered [ 49.890899][ T61] imx-lpi2c 56246000.i2c: use pio mode [ 49.903102][ T61] i2c 17-004c: Fixing up cyclic dependency with bus@56220000:ldb@562410e0 [ 49.917928][ T61] it6263 17-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 49.927727][ T61] i2c i2c-17: LPI2C adapter registered [ 50.210971][ T61] dpu-core 56180000.dpu: driver probed [ 50.258070][ T193] imx-drm display-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) [ 50.282378][ T1] init: Command 'write /sys/kernel/debug/tracing/instances/wifi/buffer_size_kb 1' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi.rc:33) took 204ms and succeeded [ 50.293546][ T193] imx-drm display-subsystem: bound imx-dpu-crtc.0 (ops dpu_crtc_ops) [ 50.323893][ T193] imx-drm display-subsystem: bound imx-dpu-crtc.1 (ops dpu_crtc_ops) [ 50.350834][ T61] imx8qxp-lpcg-clk 585a0000.clock-controller: deferred probe timeout, ignoring dependency [ 50.361657][ T61] imx8qxp-lpcg-clk: probe of 585a0000.clock-controller failed with error -110 [ 50.372452][ T193] imx-drm display-subsystem: bound bus@56220000:ldb@562210e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 50.398199][ T61] imx-lpi2c 58226000.i2c: use pio mode [ 50.406554][ T61] i2c i2c-18: LPI2C adapter registered [ 50.424252][ T193] imx-drm display-subsystem: bound bus@56220000:ldb@562410e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 50.437580][ T61] mxc-md bus@58000000:camera: deferring cap_device registration [ 50.442685][ T193] [drm] Initialized imx-drm 1.0.0 20120507 for display-subsystem on minor 1 [ 50.453728][ T61] isi-capture 58100000.isi:cap_device: deferring 58100000.isi:cap_device device registration [ 50.464745][ T193] mxc-md bus@58000000:camera: deferring cap_device registration [ 50.466599][ T61] isi-m2m 58100000.isi:m2m_device: deferring 58100000.isi:m2m_device device registration [ 50.475936][ T193] isi-capture 58100000.isi:cap_device: deferring 58100000.isi:cap_device device registration [ 50.482410][ T61] mxc-isi 58100000.isi: mxc_isi.0 registered successfully [ 50.493499][ T193] mxc-md bus@58000000:camera: deferring cap_device registration [ 50.506552][ T61] isi-capture 58110000.isi:cap_device: deferring 58110000.isi:cap_device device registration [ 50.510916][ T193] isi-m2m 58100000.isi:m2m_device: Register m2m success for ISI.0 [ 50.517733][ T61] mxc-isi 58110000.isi: mxc_isi.1 registered successfully [ 50.528589][ T193] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 50.538827][ T61] isi-capture 58120000.isi:cap_device: deferring 58120000.isi:cap_device device registration [ 50.539016][ T61] mxc-isi 58120000.isi: mxc_isi.2 registered successfully [ 50.549288][ T193] mxc-md bus@58000000:camera: deferring cap_device registration [ 50.549620][ T1] init: Command 'write /sys/kernel/debug/tracing/instances/wifi/events/net/filter name==${wifi.interface:-wlan0}' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi.rc:69) took 150ms and succeeded [ 50.570555][ T61] isi-capture 58130000.isi:cap_device: deferring 58130000.isi:cap_device device registration [ 50.592350][ T193] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 50.599159][ T61] mxc-isi 58130000.isi: mxc_isi.3 registered successfully [ 50.603651][ T193] mx8-img-md: Registered mxc_isi.1.capture as /dev/video4 [ 50.614679][ T61] platform 58227000.csi: Fixing up cyclic dependency with 18-006a [ 50.618164][ T193] mx8-img-md: Registered mxc_isi.2.capture as /dev/video5 [ 50.632429][ T193] mxc-md bus@58000000:camera: deferring cap_device registration [ 50.653411][ T61] mxc-mipi-csi2 58227000.csi: lanes: 4, name: mxc-mipi-csi2.0 [ 50.661489][ T193] max9286_mipi 18-006a: max9286_read_reg:read reg error: reg=1e [ 50.669736][ T193] max9286 is not found, chip id reg 0x1e = 0x(ffffffff) [ 50.674396][ T61] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video3 (81,3) [ 50.680287][ T193] mx8-img-md: Registered mxc_isi.0.capture as /dev/video4 [ 50.693966][ T193] mx8-img-md: Registered mxc_isi.1.capture as /dev/video5 [ 50.701734][ T1] init: Command 'write /sys/kernel/tracing/instances/wifi/events/net/filter name==${wifi.interface:-wlan0}' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi.rc:75) took 65ms and succeeded [ 50.703859][ T193] mx8-img-md: Registered mxc_isi.2.capture as /dev/video6 [ 50.705882][ T61] mxc-jpeg 58450000.jpegenc: encoder device registered as /dev/video7 (81,7) [ 50.739389][ T193] mx8-img-md: Registered mxc_isi.3.capture as /dev/video8 [ 50.747349][ T193] unregister ISI channel: mxc_isi.0 [ 50.753053][ T193] unregister ISI channel: mxc_isi.1 [ 50.766864][ T193] unregister ISI channel: mxc_isi.2 [ 50.772455][ T193] unregister ISI channel: mxc_isi.3 [ 50.780855][ T1] init: processing action (vendor.vehicle.register=1) from (/vendor/etc/init/hw/init.car_additional.rc:1) [ 50.793417][ T1] init: starting service 'boot_completed_main_sh'... [ 50.810931][ T1] init: processing action (sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=*) from (/system/etc/init/wifi.rc:98) [ 50.876151][ T177] type=1400 audit(1694033048.196:20): avc: denied { sys_admin } for comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 50.909776][ T1] init: Command 'write /sys/kernel/debug/tracing/instances/wifi/events/net/filter name==${wifi.interface}' action=sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=* (/system/etc/init/wifi.rc:100) took 84ms and succeeded [ 51.085868][ T1] init: Command 'write /sys/kernel/tracing/instances/wifi/events/net/filter name==${wifi.interface}' action=sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=* (/system/etc/init/wifi.rc:101) took 136ms and succeeded [ 51.408246][ T1283] ci_hdrc ci_hdrc.0: EHCI Host Controller [ 51.414060][ T1283] ci_hdrc ci_hdrc.0: new USB bus registered, assigned bus number 1 [ 51.449472][ T1283] ci_hdrc ci_hdrc.0: USB 2.0 started, EHCI 1.00 [ 51.456120][ T1283] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 51.465391][ T1283] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 51.473480][ T1283] usb usb1: Product: EHCI Host Controller [ 51.479138][ T1283] usb usb1: Manufacturer: Linux 5.15.74-dirty ehci_hcd [ 51.485991][ T1283] usb usb1: SerialNumber: ci_hdrc.0 [ 51.495690][ T1283] hub 1-0:1.0: USB hub found [ 51.500378][ T1283] hub 1-0:1.0: 1 port detected [ 51.519773][ T1283] insmod (1283) used greatest stack depth: 6080 bytes left [ 51.567390][ T1] init: Service 'boot_completed_main_sh' (pid 1270) exited with status 0 oneshot service took 0.763000 seconds in background [ 51.580615][ T1] init: Sending signal 9 to service 'boot_completed_main_sh' (pid 1270) process group... [ 51.804024][ T177] type=1400 audit(1694033049.124:21): avc: denied { write } for comm="HWC-Poll-Thread" name="reserved-uncached" dev="tmpfs" ino=422 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=0 [ 51.811023][ T380] audit: audit_lost=1 audit_rate_limit=5 audit_backlog_limit=64 [ 51.841652][ T380] audit: rate limit exceeded [ 51.993931][ T177] type=1400 audit(1694033049.124:22): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 52.235429][ T177] type=1400 audit(1694033049.124:23): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 52.268464][ T177] type=1400 audit(1694033049.124:24): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 52.295341][ T177] type=1400 audit(1694033049.124:25): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 52.322051][ T177] type=1400 audit(1694033049.124:26): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 52.374328][ T177] type=1400 audit(1694033049.124:27): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 52.433851][ T177] type=1400 audit(1694033049.124:28): avc: denied { search } for comm="HWC-Poll-Thread" name="data" dev="dm-10" ino=100 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 58.092928][ T1] init: Sending signal 9 to service 'idmap2d' (pid 1119) process group... [ 58.115884][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1119 in 11ms [ 58.128031][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 505 (system_server) [ 58.139342][ T1] init: Service 'idmap2d' (pid 1119) received signal 9 [ 62.188505][ T1911] audit: audit_lost=16 audit_rate_limit=5 audit_backlog_limit=64 [ 62.197040][ T177] type=1400 audit(1694033059.508:44): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 62.232618][ T1911] audit: rate limit exceeded [ 62.242477][ T177] type=1400 audit(1694033059.508:45): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 62.274994][ T177] type=1400 audit(1694033059.508:46): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 62.434893][ T177] type=1400 audit(1694033059.508:47): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 62.502903][ T177] type=1400 audit(1694033059.508:48): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 246.808046][ C0] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 537.978168][ T173] android_work: sent uevent USB_STATE=DISCONNECTED [ 537.979670][ T465] read descriptors [ 537.988364][ T465] read strings [ 538.762710][ T87] android_work: sent uevent USB_STATE=CONNECTED [ 538.914304][ T87] android_work: sent uevent USB_STATE=CONFIGURED [ 1123.536713][ T177] type=1400 audit(1694034120.856:62): avc: denied { getattr } for comm="sh" path="/cache" dev="dm-5" ino=106 scontext=u:r:shell:s0 tcontext=u:object_r:cache_file:s0 tclass=lnk_file permissive=0 [ 1123.536753][ T2716] audit: audit_lost=29 audit_rate_limit=5 audit_backlog_limit=64 [ 1123.556215][ T177] type=1400 audit(1694034120.856:63): avc: denied { getattr } for comm="sh" path="/data_mirror" dev="tmpfs" ino=1 scontext=u:r:shell:s0 tcontext=u:object_r:mirror_data_file:s0 tclass=dir permissive=0 [ 1123.563326][ T2716] audit: rate limit exceeded [ 1123.582921][ T177] type=1400 audit(1694034120.856:64): avc: denied { getattr } for comm="sh" path="/init" dev="dm-5" ino=140 scontext=u:r:shell:s0 tcontext=u:object_r:init_exec:s0 tclass=lnk_file permissive=0 [ 1123.606337][ T177] type=1400 audit(1694034120.856:65): avc: denied { getattr } for comm="sh" path="/linkerconfig" dev="tmpfs" ino=2 scontext=u:r:shell:s0 tcontext=u:object_r:linkerconfig_file:s0 tclass=dir permissive=0 [ 1123.626230][ T177] type=1400 audit(1694034120.856:66): avc: denied { getattr } for comm="sh" path="/metadata" dev="mmcblk0p12" ino=3 scontext=u:r:shell:s0 tcontext=u:object_r:metadata_file:s0 tclass=dir permissive=0 [ 1125.788931][ T177] type=1400 audit(1694034123.108:76): avc: denied { getattr } for comm="sh" path="/system/bin/iw" dev="dm-5" ino=5901967 scontext=u:r:shell:s0 tcontext=u:object_r:iw_exec:s0 tclass=file permissive=0 [ 1128.669997][ T177] type=1400 audit(1694034125.992:77): avc: denied { getattr } for comm="sh" path="/system/bin/iw" dev="dm-5" ino=5901967 scontext=u:r:shell:s0 tcontext=u:object_r:iw_exec:s0 tclass=file permissive=0 [ 1163.620068][ T177] type=1400 audit(1694034160.940:78): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x8927 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.625654][ T2720] audit: audit_lost=38 audit_rate_limit=5 audit_backlog_limit=64 [ 1163.641483][ T177] type=1400 audit(1694034160.940:79): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x891d scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.648451][ T2720] audit: rate limit exceeded [ 1163.674220][ T177] type=1400 audit(1694034160.944:80): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x8970 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.695472][ T177] type=1400 audit(1694034160.944:81): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x8927 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.716484][ T177] type=1400 audit(1694034160.944:82): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x891d scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.737853][ T177] type=1400 audit(1694034160.944:83): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x8970 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.758843][ T177] type=1400 audit(1694034160.944:84): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x8927 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1163.779820][ T177] type=1400 audit(1694034160.944:85): avc: denied { ioctl } for comm="ifconfig" path="socket:[88277]" dev="sockfs" ino=88277 ioctlcmd=0x891d scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 1170.575246][ T177] type=1400 audit(1694034167.896:87): avc: denied { syslog_read } for comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=0 [ 1176.027104][ T173] android_work: sent uevent USB_STATE=DISCONNECTED [ 1176.033723][ T173] android_work: did not send uevent (0 0 0000000000000000) [ 1176.035142][ T1] init: Service 'adbd' (pid 451) exited with status 1 [ 1176.047665][ T1] init: Sending signal 9 to service 'adbd' (pid 451) process group... [ 1176.056486][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 451 in 0ms [ 1176.067010][ T1] init: starting service 'adbd'... [ 1176.073866][ T1] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000 [ 1176.146219][ T2727] read descriptors [ 1176.149947][ T2727] read strings [ 1176.916381][ T87] android_work: sent uevent USB_STATE=CONNECTED [ 1177.075466][ T87] android_work: sent uevent USB_STATE=CONFIGURED [ 1363.370097][ T2876] input fmt AB24 [ 1363.373583][ T2876] output fmt NV12 [ 1375.920781][ T177] type=1400 audit(1694034373.240:88): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1375.945973][ T177] type=1400 audit(1694034373.240:89): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1375.974448][ T177] type=1400 audit(1694034373.244:90): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1375.998474][ T177] type=1400 audit(1694034373.248:91): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1376.022232][ T177] type=1400 audit(1694034373.280:92): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1376.046036][ T177] type=1400 audit(1694034373.336:93): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1376.050152][ T2897] audit: audit_lost=39 audit_rate_limit=5 audit_backlog_limit=64 [ 1376.071170][ T177] type=1400 audit(1694034373.364:94): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1376.078107][ T2897] audit: rate limit exceeded [ 1376.100719][ T177] type=1400 audit(1694034373.368:95): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1376.128745][ T177] type=1400 audit(1694034373.368:96): avc: denied { read } for comm="RenderThread" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 1417.396268][ T177] type=1400 audit(1694034414.716:99): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:untrusted_app_27:s0:c80,c256,c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 1417.397900][ T2945] audit: audit_lost=41 audit_rate_limit=5 audit_backlog_limit=64 [ 1417.420308][ T177] type=1400 audit(1694034414.716:100): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:untrusted_app_27:s0:c80,c256,c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 1417.428274][ T2945] audit: rate limit exceeded [ 1417.454925][ T177] type=1400 audit(1694034414.716:101): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:untrusted_app_27:s0:c80,c256,c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 1417.480077][ T177] type=1400 audit(1694034414.716:102): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:untrusted_app_27:s0:c80,c256,c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 1417.509196][ T177] type=1400 audit(1694034414.720:103): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:untrusted_app_27:s0:c80,c256,c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 1476.064540][ T167] logd: logdr: UID=1000 GID=1000 PID=3023 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1476.223962][ T167] logd: logdr: UID=1000 GID=1000 PID=3026 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1496.132943][ T167] logd: logdr: UID=1000 GID=1000 PID=3031 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1496.300303][ T167] logd: logdr: UID=1000 GID=1000 PID=3033 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1496.416273][ T167] logd: logdr: UID=1000 GID=1000 PID=3035 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1496.582243][ T167] logd: logdr: UID=1000 GID=1000 PID=3037 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1518.226299][ T167] logd: logdr: UID=1000 GID=1000 PID=3049 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1518.389250][ T167] logd: logdr: UID=1000 GID=1000 PID=3051 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1518.506711][ T167] logd: logdr: UID=1000 GID=1000 PID=3053 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1518.672913][ T167] logd: logdr: UID=1000 GID=1000 PID=3055 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1559.482422][ T167] logd: logdr: UID=1000 GID=1000 PID=3062 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1559.671930][ T167] logd: logdr: UID=1000 GID=1000 PID=3064 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1559.772490][ T167] logd: logdr: UID=1000 GID=1000 PID=3066 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1559.944583][ T167] logd: logdr: UID=1000 GID=1000 PID=3068 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1598.513448][ T167] logd: logdr: UID=1000 GID=1000 PID=3077 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1598.661646][ T3078] logd: SocketClient: write error (Broken pipe) [ 1598.722400][ T167] logd: logdr: UID=1000 GID=1000 PID=3079 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1598.918004][ T167] logd: logdr: UID=1000 GID=1000 PID=3081 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1599.023235][ T3082] logd: SocketClient: write error (Broken pipe) [ 1599.084676][ T167] logd: logdr: UID=1000 GID=1000 PID=3083 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1627.141287][ T167] logd: logdr: UID=1000 GID=1000 PID=3091 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1627.364705][ T3092] logd: SocketClient: write error (Broken pipe) [ 1627.373623][ T167] logd: logdr: UID=1000 GID=1000 PID=3094 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1627.575298][ T167] logd: logdr: UID=1000 GID=1000 PID=3096 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1627.691179][ T3097] logd: SocketClient: write error (Broken pipe) [ 1627.747489][ T167] logd: logdr: UID=1000 GID=1000 PID=3098 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1650.933844][ T167] logd: logdr: UID=1000 GID=1000 PID=3102 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1651.102393][ T167] logd: logdr: UID=1000 GID=1000 PID=3104 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 1651.218655][ T167] logd: logdr: UID=1000 GID=1000 PID=3106 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 1651.332406][ T167] logd: logdr: UID=1000 GID=1000 PID=3108 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 3608.357808][ T177] type=1400 audit(1694036605.680:117): avc: denied { read } for comm="android.hardwar" name="cpu.uclamp.min" dev="cgroup" ino=37 scontext=u:r:hal_power_default:s0 tcontext=u:object_r:cgroup:s0 tclass=file permissive=0 [ 3609.048088][ T177] type=1400 audit(1694036606.368:118): avc: denied { integrity } for comm="binder:778_2" lockdown_reason="hibernation" scontext=u:r:carservice_app:s0 tcontext=u:r:carservice_app:s0 tclass=lockdown permissive=0 [ 3609.068889][ T177] type=1400 audit(1694036606.368:119): avc: denied { integrity } for comm="binder:778_2" lockdown_reason="hibernation" scontext=u:r:carservice_app:s0 tcontext=u:r:carservice_app:s0 tclass=lockdown permissive=0 [ 3621.480245][ T1] init: starting service 'idmap2d'... [ 3621.493920][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 505 (system_server) [ 3631.914289][ T1] init: Sending signal 9 to service 'idmap2d' (pid 3526) process group... [ 3631.929605][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 3526 in 6ms [ 3631.940629][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 505 (system_server) [ 3631.951799][ T1] init: Service 'idmap2d' (pid 3526) received signal 9 [ 3635.686481][ T167] logd: logdr: UID=1000 GID=1000 PID=3650 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns [ 3635.852384][ T167] logd: logdr: UID=1000 GID=1000 PID=3653 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns [ 4828.250869][ T122] init: Received sys.powerctl='reboot,bootloader' from pid: 3702 (/system/bin/reboot) [ 4828.260408][ T122] init: sys.powerctl: do_shutdown: 0 IsShuttingDown: 0 [ 4828.267759][ T1] init: Got shutdown_command 'reboot,bootloader' Calling HandlePowerctlMessage() [ 4828.286430][ T1] init: Clear action queue and start shutdown trigger [ 4828.293342][ T1] init: Entering shutdown mode [ 4828.298503][ T1] init: processing action (shutdown_done) from (:0) [ 4828.306481][ T1] init: Reboot start, reason: reboot,bootloader, reboot_target: bootloader [ 4828.315070][ T1] init: Shutdown timeout: 6000 ms [ 4828.320039][ T1] init: Create reboot monitor thread. [ 4828.326198][ T3704] init: shutdown_timeout_timespec.tv_sec: 5134 [ 4829.119516][ T3754] binder: undelivered death notification, b400007cf2a396a0 [ 4829.582130][ T3755] binder: undelivered TRANSACTION_COMPLETE [ 4829.588342][ T3755] binder: undelivered transaction 286894, process died. [ 4829.596456][ T3755] binder: undelivered death notification, b400007cf2a28ea0 [ 4829.603749][ T3755] binder: undelivered death notification, b400007cf2aa8040 [ 4829.617201][ T3755] binder: undelivered death notification, b400007cf2a1e840 [ 4829.624504][ T3755] binder: undelivered death notification, b400007cf2aaaf00 [ 4829.659434][ T1361] binder: 172:1361 transaction failed 29189/-22, size 100-0 line 3174 [ 4829.863937][ T172] printk: binder:172_2: 12 output lines suppressed due to ratelimiting [ 4829.924417][ T3730] android_work: sent uevent USB_STATE=DISCONNECTED [ 4830.540684][ T1] kvm: exiting hardware virtualization [ 4830.589092][ T1] ci_hdrc ci_hdrc.0: remove, state 4 [ 4830.594309][ T1] usb usb1: USB disconnect, device number 1 [ 4830.601156][ T1] ci_hdrc ci_hdrc.0: USB bus 1 deregistered [ 4830.609239][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 unregistered [ 4830.715019][ T1] reboot: Restarting system with command 'bootloader' U-Boot SPL 2022.04 (Sep 07 2023 - 16:31:26 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - 42:14:0c:29:0d:b9 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! Starting download of 34304 bytes downloading of 34304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'gpt' Initializing 'gpt' switch to partitions #0, OK mmc0(part 0) is current device Writing 'gpt' MMC write: dev # 0, block # 0, count 34 ... 34 blocks written: OK Writing 'gpt' DONE! flash backup gpt image successfully switch to partitions #0, OK mmc0(part 0) is current device flash target is MMC:0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized The device is already unlocked avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 560128 bytes .... downloading of 560128 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader0' Initializing 'bootloader0' switch to partitions #1, OK mmc0(part 1) is current device Writing 'bootloader0' MMC write: dev # 0, block # 0, count 1094 ... 1094 blocks written: OK Writing 'bootloader0' DONE! Starting download of 3893248 bytes ............................. downloading of 3893248 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_a' Initializing 'bootloader_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_a' MMC write: dev # 0, block # 16384, count 7604 ... 7604 blocks written: OK Writing 'bootloader_a' DONE! Starting download of 3893248 bytes ............................. downloading of 3893248 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_b' Initializing 'bootloader_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_b' MMC write: dev # 0, block # 49152, count 7604 ... 7604 blocks written: OK Writing 'bootloader_b' DONE! Warning: Virtual A/B is enabled, switch slot may make the system fail to boot. Writing A/B metadata to disk. ÿ U-Boot SPL 2022.04 (Sep 07 2023 - 16:24:39 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - c6:eb:6c:7e:09:33 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_a' Initializing 'dtbo_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_a' MMC write: dev # 0, block # 81920, count 8192 ... 8192 blocks written: OK Writing 'dtbo_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_a' Initializing 'boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_a' MMC write: dev # 0, block # 98304, count 131072 ... 131072 blocks written: OK Writing 'boot_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_a' Initializing 'vendor_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_a' MMC write: dev # 0, block # 393216, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_a' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_a' Initializing 'init_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_a' MMC write: dev # 0, block # 360448, count 16384 ... 16384 blocks written: OK Writing 'init_boot_a' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_a' Initializing 'vbmeta_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_a' MMC write: dev # 0, block # 27250688, count 16 ... 16 blocks written: OK Writing 'vbmeta_a' DONE! Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_b' Initializing 'dtbo_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_b' MMC write: dev # 0, block # 90112, count 8192 ... 8192 blocks written: OK Writing 'dtbo_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_b' Initializing 'boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_b' MMC write: dev # 0, block # 229376, count 131072 ... 131072 blocks written: OK Writing 'boot_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_b' Initializing 'vendor_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_b' MMC write: dev # 0, block # 524288, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_b' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_b' Initializing 'init_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_b' MMC write: dev # 0, block # 376832, count 16384 ... 16384 blocks written: OK Writing 'init_boot_b' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_b' Initializing 'vbmeta_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_b' MMC write: dev # 0, block # 27254784, count 16 ... 16 blocks written: OK Writing 'vbmeta_b' DONE! Starting download of 403054744 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ......................................... downloading of 403054744 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 403054744 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 403058688 bytes to 'super' Starting download of 369946828 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......... downloading of 369946828 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 369946828 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 372547584 bytes to 'super' Starting download of 290353384 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ..................................................................... downloading of 290353384 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 290353384 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 291483648 bytes to 'super' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 655360 to 663552 due to alignment ........ erased 4194304 bytes from 'misc' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Invalid virtual AB status, resetting... Magic is incorrect. Error validating A/B metadata from disk. Resetting and writing new A/B metadata to disk. erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 663552 to 794624 due to alignment ........ erased 67108864 bytes from 'metadata' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Erasing Environment on MMC... Caution! Your devices Erase group is 0x400 The erase range would be change to 0x2000~0x23ff 16 blocks erased: OK OK avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 9187328 to 27246592 due to alignment ........ erased 9246343168 bytes from 'userdata' ÿ U-Boot SPL 2022.04 (Sep 07 2023 - 16:24:39 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - 32:46:0a:22:24:8f , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Normal Normal Boot Hit any key to stop autoboot: 3  2  1  0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Verifying slot _a ... avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_validate_vbmeta_public_key_rpmb: Read public key error avb_slot_verify.c:899: ERROR: vbmeta_a: Public key used to sign data rejected. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21851 KiB kernel @ 80280000 (43319296) ramdisk @ fc000000 (19796596) fdt @ 82d50400 (102289) avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized ERROR - failed to read public key for keymaster keymaster.c:318: ERROR Keymaster TIPC client not initialized! keymaster.c:684: ERROR Keymaster TIPC client not initialized! boota: set boot patch level failed. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Authentication key not yet programmed Moving Image from 0x80280000 to 0x80400000, end=82d50000 ## Flattened Device Tree blob at 82d50400 Booting using the fdt blob at 0x82d50400 ERROR: reserving fdt memory region failed (addr=900ff000 size=1000 flags=4) ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d50400, end 0000000082d6c390 dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74 (psl-d1l3br3@PSL-D1L3BR3) (Android (8508608, based on r450784e) clang version 14.0.7 (https://android.googlesource.com/toolchain/llvm-project 4c603efb0cca074e9238af8b4106c30add4418f6), LLD 14.0.7) #1 SMP PREEMPT Thu Sep 7 15:04:22 IST 2023 [ 0.000000][ T0] Machine model: Freescale i.MX8QXP MEK [ 0.000000][ T0] Stack Depot is disabled [ 0.000000][ T0] earlycon: lpuart32 at MMIO32 0x000000005a060000 (options '') [ 0.000000][ T0] printk: bootconsole [lpuart32] enabled [ 0.000000][ T0] efi: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id shared-dma-pool [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000094300000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdev0buffer@94300000, compatible id shared-dma-pool [ 0.000000][ T0] kvm [0]: Reserved 22 MiB at 0x8be400000 [ 0.000000][ T0] Zone ranges: [ 0.000000][ T0] DMA32 [mem 0x0000000080200000-0x00000000ffffffff] [ 0.000000][ T0] Normal [mem 0x0000000100000000-0x00000008bfffffff] [ 0.000000][ T0] Movable zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0.000000][ T0] node 0: [mem 0x0000000086200000-0x0000000087ffffff] [ 0.000000][ T0] node 0: [mem 0x000000008a000000-0x000000008fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000090c00000-0x0000000091ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000092000000-0x00000000920fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] [ 0.000000][ T0] node 0: [mem 0x0000000880000000-0x000000088fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000890000000-0x00000008bfffffff] [ 0.000000][ T0] Initmem setup node 0 [mem 0x0000000080200000-0x00000008bfffffff] [ 0.000000][ T0] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 3072 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable ranges [ 0.000000][ T0] cma: Reserved 928 MiB at 0x00000000c2000000 [ 0.000000][ T0] psci: probing for conduit method from DT. [ 0.000000][ T0] psci: PSCIv1.1 detected in firmware. [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000000][ T0] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000][ T0] psci: SMC Calling Convention v1.2 [ 0.000000][ T0] Load bootconfig: 1017 bytes 64 nodes [ 0.000000][ T0] percpu: Embedded 29 pages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ T0] Detected VIPT I-cache on CPU0 [ 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0 [ 0.000000][ T0] CPU features: detected: GIC system register CPU interface [ 0.000000][ T0] Built 1 zonelists, mobility grouping on. Total pages: 754184 [ 0.000000][ T0] Kernel command line: stack_depot_disable=on kasan.stacktrace=off kvm-arm.mode=protected cgroup_disable=pressure console=ttyLP0,115200 earlycon init=/init firmware_class.path=/vendor/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xfc0M transparent_hugepage=never moal.mod_para=wifi_mod_para.conf pci=nomsi video=HDMI-A-2:d bootconfig buildvariant=userdebug [ 0.000000][ T0] cgroup: Disabling pressure control group feature [ 0.000000][ T0] Unknown kernel command line parameters "buildvariant=userdebug", will be passed to user space. [ 0.000000][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.000000][ T0] software IO TLB: mapped [mem 0x00000000be000000-0x00000000c2000000] (64MB) [ 0.000000][ T0] Memory: 1563872K/3065856K available (18560K kernel code, 2266K rwdata, 19184K rodata, 1472K init, 613K bss, 551712K reserved, 950272K cma-reserved) [ 0.000000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000][ T0] trace event string verifier disabled [ 0.000000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.000000][ T0] rcu: RCU event tracing is enabled. [ 0.000000][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000][ T0] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4. [ 0.000000][ T0] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.000000][ T0] Tracing variant of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000][ T0] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000][ T0] GICv3: 512 SPIs implemented [ 0.000000][ T0] GICv3: 0 Extended SPIs implemented [ 0.000000][ T0] GICv3: Distributor has no Range Selector support [ 0.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf410c142aff6d31b6303c3f9f87.cfi_jt [ 0.000000][ T0] GICv3: 16 PPIs implemented [ 0.000000][ T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000000][ T0] arch_timer: cp15 timer(s) running at 8.00MHz (phys). [ 0.000000][ T0] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns [ 0.000000][ T0] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns [ 0.010154][ T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000) [ 0.020797][ T0] pid_max: default: 32768 minimum: 301 [ 0.026503][ T0] LSM: Security Framework initializing [ 0.031592][ T0] SELinux: Initializing. [ 0.036098][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.043875][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.055456][ T1] rcu: Hierarchical SRCU implementation. [ 0.061892][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.070801][ T1] EFI services will not be available. [ 0.076360][ T1] smp: Bringing up secondary CPUs ... [ 0.082729][ T0] Detected VIPT I-cache on CPU1 [ 0.082774][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082830][ T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd042] [ 0.084353][ T0] Detected VIPT I-cache on CPU2 [ 0.084389][ T0] GICv3: CPU2: found redistributor 2 region 0:0x0000000051b40000 [ 0.084430][ T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd042] [ 0.085906][ T0] Detected VIPT I-cache on CPU3 [ 0.085944][ T0] GICv3: CPU3: found redistributor 3 region 0:0x0000000051b60000 [ 0.085979][ T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd042] [ 0.086109][ T1] smp: Brought up 1 node, 4 CPUs [ 0.148961][ T1] SMP: Total of 4 processors activated. [ 0.154348][ T1] CPU features: detected: 32-bit EL0 Support [ 0.160168][ T1] CPU features: detected: 32-bit EL1 Support [ 0.165990][ T1] CPU features: detected: CRC32 instructions [ 0.171812][ T1] CPU features: detected: Protected KVM [ 0.177313][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.197192][ T1] CPU: All CPU(s) started at EL2 [ 0.201760][ T19] alternatives: patching kernel code [ 0.236451][ T1] Registered cp15_barrier emulation handler [ 0.241895][ T1] Registered setend emulation handler [ 0.247107][ T1] KASLR disabled due to lack of seed [ 0.252493][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.262673][ T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.304105][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311760][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.320878][ T1] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.328551][ T1] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.337021][ T1] audit: initializing netlink subsys (disabled) [ 0.343263][ T44] audit: type=2000 audit(0.228:1): state=initialized audit_enabled=0 res=1 [ 0.344025][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 0.351424][ T1] thermal_sys: Registered thermal governor 'user_space' [ 0.358105][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 0.365460][ T1] cpuidle: using governor menu [ 0.377403][ T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.384699][ T1] ASID allocator initialised with 65536 entries [ 0.390865][ T1] Serial: AMBA PL011 UART driver [ 0.395515][ T1] imx mu driver is registered. [ 0.400048][ T1] imx rpmsg driver is registered. [ 0.411745][ T1] printk: console [ramoops-1] enabled [ 0.416745][ T1] pstore: Registered ramoops as persistent store backend [ 0.423517][ T1] ramoops: using 0x100000@0x91f00000, ecc: 0 [ 0.490404][ T1] iommu: Default domain type: Translated [ 0.495727][ T1] iommu: DMA domain TLB invalidation policy: strict mode [ 0.503512][ T1] SCSI subsystem initialized [ 0.507858][ T1] usbcore: registered new interface driver usbfs [ 0.513845][ T1] usbcore: registered new interface driver hub [ 0.519830][ T1] usbcore: registered new device driver usb [ 0.525746][ T1] mc: Linux media interface: v0.10 [ 0.530511][ T1] videodev: Linux video capture interface: v2.00 [ 0.536777][ T1] pps_core: LinuxPPS API ver. 1 registered [ 0.542292][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.552124][ T1] PTP clock support registered [ 0.556745][ T1] EDAC MC: Ver: 3.0.0 [ 0.562683][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 0.569941][ T1] Bluetooth: Core ver 2.22 [ 0.573933][ T1] NET: Registered PF_BLUETOOTH protocol family [ 0.579882][ T1] Bluetooth: HCI device and connection manager initialized [ 0.586923][ T1] Bluetooth: HCI socket layer initialized [ 0.592482][ T1] Bluetooth: L2CAP socket layer initialized [ 0.598227][ T1] Bluetooth: SCO socket layer initialized [ 0.604020][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.608684][ T1] NET: Registered PF_NFC protocol family [ 0.615044][ T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.645603][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.720577][ T1] VFS: Disk quotas dquot_6.6.0 [ 0.724981][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.741330][ T1] NET: Registered PF_INET protocol family [ 0.746869][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.757731][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.766791][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.775196][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.784069][ T1] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.792230][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 0.799418][ T1] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.806613][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.814690][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.820748][ T1] NET: Registered PF_XDP protocol family [ 0.826211][ T1] PCI: CLS 0 bytes, default 64 [ 0.831349][ T8] Trying to unpack rootfs image as initramfs... [ 0.837312][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.847686][ T1] kvm [1]: IPA Size Limit: 40 bits [ 0.881205][ T1] kvm [1]: GICv3: no GICV resource entry [ 0.886441][ T1] kvm [1]: disabling GICv2 emulation [ 0.891588][ T1] kvm [1]: GIC system register CPU interface enabled [ 0.898316][ T1] kvm [1]: vgic interrupt IRQ9 [ 0.903118][ T1] kvm [1]: Protected nVHE mode initialized successfully [ 0.912381][ T1] Initialise system trusted keyrings [ 0.917973][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 [ 0.939442][ T1] fuse: init (API version 7.36) [ 0.996776][ T1] Key type asymmetric registered [ 1.001347][ T1] Asymmetric key parser 'x509' registered [ 1.007498][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 237) [ 1.015472][ T1] io scheduler mq-deadline registered [ 1.020572][ T1] io scheduler kyber registered [ 1.025687][ T1] io scheduler bfq registered [ 1.146434][ T8] Freeing initrd memory: 19328K [ 1.167843][ T1] brd: module loaded [ 1.187191][ T1] loop: module loaded [ 1.193880][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.202110][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.213239][ T1] MACsec IEEE 802.1AE [ 1.217552][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.223077][ T1] CAN device driver interface [ 1.227493][ T1] PPP generic driver version 2.4.2 [ 1.232564][ T1] PPP BSD Compression module registered [ 1.237835][ T1] PPP Deflate Compression module registered [ 1.243644][ T1] PPP MPPE Compression module registered [ 1.249041][ T1] NET: Registered PF_PPPOX protocol family [ 1.254687][ T1] PPTP driver version 0.8.5 [ 1.259350][ T1] usbcore: registered new interface driver rtl8150 [ 1.265446][ T1] usbcore: registered new interface driver r8152 [ 1.271594][ T1] usbcore: registered new interface driver asix [ 1.277667][ T1] usbcore: registered new interface driver ax88179_178a [ 1.284441][ T1] usbcore: registered new interface driver cdc_ether [ 1.290959][ T1] usbcore: registered new interface driver cdc_eem [ 1.297349][ T1] usbcore: registered new interface driver cdc_ncm [ 1.303650][ T1] usbcore: registered new interface driver aqc111 [ 1.309896][ T1] usbcore: registered new interface driver r8153_ecm [ 1.318353][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 1.325263][ T1] ehci-pci: EHCI PCI platform driver [ 1.330426][ T1] ehci-platform: EHCI generic platform driver [ 1.337608][ T1] usbcore: registered new interface driver cdc_acm [ 1.343638][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 1.352686][ T1] usbcore: registered new interface driver uas [ 1.358449][ T1] usbcore: registered new interface driver usb-storage [ 1.365441][ T1] usbcore: registered new interface driver xpad [ 1.371475][ T1] usbcore: registered new interface driver uvcvideo [ 1.377634][ T1] gspca_main: v2.14.0 registered [ 1.383476][ T1] device-mapper: uevent: version 1.0.3 [ 1.388854][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.398177][ T1] Bluetooth: HCI UART driver ver 2.3 [ 1.403004][ T1] Bluetooth: HCI UART protocol H4 registered [ 1.408844][ T1] Bluetooth: HCI UART protocol LL registered [ 1.414845][ T1] Bluetooth: HCI UART protocol Broadcom registered [ 1.420999][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.427568][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.434129][ T1] sdhci: Copyright(c) Pierre Ossman [ 1.439159][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.446031][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.452930][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.460300][ T1] usbcore: registered new interface driver usbhid [ 1.466248][ T1] usbhid: USB HID core driver [ 1.471148][ T1] ashmem: initialized [ 1.475467][ T1] gnss: GNSS driver registered with major 507 [ 1.482899][ T1] usbcore: registered new interface driver snd-usb-audio [ 1.490197][ T1] GACT probability NOT on [ 1.494089][ T1] Mirror/redirect action on [ 1.498421][ T1] netem: version 1.3 [ 1.502278][ T1] u32 classifier [ 1.505507][ T1] input device check on [ 1.509863][ T1] Actions configured [ 1.515783][ T1] xt_time: kernel timezone is -0000 [ 1.520671][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.527247][ T1] gre: GRE over IPv4 demultiplexor driver [ 1.532501][ T1] ip_gre: GRE over IPv4 tunneling driver [ 1.539395][ T1] IPv4 over IPsec tunneling driver [ 1.544675][ T1] Initializing XFRM netlink socket [ 1.549360][ T1] IPsec XFRM device driver [ 1.554458][ T1] NET: Registered PF_INET6 protocol family [ 1.562334][ T1] Segment Routing with IPv6 [ 1.566482][ T1] In-situ OAM (IOAM) with IPv6 [ 1.571209][ T1] mip6: Mobile IPv6 [ 1.575566][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 1.583070][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 1.588947][ T1] NET: Registered PF_PACKET protocol family [ 1.594453][ T1] NET: Registered PF_KEY protocol family [ 1.600015][ T1] can: controller area network core [ 1.605080][ T1] NET: Registered PF_CAN protocol family [ 1.610361][ T1] can: raw protocol [ 1.614038][ T1] can: broadcast manager protocol [ 1.618901][ T1] can: netlink gateway - max_hops=1 [ 1.624316][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.629644][ T1] Bluetooth: RFCOMM socket layer initialized [ 1.635452][ T1] Bluetooth: RFCOMM ver 1.11 [ 1.639830][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 1.646427][ T1] Bluetooth: HIDP socket layer initialized [ 1.652097][ T1] l2tp_core: L2TP core driver, V2.0 [ 1.657119][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.662581][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 1.667473][ T1] tipc: Activated (version 2.0.0) [ 1.672605][ T1] NET: Registered PF_TIPC protocol family [ 1.678036][ T1] tipc: Started in single node mode [ 1.683234][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.689463][ T1] NET: Registered PF_VSOCK protocol family [ 1.695916][ T1] registered taskstats version 1 [ 1.700404][ T1] Loading compiled-in X.509 certificates [ 1.706328][ T74] cryptomgr_probe (74) used greatest stack depth: 15200 bytes left [ 1.709270][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 0b30f8892c649ce8451d02dafc7a06e9b75b907c' [ 1.724947][ T1] page_owner is disabled [ 1.729060][ T1] Key type ._fscrypt registered [ 1.733557][ T1] Key type .fscrypt registered [ 1.738125][ T1] Key type fscrypt-provisioning registered [ 1.744202][ T1] pstore: Using crash dump compression: deflate [ 1.802360][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.809734][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.816755][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.826184][ T8] imx8qxp-lpcg-clk: probe of 37620000.clock-controller failed with error -110 [ 1.835067][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-controller: deferred probe timeout, ignoring dependency [ 1.844605][ T8] imx8qxp-lpcg-clk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.853486][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.863029][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.874463][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.882090][ T1] debugfs: Directory 'mipi1-i2c1' with parent 'pm_genpd' already present! [ 1.890414][ T1] debugfs: Directory 'mipi1-i2c0' with parent 'pm_genpd' already present! [ 1.898754][ T1] debugfs: Directory 'mipi1-pwm0' with parent 'pm_genpd' already present! [ 1.907092][ T1] debugfs: Directory 'mipi1' with parent 'pm_genpd' already present! [ 1.953646][ T1] ALSA device list: [ 1.957000][ T1] No soundcards found. [ 1.961252][ T1] Warning: unable to open an initial console. [ 1.967868][ T1] Freeing unused kernel memory: 1472K [ 1.990987][ T1] Run /init as init process [ 1.999622][ T1] init: init first stage started! [ 2.006148][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.014100][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.022658][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.032528][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.040128][ T1] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel [ 2.051892][ T1] init: Loaded kernel module /lib/modules/zsmalloc.ko [ 2.058561][ T1] init: Loading module /lib/modules/zram.ko with args '' [ 2.067740][ T1] zram: Added device: zram0 [ 2.072066][ T1] init: Loaded kernel module /lib/modules/zram.ko [ 2.078529][ T1] init: Loading module /lib/modules/trusty-core.ko with args '' [ 2.087793][ T1] trusty trusty: trusty version: Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022 [ 2.098670][ T1] trusty trusty: selected api version: 5 (requested 5) [ 2.106835][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.131350][ T1] imx8qxp-pinctrl scu:pinctrl: Invalid fsl,pins or pins property in node /scu/pinctrl/wifi_initgrp [ 2.141748][ T1] imx8qxp-pinctrl scu:pinctrl: initialized IMX pinctrl driver [ 2.185777][ T1] mxs-dma 5b810000.dma-apbh: initialized [ 2.194023][ T1] Bus freq driver module loaded [ 2.206771][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUAR[ 2.216668][ T1] printk: console [ttyLP0] enabled [ 2.216668][ T1] printk: console [ttyLP0] enabled [ 2.226643][ T1] printk: bootconsole [lpuart32] disabled [ 2.226643][ T1] printk: bootconsole [lpuart32] disabled [ 2.238788][ T1] 5a080000.serial: ttyLP2 at MMIO 0x5a080010 (irq = 46, base_baud = 5000000) is a FSL_LPUART [ 2.298374][ T1] of_reserved_mem_lookup() returned NULL [ 2.314294][ T1] i2c_dev: i2c /dev entries driver [ 2.321905][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.348806][ T1] input: sc-powerkey as /devices/platform/sc-powerkey/input/input0 [ 2.360725][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.366422][ T1] imx-sc-rtc scu:rtc: setting system clock to 2023-09-06T22:07:39 UTC (1694038059) [ 2.401116][ T1] amphion-vpu-core 2d040000.vpu-core: [0] = decoder [ 2.410722][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.466002][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.482914][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.496477][ T1] imx8_mipi_csi2_sam: module is from the staging directory, the quality is unknown, you have been warned. [ 2.510820][ T1] dwc_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.523919][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warned. [ 2.536509][ T1] imx8_isi_mem2mem: module is from the staging directory, the quality is unknown, you have been warned. [ 2.550843][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.565055][ T1] imx8_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.576924][ T83] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.578967][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.585167][ T83] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.601324][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.614013][ T83] Alternate GPT is invalid, using primary GPT. [ 2.615318][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.620183][ T83] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 [ 2.642822][ T83] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.644778][ T1] imx-rproc imx8x_cm4@0: mbox_request_channel_byname() could not locate channel named "txdb" [ 2.650943][ T83] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.658606][ T1] imx-rproc imx8x_cm4@0: No txdb, ret -22 [ 2.658920][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.666226][ T83] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.669990][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.689681][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.698453][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.702423][ T56] virtio_rpmsg_bus virtio0: creating channel rpmsg-vehicle-channel addr 0x1 [ 2.704742][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.713531][ T56] virtio_rpmsg_bus virtio0: creating channel rpmsg-i2c-channel addr 0x2 [ 2.720044][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.728411][ T56] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.744322][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.744364][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.752146][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.757369][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.774128][ T103] 1-0050 (103) used greatest stack depth: 15024 bytes left [ 2.774295][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.792970][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.804252][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 registered [ 2.804368][ T10] pca953x 15-001a: supply vcc not found, using dummy regulator [ 2.819291][ T10] pca953x 15-001a: using no AI [ 2.825385][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.832909][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) [ 2.834967][ T10] pca953x 15-001d: supply vcc not found, using dummy regulator [ 2.845793][ T1] trusty-log trusty:trusty-log: failed to read rpmb write counter [ 2.845802][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.845809][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.846123][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.853403][ T10] pca953x 15-001d: using no AI [ 2.861135][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.871136][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.880558][ T1] trusty-virtio trusty:trusty-virtio: initializing done [ 2.880706][ T8] trusty_ipc virtio2: is online [ 2.968199][ T10] 5a070000.serial: ttyLP1 at MMIO 0x5a070010 (irq = 45, base_baud = 5000000) is a FSL_LPUART [ 2.976868][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.987762][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.996553][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.040813][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.056654][ T1] erofs: (device dm-5): mounted with root inode @ nid 65. [ 3.073079][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.087269][ T1] erofs: (device dm-6): mounted with root inode @ nid 38. [ 3.097223][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.111337][ T1] erofs: (device dm-7): mounted with root inode @ nid 43. [ 3.122042][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.136030][ T1] erofs: (device dm-8): mounted with root inode @ nid 39. [ 3.146058][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.160200][ T1] erofs: (device dm-9): mounted with root inode @ nid 39. [ 3.239087][ T1] printk: init: 210 output lines suppressed due to ratelimiting [ 3.458932][ T1] init: Opening SELinux policy [ 3.466599][ T1] init: Falling back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 3.477319][ T1] init: Error: Apex SEPolicy failed signature check [ 3.483814][ T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip [ 3.492159][ T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory [ 3.515872][ T1] init: Loading SELinux policy [ 3.565786][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 3.574158][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 3.583639][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 3.591748][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 3.601367][ T1] SELinux: Class mctp_socket not defined in policy. [ 3.607933][ T1] SELinux: the above unknown classes and permissions will be denied [ 3.628750][ T1] SELinux: policy capability network_peer_controls=1 [ 3.635518][ T1] SELinux: policy capability open_perms=1 [ 3.641202][ T1] SELinux: policy capability extended_socket_class=1 [ 3.647833][ T1] SELinux: policy capability always_check_network=0 [ 3.654383][ T1] SELinux: policy capability cgroup_seclabel=0 [ 3.660497][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 3.667127][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 3.673928][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 3.993749][ T44] audit: type=1403 audit(1694038061.124:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.007619][ T1] selinux: SELinux: Loaded file_contexts [ 4.013275][ T1] selinux: [ 4.031734][ T44] audit: type=1404 audit(1694038061.160:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4.068000][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.102852][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.110570][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.124169][ T1] init: init second stage started! [ 4.215330][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ [ 4.234955][ T1] init: Couldn't load property file '/system_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.248961][ T1] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory [ 4.267784][ T1] init: Couldn't load property file '/odm_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.287210][ T1] init: Setting product property ro.product.brand to 'Android' (from ro.product.product.brand) [ 4.297522][ T1] init: Setting product property ro.product.device to 'mek_8q' (from ro.product.product.device) [ 4.307898][ T1] init: Setting product property ro.product.manufacturer to 'nxp' (from ro.product.product.manufacturer) [ 4.319036][ T1] init: Setting product property ro.product.model to 'MEK-MX8Q' (from ro.product.product.model) [ 4.329388][ T1] init: Setting product property ro.product.name to 'mek_8q_car' (from ro.product.product.name) [ 4.646820][ T128] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.658808][ T128] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.675884][ T128] linkerconfig (128) used greatest stack depth: 11328 bytes left [ 4.733024][ T129] ueventd: ueventd started! [ 4.745686][ T129] selinux: SELinux: Loaded file_contexts [ 4.751312][ T129] selinux: [ 4.755770][ T129] ueventd: Parsing file /system/etc/ueventd.rc... [ 4.762666][ T129] ueventd: Added '/vendor/etc/ueventd.rc' to import list [ 4.769736][ T129] ueventd: Added '/odm/etc/ueventd.rc' to import list [ 4.777545][ T129] ueventd: Parsing file /vendor/etc/ueventd.rc... [ 4.785705][ T129] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 4.786971][ T130] apexd: Bootstrap subcommand detected [ 4.794812][ T129] ueventd: Parsing file /odm/etc/ueventd.rc... [ 4.801303][ T130] apexd: ActivateFlattenedApex [ 4.805892][ T129] ueventd: Unable to read config file '/odm/etc/ueventd.rc': open() failed: No such file or directory [ 4.810447][ T130] apexd: Scanning /system/apex [ 4.827046][ T130] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 4.837505][ T130] apexd: Bind mounting /system/apex/com.android.adservices onto /apex/com.android.adservices [ 4.848895][ T130] apexd: Bind mounting /system/apex/com.android.appsearch onto /apex/com.android.appsearch [ 4.860159][ T130] apexd: Bind mounting /system/apex/com.android.art onto /apex/com.android.art [ 4.870431][ T130] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 4.883295][ T130] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 4.895421][ T130] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 4.956717][ T130] printk: apexd: 26 output lines suppressed due to ratelimiting [ 5.132932][ T133] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.352139][ T133] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.360922][ T133] random: boringssl_self_: uninitialized urandom read (4 bytes read) [ 5.395678][ T133] : getrandom indicates that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 6.845614][ C0] random: crng init done [ 6.849768][ C0] random: 31 urandom warning(s) missed due to ratelimiting [ 6.958576][ T133] boringssl_self_ (133) used greatest stack depth: 11184 bytes left [ 7.171030][ T44] audit: type=1400 audit(1694038064.300:4): avc: denied { sys_admin } for pid=141 comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 7.263109][ T143] prng_seeder: Hanging forever because setup failed: hwrng.read_exact in new [ 7.263109][ T143] [ 7.274221][ T143] Caused by: [ 7.277427][ T143] No such device (os error 19) [ 7.397979][ T148] module built by psl-d1l3br3 at Thu Sep 7 16:26:31 IST 2023 [ 7.400535][ T148] Galcore version 6.4.3.p4.398061 [ 7.423354][ T148] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 [ 7.478703][ T152] Hot alarm is canceled. GPU3D clock will return to 64/64 [ 7.489463][ T152] insmod (152) used greatest stack depth: 10816 bytes left [ 7.648219][ T1] Registered swp emulation handler mek_8q:/ $ [ 7.861088][ T166] watchdogd: watchdogd started (interval 10, margin 20)! [ 7.927171][ T157] logd.auditd: start [ 7.932865][ T157] logd.klogd: 7743266375 [ 7.958969][ T157] logd: Loaded bug_map file: /vendor/etc/selinux/selinux_denial_metadata [ 7.971677][ T157] logd: Loaded bug_map file: /system/etc/selinux/bug_map [ 8.012156][ T1] make_f2fs: [ 8.015694][ T1] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 8.026274][ T1] make_f2fs: [ 8.029724][ T1] make_f2fs: Info: Disable heap-based policy [ 8.035721][ T1] make_f2fs: Info: Debug level = 1 [ 8.040789][ T1] make_f2fs: Info: Trim is enabled [ 8.045857][ T1] make_f2fs: Info: Set conf for android [ 8.051406][ T1] make_f2fs: Info: Enable Project quota [ 8.056941][ T1] make_f2fs: Info: not exist /proc/version! [ 8.063236][ T1] make_f2fs: Info: wanted sectors = 16384 (in 4096 bytes) [ 8.274768][ T1] F2FS-fs (mmcblk0p12): Found nat_bits in checkpoint [ 8.294804][ T1] F2FS-fs (mmcblk0p12): Mounted with checkpoint version = b16087d [ 8.455823][ T10] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 8.465269][ T10] imx6q-pcie 5f010000.pcie: No cache used with register defaults set! [ 8.501776][ T10] imx6q-pcie 5f010000.pcie: PCIe PLL is locked. [ 8.508503][ T10] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.514894][ T10] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 8.515023][ T1] zram0: detected capacity change from 0 to 1228800 [ 8.523249][ T10] imx6q-pcie 5f010000.pcie: host bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 8.538530][ T10] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 8.547554][ T10] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 8.556621][ T10] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.563346][ T10] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 8.578219][ T182] type=1400 audit(1694038065.704:5): avc: denied { ioctl } for comm="mkswap" path="/dev/block/zram0" dev="tmpfs" ino=508 ioctlcmd=0x1272 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 8.581679][ T1] Adding 614396k swap on /dev/block/zram0. Priority:-2 extents:1 across:614396k SS [ 8.669668][ T10] imx6q-pcie 5f010000.pcie: Link up [ 8.773682][ T10] imx6q-pcie 5f010000.pcie: Link up [ 8.780432][ T10] imx6q-pcie 5f010000.pcie: Link up, Gen2 [ 8.901683][ T10] imx6q-pcie 5f010000.pcie: Link up [ 8.907632][ T10] imx6q-pcie 5f010000.pcie: PCI host bridge to bus 0000:00 [ 8.918299][ T10] pci_bus 0000:00: root bus resource [bus 00-ff] [ 8.925070][ T10] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 8.932537][ T10] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fefffff] [ 8.941080][ T10] pci 0000:00:00.0: [1957:0000] type 01 class 0x060400 [ 8.948425][ T10] pci 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 8.955821][ T10] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 8.963741][ T10] pci 0000:00:00.0: supports D1 D2 [ 8.973721][ T10] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 9.029576][ T10] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 9.036945][ T10] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x00003fff 64bit] [ 9.053566][ T10] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 9.072690][ T10] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 9.080393][ T10] pci 0000:00:00.0: BAR 6: assigned [mem 0x71000000-0x71ffffff pref] [ 9.088515][ T10] pci 0000:00:00.0: BAR 14: assigned [mem 0x72000000-0x720fffff] [ 9.096281][ T10] pci 0000:01:00.0: BAR 0: assigned [mem 0x72000000-0x72003fff 64bit] [ 9.104518][ T10] pci 0000:00:00.0: PCI bridge to [bus 01-ff] [ 9.110600][ T10] pci 0000:00:00.0: bridge window [mem 0x72000000-0x720fffff] [ 9.118923][ T10] pcieport 0000:00:00.0: PME: Signaling with IRQ 345 [ 9.174532][ T173] vold: keystore2 Keystore deleteAllKeys returned service specific error: -68 [ 9.225213][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 9.234398][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 9.465808][ T173] make_f2fs: [ 9.469024][ T173] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 9.476730][ T173] make_f2fs: [ 9.479985][ T173] make_f2fs: Info: Disable heap-based policy [ 9.485978][ T173] make_f2fs: Info: Debug level = 1 [ 9.490996][ T173] make_f2fs: Info: Trim is enabled [ 9.496091][ T173] make_f2fs: Info: Set conf for android [ 9.501622][ T173] make_f2fs: Info: Enable utf8 with casefolding [ 9.507800][ T173] make_f2fs: Info: Enable Project quota [ 9.513400][ T173] make_f2fs: Info: Enable Compression [ 9.520601][ T10] debugfs: File 'Playback' in directory 'dapm' already present! [ 9.528293][ T10] debugfs: File 'Capture' in directory 'dapm' already present! [ 10.435628][ T257] cs42xx8 5-0048: failed to get device ID, ret = -1 [ 10.442772][ T257] cs42xx8: probe of 5-0048 failed with error -1 [ 10.451408][ T257] insmod (257) used greatest stack depth: 9952 bytes left [ 10.964489][ T259] pps pps0: new PPS source ptp0 [ 10.975577][ T259] fec 5b040000.ethernet eth0: registered PHC device 0 [ 11.839421][ T261] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 11.849031][ T261] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.346256][ T264] mlan: loading out-of-tree module taints kernel. [ 14.182049][ T265] wlan: Loading MWLAN driver [ 14.187290][ T265] wlan: Register to Bus Driver... [ 14.192499][ T265] wlan: Register to Bus Driver Done [ 14.197706][ T265] wlan: Driver loaded successfully [ 14.448982][ T267] remoteproc remoteproc1: imx-dsp-rproc is available [ 18.959275][ T173] make_f2fs: Info: Discarded 8818 MB [ 18.964745][ T173] make_f2fs: [f2fs_init_sit_area: 626] Filling sit area at offset 0x00600000 [ 18.973841][ T173] make_f2fs: [f2fs_init_nat_area: 660] Filling nat area at offset 0x00a00000 [ 19.028353][ T173] make_f2fs: [f2fs_write_root_inode:1274] Writing root inode (hot node), 4400 0 200 at offset 0x00017408 [ 19.039814][ T173] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a01, 00004a02 [ 19.050229][ T173] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017409 [ 19.061537][ T173] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a03, 00004a04 [ 19.072058][ T173] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017410 [ 19.083332][ T173] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a05, 00004a06 [ 19.093691][ T173] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017411 [ 19.371859][ T173] F2FS-fs (dm-10): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 19.396463][ T173] F2FS-fs (dm-10): Found nat_bits in checkpoint [ 19.498377][ T173] F2FS-fs (dm-10): Start checkpoint disabled! [ 19.506969][ T173] F2FS-fs (dm-10): Mounted with checkpoint version = 492bf45 [ 19.522483][ T126] init: Unable to set property 'ro.crypto.type' from uid:0 gid:0 pid:1: Read-only property was already set [ 19.567976][ T1] init: Userdata mounted using /vendor/etc/fstab.nxp result : 7 [ 19.575779][ T1] init: Keyring created with id 996169262 in process 1 [ 19.583120][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --late' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:178) took 10706ms and succeeded [ 19.597200][ T1] init: Service 'early_init_sh' (pid 141) exited with status 0 oneshot service took 12.471000 seconds in background [ 19.609396][ T1] init: Sending signal 9 to service 'early_init_sh' (pid 141) process group... [ 19.618611][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 141 in 0ms [ 19.632975][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 162 (/system/bin/hwservicemanager) [ 19.651529][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 162 (/system/bin/hwservicemanager) [ 19.669892][ T1] init: Command 'write /sys/block/mmcblk0/queue/scheduler cfq' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:182) took 1ms and failed: Unable to write to file '/sys/block/mmcblk0/queue/scheduler': Unable to write file contents: Invalid argument [ 19.811177][ T182] type=1400 audit(1694038076.940:6): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 19.831377][ T182] type=1400 audit(1694038076.940:7): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 19.858967][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 19.867779][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 19.897308][ T1] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 20.053779][ T173] vold: keystore2 Keystore earlyBootEnded returned service specific error: -68 [ 20.140740][ T176] logd: logd reinit [ 20.145003][ T176] logd: Cannot read /data/misc/logd/event-log-tags [ 20.156318][ T176] logd: FrameworkListener: read() failed (Connection reset by peer) [ 20.157820][ T300] apexd: This device does not support updatable APEX. Exiting [ 20.172218][ T300] apexd: Marking APEXd as activated [ 20.611622][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.620431][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 20.648064][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.656868][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 21.618089][ T312] apexd: This device does not support updatable APEX. Exiting [ 21.625910][ T312] apexd: Marking APEXd as ready [ 21.798292][ T316] LibBpfLoader: Section bpfloader_min_ver value is 2 [0x2] [ 21.805802][ T316] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 21.813863][ T316] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 21.821540][ T316] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 21.829076][ T316] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) [ 25.034528][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 162 (/system/bin/hwservicemanager) [ 26.035983][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 162 (/system/bin/hwservicemanager) [ 26.834315][ T316] LibBpfLoader: map /sys/fs/bpf/map_gpu_mem_gpu_mem_total_map id 32 [ 26.943488][ T316] printk: bpfloader: 1669 output lines suppressed due to ratelimiting [ 26.952067][ T1] init: Service 'bpfloader' (pid 316) exited with status 0 waiting took 5.203000 seconds [ 26.961847][ T1] init: Sending signal 9 to service 'bpfloader' (pid 316) process group... [ 26.970644][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 316 in 0ms [ 26.980659][ T1] init: processing action (ro.crypto.state=encrypted && ro.crypto.type=file && zygote-start) from (/system/etc/init/hw/init.rc:1048) [ 26.994282][ T1] init: start_waiting_for_property("odsign.verification.done", "1"): already set [ 27.003980][ T1] init: starting service 'update_verifier_nonencrypted'... [ 27.018295][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 324 (uid 0 gid 2001+1 context default) started; waiting... [ 27.037357][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 162 (/system/bin/hwservicemanager) [ 27.061462][ T324] update_verifier: Started with arg 1: nonencrypted [ 27.073241][ T324] update_verifier: Booting slot 0: isSlotMarkedSuccessful=0 [ 27.080884][ T324] update_verifier: /data/ota_package/care_map.pb doesn't exist [ 27.088378][ T324] update_verifier: Failed to parse the care map file, skipping verification [ 27.098965][ T324] update_verifier: Deferred marking slot 0 as booted successfully. [ 27.106904][ T324] update_verifier: Leaving update_verifier. [ 27.235947][ T127] Mass Storage Function, version: 2009/09/11 [ 27.241965][ T127] LUN: removable file: (no medium) [ 27.258055][ T127] using random self ethernet address [ 27.263330][ T127] using random host ethernet address [ 27.270070][ T127] file system registered [ 27.924020][ T357] healthd: No battery devices found [ 27.984494][ T357] healthd: battery none chg=u [ 28.162839][ T182] type=1400 audit(1694038085.292:8): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 28.312487][ T182] type=1400 audit(1694038085.292:9): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 28.531100][ T182] type=1400 audit(1694038085.648:10): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 28.622215][ T392] amphion-vpu-core 2d040000.vpu-core: decoder firmware version : 1.8.7 [ 28.672742][ T392] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 30.130040][ T472] read descriptors [ 30.133855][ T472] read strings [ 30.512899][ T1] init: Service 'bootanim' (pid 406) exited with status 0 oneshot service took 2.139000 seconds in background [ 30.523595][ T56] android_work: sent uevent USB_STATE=CONNECTED [ 30.528906][ T1] init: Sending signal 9 to service 'bootanim' (pid 406) process group... [ 30.542192][ T1] libprocessgroup: Successfully killed process cgroup uid 1003 pid 406 in 0ms [ 30.554591][ T174] logd: logdr: UID=1036 GID=1007 PID=466 b tail=0 logMask=bf pid=0 start=1694037827176879000ns deadline=0ns [ 30.675393][ T56] android_work: sent uevent USB_STATE=CONFIGURED [ 33.587311][ T182] type=1400 audit(1694038090.716:11): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 37.367592][ T182] type=1400 audit(1694038094.496:12): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 38.631982][ T182] type=1400 audit(1694038095.760:13): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 43.681170][ T182] type=1400 audit(1694038100.808:14): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 45.446589][ T1] init: service 'idmap2d' requested start, but it is already running (flags: 4) [ 45.455699][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 515 (system_server) [ 45.573039][ T357] healthd: battery none chg=u [ 46.600830][ T1] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:1196) [ 46.615973][ T1] init: starting service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)'... [ 46.640774][ T1] init: SVC_EXEC service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' pid 603 (uid 0 gid 0+0 context default) started; waiting... [ 47.371572][ T1] init: Service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 603) exited with status 0 waiting took 0.736000 seconds [ 47.385302][ T1] init: Sending signal 9 to service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 603) process group... [ 47.397900][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 603 in 0ms [ 48.754018][ T182] type=1400 audit(1694098633.612:15): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 50.674864][ T182] type=1400 audit(1694098635.536:16): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 55.523234][ T1] init: Sending signal 9 to service 'idmap2d' (pid 430) process group... [ 55.547962][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 430 in 6ms [ 55.567375][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 515 (system_server) [ 55.582271][ T1] init: Service 'idmap2d' (pid 430) received signal 9 [ 94.180207][ T539] read descriptors [ 94.184037][ T539] read strings [ 94.188424][ T539] read descriptors [ 94.194060][ T539] read strings [ 94.774673][ T353] Qualcomm Atheros AR8031/AR8033 5b040000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=5b040000.ethernet-1:00, irq=POLL) [ 98.874819][ T43] fec 5b040000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off [ 98.893728][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 99.998038][ T182] type=1400 audit(1694098684.856:17): avc: granted { read } for comm="rkstack.process" name="psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.022686][ T182] type=1400 audit(1694098684.880:18): avc: granted { read open } for comm="rkstack.process" path="/proc/1021/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.054395][ T182] type=1400 audit(1694098684.880:19): avc: granted { getattr } for comm="rkstack.process" path="/proc/1021/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.604792][ T222] send message failed! [ 100.767079][ T222] send message failed! [ 100.784526][ T222] send message failed! [ 100.806367][ T222] receive power state report with value 0 [ 100.812087][ T222] send message failed! [ 101.445888][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/com.android.car.procfsinspector.rc:7) [ 101.463455][ T1] init: starting service 'com.android.car.procfsinspector'... [ 101.486333][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/init.bootstat.car.rc:6) [ 101.498616][ T1] init: starting service 'exec 20 (/system/bin/bootstat -r car_service_created)'... [ 101.520255][ T1] init: SVC_EXEC service 'exec 20 (/system/bin/bootstat -r car_service_created)' pid 1226 (uid 1000 gid 1007+0 context default) started; waiting... [ 101.582325][ T1] init: Service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1226) exited with status 0 waiting took 0.065000 seconds [ 101.599792][ T1] init: Sending signal 9 to service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1226) process group... [ 101.613408][ T222] send message failed! [ 101.624854][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1226 in 0ms [ 104.419786][ T173] F2FS-fs (dm-10): Preserve previous reserve_root=32768 [ 105.461975][ T1] init: processing action (sys.boot_completed=1) from (/system/etc/init/hw/init.rc:1187) [ 105.475609][ T1] init: starting service 'exec 21 (/bin/rm -rf /data/per_boot)'... [ 105.737847][ T127] vehicle_rpmsg virtio0.rpmsg-vehicle-channel.-1.1: new channel: 0x401 -> 0x1! [ 105.763912][ T56] debugfs: Directory 'img-pdma1' with parent 'pm_genpd' already present! [ 105.772963][ T56] debugfs: Directory 'img-pdma2' with parent 'pm_genpd' already present! [ 105.786384][ T56] debugfs: Directory 'img-pdma3' with parent 'pm_genpd' already present! [ 105.800472][ T56] debugfs: Directory 'img-pdma4' with parent 'pm_genpd' already present! [ 105.816753][ T56] debugfs: Directory 'img-pdma5' with parent 'pm_genpd' already present! [ 105.834557][ T56] debugfs: Directory 'img-pdma6' with parent 'pm_genpd' already present! [ 105.850027][ T56] debugfs: Directory 'img-pdma7' with parent 'pm_genpd' already present! [ 106.139197][ T56] imx-lpi2c 56226000.i2c: use pio mode [ 106.152014][ T56] i2c 16-004c: Fixing up cyclic dependency with bus@56220000:ldb@562210e0 [ 106.169722][ T56] it6263 16-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 106.181084][ T56] i2c i2c-16: LPI2C adapter registered [ 106.231566][ T56] imx-lpi2c 56246000.i2c: use pio mode [ 106.245155][ T56] i2c 17-004c: Fixing up cyclic dependency with bus@56220000:ldb@562410e0 [ 106.266134][ T56] it6263 17-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 106.279498][ T56] i2c i2c-17: LPI2C adapter registered [ 106.526100][ T1] init: Command 'write /sys/kernel/debug/tracing/instances/wifi/events/net/filter name==${wifi.interface:-wlan0}' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi.rc:69) took 78ms and succeeded [ 106.630012][ T1] init: Command 'write /sys/kernel/tracing/instances/wifi/events/net/filter name==${wifi.interface:-wlan0}' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi.rc:75) took 56ms and succeeded [ 106.687028][ T1] init: processing action (sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=*) from (/system/etc/init/wifi.rc:98) [ 106.711859][ T56] dpu-core 56180000.dpu: driver probed [ 106.740476][ T209] imx-drm display-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) [ 106.763438][ T209] imx-drm display-subsystem: bound imx-dpu-crtc.0 (ops dpu_crtc_ops) [ 106.778917][ T209] imx-drm display-subsystem: bound imx-dpu-crtc.1 (ops dpu_crtc_ops) [ 106.793423][ T209] imx-drm display-subsystem: bound bus@56220000:ldb@562210e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 106.810021][ T1] init: Command 'write /sys/kernel/debug/tracing/instances/wifi/events/net/filter name==${wifi.interface}' action=sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=* (/system/etc/init/wifi.rc:100) took 87ms and succeeded [ 106.843112][ T209] imx-drm display-subsystem: bound bus@56220000:ldb@562410e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 106.847897][ T56] imx8qxp-lpcg-clk 585a0000.clock-controller: deferred probe timeout, ignoring dependency [ 106.863993][ T56] imx8qxp-lpcg-clk: probe of 585a0000.clock-controller failed with error -110 [ 106.882542][ T209] [drm] Initialized imx-drm 1.0.0 20120507 for display-subsystem on minor 1 [ 106.906491][ T56] imx-lpi2c 58226000.i2c: use pio mode [ 106.913953][ T1] init: Command 'write /sys/kernel/tracing/instances/wifi/events/net/filter name==${wifi.interface}' action=sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=* (/system/etc/init/wifi.rc:101) took 51ms and succeeded [ 106.920078][ T56] i2c i2c-18: LPI2C adapter registered [ 106.956818][ T56] mxc-md bus@58000000:camera: deferring cap_device registration [ 106.973125][ T56] isi-capture 58100000.isi:cap_device: deferring 58100000.isi:cap_device device registration [ 106.987757][ T56] isi-m2m 58100000.isi:m2m_device: deferring 58100000.isi:m2m_device device registration [ 107.001107][ T56] mxc-isi 58100000.isi: mxc_isi.0 registered successfully [ 107.015916][ T209] mxc-md bus@58000000:camera: deferring cap_device registration [ 107.018053][ T56] isi-capture 58110000.isi:cap_device: deferring 58110000.isi:cap_device device registration [ 107.037048][ T209] isi-m2m 58100000.isi:m2m_device: Register m2m success for ISI.0 [ 107.037700][ T56] mxc-isi 58110000.isi: mxc_isi.1 registered successfully [ 107.057826][ T209] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 107.062574][ T56] isi-capture 58120000.isi:cap_device: deferring 58120000.isi:cap_device device registration [ 107.078053][ T209] mxc-md bus@58000000:camera: deferring cap_device registration [ 107.083668][ T56] mxc-isi 58120000.isi: mxc_isi.2 registered successfully [ 107.105909][ T56] isi-capture 58130000.isi:cap_device: deferring 58130000.isi:cap_device device registration [ 107.106636][ T209] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 107.121851][ T56] mxc-isi 58130000.isi: mxc_isi.3 registered successfully [ 107.135710][ T56] platform 58227000.csi: Fixing up cyclic dependency with 18-006a [ 107.146894][ T209] mx8-img-md: Registered mxc_isi.1.capture as /dev/video4 [ 107.162806][ T209] mx8-img-md: Registered mxc_isi.2.capture as /dev/video5 [ 107.169680][ T56] mxc-mipi-csi2 58227000.csi: lanes: 4, name: mxc-mipi-csi2.0 [ 107.178274][ T209] mxc-md bus@58000000:camera: deferring cap_device registration [ 107.194007][ T56] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video3 (81,3) [ 107.217795][ T209] max9286_mipi 18-006a: max9286_read_reg:read reg error: reg=1e [ 107.223406][ T56] mxc-jpeg 58450000.jpegenc: encoder device registered as /dev/video4 (81,4) [ 107.226105][ T209] max9286 is not found, chip id reg 0x1e = 0x(ffffffff) [ 107.242845][ T1] init: processing action (vendor.vehicle.register=1) from (/vendor/etc/init/hw/init.car_additional.rc:1) [ 107.257201][ T209] mx8-img-md: Registered mxc_isi.0.capture as /dev/video5 [ 107.265531][ T1] init: starting service 'boot_completed_main_sh'... [ 107.273375][ T209] mx8-img-md: Registered mxc_isi.1.capture as /dev/video6 [ 107.290631][ T209] mx8-img-md: Registered mxc_isi.2.capture as /dev/video7 [ 107.303782][ T209] mx8-img-md: Registered mxc_isi.3.capture as /dev/video8 [ 107.318976][ T209] unregister ISI channel: mxc_isi.0 [ 107.342567][ T182] type=1400 audit(1694098692.200:20): avc: denied { sys_admin } for comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 107.363312][ T209] unregister ISI channel: mxc_isi.1 [ 107.374032][ T209] unregister ISI channel: mxc_isi.2 [ 107.382769][ T209] unregister ISI channel: mxc_isi.3 [ 107.745409][ T1432] ci_hdrc ci_hdrc.0: EHCI Host Controller [ 107.751144][ T1432] ci_hdrc ci_hdrc.0: new USB bus registered, assigned bus number 1 [ 107.777682][ T1432] ci_hdrc ci_hdrc.0: USB 2.0 started, EHCI 1.00 [ 107.784306][ T1432] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 107.803242][ T1432] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 107.818370][ T1432] usb usb1: Product: EHCI Host Controller [ 107.825658][ T1432] usb usb1: Manufacturer: Linux 5.15.74 ehci_hcd [ 107.831972][ T1432] usb usb1: SerialNumber: ci_hdrc.0 [ 107.846013][ T1432] hub 1-0:1.0: USB hub found [ 107.850715][ T1432] hub 1-0:1.0: 1 port detected [ 107.866479][ T1432] insmod (1432) used greatest stack depth: 6080 bytes left [ 107.880408][ T182] type=1400 audit(1694098692.736:21): avc: denied { write } for comm="HWC-Poll-Thread" name="reserved-uncached" dev="tmpfs" ino=424 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=0 [ 107.914506][ T1] init: Service 'boot_completed_main_sh' (pid 1424) exited with status 0 oneshot service took 0.630000 seconds in background [ 107.929002][ T1] init: Sending signal 9 to service 'boot_completed_main_sh' (pid 1424) process group... [ 107.939483][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 1424 in 0ms [ 108.173741][ T182] type=1400 audit(1694098693.016:22): avc: denied { search } for comm="HWC-Poll-Thread" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.443125][ T182] type=1400 audit(1694098693.032:23): avc: denied { search } for comm="composer@2.4-se" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.468218][ T182] type=1400 audit(1694098693.184:24): avc: denied { search } for comm="HWC-Poll-Thread" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.493660][ T182] type=1400 audit(1694098693.296:25): avc: denied { search } for comm="composer@2.4-se" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 122.752858][ T2032] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/10) [ 122.762387][ T2032] selinux: [ 122.772027][ T2032] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/10) [ 122.780840][ T2032] selinux: [ 122.790968][ T2035] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/10) [ 122.799369][ T2035] selinux: [ 131.325482][ T2361] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/11) [ 131.333929][ T2361] selinux: [ 131.343774][ T2364] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/11) [ 131.352272][ T2364] selinux: [ 131.365366][ T2365] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/11) [ 131.374088][ T2365] selinux: [ 132.226361][ T182] type=1400 audit(1694098717.084:26): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.239056][ T2389] audit: audit_lost=1 audit_rate_limit=5 audit_backlog_limit=64 [ 132.268925][ T2389] audit: rate limit exceeded [ 132.405041][ T182] type=1400 audit(1694098717.100:27): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.447492][ T182] type=1400 audit(1694098717.100:28): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.486831][ T182] type=1400 audit(1694098717.100:29): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.518004][ T182] type=1400 audit(1694098717.100:30): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.545418][ T182] type=1400 audit(1694098717.100:31): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.568714][ T182] type=1400 audit(1694098717.100:32): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.592726][ T182] type=1400 audit(1694098717.100:33): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 133.179511][ T1] init: Sending signal 9 to service 'idmap2d' (pid 1399) process group... [ 133.205957][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1399 in 15ms [ 133.216794][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 515 (system_server) [ 133.231743][ T1] init: Service 'idmap2d' (pid 1399) received signal 9 [ 136.556549][ T2493] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/12) [ 136.566107][ T2493] selinux: [ 136.575924][ T2493] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/12) [ 136.585337][ T2493] selinux: [ 136.600455][ T2493] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/12) [ 136.609995][ T2493] selinux: [ 154.468234][ T529] binder_alloc: 3273: binder_alloc_buf, no vma [ 154.475888][ T56] binder: release 3273:3273 transaction 132226 out, still active [ 154.483971][ T56] binder: undelivered TRANSACTION_COMPLETE [ 154.504264][ T529] binder: 515:529 transaction failed 29189/-3, size 4-0 line 3355 [ 154.512364][ T529] binder: send failed reply for transaction 132226, target dead [ 155.953873][ T1393] binder_alloc: 2610: binder_alloc_buf, no vma [ 156.000478][ T1393] binder: 515:1393 transaction failed 29189/-3, size 4-0 line 3355 [ 156.043499][ T1755] binder_alloc: 2610: binder_alloc_buf, no vma [ 156.050013][ T1755] binder: 385:1755 transaction failed 29189/-3, size 4-0 line 3355 [ 156.057972][ T1755] binder: send failed reply for transaction 135173 to 2610:2814 [ 156.090088][ T1393] binder: send failed reply for transaction 136011 to 2610:2610 [ 156.208808][ T78] binder: undelivered TRANSACTION_COMPLETE [ 156.214795][ T78] binder: undelivered TRANSACTION_ERROR: 29189 [ 156.231425][ T78] binder: undelivered TRANSACTION_COMPLETE [ 156.247297][ T78] binder: undelivered TRANSACTION_ERROR: 29189 [ 213.614619][ C0] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 346.714798][ T182] type=1400 audit(1694098931.564:44): avc: denied { search } for comm=4173796E635461736B202332 name="10" dev="dm-10" ino=1558 scontext=u:r:permissioncontroller_app:s0:c98,c256,c512,c768 tcontext=u:object_r:system_data_file:s0:c522,c768 tclass=dir permissive=0 app=com.android.permissioncontroller [ 346.799111][ T3613] logd: start watching /data/system/packages.list ... [ 346.812489][ T3613] logd: ReadPackageList, total packages: 115 [ 346.830787][ T182] type=1400 audit(1694098931.568:45): avc: denied { search } for comm=4173796E635461736B202332 name="10" dev="dm-10" ino=1558 scontext=u:r:permissioncontroller_app:s0:c98,c256,c512,c768 tcontext=u:object_r:system_data_file:s0:c522,c768 tclass=dir permissive=0 app=com.android.permissioncontroller [ 346.862592][ T182] type=1400 audit(1694098931.568:46): avc: denied { search } for comm=4173796E635461736B202332 name="10" dev="dm-10" ino=1558 scontext=u:r:permissioncontroller_app:s0:c98,c256,c512,c768 tcontext=u:object_r:system_data_file:s0:c522,c768 tclass=dir permissive=0 app=com.android.permissioncontroller [ 346.895292][ T182] type=1400 audit(1694098931.568:47): avc: denied { search } for comm=4173796E635461736B202332 name="10" dev="dm-10" ino=1558 scontext=u:r:permissioncontroller_app:s0:c98,c256,c512,c768 tcontext=u:object_r:system_data_file:s0:c522,c768 tclass=dir permissive=0 app=com.android.permissioncontroller [ 349.718047][ T3675] input fmt AB24 [ 349.722144][ T3675] output fmt NV12 [ 4616.304026][ T182] type=1400 audit(1694103201.164:48): avc: denied { read } for comm="lspci" name="revision" dev="sysfs" ino=39688 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4616.323199][ T182] type=1400 audit(1694103201.164:49): avc: denied { read } for comm="lspci" name="uevent" dev="sysfs" ino=39671 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4616.342134][ T182] type=1400 audit(1694103201.164:50): avc: denied { read } for comm="lspci" name="revision" dev="sysfs" ino=39620 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4616.361341][ T182] type=1400 audit(1694103201.164:51): avc: denied { read } for comm="lspci" name="uevent" dev="sysfs" ino=39598 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4620.312810][ T182] type=1400 audit(1694103205.172:52): avc: denied { read } for comm="lspci" name="revision" dev="sysfs" ino=39688 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4620.331989][ T182] type=1400 audit(1694103205.172:53): avc: denied { read } for comm="lspci" name="uevent" dev="sysfs" ino=39671 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4620.350836][ T182] type=1400 audit(1694103205.172:54): avc: denied { read } for comm="lspci" name="revision" dev="sysfs" ino=39620 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4620.369841][ T182] type=1400 audit(1694103205.172:55): avc: denied { read } for comm="lspci" name="uevent" dev="sysfs" ino=39598 scontext=u:r:shell:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0 [ 4628.790069][ T182] type=1400 audit(1694103213.648:56): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x8927 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.816197][ T182] type=1400 audit(1694103213.652:57): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x891d scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.818823][ T3866] audit: audit_lost=11 audit_rate_limit=5 audit_backlog_limit=64 [ 4628.837636][ T182] type=1400 audit(1694103213.676:58): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x8970 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.844767][ T3866] audit: rate limit exceeded [ 4628.871106][ T182] type=1400 audit(1694103213.676:59): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x8927 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.892610][ T182] type=1400 audit(1694103213.676:60): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x891d scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.914138][ T182] type=1400 audit(1694103213.680:61): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x8970 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.935335][ T182] type=1400 audit(1694103213.680:62): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x8927 scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4628.956795][ T182] type=1400 audit(1694103213.680:63): avc: denied { ioctl } for comm="ifconfig" path="socket:[115578]" dev="sockfs" ino=115578 ioctlcmd=0x891d scontext=u:r:shell:s0 tcontext=u:r:shell:s0 tclass=udp_socket permissive=0 [ 4648.415215][ T182] type=1400 audit(1694103233.276:98): avc: denied { getattr } for comm="sh" path="/system/bin/iw" dev="dm-5" ino=5901967 scontext=u:r:shell:s0 tcontext=u:object_r:iw_exec:s0 tclass=file permissive=0 [ 4648.721776][ T182] type=1400 audit(1694103233.580:99): avc: denied { getattr } for comm="sh" path="/system/bin/iw" dev="dm-5" ino=5901967 scontext=u:r:shell:s0 tcontext=u:object_r:iw_exec:s0 tclass=file permissive=0 [ 4649.334593][ T182] type=1400 audit(1694103234.196:100): avc: denied { getattr } for comm="sh" path="/system/bin/iw" dev="dm-5" ino=5901967 scontext=u:r:shell:s0 tcontext=u:object_r:iw_exec:s0 tclass=file permissive=0 26] init: sys.powerctl: do_shutdown: 0 IsShuttingD[ 5347.052152][ T1] init: Clear action queuen (shutdown_done) from (:0) [ 5down timeout: 6000 ms [ 5347.085425][ T1] init: Cre_hdrc.0: USB bus 1 deregistered [ 5349.425575][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 unregistered esource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: NFO selected trusty api version: 3 (requested 3) INFO I: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmnit failed (-1) Authentication key not yet programmept' Initializing 'gpt' Writing 'gpt' MMC write: dev # 0, block # 0, count 34 ... 34 blocks written: OK Writing 'gpt' DONE! flash backup gpt image successfullswitch to partitions #0, OK avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized The. downloading of 562176 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader0' 098 ... . downloading of 3893248 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_a' Initializing 'bootloader_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_a' MMC write: dev # 0, block # 16384, count 7604 ... Starting download of 3893248 bytes ..................... downloading of 3893248 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_b' Initializing 'bootloader_b' o disk. ÿAuthentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trCore: 255 devices, 27 uclasses, devicetree: separate MMC: *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 modevideo [1] lvds-channel@0, display In: serial OuNet: trusty api version: 3 (requested 3) INFO Initializing ntication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_sto_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_a' ............................................................ ......................................................................................v # 0, block # 98304, count 131072 ... Starting .............................................................. ...................... ............... count 131072 ... ................. downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_a' Initializing 'init_boot_a' switch to partitions #0, OK mmc0163b.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_a' Initializing 'vbmeta_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_a' MMC writ.................n 'dtbo_2 ... .................................. ............................ ................................... ...................................n 'boot_b' Initializing 'boot_b' OK mmc0(part 0) is current device Writing 'boot_b' MMC write: dev # 0, block # 229376, count 131072 ... ..................................................................... ........................................................................ ........... count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_b' DONE! ......................... downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_b' Initializing 'init_boot_b' oStarting download of 8192 bytes downloading of 8192 bybmeta_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_Starting download of 403054744 bytes ................................................ ...................................... ........ ............................................ ................................................ ................................................... ................................................ ..................................................................................... ................................................................................................................................................. ....................................... ........................................................................ ................................................. .............................................. ........................................ ................................................................. ..........................................................................TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 403054744 Flashing sparse image at offset 798720 Flashing Sparse Image tes to 'super' Starting download of 369946828 bytes ................................................................ .................................. .............................................. ............................................................................................................................. .................................. .................................................................. ..................................... .................................................... ............................................................................................................ ...................................................... ..................................................... ............................................................................. ............................................................................................. ........... ................... .................................................................... .................................................................................................................................................. ...................... ......................................................................................................... ................................................ ...................................................... .................................................................... ........................................... ..................................... .................................... ....... .....................on 'super' sparse Flashing Sparse Image ........ wrote 292663296 bytes to 'super' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 655360 to 663552 due to alignment ........ erased 4194304 bytes from 'misc' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Invalid virtual AB status, resetting... Magic is incorrect. Error validating A/B metadata from disk. Resetting and writing new A/B metadata to disk. erase target is MMC:0 switch to partitions #0, Erase gAVB TIPC cliError: dc0_power_domain Powen: serial Out: serial Err: serial BuildI INFO Initializing Trusty IPC device INFO Initializing RPn key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send mb: rpmb_storage_send failed: 7 ss: block_device_tB TIPC client not initialized fsl_read_rollback_index_rtion key not yet programmed y not yet programmed VB TIPC client not initialized avb.c:86: ERROR av TIPC client not initialized! pc: AVB TIPC client not initialized Aut4e) clang version 14.0.7 (https://android.googlesource.co 0.000000][ T0] Machine model: Freescale i.MX8QXP MEKns '') [ 0.000000][ T0] printk: bootconsole [lpuar T0] Reserved memory: created DMA memory pool at 0x000-dma-pool MA32 [mem 0x0000000080200000-0x00zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0. [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] available ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable rhod from DT. [ 0.000000][ T0] psci: PSCIv1.1 detec_TYPE not supported. [ 0.000000][ T0] psci: SMC Capages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ ernel command line: stack_depot_disable=on kasan.star/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xf950272K cma-reserved) [ 0.000000][ T0] SLUB: H][ T0] rcu: Preemptible hierarchical RCU implementatioleration is enabled. [ 0.000000][ T0] rcu: RCU res 0.000000][ T0] Trampoline variant of Tasks RCU enduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, primplemented [ 0.0000.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf4redistributor 0 region 0:0x0000000051b00000 [ 0.0000er: mask: 0xffffffffffffff max_cycles: 0x9023255500ns [ 0.010153][ T0] Calibrae entries: 8192 (order: 4, 65536 bytes, linear) [ 0.ical SRCU implementation.rvices will not be available. [ T0] 00001 [0x410fd042] [ 0.084383][ T0] Detected VIPT 000000051b60000 [ 0.086002][ T0] CPU3: Booted secootal of 4 processors activated. [ 0.154366][ T1] CPAN) using TTBR0_EL1 switching 0.247141][ T1] KASLR disabled due to lack of seed [ 2709][ T1] futex hash table entries: 1024 (order: 4, 6[ 0.304125][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311764][ T1] NET: Registered PF_NETLINK/PF_ROUTT1] DMA: preallocated 512 KiB G43052][ T44] audit: type=2000 audit(0.228:1): state=ini T1] thermal_sys: Registered thermal governor 'user_spaceernor menu [ 0.377205][ T1] hw-breakpoint: fou6][ T1] Serial: AMBA PL011 UART driver [ 0.395315]0.423065][ T1] ramoops: using 0x100000@0x91f00000, ecc][ T1] SCSI subsystem initialized [ 0.50765 [ 0.519629][ T1] usbcore: registered new device driver usb [ 0.525540][ T1] mc: Linux media interface: v0.10 [ 0.530302][ T1] videodev: Linux video capture interface: v2.00 [ 0.536588][ T1] pps_core: LinuxPPS API it> [ 0.551915][ T1] PTP clock support registered 0.569757][ T1] Bluetooth: C and connection manager initialized [ 0.586742][ T T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.645612][ T1] clocksource: Switched to clocksource arch_sys_counter 4096 bytes) le entries: 2048 (order: 3.775063][ T1] TCP established hash table entries: 3276 [ 0.792162][ T1] TCP: Hash tables configured (etered PF_XDP protocol family [ 0.826102][ T1] PCI:vents: enabled with armv8_cortex_a35 PMU driver, 7 coun0.8903230][ T1] kvm [1]: Protected nVHE mode initializedmax_order=20 bucket_order=0 [ 0.939538r 237) [ 1.016738][ T1] io scheduler mq-deadls Reserved. [ 1.209472][ T1] MACsec IEEE 802.1AE [ 1.213775][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.219295][ T1] CAN device driver interface [ 1.223716][ T1] PPP generic driver version 2.4.ed [ 1.239813][ T1] PPP MPPE Compression module re 1.255638][ T1] usbcore: registered new interface dr new interface driver asix [ 1.273950][ T1] usbcore: registered new interface driver ax88179_178a [ 1.280723][ T1] usbcore: registered new interface driver cdc_ether [ 1.287256][ T1] usbcore: registered new interface drid new interface driver aqc111 [ 1.306177][ T1] usbver [ 1.321557][ T1] ehci-pci: egistered new interface driver uas [ 1.354689][ T1 1.367740][ T1] usbcore: registered new interface .0.3 [ 1.385161][ T1] device-mapper: ioc 1.399339][ T1] Bluetooth: HCI UART protocol H4 regiBroadcom registered [ 1.417343][ T1] Bluetooth: HC90][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.442373][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.449255][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.456652][ T1] usbcore: registered new interface driver usbhid [ 1.462601][ T1] usbhid: USB HID core driver [ 1.467505][ T1] netem: version 1.3 [ 1.498552][ T1] [ T1] xt_time: kernel timezone is -00xor driver [ 1.528757][ T1] ip_gre: GRE over IPv6 [ 1.562740][ T IPv4 tunneling driver [ 1.579339][ ][ T1] NET: Registered PF_KEY protocol family [ 6634][ T1] can: raw protocol [ 1.610311][ T1] can: broadcast manager protocol [ 1.615174][ T1] can: netlink gateway - max_hops=1 [ 1.620560][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.625841][ T1] Bluetoo(Human Interface Emulation) ver 1.2 [ 1.642663][ T2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.658817][ T: Registered PF_VSOCK protocol family [ 1 T71] cryptomgr_probe (71) used greatest stack depth: 14288 bytes left [ 1.705575][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 3d8bf8d5b555f447a288564d5e176ac7d4bcd676' [ 1.721116][ T1] page_owner is disa 1.740572][ T1] pstore: Using crash dump compression: deflate qxp-lpcg-clk 37620000.clock-controller: deferred probe t [ 1.831811][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-oller failed with error -110 [ 1.850231][ T8] imx8 [ 1.870947][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.878939][ T1] debugfs: Directory 'mipi1-i2c1' with parent 1.895315][ T1] debugfs: Directory 'mipi1-pwm0' with to open an initial conso 2.025106][ T1] init: alias lines i[ 2.042482][ T1] zsm kernel module /lib/modules/zsmalloc.kogs '' [ 2.090347][ T1] trusty trusty: selected api version: 5 (requested 5) ver ] printk: bootconsole [lpuart32] disabled [ 2.229800]base_baud = 5000000) is a FSL_LPUART nd, using dummy regulator 28:38 UTC (1694104118) tory, the quality is unknowou have been warned. 2.552300][ T26] mmc0: new HS400 Enhanced sture: module is from the staging directory,118][ T26] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 unknown, you have been warnestaging directory, the quality is unknoet -22 [ 2.680879][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.687248][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.693735][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.702456][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.708737][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.709476virtio1: rpmsg host is online [ 2.740343][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.746705][ T72] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.747948][ T10] i2c 1-0050: Fattached [ 2.777687][ T10] imx_rpmsg_ig: /dev/trusty-log0 registered [ 2.789125][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.807705][ T10] pca953x 15-001a: supply vcc not foy-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.827788][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) [ 2.831989][ T10] pca953x 15-001d: supply[ 2.840675][ T1] trusty-log trusty:trusty-log: ss:ock_device_tipc_init failed (-1) [ 2.840972][ T1] no AI [ 2.855826][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.866126][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.875449]ialized g implementat.481694][ T1] init: Errorcy.zip [ 3.496526][ T1] init: Failed to open pack[ 3.520755][ T1] init: Loading SELinux policy ssion bpf in class cap2_userns not defined in policy. [ 3.596844][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 3.606469][ T1] SELinux: Class mctp_socket not defined in polic policy capability always_check_network=0 [ 3.6596tion=1 [ 3.672417][ T1] SELinux: policy capabilited file_contexbled=1 old-enabled=1 lsm=selinux res=1 [ 4.217091][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ y: No such file or directory [ 4.250924][ TNo such file or directory 898][ TSetting product property ro.product.manufacturer to 'nxp(from ro.product.product.model) [ 4.330769][ T1 at path: /apex/com.android.vndk.v33: No such file orc... [ 4.762543][ T136] ist [ 4.778159][ T136] ueven or 6 entries [ 4.787819][ T137apexd: Scanning /system/apex [ 4.827314][ting /system/apex/com.android.adservice: Bind mounting /system/apex/com.androidrk onto /apex/com.android[ 4.956991][ T137] printk: apexd: 26 output lines suppressed due to ratelimiting s that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 7.470423][ T153] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 Loaded bug_map file: /system/etc/selinux/b T1] make_f2fs: Info: Dedroid [ 8.089246][ T1] make_f2fs: Info: Enable Project quota [ 8.094767][ T1] make_f2fs: Info: not exist /proc/version! [ 8.100618][ T1] make_f2fs: Info: wanted sectors = 16384 (in 4096 bytes) faults set! [ 8.552421][ T1] zram0: deoll: disabled [ 8.602914][ Tost bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 8.620570][ T131] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 8.629840][ T131] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x00 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 8.638960][ T131] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.661862][ T1.pcie: Detected iATU regions: 6 outbound, 6 inbound [ T210] send message failed! ailed! [ 8.986384][ T210] T210] send message failed! T210] send message failed! [ 9.030158][ T131] pci_: root bus resource [io 0x0000-0xffff] [ 9.0i 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 9.073344][ T131] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 9.081223][ T131] pci 0000:00:00[ 9.107384][ T131] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 9.114303][ T131] p3hot D3cold 00.0: PCI bridge to [bus 01-ff] [ 9.17 Signaling with IRQ 345 pected if keystore doesn't support rollback rback' in directory 'dapm' already present! [ 9.568349][ T131] debugfs: File 'Capture' in directory 'dapm' already present! [ 9.7][ T178] make_f2fs: [ 9.595705][ T178] make_f2fs: Info: Disable heap-based policy [ 9.601732][ T178] make_f2fs: Info: Debug level = 1 [ 9.606818][ T178] make_f2fs: Info: Trim is enabled [ 9000 -> 00020000:01:64e0.0 ty-a0-gf-a0-66.ucodnat_area: 660] Filling nat area at offset 0x00a00000 ault_quota:1350] Writing quota data, at offset 00004at 0x00017409 [ 19.032613][ T178] make_f2fs: [f2fsinode:1407] Writing quota inode (hot node), 4400 0 200set ted with id 103804709 in process 1 [ 19.549641][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --late' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:178) took 10602ms and succeeded [ round [ 19.575756][ T1] init: Sending signal 9 to [ 19.599380][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 166 (/system/bin/hwservicemanager) [ 19.618039][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/defler': Unable to write file contents: Invalid argument 614][ T185] type=1400 audit(1694104135.908:7): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 . Falling back to non-rollback-resistant key. [ 19.864586][ T1] fscrypt: AES-256[ 20.0910logd: FrameworkLiiting [ 20.120056][ T304] apexd: Marking APEXd as activated Falling back to non-rollback-resistant key. keystore doesn't support rollback resistance. Falling ader: Section bpfloader_max_ver value is 65536 [0x10000] [ 21.793243][ T320] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 21.800931][ T320] LibBpfLoaderF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) l.interface_start from pid: 166 (/system/bin/hwservice][ T320] bpfloader: Loaded object: /ae BpfLoader: Section size_of_bpf_map_def value is 116 [0 object s [ 27.032000][ T1] init: Sending signalp uid 0 pid 320 in 0ms [ 27.05ce_start from pid: 166 (/system/bin/hwservicemanager) date_verifier_nonencrypted'... [ 27.106050][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 329 (uid 0 gid 2001+1 context iled to parse the care map file, skipping verificatifier: Leaving update_verifier. 7617][ T134] file system registered _status_prop:s0" dev="tmpfs" ino=98 scontcess" scontext=u:r:init:s0 tconontext=u:r:init:s0 tclass=lockdown permissive=0 and succeeded 30.299326][ T1] init: starting service 'adbd'... [ 30.307825][ T1] init: Created socket '/dev/socket/adbd', mode 660, user 1000, grou waiting... s ect_r:boot_status_prop:s0 tclass=file permissive=0 xt=u:object_r:vendor_default_prop:s0 tclass=file permissit_status_prop:s0" dev="tmpfs" ino=98 sconstatus_prop:s0 tclass=file permissive=0 rol message: Processed ctl.start for 'idmap2d' from pi_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontro_prop:s0" dev="tmpfs" ino=339671 scontext=u:r:shell:s0 tcontext=u:object_r:sys" name="revision" dev="sysfs" ino=39620 scontext=avc: denied { read } for comm="lspci" name="ueventhernet-1:00, irq=POLL) RCONF(NETDEV_CHANGE): eth0: comm="rkstack.process" name="psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.522037][ T185] type=1400 audit(1694104216.552:22): avc: granted { read open } for comm="rkstack.process" path="/proc/1113/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.591700][ T185] type=1400 audit(1694104216.552:23): avc: granted { getattr } for comm="rkstack.process" path="/proc/1113/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 101.135515][ T226] send message failed! [ 101.174184][ T226] send mestor.rc:7) /sy07+0 context default) started; wait[ 101.922882][ T1] init: Service 'exec 20 (/system/bin/bootstat -nal 9 to servisend message failed! [ 101.959713][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1302 in 1ms T72] i2c i2c-16: LPI2C adapter registered [ 106.293241][ T72] imx-lpi2c 56246000.i2c: use pio mode [ 106.655779][ T72] dpu-core 56180000.dpu: driver probed [ 106.674967][ T131] imx-drm display-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) [ 106.692398][ T131] imx-drm display-subsystem:35736][ T72] imx8qxp-lpcg-clk 585a0000.cloc:ldb@562410e0 (ops imx8qxp_ldb_ops [imx8qxp31] [drm] Initialized imx-drm 1.0.0 20120507 for displa[ 106.827363][ T72] mxc-md bus@58000000:camera: deferring cap_device registration [ 106.854912][ T700.isi: mxc_isi.0 registered successfully m 58100000.isi:m2m_device: Register m2m success for ISI.mera: deferring cap_device registration [ 106.972286][ T72] isi-capture 58120000.isi:cap_deviccessfully [ 106.980945][ T72] isi-capture 5813000d ctl.start for 'idmap2d' from pid: 587 (system_server) 58130000.isi: mxc_isi.3 registered successfully [ 107.038272][ T131] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 107.046424][ T131] mx8-img-md: Registered mxc_isi.1.capture as /dev/video4 [ 107.053476][ T72] platform 58227000.csi: Fixing up cyclic dependency with 18-006a [ 107.066559][ T131] mx8-img-md: Registered mxc_isi.2.capture as /dev/video5 [ 107.075270][ T131] mx8-img-md: Registered mxc_isi.3.capturun[ 107.135797][ T72] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video3 (81,3) nd, chip id reg 0x.register=1) fr:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 ched" dev="tmpfs" ino=478vice= 5.15 [ 107.775151][ T1505] usb usb1: Product: EHCI Host Controller [ 107.780894][ T1505] usb usb1: Manufacturbin" dev="dm-10" ino=242 scontext=u:r:halService 'boot_completed_main_sh' (pid 1484) exited with status 0 oneshot service took 0.680000 seconds in background [ 108.049902][ T185] type=1400 audit(1694104224.176:27): avc: denied { searct=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive[ 108.236078][ T1] init: processing action (sys.boot_completed=1 && vendor.display.state=1) from (/vendor/etc/init/hw/init.nxp.rc:196) [ 108.408776][ T185] type=1400 audit(1694104224.536:28): avc: denied { search } for comm="composer@2.4-se" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 2d-bin_file:s0 tclass=dir permissive=0 [ 120.060288][ T1961] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/10) [ 120.068835][ T1961] selinux: ux: Skipping restorecon on directory(/data/misc_ce/10) [ 120.094233][ T1962] selinux: 0" ino=100 scontext=u:r:platfodit_lost=1 audit_rs0:c512,c768 tclass=dir permissive=0 [ 13o=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 131.476938][ T185] type=1400 app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 131.530655][ T185] type=1400 audit(1694104247.396:34): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:e=1400 audit(1694104247.396:35): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclas[ 131.599080][ T185] type=1400 audit(1694104247.396:36): avc: denied { search } for comm="RenderThtclass=dir permissive=0 [ 131.666343][ T185] type=1400 audit(1694104247.396:37): avcbject_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 (pid 1480) received signal 9 0" ino=100 scontext=u:r:platform_app:s0:c522,c768 tconimit=5 audit_backlog_limit=64 [ 135.670340][[ 159.537569][ T459] binder: 378:459 transaction failed [ 159.765257][ T101] binder: undelivered TRANSACTION_COMPLETE [ 159.771151][ T101] binder: undelivered TRANSACTION_ERROR: 29189 9: binderans found. Use the iptables CT target to attach helpers inst[ 3785.452220][ T185] type=1400 audit(1694107901.580:66): avc: denied { syslog_read } for comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=0 [ 3792.02833status 1 [ 3792.035305][ T3799] android_work: did not [ 3792.057575][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 467 in 0ms [ 3792.067705][ T1] init: Untracked pid 750 exited with status 0 [ 3792.073904][ T1] init: Untracked pid 750 did not have an associated service entry and will not be reaped [ 3792.084716][ T1] init: starting service 'adbd'... [ 3792.091238][ T1] introller_app:s0:c98,c256,c512,c768 tcontext=u:object_r:sysching /data/system/packages.list ... c768 tcontext=u:object_r:system_data_file:s0:c522,c768 tcied { search } for comm=4173796E635461736B202336B202332 name="10" dev="dm-10" inopermissive=0 app=com.android.permissioncontroller 33] init: sys.powerctl: do_shutdown: 0 IsShuttingDo788][ T1] init: processing action (shutdown_done 6880.275239][ T1] init: Shutdown timeout: 6000 ms [ 6881.595515][ T4081] binder: undelivered TRANSACTION_COMPLETE [ 6881.601380][ T4081] binder: undelivered transaction 302429, process died. [ 6881.615936][ T178] binder: 178:178 transaction failed 29189/-22, size 100-0 line 3174 [/trusty-log0 unr_domain Power up failed! (error = -1rial Err: serial BuildInfo: - SCFW 6638c03IPC device INFO Initializing RPMB storage proxy servicen key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to reaTrusty Hardware Crypto client Starting download of 34304 bytes downloading of 34304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'gpt' Initializing 'gpt' switch to partitions #0, OK mmc0(part 0) is current device Writing 'gpt' MMC write: dev # 0, block # 0, count 34 ... 34 blocks written: OK Writing 'gpt' DONE! flash backup gpt image successfully switch to partitions #0, OK mmc0(part 0) is current device flash target is MMC:0 avb.c:86: ERROR avb_do_tipc: AVB Starting download of 562176 bytes .... downloading of 562176 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC clienswitch to partitions #1, OK mmc0(part 1) is current device Writing 'bootloader0' MMC write: dev # 0, block # 0, count 17604 blocks written: OK Writing 'bootloader_a' DONE! lvds-channel@0, display In: serial Out: serial flash target is MMC:0 version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Autey not yet programmed rpmb_proxy.c:279: ERROR proxy_haniled: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializingavb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized .....192 ... Starting download of 67108864 bytes ............................................................. ................................................................................ .................Starting download of 67108864 bytes ..................................................................... .................................................................. ........................................................................ downloading of 67108864 bytes finished _a' t device Writing 'vendor_boot_a' MMC write: dev # 0, block # 393216, count 131072 ... ...... downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_a' Initializing 'init_boot_a' OK mmc0(part 0) is current device Writing 'init_boot_a' MMC write: dev # 0, block # 360448, count 16384 ... Starting download of 8192 byon 'vbmeta_a' Initializing 'vbmeta_a' eta_a' DONE! 'dtbo_b' Initializing 'dtbo_b' mmc0(part 0) is current device Writing 'dtbo_b' MMC write: dev # 0, block # 90112, count 8192 ... Starting download of 67108864 bytes .......................... ........................................... ........................................ ............................................................ ..............................................................ializing 'boot_b' ad of 67108864 bytes ..................................................... ....................................................................................................................................................................................... .............................................................. ............................................................................................ downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partswitch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_b' MMC write: dev # 0, block # 524288, count 131072 ... Starting download of 8388608 bytes .......................................ount 16384 ... Starting writing to partition 'vbmeta_b' Initializing 'vbmeta_b'switch to partitions #0, OK OK Writing 'vbmeta_b' DONE! Starting download of 403054744 bytes ............................................................................................................................................................................ .............................................................. ....................................................................................................................................... .................................................... ............................. .................................................................. .................................................... ........................................................................................... ................................................................................................. ................................................................................................................................ ............fer size 403054744 Flashing ............ .....................................................................................................................target is mmc:0 writing to ...................................................................................................... ................................................... ..................................................... .............................................. ................. ................................................................... ...................................................... ................................................... ............................................................... .................................................................................................................................................................................................. .................................................. ....................................................... .............................................................. ........................... ................................................................................................ ....................................................................... ...................................................... ................. ................................................ ............................................................... ............................................................ .... downloading of 291520756 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target iavb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 655360 to 663552 due to alignment ........ erased 4194304 bytes from 'misc' is incorrect. Error validating A/B metadata from disk. Resetting and writing new A/B metadata to disk. erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 663552 to 794624 due to alignment ........ erased 67108864 bytes from 'metadata' Your devices Erase group is 0x400 The erase range would be change to 0x2000~0x23ff 16 blocks erased: OK OK avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 ........ erased 9246343168 bytes from 'userdata' d, ret -5 [0] dpu@56180000, video [1] lvds-channAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 fng Trusty device INFO selected trusty api version: 3 mb_storage_send failed: 7 Authentication key not yet prication key not yet programmed rpmb_proxy.c:279: Public key used to sign data rejected. avb.c:86: ERROR key not yet programmed r! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21851 KiB kernel @ 80280000 (43319296) ramdisk @ fc000000 (19797373) fdt @ 82d50400 (alized ERROR - failed to read public key for keymaster 400000, end=82d50000 ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d50400, end 0000000082d6c390 or = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74-dirty (amul_patel@PSL-J936G63) (An4e9238af8b4106c30add4418f6), LLD 14.0.7) #2 SMP PREEMPT Th: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id s Normal [mem 0x0000000100000000-0x00000008bfffffff] ] node 0: [mem 0x0000000080200000-0x0000000083ffffff]0000086200000-0x0000000087ffffff] [ 0.000000][ T0][ T0] node 0: [mem 0x0000000092400000-0x0000000094m 0x0000000880000000-0x000000088fffffff] [ 0.000000][92 pages in unavailable ranges t 0x00000000c2000000 [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11 Built 1 zonelists, mobility grouping on. Total pagup_disable=pressure console=ttyLP0,115200 earlycon init=/_para=wifi_mod_para.conf video=HDMI-A-2:d bootconfig builnel command line parameters "buildvariant=userdebug", willff 1 [ 0.000000][ T0] trace event string verifiercing is enabled. [ 0.000000][ T0] rcu: RCU dyntickt of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU af=16, nr_cpu_ids=4 [ 0.000000][ T0] GICv3: Distributor has no Range T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized running at 8.00MHz (phys). [ 0.000uency.. 16.00 BogoMIPS (lpj=32000) [ 0.020798][ T0] pid_max: default: 32768 minimum: 301 [ 0.026504][ T0] LSM: Security Framework initializing [ 0.031591][ T0] SELinux: Initializing. [ 0.036120][ ONFIG_DYNAMIC_DEBUG_CORE b[ 0.082788][ T0] Detected VIPT I-cache on CPU1 [ 0.082835][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082892][ T0] CPU1: Booted se: CPU2: found redistributor 2 region 0:0x0000000051b40000 0.086201][ T1] smp: Brought up 1 node, 4 CPUs [ 0.160279][ T1] CPU features: detected: 32-bit EL1 Suted KVM [ 0.177404][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0[ 0.236493][ T1] Registered cp15_barrier emulation handler [ 0.241939][ T1] Registered setendk: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041[ 0.304221][ T1] pinctrl core: initialized pinctrl subsysiB GFP_KEions [ 0.337139][ T1] audit: initializing netlink stered thermal governor 'power_allocator' [ 0.3655 0.400171][ T1] imx rpmsg driver is registered. [ 0.411673][ T1] printk: console [ramoops-1] enabled [ 0.416676][ T1] pstore: Registered ramoops as peryver usbfs [ 0.514110][ T1] usbcore: registex media interface: v0.10 [ 0.530771][ T1] videodevlfo Giometti [ 0.552390][ T1] PTP clock support registered [ 0.557007][ T1] EDAC MC: Ver: 3.0.0 [ 0.562927][ T1] Advanced [ 0.592664][ T1] Bluetooth: L2CAP socket layer initialized [ 0.598409][ T1] Bluetooth: SCO socket layer initialized [ 0.604203][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.608866][ T1] NET: Registered PF_NFC protoco[ 0.645974][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.720948][ T1] VFS: Disk quotas dquot_6.6.0 [ er: 7, 524288 bytes, linear) ] Table-perturb hash table entries: 65536 (order: 6 0.784569][ T1] TCP bind hash table entries: 32768 (36 bytes, linear) [ 0.807213][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.815195][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ [ 0.837776][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.848264][ T1] kvm [1]: IPA Size Limit: 40 bits ter CPU interface enabled [ 0.899193][ T1] kvm [1itialise system trusted keyrings [ 0.918997][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 T1] Block layer SCSI generic (bsg) driver version 0.4stered [ 1.025740][ T1] io scheduler bfq regist (C) 2015-2019 Jason A. Donenfeld . All [ 1.217748][ T1] CAN device driver inol family [ 1.249369][ T1] PPTP driver version 0.8.rface driver r8152 [ 1.266364][ T1] usbcore: regir [ 1.285715][ T1] usbcore: registered new interface driver cdc_eem [ 1.292074][ T1] usbcore: registered new interface driver cdc_ncm [ 1.298401][ T1] usbcore: reg T1] ehci_hcd: USB 2.0 'Enhanced' HoHCI generic platform driver [ 1.332322][ USB modems and ISDN adapters [ 1.347365][ T1] usbctered [ 1.378189][ T1] device-mapper: uev 1.392839][ T1] Bluetooth: HCI UART driver ver 2.ocol Broadcom registered [ 1.415665][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.422293][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.istered new interface driver usbhid [ 1.460990][ T1] usbhid: USB HID core driver [ 1.465941][ T1] ashmem: initialized [ 1.470338][ T1] gnss: GNSS driver registered with major 507 1.493143][ T1] netem: version 1.3 [ 1.497011][ T1] u32 classifier [ 1.500245][ T1] input device check on [ 1.504580][ T1] Actions configured ing driver [ 1.539334][ T1] Initprotocol family [ 1.55: Registered PF_PACKET protocol family [ 9882][ T1] NET: Registered PF_CAN protocol family [ etooth: RFCOMM ver 1.11 [ 1.634592][ T1] Bluetooth T1] l2tp_core: L2TP core driver, V2.0 [ 1.651888][ pc: Activated (version 2.0.0) [ 1.667334][ T1] NET: Registered PF_TIPC protocol family [ 1.672823][ T1] tipc: Started in single node mode [ 1.678041][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.684231][ uild time autogenerated kernel key: 3d8bf8d5b555f447a288561.728705][ T1] Key type .fscrypt registered [ [ 1.799874][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.807263][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.814369][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.823837][ T8] imx8qxp-lpcg-clk: probe of 37620000.clocklk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.851135][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.860652][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.871851][ T1] debugfs: Directory 'lvds1' with parent 'pm_g [ 1.904488][ T1] debugfs: Directory 'mipi1' with p[ 1.952182][ T1] ALSA device list: [ 1.955553][ T1] No soundcards found. [ 1.959773][ T1] Warning: unable to open an initial console. [ 1.966422][ T1] Freeing unused kernel memory: 1472K 3 entries, not 4 [ 2.019685][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.029521][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.0 T1] init: Loaded kernel module /lib/moAdded device: zram0 [ 2.0-core.ko with args '' [ 2.08461ted 5) [ 2.103586][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.129031][ T1] imx8qxp-pinctrl scu:pinctrl: Iized IMX pinctrl driver [ 2.205083][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUART[ 2.215081][ T1] printk: console [ttyLP0] enabled [ 2.215081][ T1] printk: console [ttyLP0] enabled [ 2.224970][ T1] printk: bootconsole [lpuart32] ) is a FSL_LPUART [ 2.313494][ T1] i2c_dev: i2c /dev entries driver [ 2.321191][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.360521][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.366315][ T1] imx-sc-rtc scu:rtc: setting system clock to 2023-09-07T18:25:26 UTC (1694111126) pu-core: [0] = decoder [ 2.410785][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.466062][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.482645][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.496128][ T1] imx8_mipi_csi2_sam: module is from the stity is unknown, you have been warned. [ 2.523534][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warn1][ T55] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.549924][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.556833][ T55] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.574221][ T1] imx8_capture: module is from the staging directory, the qualit p14 p15 p16 p17 p18 [ 2.593107][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.602524][ T55] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.617411][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.618609][ T55] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.635895][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.636099][ T55] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.659223][ T1] imx-rteproc remoteproc0: imx-rproc is available [ 2.681635][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.688134][ T1] remoteproc0#vdev0buffer: assigned reserv_rpmsg_bus virtio0: creating channel rpmsg-vehel addr 0x2 [ 2.718559][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.726825][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.735042][ T55] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.736477][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.741037][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.750458][ T93] 1-0050 (93) used greatest stack depth: 14624 bytes left [ 2.750607][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.752335][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ cc not found, using dummy regulator [ 2.755129][ T10] pca953x 15-001d: using no AI [ 2.755742][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.756311][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.833986][ T10] 5a070000.serial: tt[ 2.857155][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.864680][ T1] trusty-log trusty:trusty-log: init2.885227][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.894721][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.904484][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.913877][ T1] trusty_ipc virtio2: irtio2: is online [ 2.985170][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.994671][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.003504][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.047951][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.080964][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.094938][ T1] erofs: (device dm-6): mounted with root inode @ nid 38. [ 3.104995][ T1] device-mapper: verity: sha256 [ 3.129225][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.141547][ T1] erofs: (device dm-8): mounted with root inode @ nid 39. [ 3.151569][ T1] device-mapper: verity: sha256 using implementat[ 3.245896][ T1] printk: init: 210 output lines suppressed due to ratelimiting ng back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 3.485401][ T1] init: Error: Apex SEPolicy failed signature check [ 3.491975][ /system/etc/selinux/apex/SEPolicy.zip: No such file or ermission checkpoint_restore in class [ 3.601001][ T1] SELinux: Permission checkpoinopen_perms=1 [ 3.650520][ T1] SELinux: policy capability extended_socket_class=1 [ 3.657155][ T1] SELinux: policy capability always_check_network=0 [ 3.663705][ T1] SELinux: policy capability cgroup_seclabel=05][ T1] sdom read (4 bytes read) d: No such file or directory: No such file or directoro.product.product.device) [ 4.291306][ T1] init: Setting product property ro.product.model to 'MEK-MX8[ 4.648227][ T124] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.659678][ T124] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.67[ 4.738704][ T125] ueventd: ueventd started! [ 4.751989][ T125] selinux: SELinux: Loaded file_contexts [ 4.758071][ T125] selinux: [ 4.762755][ T125] ueventd: Parsing file /system/etc/ueventd.rc... [ 4.769570][ T125] ueventd: Added '/vendor /vendor/etc/ueventd.rc... [ 4.794231][ T125] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 4.803643][ T125][ 4.823397][ T126] apexd: Bootstrap subcommand detected [ 4.830608][ T126] apexd: ActivateFlattenedApex [ 4.835362][ T126] apexd: Scanning /system/apex [ 4.841116][ T126] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 4.851505][ T126] adroid.art [ 4.884603][ T126] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 4.897399][ T126] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 4.909545][ T126] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 4.971102][ T126] printk: apexd: 26 output lines suppressed due to ratelimiting oor entropy, this process will block until entropy is ava insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capabi9.059362][ T1] make_f2fs: [ 9.062997][ T1] make_f2fs: Info: Disable heap-based policy [ 9.068987][ T1] make_f2fs: Info: Debug level = 1 [ 9.074063][ T1] make_f2fs: Info: Trim is enabled [ 9.079236][ T1] make_f2fs: Info: Set conf for android [ 9.084761][ T1] make_f2fs: Info: Enable Project quota [ 9.090490][ T1] make_f2fs:[ 9.250528][ T1] init: [libfs_mgr]Running /system/bin/fsck.f2fs -a -c 10000 --debug-cache /dev/block/mmcblk0p12 2fs)=0: Success [ 9.399204][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --early' action=fs (/vendor/etc/init/hw/init.nxp.rc:157) took 418ms and succeeded [ 9.428721][ T1] init: processing action (fs) from (/system/etc/init/logd.rc:29) [ 9.432245][ T10] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 9.454003][ T1] init: processing action (post-fs) from (/system/etc/init/hw/init.rc:553) [ 9.470386][ T1] init: starting service 'exec 2 (/system/bin/vdc checkpointe PLL is locked. [ 9.506623][ T10] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.513032][ T10] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.521433][ T10] imx6q-pcie 5f010000.pcmx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 9.544564][ T1] init: Service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)' (pid 194) exite61701][ T1] init: Sending signal 9 to service 'exec tected iATU regions: 6 outbound, 6 inbound 41608][ T1] Adding 614396k swap on /dev/block/zram0. T10] pci_bus 0000:00: root bus resource [io 0x00000:00:00.0: [1957:0000] type 01 class 0x060400 [[ T10] pci 0000:00:00.0: supports D1 D2 [ 9.977683][ T10] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 10.018223][ T10] pci 0000:01:0[ 10.036073][[ 10.076196][ T10] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 10.083813][ ned [mem 0x72000000-0x720fffff] [ 10.099505][ T105 AER: enabled with IRQ 345 o non-rollback-resistant key. [ 10.584574][ T171] make_f2fs: [ 10.587935][ T171] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 10.59629ectory 'dapm' already present! [ 10.61232 Enable utf8 with casefolding [ 10.643337][ T171] make_f2fs: Info: Enable Project quota [ 10.648766][ T171] make_f2fs: Info: Enable Compression d with error -[ 12.827130][ T254] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 12[ 14.138733][ T261] Intel(R) Wireless WiFi driver for Linux [ 14.144884][ T261] iwlwifi 0000:01:00.0: enabling device (0000 -> 0002) [ 14.327561][ T270] remoteproc remoteproc1: imx-dsp-rproc is available [ 14.606293][ T41] iwlwifi 0000:01:00.0: api flags index 2 larger than supported by driver [ 14.614868][ T41] iwlwifi 0000:01:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 0.63.2.2 [ 14.625420][ T41] iwlwifi 0000:01:00.0: loaded firmware version 66.f1c864e0.0 ty-a0-gf-a0-66.ucode op_mode iwlmvm 0x00600000 [ 19.905836][ T171] make_f2fs: [f: [f2fs_write_default_quota:1350] Writing quota data,00 0 200 at offset 0x00017409 [ 20.003124][ T171at offset 00004a05, 00004a06 [ 20 948 in process 1 [ 20.562486][ T1] init:ed [ 20.576537][ T1] init: Service 'early_init_shace_start from pid: 156 (/system/bin/hwservicemanager) l.interface_start from pid: 156e-fs (/vendor/etc/init/hw/init.nxp.rc:18tcontext=u:r:hal_power_default:s0 tclass=capability permiity=21 scontext=u:r:hal_power_default:s0 tcontexFailed to generate rollback-resistant key. This i FrameworkListener [ 21.168512][ T302] apexd: Marking APEXd as actisistance. Falling back to non-rollback-resistant key. s expected if keystore doesn't support rollback resistapfloader_max_ver value is 65536 [0x10000] [ 22.82of_bpf_prog_def value is 92 [0x5c] [ 22.835390][ rface_start from pid: 156 (/system/bin/hwservicemanager) oader: Section size_of_bpf_map_def value is 116 [0x74pfLoader version 0x00013 processing ELF object /system/8) exited with status 0 waiting took 5.240000 seconprocessgroup: Successfully killed process cgroup uidtart) from (/system/etc/init/hw/init.rare_map.pb doesn't exist [ 28.130694][ T326] king slot 0 as booted successfully. s0 tclass=file permissive=0 ssive=0 context=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown [ 29.808269][ T388] amphion-vpu-core 2d040000.v[ 29.841784][ T388] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 31.342776][ T470] read strings 17][ T1] init: Service 'bootanim' (pid 410) exited with status 0 oneshot service took 1.768000 seconds in background [ 31.424937][ T1] init: Sending signal 9 to service 'bootanim' (pid 410) process group... [ 31.435682][ T1] libprocessgroup: Successfully killed process cgroup uid 1003 pid 410 in 0ms [ 31.720725][ T167] logd: logdr: UID=1036 GID=1007 PID=461 b tail=0 logMask=bf pid=0 start=1694110997924280000ns deadline=0ns 176] type=1400 audit(1694111158.468:11): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 ive=0 :s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_def0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 ] init: Control message: Processed ctl.start for 'idmap2d' from pid: 582 (system_server) [ 46.811206][ T359] healthd: battery none chg=u [ 47.856361][ T1] init: processing aexec 19 (/system/bin/extra_free_kbytes.sh 24300)'... [ 47.887335][ T1] init: SVC_EXEC service 'exec 1[ 48.650062][ T1] init: Service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 671) exited with status 0 waiting took 0.767000 seconds [ 48.664069][ T1] init: Sending signal 9 to service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 671) process group... [ 49.536354][ T176] type=1400 audit(1ntext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 51.974671][ T176] type=1400 audit(1694111176.104:16): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" in[ 56.759840][ T1] init: Sending signal 9 to service 'idmap2d' (pid 428) process group... [ 56.786512][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 428 in 15ms Processed ctl.stop for 'idmap2d' from pid: 582 (system_server) [ 56.837876][ T1] init: Service 'idmap2d' (pid 428) received signal 9 "dm-5" ino=5732243 scontext=u:r:shell:s0 tcontext=u:object_r:dmesgd_exec:s0 tclass=file permissive=0 [ 82.234909][ T176] type=1400 audit(1694111206.336:18): avc: denied { getattr } for comm="sh" path="/vendor/bin/toybox_vendor" dev="dm-7" ino=212380 scontext=u:r:shell:s0 tcontext=u:object_r:vendor_toolbox_exec:s0 tclass=file permissive=0 [ 82.257235][ c:s0 tclass=file permissive=0 [ 90.910413][ T176] type=1400 audit(1694111215.036:20): avc: denied { syslog_read } for comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=0 [ 95.593713][ T641] read descriptors [ 95.597490][ T641] read strings [ 95.602038][ T641] read descriptors [ 95.605728][ T641] read strings 0 0 0000000000000000) [ 96.060366][ T1] init: Service 'adbd' (pid 458) exited with status 1 [ 96.074837][ T1] init: Sending signal 9 to service 'adbd' (pid 458) process group... [ 96.084019][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 458 in 0ms [ 96.101252][ T1] init: starting service 'adbd'... [ 96.118394][ T1] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000 [ 96.245778][ T954] read descriptors [ 96.256749][ T954] read strings roc_net:s0 tclass=file ntext=u:object_r:proc_net:s0 tclass=file /net/psched" de[ 102.841362][ T219] send message failed! [ 103.798635][ T1] init: starting service 'com.android.car.procfsinspector'... [ 103.867127][ T1] init: Command 'start com.android.car.procfsinspector' ted; waiting... [ 103.986395][ T1] init: Command 'exec - system log -- /system/bin/bootstat -r car_service_created' action=boot.car_service_created=1 (/system/etc/init/init.bootstat.car.rc:[ 104.117399][ T219] send message failed! ng signal 9 to service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1380) process group... [ 104.169835][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 138[ T1] init: Sending signal 9 to service 'exec 21 (/bin/rm -rf /data/per_boot)' (pid 1546) process group... y 'img-pdma3' with parent 'pm_genpd' alrea95] debugfs: Directory 'i already present! Lsplay-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) be timeout, ignoring dependency [ 110.335380][ T195] mx.isi:m2m_d successfully 00.isi:cap_dm2m success for ISI.0 [ 110.407358][ T195] mxc-is00.isi[ T195] mxc-isi 58120000.isi: mxc_isi.2 registered su registered successfully [ 11227000.csi: lanes: 4, name: mxc-mipi-csi2.0 [ 110.517804][ T8] max9286_mipi 18-006a: max9286_read_reg:read reg error: reg=1e [ 110.523822][ T195] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video3 (81,3) [ 110.539379][ T8] max9286 is nomissive=0 [ 111.074968][ T1619] ci_hdrc ci_hdrc.0: EHCI Host Controller [ 111.081789][ T1619] ci_hdrc ci_hdrc.0: new USB bus registered, assigned bus number 1 eap_device:s0 tclass=chr_file permissive=0 _default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tc[ 111.795189][ T176] type=1400 audit(1694111235.804:27): avc: denied { search } for comm="HwBinder:358_1" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:htclass=dir permissive=0 [ 111.930192][ T176] type=1400 audit(1694111236.056:29): avc: denied { search } foect_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 bin" dev="dm-10" ino=242 scontextcontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 124.335590][ Control message: Processed c9 :platform_app:s0:c522,c768 tcontext=u:object_r:system_dat64 [ 152.106919][ T3348] audit: rate limit exceeded permissive=0 ext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:sys0" ino=100 scontext=u:r:platform_0" ino=100 scontext=u:r:platform_app:s0:c522,c768 tco 29189/-3, size 4-0 [ 158.819460][ T73] binder: undelivered TRANSACTION_COMPLETE [ 158.848679][ T599] binder: 582:599 transaction failed 29189/-3, size 176-0 line 3355 [ 158.860300][ T1899] binder: 380:1899et dead line 3355 [ 160.665444][ T599] binder_alloc: 3226: binder_alloc_buf, no vma [ 160.668629][ T3542] binder: send failed reply for transaction 147974 to 3226:3226 [ 160.686423][ 160.768549][ T41] binder: undelivered TRANSACTION_COMPLETE [ 160.774416][ T41] binder: undelivered TRANSACTION_ERROR: 29189 [ 160.780702][ T41] binder: undelivered TRANSACTION_COMPLETE tead. ^C 130|mek_8q:/ $ 130|mek_8q:/ $ [ 1964.902233][ T122] init: Received sys.powerctl='reboot,bootloader' from pid: 3848 (/system/bin/reboot) [ 1964.911822][ T122] init: sys.powerctl: do_shutdown: 0 IsShuttingDown: 0 [ 1964.919802][ T1] init: Got shutdown_command 'reboot,bootloader' Calling HandlePowerctlMessage() [ 1964.955740][ T1] init: Clear action queue and start shutdown trigger [ 1964.962760][ T1] init: Entering shutdown mode [ 1964.967760][ T1] init: processing action (shutdown_done) from (:0) [ 1964.975722][ T1] init: Reboot start, reason: reboot,bootloader, reboot_target: bootloader [ 1964.984305][ T1] init: Shutdown timeout: 6000 ms [ 1964.989732][ T1] init: Create reboot monitor thread. [ 1964.995799][ T3850] init: shutdown_timeout_timespec.tv_sec: 2270 [ 1965.346133][ T3808] binder: undelivered death notification, b400006ecf5cd6c0 [ 1965.875413][ T4113] binder: undelivered death notification, b4000077097eadc0 [ 1965.885356][ T4113] binder: undelivered transaction 234917, process died. [ 1965.906251][ T4113] binder: undelivered death notification, b400007709805b70 [ 1966.112373][ T182] binder_alloc: 582: binder_alloc_buf, no vma [ 1966.118423][ T182] binder: 171:182 transaction failed 29189/-3, size 100-0 line 3355 [ 1966.418022][ T4113] binder: undelivered TRANSACTION_COMPLETE [ 1966.423811][ T4113] binder: undelivered transaction 234918, process died. [ 1966.454309][ T4113] binder: undelivered death notification, b4000077097e6d20 [ 1966.464338][ T4113] binder: undelivered death notification, b400007709873ee0 [ 1966.471968][ T4113] binder: undelivered death notification, b40000770988d320 [ 1966.479095][ T4113] binder: undelivered death notification, b4000077097eb6b0 [ 1966.487874][ T4113] binder: undelivered death notification, b40000770981f110 [ 1966.587730][ T246] printk: binder:171_4: 50 output lines suppressed due to ratelimiting [ 1966.646808][ T4122] android_work: sent uevent USB_STATE=DISCONNECTED [ 1966.653398][ T4122] android_work: did not send uevent (0 0 0000000000000000) [ 1967.988388][ T1] kvm: exiting hardware virtualization [ 1968.029740][ T1] ci_hdrc ci_hdrc.0: remove, state 4 [ 1968.034974][ T1] usb usb1: USB disconnect, device number 1 [ 1968.041832][ T1] ci_hdrc ci_hdrc.0: USB bus 1 deregistered [ 1968.050165][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 unregistered [ 1968.155478][ T1] reboot: Restarting system with command 'bootloader' U-Boot SPL 2022.04 (Sep 08 2023 - 10:15:52 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - e2:4d:eb:d5:07:ba , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! Starting download of 34304 bytes downloading of 34304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'gpt' Initializing 'gpt' switch to partitions #0, OK mmc0(part 0) is current device Writing 'gpt' MMC write: dev # 0, block # 0, count 34 ... 34 blocks written: OK Writing 'gpt' DONE! flash backup gpt image successfully switch to partitions #0, OK mmc0(part 0) is current device flash target is MMC:0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized The device is already unlocked avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 560128 bytes .... downloading of 560128 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader0' Initializing 'bootloader0' switch to partitions #1, OK mmc0(part 1) is current device Writing 'bootloader0' MMC write: dev # 0, block # 0, count 1094 ... 1094 blocks written: OK Writing 'bootloader0' DONE! Starting download of 3897344 bytes ............................. downloading of 3897344 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_a' Initializing 'bootloader_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_a' MMC write: dev # 0, block # 16384, count 7612 ... 7612 blocks written: OK Writing 'bootloader_a' DONE! Starting download of 3897344 bytes ............................. downloading of 3897344 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_b' Initializing 'bootloader_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_b' MMC write: dev # 0, block # 49152, count 7612 ... 7612 blocks written: OK Writing 'bootloader_b' DONE! Warning: Virtual A/B is enabled, switch slot may make the system fail to boot. Writing A/B metadata to disk. ÿ U-Boot SPL 2022.04 (Sep 08 2023 - 13:31:45 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: psl-d1l3br3@PSL-D1L3BR3-1, Built: 16:37:12 Sep 6 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - c6:ca:b3:f4:35:a4 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_a' Initializing 'dtbo_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_a' MMC write: dev # 0, block # 81920, count 8192 ... 8192 blocks written: OK Writing 'dtbo_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_a' Initializing 'boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_a' MMC write: dev # 0, block # 98304, count 131072 ... 131072 blocks written: OK Writing 'boot_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_a' Initializing 'vendor_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_a' MMC write: dev # 0, block # 393216, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_a' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_a' Initializing 'init_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_a' MMC write: dev # 0, block # 360448, count 16384 ... 16384 blocks written: OK Writing 'init_boot_a' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_a' Initializing 'vbmeta_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_a' MMC write: dev # 0, block # 27250688, count 16 ... 16 blocks written: OK Writing 'vbmeta_a' DONE! Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_b' Initializing 'dtbo_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_b' MMC write: dev # 0, block # 90112, count 8192 ... 8192 blocks written: OK Writing 'dtbo_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_b' Initializing 'boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_b' MMC write: dev # 0, block # 229376, count 131072 ... 131072 blocks written: OK Writing 'boot_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_b' Initializing 'vendor_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_b' MMC write: dev # 0, block # 524288, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_b' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_b' Initializing 'init_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_b' MMC write: dev # 0, block # 376832, count 16384 ... 16384 blocks written: OK Writing 'init_boot_b' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_b' Initializing 'vbmeta_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_b' MMC write: dev # 0, block # 27254784, count 16 ... 16 blocks written: OK Writing 'vbmeta_b' DONE! Starting download of 403054744 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ......................................... downloading of 403054744 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 403054744 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 403058688 bytes to 'super' Starting download of 369946828 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......... downloading of 369946828 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 369946828 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 372547584 bytes to 'super' Starting download of 290353384 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ..................................................................... downloading of 290353384 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 290353384 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 291483648 bytes to 'super' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 655360 to 663552 due to alignment ........ erased 4194304 bytes from 'misc' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Invalid virtual AB status, resetting... Magic is incorrect. Error validating A/B metadata from disk. Resetting and writing new A/B metadata to disk. erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 663552 to 794624 due to alignment ........ erased 67108864 bytes from 'metadata' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Erasing Environment on MMC... Caution! Your devices Erase group is 0x400 The erase range would be change to 0x2000~0x23ff 16 blocks erased: OK OK avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 9187328 to 27246592 due to alignment ........ erased 9246343168 bytes from 'userdata' ÿ U-Boot SPL 2022.04 (Sep 08 2023 - 13:31:45 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: psl-d1l3br3@PSL-D1L3BR3-1, Built: 16:37:12 Sep 6 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - ee:dc:5c:e2:7d:c6 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Normal Normal Boot Hit any key to stop autoboot: 3  2  1  0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Verifying slot _a ... avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_validate_vbmeta_public_key_rpmb: Read public key error avb_slot_verify.c:899: ERROR: vbmeta_a: Public key used to sign data rejected. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21851 KiB kernel @ 80280000 (43319296) ramdisk @ fc000000 (19796599) fdt @ 82d50400 (102289) avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized ERROR - failed to read public key for keymaster keymaster.c:318: ERROR Keymaster TIPC client not initialized! keymaster.c:684: ERROR Keymaster TIPC client not initialized! boota: set boot patch level failed. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Authentication key not yet programmed Moving Image from 0x80280000 to 0x80400000, end=82d50000 ## Flattened Device Tree blob at 82d50400 Booting using the fdt blob at 0x82d50400 ERROR: reserving fdt memory region failed (addr=900ff000 size=1000 flags=4) ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d50400, end 0000000082d6c390 dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74 (psl-d1l3br3@PSL-D1L3BR3) (Android (8508608, based on r450784e) clang version 14.0.7 (https://android.googlesource.com/toolchain/llvm-project 4c603efb0cca074e9238af8b4106c30add4418f6), LLD 14.0.7) #1 SMP PREEMPT Fri Sep 8 13:22:09 IST 2023 [ 0.000000][ T0] Machine model: Freescale i.MX8QXP MEK [ 0.000000][ T0] Stack Depot is disabled [ 0.000000][ T0] earlycon: lpuart32 at MMIO32 0x000000005a060000 (options '') [ 0.000000][ T0] printk: bootconsole [lpuart32] enabled [ 0.000000][ T0] efi: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id shared-dma-pool [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000094300000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdev0buffer@94300000, compatible id shared-dma-pool [ 0.000000][ T0] kvm [0]: Reserved 22 MiB at 0x8be400000 [ 0.000000][ T0] Zone ranges: [ 0.000000][ T0] DMA32 [mem 0x0000000080200000-0x00000000ffffffff] [ 0.000000][ T0] Normal [mem 0x0000000100000000-0x00000008bfffffff] [ 0.000000][ T0] Movable zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0.000000][ T0] node 0: [mem 0x0000000086200000-0x0000000087ffffff] [ 0.000000][ T0] node 0: [mem 0x000000008a000000-0x000000008fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000090c00000-0x0000000091ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000092000000-0x00000000920fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] [ 0.000000][ T0] node 0: [mem 0x0000000880000000-0x000000088fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000890000000-0x00000008bfffffff] [ 0.000000][ T0] Initmem setup node 0 [mem 0x0000000080200000-0x00000008bfffffff] [ 0.000000][ T0] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 3072 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable ranges [ 0.000000][ T0] cma: Reserved 928 MiB at 0x00000000c2000000 [ 0.000000][ T0] psci: probing for conduit method from DT. [ 0.000000][ T0] psci: PSCIv1.1 detected in firmware. [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000000][ T0] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000][ T0] psci: SMC Calling Convention v1.2 [ 0.000000][ T0] Load bootconfig: 1017 bytes 64 nodes [ 0.000000][ T0] percpu: Embedded 29 pages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ T0] Detected VIPT I-cache on CPU0 [ 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0 [ 0.000000][ T0] CPU features: detected: GIC system register CPU interface [ 0.000000][ T0] Built 1 zonelists, mobility grouping on. Total pages: 754184 [ 0.000000][ T0] Kernel command line: stack_depot_disable=on kasan.stacktrace=off kvm-arm.mode=protected cgroup_disable=pressure console=ttyLP0,115200 earlycon init=/init firmware_class.path=/vendor/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xfc0M transparent_hugepage=never moal.mod_para=wifi_mod_para.conf pci=nomsi video=HDMI-A-2:d bootconfig buildvariant=userdebug [ 0.000000][ T0] cgroup: Disabling pressure control group feature [ 0.000000][ T0] Unknown kernel command line parameters "buildvariant=userdebug", will be passed to user space. [ 0.000000][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.000000][ T0] software IO TLB: mapped [mem 0x00000000be000000-0x00000000c2000000] (64MB) [ 0.000000][ T0] Memory: 1563872K/3065856K available (18560K kernel code, 2266K rwdata, 19184K rodata, 1472K init, 613K bss, 551712K reserved, 950272K cma-reserved) [ 0.000000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000][ T0] trace event string verifier disabled [ 0.000000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.000000][ T0] rcu: RCU event tracing is enabled. [ 0.000000][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000][ T0] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4. [ 0.000000][ T0] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.000000][ T0] Tracing variant of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000][ T0] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000][ T0] GICv3: 512 SPIs implemented [ 0.000000][ T0] GICv3: 0 Extended SPIs implemented [ 0.000000][ T0] GICv3: Distributor has no Range Selector support [ 0.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf410c142aff6d31b6303c3f9f87.cfi_jt [ 0.000000][ T0] GICv3: 16 PPIs implemented [ 0.000000][ T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000000][ T0] arch_timer: cp15 timer(s) running at 8.00MHz (phys). [ 0.000000][ T0] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns [ 0.000001][ T0] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns [ 0.010150][ T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000) [ 0.020788][ T0] pid_max: default: 32768 minimum: 301 [ 0.026494][ T0] LSM: Security Framework initializing [ 0.031581][ T0] SELinux: Initializing. [ 0.036090][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.043867][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.055454][ T1] rcu: Hierarchical SRCU implementation. [ 0.061893][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.070816][ T1] EFI services will not be available. [ 0.076373][ T1] smp: Bringing up secondary CPUs ... [ 0.082746][ T0] Detected VIPT I-cache on CPU1 [ 0.082789][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082846][ T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd042] [ 0.084368][ T0] Detected VIPT I-cache on CPU2 [ 0.084402][ T0] GICv3: CPU2: found redistributor 2 region 0:0x0000000051b40000 [ 0.084442][ T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd042] [ 0.085916][ T0] Detected VIPT I-cache on CPU3 [ 0.085952][ T0] GICv3: CPU3: found redistributor 3 region 0:0x0000000051b60000 [ 0.085989][ T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd042] [ 0.086119][ T1] smp: Brought up 1 node, 4 CPUs [ 0.148970][ T1] SMP: Total of 4 processors activated. [ 0.154357][ T1] CPU features: detected: 32-bit EL0 Support [ 0.160176][ T1] CPU features: detected: 32-bit EL1 Support [ 0.165998][ T1] CPU features: detected: CRC32 instructions [ 0.171821][ T1] CPU features: detected: Protected KVM [ 0.177323][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.197161][ T1] CPU: All CPU(s) started at EL2 [ 0.201730][ T19] alternatives: patching kernel code [ 0.236451][ T1] Registered cp15_barrier emulation handler [ 0.241896][ T1] Registered setend emulation handler [ 0.247106][ T1] KASLR disabled due to lack of seed [ 0.252497][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.262673][ T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.304081][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311727][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.320822][ T1] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.328498][ T1] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.336969][ T1] audit: initializing netlink subsys (disabled) [ 0.343204][ T44] audit: type=2000 audit(0.228:1): state=initialized audit_enabled=0 res=1 [ 0.343965][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 0.351372][ T1] thermal_sys: Registered thermal governor 'user_space' [ 0.358053][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 0.365423][ T1] cpuidle: using governor menu [ 0.377373][ T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.384665][ T1] ASID allocator initialised with 65536 entries [ 0.390829][ T1] Serial: AMBA PL011 UART driver [ 0.395480][ T1] imx mu driver is registered. [ 0.400014][ T1] imx rpmsg driver is registered. [ 0.411431][ T1] printk: console [ramoops-1] enabled [ 0.416432][ T1] pstore: Registered ramoops as persistent store backend [ 0.423204][ T1] ramoops: using 0x100000@0x91f00000, ecc: 0 [ 0.490203][ T1] iommu: Default domain type: Translated [ 0.495529][ T1] iommu: DMA domain TLB invalidation policy: strict mode [ 0.503314][ T1] SCSI subsystem initialized [ 0.507663][ T1] usbcore: registered new interface driver usbfs [ 0.513650][ T1] usbcore: registered new interface driver hub [ 0.519629][ T1] usbcore: registered new device driver usb [ 0.525548][ T1] mc: Linux media interface: v0.10 [ 0.530316][ T1] videodev: Linux video capture interface: v2.00 [ 0.536579][ T1] pps_core: LinuxPPS API ver. 1 registered [ 0.542092][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.551924][ T1] PTP clock support registered [ 0.556546][ T1] EDAC MC: Ver: 3.0.0 [ 0.562494][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 0.569748][ T1] Bluetooth: Core ver 2.22 [ 0.573739][ T1] NET: Registered PF_BLUETOOTH protocol family [ 0.579691][ T1] Bluetooth: HCI device and connection manager initialized [ 0.586733][ T1] Bluetooth: HCI socket layer initialized [ 0.592291][ T1] Bluetooth: L2CAP socket layer initialized [ 0.598035][ T1] Bluetooth: SCO socket layer initialized [ 0.603831][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.608494][ T1] NET: Registered PF_NFC protocol family [ 0.614855][ T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.645559][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.720435][ T1] VFS: Disk quotas dquot_6.6.0 [ 0.724841][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.741136][ T1] NET: Registered PF_INET protocol family [ 0.746661][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.757642][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.766660][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.775102][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.783983][ T1] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.792142][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 0.799314][ T1] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.806524][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.814597][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.820670][ T1] NET: Registered PF_XDP protocol family [ 0.826109][ T1] PCI: CLS 0 bytes, default 64 [ 0.831236][ T8] Trying to unpack rootfs image as initramfs... [ 0.837194][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.847577][ T1] kvm [1]: IPA Size Limit: 40 bits [ 0.881192][ T1] kvm [1]: GICv3: no GICV resource entry [ 0.886416][ T1] kvm [1]: disabling GICv2 emulation [ 0.891568][ T1] kvm [1]: GIC system register CPU interface enabled [ 0.898312][ T1] kvm [1]: vgic interrupt IRQ9 [ 0.903085][ T1] kvm [1]: Protected nVHE mode initialized successfully [ 0.912501][ T1] Initialise system trusted keyrings [ 0.918033][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 [ 0.939529][ T1] fuse: init (API version 7.36) [ 0.996098][ T1] Key type asymmetric registered [ 1.000659][ T1] Asymmetric key parser 'x509' registered [ 1.006773][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 237) [ 1.014732][ T1] io scheduler mq-deadline registered [ 1.019849][ T1] io scheduler kyber registered [ 1.024964][ T1] io scheduler bfq registered [ 1.144095][ T8] Freeing initrd memory: 19328K [ 1.162939][ T1] brd: module loaded [ 1.182283][ T1] loop: module loaded [ 1.188819][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.197096][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.208215][ T1] MACsec IEEE 802.1AE [ 1.212506][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.218031][ T1] CAN device driver interface [ 1.222447][ T1] PPP generic driver version 2.4.2 [ 1.227524][ T1] PPP BSD Compression module registered [ 1.232804][ T1] PPP Deflate Compression module registered [ 1.238546][ T1] PPP MPPE Compression module registered [ 1.243990][ T1] NET: Registered PF_PPPOX protocol family [ 1.249639][ T1] PPTP driver version 0.8.5 [ 1.254343][ T1] usbcore: registered new interface driver rtl8150 [ 1.260439][ T1] usbcore: registered new interface driver r8152 [ 1.266590][ T1] usbcore: registered new interface driver asix [ 1.272655][ T1] usbcore: registered new interface driver ax88179_178a [ 1.279429][ T1] usbcore: registered new interface driver cdc_ether [ 1.285960][ T1] usbcore: registered new interface driver cdc_eem [ 1.292309][ T1] usbcore: registered new interface driver cdc_ncm [ 1.298628][ T1] usbcore: registered new interface driver aqc111 [ 1.304884][ T1] usbcore: registered new interface driver r8153_ecm [ 1.313319][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 1.320236][ T1] ehci-pci: EHCI PCI platform driver [ 1.325386][ T1] ehci-platform: EHCI generic platform driver [ 1.332588][ T1] usbcore: registered new interface driver cdc_acm [ 1.338634][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 1.347630][ T1] usbcore: registered new interface driver uas [ 1.353383][ T1] usbcore: registered new interface driver usb-storage [ 1.360364][ T1] usbcore: registered new interface driver xpad [ 1.366411][ T1] usbcore: registered new interface driver uvcvideo [ 1.372559][ T1] gspca_main: v2.14.0 registered [ 1.378433][ T1] device-mapper: uevent: version 1.0.3 [ 1.383793][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.393143][ T1] Bluetooth: HCI UART driver ver 2.3 [ 1.397973][ T1] Bluetooth: HCI UART protocol H4 registered [ 1.403815][ T1] Bluetooth: HCI UART protocol LL registered [ 1.409812][ T1] Bluetooth: HCI UART protocol Broadcom registered [ 1.415971][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.422551][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.429109][ T1] sdhci: Copyright(c) Pierre Ossman [ 1.434134][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.440994][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.447880][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.455315][ T1] usbcore: registered new interface driver usbhid [ 1.461263][ T1] usbhid: USB HID core driver [ 1.466180][ T1] ashmem: initialized [ 1.470538][ T1] gnss: GNSS driver registered with major 507 [ 1.477907][ T1] usbcore: registered new interface driver snd-usb-audio [ 1.485150][ T1] GACT probability NOT on [ 1.489051][ T1] Mirror/redirect action on [ 1.493382][ T1] netem: version 1.3 [ 1.497247][ T1] u32 classifier [ 1.500482][ T1] input device check on [ 1.504823][ T1] Actions configured [ 1.510552][ T1] xt_time: kernel timezone is -0000 [ 1.515457][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.522062][ T1] gre: GRE over IPv4 demultiplexor driver [ 1.527312][ T1] ip_gre: GRE over IPv4 tunneling driver [ 1.534323][ T1] IPv4 over IPsec tunneling driver [ 1.539548][ T1] Initializing XFRM netlink socket [ 1.544221][ T1] IPsec XFRM device driver [ 1.549305][ T1] NET: Registered PF_INET6 protocol family [ 1.557089][ T1] Segment Routing with IPv6 [ 1.561249][ T1] In-situ OAM (IOAM) with IPv6 [ 1.565995][ T1] mip6: Mobile IPv6 [ 1.570346][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 1.577948][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 1.583874][ T1] NET: Registered PF_PACKET protocol family [ 1.589349][ T1] NET: Registered PF_KEY protocol family [ 1.594933][ T1] can: controller area network core [ 1.599988][ T1] NET: Registered PF_CAN protocol family [ 1.605291][ T1] can: raw protocol [ 1.608976][ T1] can: broadcast manager protocol [ 1.613817][ T1] can: netlink gateway - max_hops=1 [ 1.619248][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.624514][ T1] Bluetooth: RFCOMM socket layer initialized [ 1.630383][ T1] Bluetooth: RFCOMM ver 1.11 [ 1.634757][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 1.641360][ T1] Bluetooth: HIDP socket layer initialized [ 1.647026][ T1] l2tp_core: L2TP core driver, V2.0 [ 1.652046][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.657507][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 1.662399][ T1] tipc: Activated (version 2.0.0) [ 1.667480][ T1] NET: Registered PF_TIPC protocol family [ 1.672973][ T1] tipc: Started in single node mode [ 1.678141][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.684364][ T1] NET: Registered PF_VSOCK protocol family [ 1.690875][ T1] registered taskstats version 1 [ 1.695367][ T1] Loading compiled-in X.509 certificates [ 1.701322][ T73] cryptomgr_probe (73) used greatest stack depth: 14032 bytes left [ 1.704257][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 9d7adec5c464d8e83e0966bd74e54079cf6064dc' [ 1.720029][ T1] page_owner is disabled [ 1.724274][ T1] Key type ._fscrypt registered [ 1.728816][ T1] Key type .fscrypt registered [ 1.733389][ T1] Key type fscrypt-provisioning registered [ 1.739820][ T1] pstore: Using crash dump compression: deflate [ 1.799844][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.807227][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.814238][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.823666][ T8] imx8qxp-lpcg-clk: probe of 37620000.clock-controller failed with error -110 [ 1.832551][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-controller: deferred probe timeout, ignoring dependency [ 1.842076][ T8] imx8qxp-lpcg-clk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.850968][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.860509][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.871643][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.879370][ T1] debugfs: Directory 'mipi1-i2c1' with parent 'pm_genpd' already present! [ 1.887599][ T1] debugfs: Directory 'mipi1-i2c0' with parent 'pm_genpd' already present! [ 1.895930][ T1] debugfs: Directory 'mipi1-pwm0' with parent 'pm_genpd' already present! [ 1.904269][ T1] debugfs: Directory 'mipi1' with parent 'pm_genpd' already present! [ 1.952169][ T1] ALSA device list: [ 1.955543][ T1] No soundcards found. [ 1.959771][ T1] Warning: unable to open an initial console. [ 1.966393][ T1] Freeing unused kernel memory: 1472K [ 1.988290][ T1] Run /init as init process [ 1.996835][ T1] init: init first stage started! [ 2.003352][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.011228][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.019732][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.029582][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.037093][ T1] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel [ 2.048895][ T1] init: Loaded kernel module /lib/modules/zsmalloc.ko [ 2.055555][ T1] init: Loading module /lib/modules/zram.ko with args '' [ 2.064776][ T1] zram: Added device: zram0 [ 2.069143][ T1] init: Loaded kernel module /lib/modules/zram.ko [ 2.075560][ T1] init: Loading module /lib/modules/trusty-core.ko with args '' [ 2.084862][ T1] trusty trusty: trusty version: Project: imx8qxp, Build: psl-d1l3br3@PSL-D1L3BR3-1, Built: 16:37:12 Sep 6 2023 [ 2.096528][ T1] trusty trusty: selected api version: 5 (requested 5) [ 2.104453][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.129296][ T1] imx8qxp-pinctrl scu:pinctrl: Invalid fsl,pins or pins property in node /scu/pinctrl/wifi_initgrp [ 2.139803][ T1] imx8qxp-pinctrl scu:pinctrl: initialized IMX pinctrl driver [ 2.184171][ T1] mxs-dma 5b810000.dma-apbh: initialized [ 2.192487][ T1] Bus freq driver module loaded [ 2.205111][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUART[ 2.215085][ T1] printk: console [ttyLP0] enabled [ 2.215085][ T1] printk: console [ttyLP0] enabled [ 2.224912][ T1] printk: bootconsole [lpuart32] disabled [ 2.224912][ T1] printk: bootconsole [lpuart32] disabled [ 2.237273][ T1] 5a080000.serial: ttyLP2 at MMIO 0x5a080010 (irq = 46, base_baud = 5000000) is a FSL_LPUART [ 2.297298][ T1] of_reserved_mem_lookup() returned NULL [ 2.313363][ T1] i2c_dev: i2c /dev entries driver [ 2.320934][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.348036][ T1] input: sc-powerkey as /devices/platform/sc-powerkey/input/input0 [ 2.359731][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.365374][ T1] imx-sc-rtc scu:rtc: setting system clock to 2023-09-07T19:02:02 UTC (1694113322) [ 2.400005][ T1] amphion-vpu-core 2d040000.vpu-core: [0] = decoder [ 2.409468][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.464691][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.481361][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.494933][ T1] imx8_mipi_csi2_sam: module is from the staging directory, the quality is unknown, you have been warned. [ 2.509040][ T1] dwc_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.522227][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warned. [ 2.534844][ T1] imx8_isi_mem2mem: module is from the staging directory, the quality is unknown, you have been warned. [ 2.548220][ T79] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.548780][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.556459][ T79] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.573957][ T1] imx8_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.576077][ T79] Alternate GPT is invalid, using primary GPT. [ 2.590863][ T79] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 [ 2.592818][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.602262][ T79] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.617231][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.618372][ T79] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.635740][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.635912][ T79] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.659193][ T1] imx-rproc imx8x_cm4@0: mbox_request_channel_byname() could not locate channel named "txdb" [ 2.669267][ T1] imx-rproc imx8x_cm4@0: No txdb, ret -22 [ 2.675277][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.681684][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.688176][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.696980][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.703262][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.704036][ T85] virtio_rpmsg_bus virtio0: creating channel rpmsg-vehicle-channel addr 0x1 [ 2.710112][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.718924][ T85] virtio_rpmsg_bus virtio0: creating channel rpmsg-i2c-channel addr 0x2 [ 2.734853][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.735130][ T85] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.736517][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.741143][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.750057][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.756375][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.764927][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.792527][ T10] pca953x 15-001a: supply vcc not found, using dummy regulator [ 2.800448][ T10] pca953x 15-001a: using no AI [ 2.801728][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 registered [ 2.806398][ T10] pca953x 15-001d: supply vcc not found, using dummy regulator [ 2.820064][ T10] pca953x 15-001d: using no AI [ 2.825721][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.826164][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.842999][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Build: psl-d1l3br3@PSL-D1L3BR3-1, Built: 16:37:12 Sep 6 2023) [ 2.856583][ T1] trusty-log trusty:trusty-log: failed to read rpmb write counter [ 2.864254][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.873749][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.883626][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.892843][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.902813][ T1] trusty-virtio trusty:trusty-virtio: initializing done [ 2.903010][ T8] trusty_ipc virtio2: is online [ 2.913183][ T10] 5a070000.serial: ttyLP1 at MMIO 0x5a070010 (irq = 45, base_baud = 5000000) is a FSL_LPUART [ 2.972115][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.981708][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.990661][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.034650][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.050684][ T1] erofs: (device dm-5): mounted with root inode @ nid 65. [ 3.067118][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.081112][ T1] erofs: (device dm-6): mounted with root inode @ nid 38. [ 3.091180][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.105195][ T1] erofs: (device dm-7): mounted with root inode @ nid 43. [ 3.115995][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.130086][ T1] erofs: (device dm-8): mounted with root inode @ nid 39. [ 3.140035][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.154369][ T1] erofs: (device dm-9): mounted with root inode @ nid 39. [ 3.233477][ T1] printk: init: 210 output lines suppressed due to ratelimiting [ 3.452431][ T1] init: Opening SELinux policy [ 3.460209][ T1] init: Falling back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 3.470975][ T1] init: Error: Apex SEPolicy failed signature check [ 3.477514][ T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip [ 3.485898][ T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory [ 3.509873][ T1] init: Loading SELinux policy [ 3.560053][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 3.568251][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 3.577910][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 3.586026][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 3.595645][ T1] SELinux: Class mctp_socket not defined in policy. [ 3.602212][ T1] SELinux: the above unknown classes and permissions will be denied [ 3.623039][ T1] SELinux: policy capability network_peer_controls=1 [ 3.629787][ T1] SELinux: policy capability open_perms=1 [ 3.635467][ T1] SELinux: policy capability extended_socket_class=1 [ 3.642100][ T1] SELinux: policy capability always_check_network=0 [ 3.648648][ T1] SELinux: policy capability cgroup_seclabel=0 [ 3.654755][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 3.661386][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 3.668196][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 3.993746][ T44] audit: type=1403 audit(1694113324.128:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.007134][ T1] selinux: SELinux: Loaded file_contexts [ 4.012773][ T1] selinux: [ 4.031278][ T44] audit: type=1404 audit(1694113324.164:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4.084268][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.119404][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.126878][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.140344][ T1] init: init second stage started! [ 4.232454][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ [ 4.252238][ T1] init: Couldn't load property file '/system_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.266127][ T1] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory [ 4.284964][ T1] init: Couldn't load property file '/odm_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.304269][ T1] init: Setting product property ro.product.brand to 'Android' (from ro.product.product.brand) [ 4.314628][ T1] init: Setting product property ro.product.device to 'mek_8q' (from ro.product.product.device) [ 4.325004][ T1] init: Setting product property ro.product.manufacturer to 'nxp' (from ro.product.product.manufacturer) [ 4.336138][ T1] init: Setting product property ro.product.model to 'MEK-MX8Q' (from ro.product.product.model) [ 4.346551][ T1] init: Setting product property ro.product.name to 'mek_8q_car' (from ro.product.product.name) [ 4.663201][ T125] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.675222][ T125] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.692377][ T125] linkerconfig (125) used greatest stack depth: 11328 bytes left [ 4.754121][ T126] ueventd: ueventd started! [ 4.767458][ T126] selinux: SELinux: Loaded file_contexts [ 4.773576][ T126] selinux: [ 4.778190][ T126] ueventd: Parsing file /system/etc/ueventd.rc... [ 4.785006][ T126] ueventd: Added '/vendor/etc/ueventd.rc' to import list [ 4.792241][ T126] ueventd: Added '/odm/etc/ueventd.rc' to import list [ 4.800302][ T126] ueventd: Parsing file /vendor/etc/ueventd.rc... [ 4.808522][ T126] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 4.817819][ T126] ueventd: Parsing file /odm/etc/ueventd.rc... [ 4.824110][ T126] ueventd: Unable to read config file '/odm/etc/ueventd.rc': open() failed: No such file or directory [ 4.827548][ T127] apexd: Bootstrap subcommand detected [ 4.842201][ T127] apexd: ActivateFlattenedApex [ 4.846941][ T127] apexd: Scanning /system/apex [ 4.852678][ T127] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 4.863024][ T127] apexd: Bind mounting /system/apex/com.android.adservices onto /apex/com.android.adservices [ 4.874504][ T127] apexd: Bind mounting /system/apex/com.android.appsearch onto /apex/com.android.appsearch [ 4.885855][ T127] apexd: Bind mounting /system/apex/com.android.art onto /apex/com.android.art [ 4.896058][ T127] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 4.908768][ T127] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 4.920944][ T127] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 4.982712][ T127] printk: apexd: 26 output lines suppressed due to ratelimiting [ 5.159230][ T129] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.380126][ T129] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.388981][ T129] random: boringssl_self_: uninitialized urandom read (4 bytes read) [ 5.423761][ T129] : getrandom indicates that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 6.885564][ C0] random: crng init done [ 6.889713][ C0] random: 31 urandom warning(s) missed due to ratelimiting [ 6.998588][ T129] boringssl_self_ (129) used greatest stack depth: 11184 bytes left [ 7.211654][ T44] audit: type=1400 audit(1694113327.344:4): avc: denied { sys_admin } for pid=136 comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 7.292572][ T138] prng_seeder: Hanging forever because setup failed: hwrng.read_exact in new [ 7.292572][ T138] [ 7.303516][ T138] Caused by: [ 7.306680][ T138] No such device (os error 19) [ 7.429037][ T142] module built by psl-d1l3br3 at Fri Sep 8 13:38:02 IST 2023 [ 7.431791][ T142] Galcore version 6.4.3.p4.398061 [ 7.455599][ T142] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 [ 7.509118][ T146] Hot alarm is canceled. GPU3D clock will return to 64/64 [ 7.692082][ T1] Registered swp emulation handler [ 7.747120][ T137] binder: 137:137 transaction failed 29189/-22, size 0-0 line 3174 [ 7.838456][ T152] logd.auditd: start [ 7.845920][ T152] logd.klogd: 7656342875 [ 7.880112][ T161] watchdogd: watchdogd started (interval 10, margin 20)! mek_8q:/ $ [ 7.916635][ T152] logd: Loaded bug_map file: /vendor/etc/selinux/selinux_denial_metadata [ 7.927143][ T152] logd: Loaded bug_map file: /system/etc/selinux/bug_map [ 8.046570][ T1] make_f2fs: [ 8.049920][ T1] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 8.057997][ T1] make_f2fs: [ 8.061203][ T1] make_f2fs: Info: Disable heap-based policy [ 8.067404][ T1] make_f2fs: Info: Debug level = 1 [ 8.072699][ T1] make_f2fs: Info: Trim is enabled [ 8.077990][ T1] make_f2fs: Info: Set conf for android [ 8.083840][ T1] make_f2fs: Info: Enable Project quota [ 8.089677][ T1] make_f2fs: Info: not exist /proc/version! [ 8.095587][ T1] make_f2fs: Info: wanted sectors = 16384 (in 4096 bytes) [ 8.330500][ T1] F2FS-fs (mmcblk0p12): Found nat_bits in checkpoint [ 8.351236][ T1] F2FS-fs (mmcblk0p12): Mounted with checkpoint version = 290d582d [ 8.496998][ T193] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 8.506415][ T193] imx6q-pcie 5f010000.pcie: No cache used with register defaults set! [ 8.545623][ T193] imx6q-pcie 5f010000.pcie: PCIe PLL is locked. [ 8.552238][ T193] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.558611][ T193] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 8.566348][ T1] zram0: detected capacity change from 0 to 1228800 [ 8.566975][ T193] imx6q-pcie 5f010000.pcie: host bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 8.582212][ T193] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 8.591222][ T193] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 8.600268][ T193] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.606633][ T193] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 8.622314][ T173] type=1400 audit(1694113328.752:5): avc: denied { ioctl } for comm="mkswap" path="/dev/block/zram0" dev="tmpfs" ino=507 ioctlcmd=0x1272 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 8.644960][ T1] Adding 614396k swap on /dev/block/zram0. Priority:-2 extents:1 across:614396k SS [ 8.713681][ T193] imx6q-pcie 5f010000.pcie: Link up [ 8.817626][ T193] imx6q-pcie 5f010000.pcie: Link up [ 8.822911][ T193] imx6q-pcie 5f010000.pcie: Link up, Gen2 [ 8.942611][ T193] imx6q-pcie 5f010000.pcie: Link up [ 8.952660][ T193] imx6q-pcie 5f010000.pcie: PCI host bridge to bus 0000:00 [ 8.960341][ T193] pci_bus 0000:00: root bus resource [bus 00-ff] [ 8.966711][ T193] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 8.977427][ T193] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fefffff] [ 8.985494][ T193] pci 0000:00:00.0: [1957:0000] type 01 class 0x060400 [ 8.996556][ T193] pci 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 9.025663][ T193] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 9.036600][ T193] pci 0000:00:00.0: supports D1 D2 [ 9.048124][ T193] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 9.093864][ T193] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 9.101426][ T193] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x00003fff 64bit] [ 9.110385][ T193] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 9.138431][ T193] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 9.146028][ T193] pci 0000:00:00.0: BAR 6: assigned [mem 0x71000000-0x71ffffff pref] [ 9.154480][ T193] pci 0000:00:00.0: BAR 14: assigned [mem 0x72000000-0x720fffff] [ 9.162237][ T193] pci 0000:01:00.0: BAR 0: assigned [mem 0x72000000-0x72003fff 64bit] [ 9.170449][ T193] pci 0000:00:00.0: PCI bridge to [bus 01-ff] [ 9.176507][ T193] pci 0000:00:00.0: bridge window [mem 0x72000000-0x720fffff] [ 9.182608][ T170] vold: keystore2 Keystore deleteAllKeys returned service specific error: -68 [ 9.184701][ T193] pcieport 0000:00:00.0: PME: Signaling with IRQ 345 [ 9.226020][ T170] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 9.235169][ T170] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 9.497365][ T170] make_f2fs: [ 9.500705][ T170] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 9.508707][ T170] make_f2fs: [ 9.512010][ T170] make_f2fs: Info: Disable heap-based policy [ 9.518030][ T170] make_f2fs: Info: Debug level = 1 [ 9.523097][ T170] make_f2fs: Info: Trim is enabled [ 9.528243][ T170] make_f2fs: Info: Set conf for android [ 9.533825][ T170] make_f2fs: Info: Enable utf8 with casefolding [ 9.540022][ T170] make_f2fs: Info: Enable Project quota [ 9.545686][ T170] make_f2fs: Info: Enable Compression [ 9.780935][ T193] debugfs: File 'Playback' in directory 'dapm' already present! [ 9.788536][ T193] debugfs: File 'Capture' in directory 'dapm' already present! [ 10.609839][ T252] cs42xx8 5-0048: failed to get device ID, ret = -1 [ 10.617007][ T252] cs42xx8: probe of 5-0048 failed with error -1 [ 10.625613][ T252] insmod (252) used greatest stack depth: 10720 bytes left [ 11.143982][ T254] pps pps0: new PPS source ptp0 [ 11.154792][ T254] fec 5b040000.ethernet eth0: registered PHC device 0 [ 12.033990][ T255] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 12.043910][ T255] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.526584][ T258] mlan: loading out-of-tree module taints kernel. [ 14.357670][ T259] wlan: Loading MWLAN driver [ 14.362977][ T259] wlan: Register to Bus Driver... [ 14.368315][ T259] wlan: Register to Bus Driver Done [ 14.373604][ T259] wlan: Driver loaded successfully [ 14.617211][ T261] remoteproc remoteproc1: imx-dsp-rproc is available [ 18.886874][ T170] make_f2fs: Info: Discarded 8818 MB [ 18.892304][ T170] make_f2fs: [f2fs_init_sit_area: 626] Filling sit area at offset 0x00600000 [ 18.901259][ T170] make_f2fs: [f2fs_init_nat_area: 660] Filling nat area at offset 0x00a00000 [ 18.965031][ T170] make_f2fs: [f2fs_write_root_inode:1274] Writing root inode (hot node), 4400 0 200 at offset 0x00017408 [ 18.976550][ T170] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a01, 00004a02 [ 18.986988][ T170] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017409 [ 18.998305][ T170] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a03, 00004a04 [ 19.008704][ T170] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017410 [ 19.019992][ T170] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a05, 00004a06 [ 19.030829][ T170] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017411 [ 19.293017][ T170] F2FS-fs (dm-10): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 19.317360][ T170] F2FS-fs (dm-10): Found nat_bits in checkpoint [ 19.419637][ T170] F2FS-fs (dm-10): Start checkpoint disabled! [ 19.428203][ T170] F2FS-fs (dm-10): Mounted with checkpoint version = 2220e32b [ 19.443724][ T123] init: Unable to set property 'ro.crypto.type' from uid:0 gid:0 pid:1: Read-only property was already set [ 19.489395][ T1] init: Userdata mounted using /vendor/etc/fstab.nxp result : 7 [ 19.497149][ T1] init: Keyring created with id 450339480 in process 1 [ 19.504448][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --late' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:178) took 10570ms and succeeded [ 19.518531][ T1] init: Service 'early_init_sh' (pid 136) exited with status 0 oneshot service took 12.352000 seconds in background [ 19.530605][ T1] init: Sending signal 9 to service 'early_init_sh' (pid 136) process group... [ 19.539786][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 136 in 0ms [ 19.554406][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 156 (/system/bin/hwservicemanager) [ 19.573190][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 156 (/system/bin/hwservicemanager) [ 19.591359][ T1] init: Command 'write /sys/block/mmcblk0/queue/scheduler cfq' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:182) took 1ms and failed: Unable to write to file '/sys/block/mmcblk0/queue/scheduler': Unable to write file contents: Invalid argument [ 19.734770][ T173] type=1400 audit(1694113339.868:6): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 19.754741][ T173] type=1400 audit(1694113339.868:7): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 19.783400][ T170] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 19.792220][ T170] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 19.822045][ T1] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 19.963860][ T170] vold: keystore2 Keystore earlyBootEnded returned service specific error: -68 [ 20.052609][ T167] logd: logd reinit [ 20.057700][ T167] logd: Cannot read /data/misc/logd/event-log-tags [ 20.067639][ T167] logd: FrameworkListener: read() failed (Connection reset by peer) [ 20.069034][ T293] apexd: This device does not support updatable APEX. Exiting [ 20.083081][ T293] apexd: Marking APEXd as activated [ 20.526235][ T170] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.534969][ T170] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 20.562542][ T170] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.571285][ T170] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 21.558490][ T305] apexd: This device does not support updatable APEX. Exiting [ 21.566043][ T305] apexd: Marking APEXd as ready [ 21.742830][ T309] LibBpfLoader: Section bpfloader_min_ver value is 2 [0x2] [ 21.750104][ T309] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 21.758218][ T309] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 21.765897][ T309] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 21.773425][ T309] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) [ 25.151280][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 156 (/system/bin/hwservicemanager) [ 26.152749][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 156 (/system/bin/hwservicemanager) [ 26.750064][ T309] LibBpfLoader: Section bpfloader_min_ver value is 0 [0x0] [ 26.757286][ T309] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 26.765196][ T309] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 26.772814][ T309] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 26.780345][ T309] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /system/etc/bpf/fuse_media.o with ver [0x00000,0x10000) [ 26.794682][ T309] LibBpfLoader: No maps section could be found in elf object [ 26.802092][ T309] bpfloader: Loaded object: /system/etc/bpf/fuse_media.o [ 26.812616][ T309] LibBpfLoader: Section bpfloader_min_ver value is 0 [0x0] [ 26.957189][ T309] printk: bpfloader: 1669 output lines suppressed due to ratelimiting [ 26.965944][ T1] init: Service 'bpfloader' (pid 309) exited with status 0 waiting took 5.273000 seconds [ 26.975769][ T1] init: Sending signal 9 to service 'bpfloader' (pid 309) process group... [ 26.984595][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 309 in 0ms [ 26.995192][ T1] init: processing action (ro.crypto.state=encrypted && ro.crypto.type=file && zygote-start) from (/system/etc/init/hw/init.rc:1048) [ 27.008924][ T1] init: start_waiting_for_property("odsign.verification.done", "1"): already set [ 27.019037][ T1] init: starting service 'update_verifier_nonencrypted'... [ 27.033678][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 317 (uid 0 gid 2001+1 context default) started; waiting... [ 27.077423][ T317] update_verifier: Started with arg 1: nonencrypted [ 27.089336][ T317] update_verifier: Booting slot 0: isSlotMarkedSuccessful=0 [ 27.097140][ T317] update_verifier: /data/ota_package/care_map.pb doesn't exist [ 27.104667][ T317] update_verifier: Failed to parse the care map file, skipping verification [ 27.114936][ T317] update_verifier: Deferred marking slot 0 as booted successfully. [ 27.122852][ T317] update_verifier: Leaving update_verifier. [ 27.131986][ T1] init: Service 'update_verifier_nonencrypted' (pid 317) exited with status 0 waiting took 0.102000 seconds [ 27.285949][ T124] Mass Storage Function, version: 2009/09/11 [ 27.291917][ T124] LUN: removable file: (no medium) [ 27.303598][ T124] using random self ethernet address [ 27.308881][ T124] using random host ethernet address [ 27.315556][ T124] file system registered [ 27.883335][ T343] healthd: No battery devices found [ 27.907101][ T343] healthd: battery none chg=u [ 28.321903][ T173] type=1400 audit(1694113348.452:8): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 28.358948][ T173] type=1400 audit(1694113348.460:9): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 28.403031][ T173] type=1400 audit(1694113348.468:10): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 28.755846][ T389] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 28.808563][ T389] amphion-vpu-core 2d040000.vpu-core: decoder firmware version : 1.8.7 [ 30.282554][ T462] read descriptors [ 30.297732][ T462] read strings [ 30.553273][ T1] init: Service 'bootanim' (pid 395) exited with status 0 oneshot service took 2.185000 seconds in background [ 30.565041][ T1] init: Sending signal 9 to service 'bootanim' (pid 395) process group... [ 30.574716][ T1] libprocessgroup: Successfully killed process cgroup uid 1003 pid 395 in 0ms [ 30.657053][ T165] logd: logdr: UID=1036 GID=1007 PID=453 b tail=0 logMask=bf pid=0 start=1694113090705850000ns deadline=0ns [ 30.689745][ T85] android_work: sent uevent USB_STATE=CONNECTED [ 30.841814][ T85] android_work: sent uevent USB_STATE=CONFIGURED [ 33.423228][ T173] type=1400 audit(1694113353.556:11): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 37.748297][ T173] type=1400 audit(1694113357.880:12): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 38.479489][ T173] type=1400 audit(1694113358.612:13): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 43.533851][ T173] type=1400 audit(1694113363.664:14): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 45.730358][ T1] init: service 'idmap2d' requested start, but it is already running (flags: 4) [ 45.739547][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 573 (system_server) [ 45.909971][ T343] healthd: battery none chg=u [ 46.964549][ T1] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:1196) [ 46.979542][ T1] init: starting service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)'... [ 47.012451][ T1] init: SVC_EXEC service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' pid 662 (uid 0 gid 0+0 context default) started; waiting... [ 47.781080][ T1] init: Service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 662) exited with status 0 waiting took 0.775000 seconds [ 47.794559][ T1] init: Sending signal 9 to service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 662) process group... [ 47.807139][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 662 in 0ms [ 48.599969][ T173] type=1400 audit(1694160782.024:15): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 51.219780][ T173] type=1400 audit(1694160784.644:16): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 55.804518][ T1] init: Sending signal 9 to service 'idmap2d' (pid 422) process group... [ 55.825861][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 422 in 12ms [ 55.851062][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 573 (system_server) [ 55.870353][ T1] init: Service 'idmap2d' (pid 422) received signal 9 [ 68.169422][ T753] dex2oat (753) used greatest stack depth: 10704 bytes left [ 94.532383][ T631] read descriptors [ 94.536207][ T631] read strings [ 94.539946][ T631] read descriptors [ 94.543743][ T631] read strings [ 95.114624][ T354] Qualcomm Atheros AR8031/AR8033 5b040000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=5b040000.ethernet-1:00, irq=POLL) [ 99.226547][ T62] fec 5b040000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off [ 99.235096][ T62] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 100.485484][ T173] type=1400 audit(1694160833.900:17): avc: granted { read } for comm="rkstack.process" name="psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.522112][ T173] type=1400 audit(1694160833.940:18): avc: granted { read open } for comm="rkstack.process" path="/proc/1090/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.554099][ T173] type=1400 audit(1694160833.944:19): avc: granted { getattr } for comm="rkstack.process" path="/proc/1090/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 101.016808][ T216] send message failed! [ 101.140531][ T216] send message failed! [ 101.186683][ T216] send message failed! [ 101.199404][ T216] receive power state report with value 0 [ 101.205592][ T216] send message failed! [ 101.763304][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/com.android.car.procfsinspector.rc:7) [ 101.786480][ T1] init: starting service 'com.android.car.procfsinspector'... [ 101.820049][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/init.bootstat.car.rc:6) [ 101.832116][ T1] init: starting service 'exec 20 (/system/bin/bootstat -r car_service_created)'... [ 101.860059][ T1] init: SVC_EXEC service 'exec 20 (/system/bin/bootstat -r car_service_created)' pid 1299 (uid 1000 gid 1007+0 context default) started; waiting... [ 101.907729][ T216] send message failed! [ 101.951594][ T1] init: Service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1299) exited with status 0 waiting took 0.094000 seconds [ 101.966248][ T1] init: Sending signal 9 to service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1299) process group... [ 101.980236][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1299 in 0ms [ 102.319906][ T1320] vold_prepare_su (1320) used greatest stack depth: 10640 bytes left [ 104.726241][ T170] F2FS-fs (dm-10): Preserve previous reserve_root=32768 [ 105.583550][ T1] init: processing action (sys.boot_completed=1) from (/system/etc/init/hw/init.rc:1187) [ 105.610650][ T1] init: starting service 'exec 21 (/bin/rm -rf /data/per_boot)'... [ 105.849988][ T124] vehicle_rpmsg virtio0.rpmsg-vehicle-channel.-1.1: new channel: 0x401 -> 0x1! [ 105.871794][ T55] debugfs: Directory 'img-pdma1' with parent 'pm_genpd' already present! [ 105.881938][ T55] debugfs: Directory 'img-pdma2' with parent 'pm_genpd' already present! [ 105.900083][ T55] debugfs: Directory 'img-pdma3' with parent 'pm_genpd' already present! [ 105.909799][ T55] debugfs: Directory 'img-pdma4' with parent 'pm_genpd' already present! [ 105.928182][ T55] debugfs: Directory 'img-pdma5' with parent 'pm_genpd' already present! [ 105.936991][ T55] debugfs: Directory 'img-pdma6' with parent 'pm_genpd' already present! [ 105.948178][ T55] debugfs: Directory 'img-pdma7' with parent 'pm_genpd' already present! [ 106.220410][ T55] imx-lpi2c 56226000.i2c: use pio mode [ 106.230575][ T55] i2c 16-004c: Fixing up cyclic dependency with bus@56220000:ldb@562210e0 [ 106.246493][ T55] it6263 16-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 106.256715][ T55] i2c i2c-16: LPI2C adapter registered [ 106.289227][ T55] imx-lpi2c 56246000.i2c: use pio mode [ 106.305746][ T55] i2c 17-004c: Fixing up cyclic dependency with bus@56220000:ldb@562410e0 [ 106.321446][ T55] it6263 17-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 106.332294][ T55] i2c i2c-17: LPI2C adapter registered [ 106.604327][ T55] dpu-core 56180000.dpu: driver probed [ 106.628758][ T8] imx-drm display-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) [ 106.644696][ T8] imx-drm display-subsystem: bound imx-dpu-crtc.0 (ops dpu_crtc_ops) [ 106.662590][ T8] imx-drm display-subsystem: bound imx-dpu-crtc.1 (ops dpu_crtc_ops) [ 106.680033][ T8] imx-drm display-subsystem: bound bus@56220000:ldb@562210e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 106.694798][ T55] imx8qxp-lpcg-clk 585a0000.clock-controller: deferred probe timeout, ignoring dependency [ 106.705088][ T55] imx8qxp-lpcg-clk: probe of 585a0000.clock-controller failed with error -110 [ 106.714246][ T8] imx-drm display-subsystem: bound bus@56220000:ldb@562410e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 106.728604][ T8] [drm] Initialized imx-drm 1.0.0 20120507 for display-subsystem on minor 1 [ 106.734522][ T55] imx-lpi2c 58226000.i2c: use pio mode [ 106.755147][ T55] i2c i2c-18: LPI2C adapter registered [ 106.769780][ T55] mxc-md bus@58000000:camera: deferring cap_device registration [ 106.782963][ T55] isi-capture 58100000.isi:cap_device: deferring 58100000.isi:cap_device device registration [ 106.795277][ T55] isi-m2m 58100000.isi:m2m_device: deferring 58100000.isi:m2m_device device registration [ 106.807162][ T55] mxc-isi 58100000.isi: mxc_isi.0 registered successfully [ 106.807902][ T1] init: processing action (sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=*) from (/system/etc/init/wifi.rc:98) [ 106.817990][ T8] mxc-md bus@58000000:camera: deferring cap_device registration [ 106.819413][ T55] isi-capture 58110000.isi:cap_device: deferring 58110000.isi:cap_device device registration [ 106.819659][ T55] mxc-isi 58110000.isi: mxc_isi.1 registered successfully [ 106.824021][ T55] isi-capture 58120000.isi:cap_device: deferring 58120000.isi:cap_device device registration [ 106.824310][ T55] mxc-isi 58120000.isi: mxc_isi.2 registered successfully [ 106.828796][ T55] isi-capture 58130000.isi:cap_device: deferring 58130000.isi:cap_device device registration [ 106.839229][ T8] isi-m2m 58100000.isi:m2m_device: Register m2m success for ISI.0 [ 106.876116][ T55] mxc-isi 58130000.isi: mxc_isi.3 registered successfully [ 106.887331][ T8] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 106.888654][ T55] platform 58227000.csi: Fixing up cyclic dependency with 18-006a [ 106.896235][ T8] mx8-img-md: Registered mxc_isi.1.capture as /dev/video4 [ 106.917897][ T1] init: Command 'write /sys/kernel/debug/tracing/instances/wifi/events/net/filter name==${wifi.interface}' action=sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=* (/system/etc/init/wifi.rc:100) took 64ms and succeeded [ 106.918374][ T8] mx8-img-md: Registered mxc_isi.2.capture as /dev/video5 [ 106.925914][ T55] mxc-mipi-csi2 58227000.csi: lanes: 4, name: mxc-mipi-csi2.0 [ 106.950919][ T55] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video6 (81,6) [ 106.956126][ T8] mxc-md bus@58000000:camera: deferring cap_device registration [ 106.985784][ T8] max9286_mipi 18-006a: max9286_read_reg:read reg error: reg=1e [ 106.990948][ T55] mxc-jpeg 58450000.jpegenc: encoder device registered as /dev/video3 (81,3) [ 106.995197][ T1] init: Command 'write /sys/kernel/tracing/instances/wifi/events/net/filter name==${wifi.interface}' action=sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=* (/system/etc/init/wifi.rc:101) took 53ms and succeeded [ 107.026105][ T8] max9286 is not found, chip id reg 0x1e = 0x(ffffffff) [ 107.037071][ T8] mx8-img-md: Registered mxc_isi.0.capture as /dev/video4 [ 107.045374][ T8] mx8-img-md: Registered mxc_isi.1.capture as /dev/video5 [ 107.045466][ T1] init: starting service 'idmap2d'... [ 107.053442][ T8] mx8-img-md: Registered mxc_isi.2.capture as /dev/video7 [ 107.066963][ T8] mx8-img-md: Registered mxc_isi.3.capture as /dev/video8 [ 107.075314][ T8] unregister ISI channel: mxc_isi.0 [ 107.081373][ T8] unregister ISI channel: mxc_isi.1 [ 107.089322][ T8] unregister ISI channel: mxc_isi.2 [ 107.095398][ T8] unregister ISI channel: mxc_isi.3 [ 107.106482][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 573 (system_server) [ 107.123576][ T1] init: processing action (vendor.vehicle.register=1) from (/vendor/etc/init/hw/init.car_additional.rc:1) [ 107.136893][ T1] init: starting service 'boot_completed_main_sh'... [ 107.190261][ T173] type=1400 audit(1694160840.612:20): avc: denied { sys_admin } for comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 107.554303][ T1479] ci_hdrc ci_hdrc.0: EHCI Host Controller [ 107.560692][ T1479] ci_hdrc ci_hdrc.0: new USB bus registered, assigned bus number 1 [ 107.581638][ T1479] ci_hdrc ci_hdrc.0: USB 2.0 started, EHCI 1.00 [ 107.588646][ T1479] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 107.598857][ T1479] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 107.607187][ T1479] usb usb1: Product: EHCI Host Controller [ 107.613063][ T1479] usb usb1: Manufacturer: Linux 5.15.74 ehci_hcd [ 107.619505][ T1479] usb usb1: SerialNumber: ci_hdrc.0 [ 107.627041][ T1479] hub 1-0:1.0: USB hub found [ 107.632546][ T1479] hub 1-0:1.0: 1 port detected [ 107.677909][ T1479] insmod (1479) used greatest stack depth: 6368 bytes left [ 107.769116][ T1] init: Service 'boot_completed_main_sh' (pid 1472) exited with status 0 oneshot service took 0.621000 seconds in background [ 107.789873][ T1] init: Sending signal 9 to service 'boot_completed_main_sh' (pid 1472) process group... [ 107.812573][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 1472 in 0ms [ 107.865907][ T173] type=1400 audit(1694160841.288:21): avc: denied { write } for comm="HWC-Poll-Thread" name="reserved-uncached" dev="tmpfs" ino=415 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=0 [ 108.096475][ T173] type=1400 audit(1694160841.520:22): avc: denied { search } for comm="HWC-Poll-Thread" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.217235][ T173] type=1400 audit(1694160841.640:23): avc: denied { search } for comm="HWC-Poll-Thread" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.500237][ T173] type=1400 audit(1694160841.916:24): avc: denied { search } for comm="composer@2.4-se" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.644571][ T173] type=1400 audit(1694160842.044:25): avc: denied { search } for comm="composer@2.4-se" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 124.691885][ T2068] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/10) [ 124.700384][ T2068] selinux: [ 124.709438][ T2068] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/10) [ 124.717901][ T2068] selinux: [ 124.726622][ T2068] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/10) [ 124.734932][ T2068] selinux: [ 127.672362][ T2161] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/11) [ 127.680955][ T2161] selinux: [ 127.690654][ T2161] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/11) [ 127.699433][ T2161] selinux: [ 131.206757][ C0] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 132.342278][ T2321] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/12) [ 132.350990][ T2321] selinux: [ 132.360660][ T2322] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/12) [ 132.369380][ T2322] selinux: [ 132.382962][ T2323] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/12) [ 132.392139][ T2323] selinux: [ 132.870391][ T1] init: Sending signal 9 to service 'idmap2d' (pid 1471) process group... [ 132.884967][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1471 in 5ms [ 132.895396][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 573 (system_server) [ 132.905684][ T1] init: Service 'idmap2d' (pid 1471) received signal 9