=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2023.09.12 11:11:18 =~=~=~=~=~=~=~=~=~=~=~= ÿ U-Boot SPL 2022.04 (Sep 08 2023 - 19:32:56 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - aa:0f:b9:42:23:e4 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Normal Normal Boot Hit any key to stop autoboot: 3  2  1  0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Verifying slot _a ... avb_vbmeta_image.c:188: ERROR: Hash does not match! avb_slot_verify.c:794: ERROR: vbmeta_a: Error verifying vbmeta image: HASH_MISMATCH avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21853 KiB kernel @ 80280000 (43384832) ramdisk @ fc000000 (19797329) fdt @ 82d60400 (102289) avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized ERROR - failed to read public key for keymaster keymaster.c:318: ERROR Keymaster TIPC client not initialized! keymaster.c:684: ERROR Keymaster TIPC client not initialized! boota: set boot patch level failed. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Authentication key not yet programmed Moving Image from 0x80280000 to 0x80400000, end=82d60000 ## Flattened Device Tree blob at 82d60400 Booting using the fdt blob at 0x82d60400 ERROR: reserving fdt memory region failed (addr=900ff000 size=1000 flags=4) ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d60400, end 0000000082d7c390 dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74-dirty (amul_patel@PSL-J936G63) (Android (8508608, based on r450784e) clang version 14.0.7 (https://android.googlesource.com/toolchain/llvm-project 4c603efb0cca074e9238af8b4106c30add4418f6), LLD 14.0.7) #3 SMP PREEMPT Fri Sep 8 15:37:23 IST 2023 [ 0.000000][ T0] Machine model: Freescale i.MX8QXP MEK [ 0.000000][ T0] Stack Depot is disabled [ 0.000000][ T0] earlycon: lpuart32 at MMIO32 0x000000005a060000 (options '') [ 0.000000][ T0] printk: bootconsole [lpuart32] enabled [ 0.000000][ T0] efi: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id shared-dma-pool [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000094300000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdev0buffer@94300000, compatible id shared-dma-pool [ 0.000000][ T0] kvm [0]: Reserved 22 MiB at 0x8be400000 [ 0.000000][ T0] Zone ranges: [ 0.000000][ T0] DMA32 [mem 0x0000000080200000-0x00000000ffffffff] [ 0.000000][ T0] Normal [mem 0x0000000100000000-0x00000008bfffffff] [ 0.000000][ T0] Movable zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0.000000][ T0] node 0: [mem 0x0000000086200000-0x0000000087ffffff] [ 0.000000][ T0] node 0: [mem 0x000000008a000000-0x000000008fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000090c00000-0x0000000091ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000092000000-0x00000000920fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] [ 0.000000][ T0] node 0: [mem 0x0000000880000000-0x000000088fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000890000000-0x00000008bfffffff] [ 0.000000][ T0] Initmem setup node 0 [mem 0x0000000080200000-0x00000008bfffffff] [ 0.000000][ T0] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 3072 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable ranges [ 0.000000][ T0] cma: Reserved 928 MiB at 0x00000000c2000000 [ 0.000000][ T0] psci: probing for conduit method from DT. [ 0.000000][ T0] psci: PSCIv1.1 detected in firmware. [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000000][ T0] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000][ T0] psci: SMC Calling Convention v1.2 [ 0.000000][ T0] Load bootconfig: 973 bytes 62 nodes [ 0.000000][ T0] percpu: Embedded 29 pages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ T0] Detected VIPT I-cache on CPU0 [ 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0 [ 0.000000][ T0] CPU features: detected: GIC system register CPU interface [ 0.000000][ T0] Built 1 zonelists, mobility grouping on. Total pages: 754184 [ 0.000000][ T0] Kernel command line: stack_depot_disable=on kasan.stacktrace=off kvm-arm.mode=protected cgroup_disable=pressure console=ttyLP0,115200 earlycon init=/init firmware_class.path=/vendor/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xfc0M transparent_hugepage=never moal.mod_para=wifi_mod_para.conf video=HDMI-A-2:d bootconfig buildvariant=userdebug [ 0.000000][ T0] cgroup: Disabling pressure control group feature [ 0.000000][ T0] Unknown kernel command line parameters "buildvariant=userdebug", will be passed to user space. [ 0.000000][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.000000][ T0] software IO TLB: mapped [mem 0x00000000be000000-0x00000000c2000000] (64MB) [ 0.000000][ T0] Memory: 1563808K/3065856K available (18560K kernel code, 2266K rwdata, 19224K rodata, 1472K init, 613K bss, 551776K reserved, 950272K cma-reserved) [ 0.000000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000][ T0] trace event string verifier disabled [ 0.000000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.000000][ T0] rcu: RCU event tracing is enabled. [ 0.000000][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000][ T0] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4. [ 0.000000][ T0] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.000000][ T0] Tracing variant of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000][ T0] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000][ T0] GICv3: 512 SPIs implemented [ 0.000000][ T0] GICv3: 0 Extended SPIs implemented [ 0.000000][ T0] GICv3: Distributor has no Range Selector support [ 0.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf410c142aff6d31b6303c3f9f87.cfi_jt [ 0.000000][ T0] GICv3: 16 PPIs implemented [ 0.000000][ T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000000][ T0] arch_timer: cp15 timer(s) running at 8.00MHz (phys). [ 0.000000][ T0] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns [ 0.000001][ T0] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns [ 0.010153][ T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000) [ 0.020798][ T0] pid_max: default: 32768 minimum: 301 [ 0.026502][ T0] LSM: Security Framework initializing [ 0.031591][ T0] SELinux: Initializing. [ 0.036101][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.043876][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.055502][ T1] rcu: Hierarchical SRCU implementation. [ 0.061985][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.070883][ T1] EFI services will not be available. [ 0.076435][ T1] smp: Bringing up secondary CPUs ... [ 0.082801][ T0] Detected VIPT I-cache on CPU1 [ 0.082848][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082905][ T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd042] [ 0.084429][ T0] Detected VIPT I-cache on CPU2 [ 0.084466][ T0] GICv3: CPU2: found redistributor 2 region 0:0x0000000051b40000 [ 0.084505][ T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd042] [ 0.085975][ T0] Detected VIPT I-cache on CPU3 [ 0.086011][ T0] GICv3: CPU3: found redistributor 3 region 0:0x0000000051b60000 [ 0.086047][ T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd042] [ 0.086172][ T1] smp: Brought up 1 node, 4 CPUs [ 0.149021][ T1] SMP: Total of 4 processors activated. [ 0.154409][ T1] CPU features: detected: 32-bit EL0 Support [ 0.160228][ T1] CPU features: detected: 32-bit EL1 Support [ 0.166051][ T1] CPU features: detected: CRC32 instructions [ 0.171873][ T1] CPU features: detected: Protected KVM [ 0.177372][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.197208][ T1] CPU: All CPU(s) started at EL2 [ 0.201780][ T19] alternatives: patching kernel code [ 0.236205][ T1] Registered cp15_barrier emulation handler [ 0.241675][ T1] Registered setend emulation handler [ 0.246885][ T1] KASLR disabled due to lack of seed [ 0.252271][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.262456][ T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.303960][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311659][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.320744][ T1] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.328395][ T1] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.336886][ T1] audit: initializing netlink subsys (disabled) [ 0.343130][ T44] audit: type=2000 audit(0.228:1): state=initialized audit_enabled=0 res=1 [ 0.343891][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 0.351294][ T1] thermal_sys: Registered thermal governor 'user_space' [ 0.357975][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 0.365333][ T1] cpuidle: using governor menu [ 0.377267][ T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.384559][ T1] ASID allocator initialised with 65536 entries [ 0.390725][ T1] Serial: AMBA PL011 UART driver [ 0.395377][ T1] imx mu driver is registered. [ 0.399910][ T1] imx rpmsg driver is registered. [ 0.411857][ T1] printk: console [ramoops-1] enabled [ 0.416858][ T1] pstore: Registered ramoops as persistent store backend [ 0.423620][ T1] ramoops: using 0x100000@0x91f00000, ecc: 0 [ 0.490040][ T1] iommu: Default domain type: Translated [ 0.495321][ T1] iommu: DMA domain TLB invalidation policy: strict mode [ 0.503150][ T1] SCSI subsystem initialized [ 0.507495][ T1] usbcore: registered new interface driver usbfs [ 0.513480][ T1] usbcore: registered new interface driver hub [ 0.519465][ T1] usbcore: registered new device driver usb [ 0.525381][ T1] mc: Linux media interface: v0.10 [ 0.530145][ T1] videodev: Linux video capture interface: v2.00 [ 0.536414][ T1] pps_core: LinuxPPS API ver. 1 registered [ 0.541927][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.551759][ T1] PTP clock support registered [ 0.556381][ T1] EDAC MC: Ver: 3.0.0 [ 0.562352][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 0.569646][ T1] Bluetooth: Core ver 2.22 [ 0.573637][ T1] NET: Registered PF_BLUETOOTH protocol family [ 0.579587][ T1] Bluetooth: HCI device and connection manager initialized [ 0.586629][ T1] Bluetooth: HCI socket layer initialized [ 0.592186][ T1] Bluetooth: L2CAP socket layer initialized [ 0.597931][ T1] Bluetooth: SCO socket layer initialized [ 0.603727][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.608390][ T1] NET: Registered PF_NFC protocol family [ 0.614746][ T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.644921][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.719704][ T1] VFS: Disk quotas dquot_6.6.0 [ 0.724111][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.740364][ T1] NET: Registered PF_INET protocol family [ 0.745887][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.756858][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.765886][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.774318][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.783201][ T1] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.791378][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 0.798553][ T1] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.805758][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.813827][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.819899][ T1] NET: Registered PF_XDP protocol family [ 0.825335][ T1] PCI: CLS 0 bytes, default 64 [ 0.830462][ T8] Trying to unpack rootfs image as initramfs... [ 0.836368][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.846834][ T1] kvm [1]: IPA Size Limit: 40 bits [ 0.880408][ T1] kvm [1]: GICv3: no GICV resource entry [ 0.885634][ T1] kvm [1]: disabling GICv2 emulation [ 0.890790][ T1] kvm [1]: GIC system register CPU interface enabled [ 0.897513][ T1] kvm [1]: vgic interrupt IRQ9 [ 0.902302][ T1] kvm [1]: Protected nVHE mode initialized successfully [ 0.911781][ T1] Initialise system trusted keyrings [ 0.917353][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 [ 0.938610][ T1] fuse: init (API version 7.36) [ 0.995005][ T1] Key type asymmetric registered [ 0.999585][ T1] Asymmetric key parser 'x509' registered [ 1.005699][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 237) [ 1.013624][ T1] io scheduler mq-deadline registered [ 1.018760][ T1] io scheduler kyber registered [ 1.023885][ T1] io scheduler bfq registered [ 1.147415][ T8] Freeing initrd memory: 19332K [ 1.164369][ T1] brd: module loaded [ 1.183599][ T1] loop: module loaded [ 1.190166][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.198414][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.209583][ T1] MACsec IEEE 802.1AE [ 1.213852][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.219375][ T1] CAN device driver interface [ 1.223794][ T1] PPP generic driver version 2.4.2 [ 1.228849][ T1] PPP BSD Compression module registered [ 1.234134][ T1] PPP Deflate Compression module registered [ 1.239890][ T1] PPP MPPE Compression module registered [ 1.245339][ T1] NET: Registered PF_PPPOX protocol family [ 1.250984][ T1] PPTP driver version 0.8.5 [ 1.255687][ T1] usbcore: registered new interface driver rtl8150 [ 1.261785][ T1] usbcore: registered new interface driver r8152 [ 1.267927][ T1] usbcore: registered new interface driver asix [ 1.274000][ T1] usbcore: registered new interface driver ax88179_178a [ 1.280779][ T1] usbcore: registered new interface driver cdc_ether [ 1.287308][ T1] usbcore: registered new interface driver cdc_eem [ 1.293670][ T1] usbcore: registered new interface driver cdc_ncm [ 1.299975][ T1] usbcore: registered new interface driver aqc111 [ 1.306229][ T1] usbcore: registered new interface driver r8153_ecm [ 1.314674][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 1.321589][ T1] ehci-pci: EHCI PCI platform driver [ 1.326741][ T1] ehci-platform: EHCI generic platform driver [ 1.333950][ T1] usbcore: registered new interface driver cdc_acm [ 1.339989][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 1.349010][ T1] usbcore: registered new interface driver uas [ 1.354784][ T1] usbcore: registered new interface driver usb-storage [ 1.361750][ T1] usbcore: registered new interface driver xpad [ 1.367795][ T1] usbcore: registered new interface driver uvcvideo [ 1.373951][ T1] gspca_main: v2.14.0 registered [ 1.379802][ T1] device-mapper: uevent: version 1.0.3 [ 1.385172][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.394538][ T1] Bluetooth: HCI UART driver ver 2.3 [ 1.399365][ T1] Bluetooth: HCI UART protocol H4 registered [ 1.405207][ T1] Bluetooth: HCI UART protocol LL registered [ 1.411210][ T1] Bluetooth: HCI UART protocol Broadcom registered [ 1.417359][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.423945][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.430510][ T1] sdhci: Copyright(c) Pierre Ossman [ 1.435533][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.442393][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.449289][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.456681][ T1] usbcore: registered new interface driver usbhid [ 1.462632][ T1] usbhid: USB HID core driver [ 1.467540][ T1] ashmem: initialized [ 1.471884][ T1] gnss: GNSS driver registered with major 507 [ 1.479193][ T1] usbcore: registered new interface driver snd-usb-audio [ 1.486431][ T1] GACT probability NOT on [ 1.490332][ T1] Mirror/redirect action on [ 1.494666][ T1] netem: version 1.3 [ 1.498520][ T1] u32 classifier [ 1.501759][ T1] input device check on [ 1.506100][ T1] Actions configured [ 1.511803][ T1] xt_time: kernel timezone is -0000 [ 1.516691][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.523285][ T1] gre: GRE over IPv4 demultiplexor driver [ 1.528538][ T1] ip_gre: GRE over IPv4 tunneling driver [ 1.535477][ T1] IPv4 over IPsec tunneling driver [ 1.540751][ T1] Initializing XFRM netlink socket [ 1.545422][ T1] IPsec XFRM device driver [ 1.550488][ T1] NET: Registered PF_INET6 protocol family [ 1.558292][ T1] Segment Routing with IPv6 [ 1.562445][ T1] In-situ OAM (IOAM) with IPv6 [ 1.567201][ T1] mip6: Mobile IPv6 [ 1.571520][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 1.579038][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 1.584965][ T1] NET: Registered PF_PACKET protocol family [ 1.590489][ T1] NET: Registered PF_KEY protocol family [ 1.596059][ T1] can: controller area network core [ 1.601085][ T1] NET: Registered PF_CAN protocol family [ 1.606377][ T1] can: raw protocol [ 1.610029][ T1] can: broadcast manager protocol [ 1.614921][ T1] can: netlink gateway - max_hops=1 [ 1.620311][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.625603][ T1] Bluetooth: RFCOMM socket layer initialized [ 1.631421][ T1] Bluetooth: RFCOMM ver 1.11 [ 1.635825][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 1.642421][ T1] Bluetooth: HIDP socket layer initialized [ 1.648095][ T1] l2tp_core: L2TP core driver, V2.0 [ 1.653112][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.658576][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 1.663465][ T1] tipc: Activated (version 2.0.0) [ 1.668552][ T1] NET: Registered PF_TIPC protocol family [ 1.674023][ T1] tipc: Started in single node mode [ 1.679219][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.685428][ T1] NET: Registered PF_VSOCK protocol family [ 1.691907][ T1] registered taskstats version 1 [ 1.696399][ T1] Loading compiled-in X.509 certificates [ 1.702316][ T73] cryptomgr_probe (73) used greatest stack depth: 15200 bytes left [ 1.705266][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 3d8bf8d5b555f447a288564d5e176ac7d4bcd676' [ 1.721144][ T1] page_owner is disabled [ 1.725429][ T1] Key type ._fscrypt registered [ 1.729870][ T1] Key type .fscrypt registered [ 1.734439][ T1] Key type fscrypt-provisioning registered [ 1.740551][ T1] pstore: Using crash dump compression: deflate [ 1.798829][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.806212][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.813306][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.822733][ T8] imx8qxp-lpcg-clk: probe of 37620000.clock-controller failed with error -110 [ 1.831634][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-controller: deferred probe timeout, ignoring dependency [ 1.841154][ T8] imx8qxp-lpcg-clk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.850046][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.859563][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.870985][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.878638][ T1] debugfs: Directory 'mipi1-i2c1' with parent 'pm_genpd' already present! [ 1.886943][ T1] debugfs: Directory 'mipi1-i2c0' with parent 'pm_genpd' already present! [ 1.895279][ T1] debugfs: Directory 'mipi1-pwm0' with parent 'pm_genpd' already present! [ 1.903619][ T1] debugfs: Directory 'mipi1' with parent 'pm_genpd' already present! [ 1.951467][ T1] ALSA device list: [ 1.954852][ T1] No soundcards found. [ 1.959054][ T1] Warning: unable to open an initial console. [ 1.965665][ T1] Freeing unused kernel memory: 1472K [ 1.987539][ T1] Run /init as init process [ 1.996115][ T1] init: init first stage started! [ 2.002763][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.010631][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.019135][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.029062][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.036597][ T1] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel [ 2.048393][ T1] init: Loaded kernel module /lib/modules/zsmalloc.ko [ 2.055086][ T1] init: Loading module /lib/modules/zram.ko with args '' [ 2.064258][ T1] zram: Added device: zram0 [ 2.068601][ T1] init: Loaded kernel module /lib/modules/zram.ko [ 2.075036][ T1] init: Loading module /lib/modules/trusty-core.ko with args '' [ 2.084309][ T1] trusty trusty: trusty version: Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022 [ 2.095286][ T1] trusty trusty: selected api version: 5 (requested 5) [ 2.103247][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.127922][ T1] imx8qxp-pinctrl scu:pinctrl: Invalid fsl,pins or pins property in node /scu/pinctrl/wifi_initgrp [ 2.138422][ T1] imx8qxp-pinctrl scu:pinctrl: initialized IMX pinctrl driver [ 2.182408][ T1] mxs-dma 5b810000.dma-apbh: initialized [ 2.190645][ T1] Bus freq driver module loaded [ 2.203339][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUAR[ 2.213243][ T1] printk: console [ttyLP0] enabled [ 2.213243][ T1] printk: console [ttyLP0] enabled [ 2.223059][ T1] printk: bootconsole [lpuart32] disabled [ 2.223059][ T1] printk: bootconsole [lpuart32] disabled [ 2.235451][ T1] 5a080000.serial: ttyLP2 at MMIO 0x5a080010 (irq = 46, base_baud = 5000000) is a FSL_LPUART [ 2.295491][ T1] of_reserved_mem_lookup() returned NULL [ 2.311669][ T1] i2c_dev: i2c /dev entries driver [ 2.319264][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.346908][ T1] input: sc-powerkey as /devices/platform/sc-powerkey/input/input0 [ 2.358694][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.364461][ T1] imx-sc-rtc scu:rtc: setting system clock to 2023-09-08T17:56:57 UTC (1694195817) [ 2.399432][ T1] amphion-vpu-core 2d040000.vpu-core: [0] = decoder [ 2.408960][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.464276][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.481333][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.494958][ T1] imx8_mipi_csi2_sam: module is from the staging directory, the quality is unknown, you have been warned. [ 2.509525][ T1] dwc_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.522855][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warned. [ 2.535445][ T1] imx8_isi_mem2mem: module is from the staging directory, the quality is unknown, you have been warned. [ 2.549311][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.563382][ T1] imx8_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.565197][ T82] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.582294][ T82] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.583233][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.591816][ T82] Alternate GPT is invalid, using primary GPT. [ 2.604418][ T82] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 [ 2.605565][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.615695][ T82] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.631423][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.631924][ T82] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.650516][ T82] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.660079][ T1] imx-rproc imx8x_cm4@0: mbox_request_channel_byname() could not locate channel named "txdb" [ 2.670218][ T1] imx-rproc imx8x_cm4@0: No txdb, ret -22 [ 2.676129][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.682504][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.689012][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.697731][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.704020][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.704530][ T93] virtio_rpmsg_bus virtio0: creating channel rpmsg-vehicle-channel addr 0x1 [ 2.710870][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.719453][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.719498][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.727662][ T93] virtio_rpmsg_bus virtio0: creating channel rpmsg-i2c-channel addr 0x2 [ 2.733625][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.756963][ T93] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.758663][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.773845][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 registered [ 2.774082][ T100] 1-0050 (100) used greatest stack depth: 15024 bytes left [ 2.774236][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.775997][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.777244][ T10] pca953x 15-001a: supply vcc not found, using dummy regulator [ 2.777444][ T10] pca953x 15-001a: using no AI [ 2.778528][ T10] pca953x 15-001d: supply vcc not found, using dummy regulator [ 2.778693][ T10] pca953x 15-001d: using no AI [ 2.779352][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.808885][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.848798][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) [ 2.861685][ T1] trusty-log trusty:trusty-log: failed to read rpmb write counter [ 2.864507][ T10] 5a070000.serial: ttyLP1 at MMIO 0x5a070010 (irq = 45, base_baud = 5000000) is a FSL_LPUART [ 2.869355][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.869364][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.869776][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.907599][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.917588][ T1] trusty-virtio trusty:trusty-virtio: initializing done [ 2.917808][ T8] trusty_ipc virtio2: is online [ 2.980389][ T105] random: fsck.f2fs: uninitialized urandom read (40 bytes read) [ 2.990061][ T1] fsck.f2fs: linker: Warning: failed to find generated linker configuration from "/linkerconfig/ld.config.txt" [ 2.997721][ T105] random: fsck.f2fs: uninitialized urandom read (40 bytes read) [ 3.001804][ T1] fsck.f2fs: WARNING: linker: Warning: failed to find generated linker configuration from "/linkerconfig/ld.config.txt" [ 3.009574][ T105] random: fsck.f2fs: uninitialized urandom read (4 bytes read) [ 3.030661][ T1] fsck.f2fs: Info: Fix the reported corruption. [ 3.036937][ T1] fsck.f2fs: Info: not exist /proc/version! [ 3.042814][ T1] fsck.f2fs: Info: Segments per section = 1 [ 3.048672][ T1] fsck.f2fs: Info: Sections per zone = 1 [ 3.054266][ T1] fsck.f2fs: Info: sector size = 512 [ 3.059517][ T1] fsck.f2fs: Info: total sectors = 131072 (64 MB) [ 3.065898][ T1] fsck.f2fs: Info: MKFS version [ 3.070700][ T1] fsck.f2fs: "5.15.74-dirty" [ 3.097337][ T105] fsck.f2fs (105) used greatest stack depth: 12528 bytes left [ 3.110421][ T1] F2FS-fs (mmcblk0p12): Mounted with checkpoint version = 1eca5d1d [ 3.184629][ T1] erofs: (device dm-0): mounted with root inode @ nid 65. [ 3.196343][ T1] erofs: (device dm-1): mounted with root inode @ nid 38. [ 3.205530][ T1] erofs: (device dm-2): mounted with root inode @ nid 43. [ 3.215139][ T1] erofs: (device dm-3): mounted with root inode @ nid 39. [ 3.224210][ T1] erofs: (device dm-4): mounted with root inode @ nid 39. [ 3.551555][ T1] F2FS-fs (dm-5): recover fsync data on readonly fs [ 3.558581][ T1] F2FS-fs (dm-5): Mounted with checkpoint version = 72afc06b [ 3.653840][ T1] F2FS-fs (dm-5): Mounted with checkpoint version = 72afc06b [ 3.856254][ T1] printk: init: 28 output lines suppressed due to ratelimiting [ 3.863862][ T1] printk: init: 217 output lines suppressed due to ratelimiting [ 4.007927][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.016230][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.023365][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.069950][ T1] init: Opening SELinux policy [ 4.077766][ T1] init: Falling back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 4.088484][ T1] init: Error: Apex SEPolicy failed signature check [ 4.095027][ T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip [ 4.103370][ T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory [ 4.125318][ T1] init: Loading SELinux policy [ 4.175681][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 4.183876][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 4.193322][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 4.201445][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 4.211074][ T1] SELinux: Class mctp_socket not defined in policy. [ 4.217640][ T1] SELinux: the above unknown classes and permissions will be denied [ 4.238565][ T1] SELinux: policy capability network_peer_controls=1 [ 4.245306][ T1] SELinux: policy capability open_perms=1 [ 4.250994][ T1] SELinux: policy capability extended_socket_class=1 [ 4.257626][ T1] SELinux: policy capability always_check_network=0 [ 4.264175][ T1] SELinux: policy capability cgroup_seclabel=0 [ 4.270282][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 4.276910][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 4.283714][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 4.577064][ T44] audit: type=1400 audit(1694195819.712:2): avc: denied { getattr } for pid=1 comm="init" name="plat_sepolicy.cil" dev="dm-0" ino=6581852 scontext=u:r:kernel:s0 tcontext=u:object_r:sepolicy_file:s0 tclass=file permissive=1 [ 4.598710][ T44] audit: type=1400 audit(1694195819.712:3): avc: denied { getattr } for pid=1 comm="init" name="libdl_android.so" dev="dm-0" ino=14573946 scontext=u:r:kernel:s0 tcontext=u:object_r:system_bootstrap_lib_file:s0 tclass=file permissive=1 [ 4.621341][ T44] audit: type=1400 audit(1694195819.712:4): avc: denied { getattr } for pid=1 comm="init" name="bootstrap" dev="dm-0" ino=14573914 scontext=u:r:kernel:s0 tcontext=u:object_r:system_bootstrap_lib_file:s0 tclass=dir permissive=1 [ 4.697021][ T44] audit: type=1403 audit(1694195819.832:5): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.710003][ T1] selinux: SELinux: Loaded file_contexts [ 4.715626][ T1] selinux: [ 4.733253][ T44] audit: type=1404 audit(1694195819.868:6): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4.822556][ T1] init: init second stage started! [ 4.913739][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ [ 4.933475][ T1] init: Couldn't load property file '/system_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.947336][ T1] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory [ 4.966255][ T1] init: Couldn't load property file '/odm_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.984828][ T1] init: Setting product property ro.product.brand to 'Android' (from ro.product.product.brand) [ 4.995210][ T1] init: Setting product property ro.product.device to 'mek_8q' (from ro.product.product.device) [ 5.005603][ T1] init: Setting product property ro.product.manufacturer to 'nxp' (from ro.product.product.manufacturer) [ 5.016733][ T1] init: Setting product property ro.product.model to 'MEK-MX8Q' (from ro.product.product.model) [ 5.027122][ T1] init: Setting product property ro.product.name to 'mek_8q_car' (from ro.product.product.name) [ 5.116387][ T127] random: init: uninitialized urandom read (40 bytes read) [ 5.156113][ T127] random: init: uninitialized urandom read (40 bytes read) [ 5.164190][ T127] random: init: uninitialized urandom read (4 bytes read) [ 5.365446][ T128] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 5.376834][ T128] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 5.394226][ T128] linkerconfig (128) used greatest stack depth: 11408 bytes left [ 5.452823][ T129] ueventd: ueventd started! [ 5.466176][ T129] selinux: SELinux: Loaded file_contexts [ 5.471840][ T129] selinux: [ 5.476577][ T129] ueventd: Parsing file /system/etc/ueventd.rc... [ 5.483332][ T129] ueventd: Added '/vendor/etc/ueventd.rc' to import list [ 5.490387][ T129] ueventd: Added '/odm/etc/ueventd.rc' to import list [ 5.498833][ T129] ueventd: Parsing file /vendor/etc/ueventd.rc... [ 5.499243][ T130] apexd: Bootstrap subcommand detected [ 5.506655][ T129] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 5.511928][ T130] apexd: ActivateFlattenedApex [ 5.519691][ T129] ueventd: Parsing file /odm/etc/ueventd.rc... [ 5.523863][ T130] apexd: Scanning /system/apex [ 5.529931][ T129] ueventd: Unable to read config file '/odm/etc/ueventd.rc': open() failed: No such file or directory [ 5.535736][ T130] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 5.555753][ T130] apexd: Bind mounting /system/apex/com.android.adservices onto /apex/com.android.adservices [ 5.567203][ T130] apexd: Bind mounting /system/apex/com.android.appsearch onto /apex/com.android.appsearch [ 5.578555][ T130] apexd: Bind mounting /system/apex/com.android.art onto /apex/com.android.art [ 5.588963][ T130] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 5.601311][ T130] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 5.613365][ T130] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 5.671110][ T130] printk: apexd: 26 output lines suppressed due to ratelimiting [ 5.977714][ T44] audit: type=1400 audit(1694195821.112:7): avc: denied { read } for pid=136 comm="boringssl_self_" name="lib" dev="dm-2" ino=741680 scontext=u:r:boringssl_self_test:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=0 [ 6.065655][ T136] : getrandom indicates that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 7.408927][ C3] random: crng init done [ 7.413083][ C3] random: 31 urandom warning(s) missed due to ratelimiting [ 7.521957][ T136] boringssl_self_ (136) used greatest stack depth: 10848 bytes left [ 7.726502][ T44] audit: type=1400 audit(1694195822.860:8): avc: denied { sys_admin } for pid=139 comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 7.824770][ T141] prng_seeder: Hanging forever because setup failed: hwrng.read_exact in new [ 7.824770][ T141] [ 7.836031][ T141] Caused by: [ 7.839294][ T141] No such device (os error 19) [ 7.953042][ T147] module built by amul_patel at Friday 08 September 2023 07:38:03 PM IST [ 7.955849][ T147] Galcore version 6.4.3.p4.398061 [ 7.979921][ T147] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 [ 8.035636][ T151] Hot alarm is canceled. GPU3D clock will return to 64/64 [ 8.195333][ T1] Registered swp emulation handler [ 8.282458][ T140] binder: 140:140 transaction failed 29189/-22, size 0-0 line 3174 [ 8.400075][ T165] watchdogd: watchdogd started (interval 10, margin 20)! mek_8q:/ $ [ 8.436274][ T156] logd.auditd: start [ 8.440877][ T156] logd.klogd: 8251956750 [ 8.472883][ T156] logd: Loaded bug_map file: /vendor/etc/selinux/selinux_denial_metadata [ 8.484853][ T156] logd: Loaded bug_map file: /system/etc/selinux/bug_map [ 8.649615][ T179] insmod (179) used greatest stack depth: 10560 bytes left [ 8.701710][ T1] zram0: detected capacity change from 0 to 1228800 [ 8.759157][ T177] type=1400 audit(1694195823.892:9): avc: denied { ioctl } for comm="mkswap" path="/dev/block/zram0" dev="tmpfs" ino=494 ioctlcmd=0x1272 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 8.760088][ T1] mkswap: Swapspace size: 614396k, UUID=0fc9e6c4-be9e-42fc-9c9d-5a03903b2193 [ 8.790997][ T1] Adding 614396k swap on /dev/block/zram0. Priority:-2 extents:1 across:614396k SS [ 9.282413][ T10] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 9.292421][ T10] imx6q-pcie 5f010000.pcie: No cache used with register defaults set! [ 9.333183][ T10] imx6q-pcie 5f010000.pcie: PCIe PLL is locked. [ 9.339634][ T10] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.346763][ T10] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.355261][ T10] imx6q-pcie 5f010000.pcie: host bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 9.364266][ T10] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 9.373288][ T10] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 9.382714][ T10] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.389120][ T10] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.496994][ T10] imx6q-pcie 5f010000.pcie: Link up [ 9.537717][ T174] fsck.f2fs: Info: Fix the reported corruption. [ 9.543997][ T174] fsck.f2fs: Info: not exist /proc/version! [ 9.549959][ T174] fsck.f2fs: Info: Segments per section = 1 [ 9.555987][ T174] fsck.f2fs: Info: Sections per zone = 1 [ 9.561664][ T174] fsck.f2fs: Info: sector size = 4096 [ 9.567115][ T174] fsck.f2fs: Info: total sectors = 2257408 (8818 MB) [ 9.573850][ T174] fsck.f2fs: Info: MKFS version [ 9.578718][ T174] fsck.f2fs: "5.15.74-dirty" [ 9.583470][ T174] fsck.f2fs: Info: FSCK version [ 9.588373][ T174] fsck.f2fs: from "5.15.74-dirty" [ 9.601020][ T10] imx6q-pcie 5f010000.pcie: Link up [ 9.606186][ T10] imx6q-pcie 5f010000.pcie: Link up, Gen2 [ 9.717018][ T10] imx6q-pcie 5f010000.pcie: Link up [ 9.722513][ T10] imx6q-pcie 5f010000.pcie: PCI host bridge to bus 0000:00 [ 9.730212][ T10] pci_bus 0000:00: root bus resource [bus 00-ff] [ 9.736575][ T10] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 9.743560][ T10] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fefffff] [ 9.751326][ T10] pci 0000:00:00.0: [1957:0000] type 01 class 0x060400 [ 9.758199][ T10] pci 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 9.765705][ T10] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 9.773336][ T10] pci 0000:00:00.0: supports D1 D2 [ 9.778398][ T10] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 9.800016][ T10] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 9.807105][ T10] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x00003fff 64bit] [ 9.815757][ T10] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 9.833737][ T10] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 9.841604][ T10] pci 0000:00:00.0: BAR 6: assigned [mem 0x71000000-0x71ffffff pref] [ 9.850201][ T10] pci 0000:00:00.0: BAR 14: assigned [mem 0x72000000-0x720fffff] [ 9.858282][ T10] pci 0000:01:00.0: BAR 0: assigned [mem 0x72000000-0x72003fff 64bit] [ 9.866851][ T10] pci 0000:00:00.0: PCI bridge to [bus 01-ff] [ 9.873302][ T10] pci 0000:00:00.0: bridge window [mem 0x72000000-0x720fffff] [ 9.882082][ T10] pcieport 0000:00:00.0: PME: Signaling with IRQ 345 [ 9.892663][ T10] pcieport 0000:00:00.0: AER: enabled with IRQ 345 [ 10.275128][ T10] debugfs: File 'Playback' in directory 'dapm' already present! [ 10.282722][ T10] debugfs: File 'Capture' in directory 'dapm' already present! [ 10.457757][ T257] cs42xx8 5-0048: failed to get device ID, ret = -1 [ 10.465047][ T257] cs42xx8: probe of 5-0048 failed with error -1 [ 10.473989][ T257] insmod (257) used greatest stack depth: 9952 bytes left [ 10.573032][ T260] pps pps0: new PPS source ptp0 [ 10.584467][ T260] fec 5b040000.ethernet eth0: registered PHC device 0 [ 10.722242][ T261] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 10.731882][ T261] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 10.740256][ T180] overlayfs: failed to get redirect (-13) [ 10.740807][ T177] type=1400 audit(1694195825.872:10): avc: denied { read } for comm="kworker/1:4" name="firmware" dev="dm-5" ino=47 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=0 [ 10.746011][ T180] platform regulatory.0: loading /vendor/firmware/regulatory.db failed with error -13 [ 10.768058][ T177] type=1400 audit(1694195825.872:11): avc: denied { read } for comm="kworker/1:4" name="firmware" dev="dm-5" ino=47 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=0 [ 10.775774][ T180] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 10.803282][ T180] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 10.818399][ T264] ueventd: firmware: loading 'regulatory.db' for '/devices/platform/regulatory.0/firmware/regulatory.db' [ 10.833392][ T264] ueventd: loading /devices/platform/regulatory.0/firmware/regulatory.db took 15ms [ 10.833847][ T180] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741632 [ 10.834430][ T177] type=1400 audit(1694195825.968:12): avc: denied { getattr } for comm="kworker/1:4" name="regulatory.db.p7s" dev="dm-2" ino=741632 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 10.834699][ T177] type=1400 audit(1694195825.968:13): avc: denied { getattr } for comm="kworker/1:4" name="regulatory.db.p7s" dev="dm-2" ino=741632 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 10.893344][ T180] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741632 [ 10.893768][ T177] type=1400 audit(1694195826.028:14): avc: denied { getattr } for comm="kworker/1:4" name="regulatory.db.p7s" dev="dm-2" ino=741632 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 10.902886][ T180] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741632 [ 10.932881][ T180] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741632 [ 10.942493][ T180] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741632 [ 11.000493][ T265] Intel(R) Wireless WiFi driver for Linux [ 11.006731][ T265] iwlwifi 0000:01:00.0: enabling device (0000 -> 0002) [ 11.019811][ T93] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655129 [ 11.029310][ T93] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655129 [ 11.038845][ T93] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655129 [ 11.049208][ T93] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655129 [ 11.073450][ T93] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655129 [ 11.082896][ T93] iwlwifi 0000:01:00.0: api flags index 2 larger than supported by driver [ 11.091560][ T93] iwlwifi 0000:01:00.0: TLV_FW_FSEQ_VERSION: FSEQ Version: 0.63.2.2 [ 11.102667][ T93] iwlwifi 0000:01:00.0: loaded firmware version 66.f1c864e0.0 ty-a0-gf-a0-66.ucode op_mode iwlmvm [ 11.121677][ T275] ueventd: firmware: loading 'iwl-debug-yoyo.bin' for '/devices/platform/bus@5f000000/5f010000.pcie/pci0000:00/0000:00:00.0/0000:01:00.0/firmware/iwl-debug-yoyo.bin' [ 15.625739][ T174] fsck.f2fs: [FSCK] Check node 7801 / 7806 (100.01%) [ 15.648064][ T174] fsck.f2fs: [ 15.683509][ T174] fsck.f2fs: [FSCK] Max image size: 4313 MB, Free space: 4124 MB [ 15.691228][ T174] fsck.f2fs: [FSCK] Unreachable nat entries [Ok..] [0x0] [ 15.700254][ T174] fsck.f2fs: [FSCK] SIT valid block bitmap checking [Ok..] [ 15.708674][ T174] fsck.f2fs: [FSCK] Hard link checking for regular file [Ok..] [0x0] [ 15.717636][ T174] fsck.f2fs: [FSCK] valid_block_count matching with CP [Ok..] [0x109112] [ 15.727023][ T174] fsck.f2fs: [FSCK] valid_node_count matching with CP (de lookup) [Ok..] [0x1e7e] [ 15.736281][ T174] fsck.f2fs: [FSCK] valid_node_count matching with CP (nat lookup) [Ok..] [0x1e7e] [ 15.745519][ T174] fsck.f2fs: [FSCK] valid_inode_count matched with CP [Ok..] [0x1a5f] [ 15.759598][ T174] F2FS-fs (dm-6): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 15.793334][ T174] F2FS-fs (dm-6): Mounted with checkpoint version = 182699c9 [ 15.861712][ T1] init: Userdata mounted using /vendor/etc/fstab.nxp result : 7 [ 15.869434][ T1] init: Keyring created with id 309636973 in process 1 [ 15.876767][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --late' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:178) took 6772ms and succeeded [ 15.895010][ T1] init: Control message: Could not find 'aidl/android.system.keystore2.IKeystoreService/default' for ctl.interface_start from pid: 159 (/system/bin/servicemanager) [ 15.913210][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 160 (/system/bin/hwservicemanager) [ 15.931316][ T1] init: Command 'write /sys/block/mmcblk0/queue/scheduler cfq' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:182) took 1ms and failed: Unable to write to file '/sys/block/mmcblk0/queue/scheduler': Unable to write file contents: Invalid argument [ 15.955145][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 160 (/system/bin/hwservicemanager) [ 15.973179][ T1] init: Command 'write /sys/block/mmcblk0/queue/iosched/slice_idle 0' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:183) took 1ms and failed: Unable to write to file '/sys/block/mmcblk0/queue/iosched/slice_idle': open() failed: Permission denied [ 15.997072][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 160 (/system/bin/hwservicemanager) [ 16.015391][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 160 (/system/bin/hwservicemanager) [ 16.145049][ T177] type=1400 audit(1694195831.276:24): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 16.165262][ T177] type=1400 audit(1694195831.280:25): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 16.208755][ T1] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 16.355645][ T174] vold: keystore2 Keystore earlyBootEnded returned service specific error: -68 [ 16.474262][ T173] logd: logd reinit [ 16.482665][ T173] logd: FrameworkListener: read() failed (Connection reset by peer) [ 16.483729][ T296] apexd: This device does not support updatable APEX. Exiting [ 16.498509][ T296] apexd: Marking APEXd as activated [ 17.267976][ T308] apexd: This device does not support updatable APEX. Exiting [ 17.275786][ T308] apexd: Marking APEXd as ready [ 17.463626][ T312] LibBpfLoader: Section bpfloader_min_ver value is 2 [0x2] [ 17.471100][ T312] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 17.479206][ T312] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 17.487137][ T312] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 17.494722][ T312] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) [ 18.438686][ T74] binder: undelivered transaction 650, process died. [ 21.046792][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 160 (/system/bin/hwservicemanager) [ 22.048256][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 160 (/system/bin/hwservicemanager) [ 22.541006][ T312] LibBpfLoader: prog /sys/fs/bpf/net_shared/prog_dscp_policy_schedcls_set_dscp_raw_ip id 29 [ 22.551155][ T312] bpfloader: Loaded object: /apex/com.android.tethering/etc/bpf/net_shared/dscp_policy.o [ 22.565680][ T312] LibBpfLoader: Section bpfloader_min_ver value is 0 [0x0] [ 22.572940][ T312] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 22.580832][ T312] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 22.588477][ T312] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 22.596008][ T312] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /system/etc/bpf/fuse_media.o with ver [0x00000,0x10000) [ 22.610638][ T312] LibBpfLoader: No maps section could be found in elf object [ 22.761515][ T312] printk: bpfloader: 1669 output lines suppressed due to ratelimiting [ 22.770092][ T1] init: Service 'bpfloader' (pid 312) exited with status 0 waiting took 5.360000 seconds [ 22.779892][ T1] init: Sending signal 9 to service 'bpfloader' (pid 312) process group... [ 22.788679][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 312 in 0ms [ 22.798704][ T1] init: processing action (ro.crypto.state=encrypted && ro.crypto.type=file && zygote-start) from (/system/etc/init/hw/init.rc:1048) [ 22.812340][ T1] init: start_waiting_for_property("odsign.verification.done", "1"): already set [ 22.822122][ T1] init: starting service 'update_verifier_nonencrypted'... [ 22.836552][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 323 (uid 0 gid 2001+1 context default) started; waiting... [ 22.879309][ T323] update_verifier: Started with arg 1: nonencrypted [ 22.890663][ T323] update_verifier: Booting slot 0: isSlotMarkedSuccessful=1 [ 22.898018][ T323] update_verifier: Leaving update_verifier. [ 22.907122][ T1] init: Service 'update_verifier_nonencrypted' (pid 323) exited with status 0 waiting took 0.074000 seconds [ 23.070020][ T275] ueventd: firmware: could not find firmware for iwl-debug-yoyo.bin [ 23.078223][ T275] ueventd: firmware: attempted /etc/firmware/iwl-debug-yoyo.bin, open failed: No such file or directory [ 23.089442][ T275] ueventd: firmware: attempted /odm/firmware/iwl-debug-yoyo.bin, open failed: No such file or directory [ 23.100606][ T275] ueventd: firmware: attempted /vendor/firmware/iwl-debug-yoyo.bin, open failed: No such file or directory [ 23.112028][ T275] ueventd: firmware: attempted /firmware/image/iwl-debug-yoyo.bin, open failed: No such file or directory [ 23.123492][ T275] ueventd: loading /devices/platform/bus@5f000000/5f010000.pcie/pci0000:00/0000:00:00.0/0000:01:00.0/firmware/iwl-debug-yoyo.bin took 12002ms [ 23.127792][ T274] iwlwifi 0000:01:00.0: Detected Intel(R) Wi-Fi 6 AX210 160MHz, REV=0x420 [ 23.153896][ T274] thermal thermal_zone2: failed to read out thermal zone (-61) [ 23.394354][ T274] overlayfs: failed to get origin (-13) [ 23.400092][ T274] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=49 [ 23.401277][ T177] type=1400 audit(1694195838.528:26): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.409213][ T274] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=49 [ 23.430165][ T177] type=1400 audit(1694195838.528:27): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.438682][ T274] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=49 [ 23.459697][ T177] type=1400 audit(1694195838.532:28): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.468206][ T274] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=49 [ 23.489009][ T177] type=1400 audit(1694195838.532:29): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.499474][ T274] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=49 [ 23.518424][ T177] type=1400 audit(1694195838.544:30): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.527069][ T274] iwlwifi 0000:01:00.0: loaded PNVM version 0x181407b3 [ 23.547745][ T177] type=1400 audit(1694195838.572:31): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.575079][ T177] type=1400 audit(1694195838.600:32): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.596113][ T177] type=1400 audit(1694195838.632:33): avc: denied { getattr } for comm="insmod" name="iwlwifi-ty-a0-gf-a0.pnvm" dev="dm-5" ino=49 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=0 [ 23.596459][ T274] iwlwifi 0000:01:00.0: Detected RF GF, rfid=0x10d000 [ 23.693055][ T274] iwlwifi 0000:01:00.0: base HW address: f4:26:79:6b:06:7a [ 23.876824][ T349] remoteproc remoteproc1: imx-dsp-rproc is available [ 24.225919][ T127] Mass Storage Function, version: 2009/09/11 [ 24.232121][ T127] LUN: removable file: (no medium) [ 24.245583][ T127] using random self ethernet address [ 24.251044][ T127] using random host ethernet address [ 24.258279][ T127] file system registered [ 24.834990][ T371] healthd: No battery devices found [ 24.860452][ T371] healthd: battery none chg=u [ 25.179656][ T177] type=1400 audit(1694195840.312:34): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=90 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 25.327169][ T177] type=1400 audit(1694195840.460:35): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 25.831747][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741672 [ 25.846955][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741672 [ 25.857975][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741672 [ 25.868400][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741672 [ 25.888002][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=741672 [ 25.923496][ T400] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 25.946847][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655220 [ 25.961914][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655220 [ 25.993687][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655220 [ 26.021805][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655220 [ 26.075232][ T400] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=655220 [ 26.139379][ T400] amphion-vpu-core 2d040000.vpu-core: decoder firmware version : 1.8.7 [ 26.159823][ T1] init: Service 'exec 16 (/system/bin/profcollectctl reset)' (pid 405) exited with status 0 oneshot service took 0.756000 seconds in background [ 26.175905][ T1] init: Sending signal 9 to service 'exec 16 (/system/bin/profcollectctl reset)' (pid 405) process group... [ 26.198956][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 405 in 6ms [ 26.209843][ T1] init: Service 'boringssl_self_test_apex64' (pid 431) exited with status 0 waiting took 0.257000 seconds [ 26.223494][ T1] init: Sending signal 9 to service 'boringssl_self_test_apex64' (pid 431) process group... [ 26.234553][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 431 in 0ms [ 26.247318][ T1] init: processing action (bootreceiver.enable=1 && ro.product.cpu.abilist64=*) from (/system/etc/init/hw/init.rc:652) [ 26.482521][ T1] init: Command 'mkdir /sys/kernel/tracing/instances/bootreceiver 0700 system system' action=bootreceiver.enable=1 && ro.product.cpu.abilist64=* (/system/etc/init/hw/init.rc:656) took 222ms and succeeded [ 26.511118][ T1] init: processing action (net.tcp_def_init_rwnd=*) from (/system/etc/init/hw/init.rc:1205) [ 26.522319][ T1] init: processing action (sys.init.perf_lsm_hooks=1) from (/system/etc/init/hw/init.rc:1216) [ 27.359208][ T483] read descriptors [ 27.373130][ T483] read strings [ 27.766744][ T93] android_work: sent uevent USB_STATE=CONNECTED [ 27.918557][ T93] android_work: sent uevent USB_STATE=CONFIGURED [ 30.182491][ T177] type=1400 audit(1694195845.316:50): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=90 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 32.677096][ T177] type=1400 audit(1694195847.808:51): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=311 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 35.232394][ T177] type=1400 audit(1694195850.364:52): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=90 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 40.003555][ T1] init: service 'idmap2d' requested start, but it is already running (flags: 4) [ 40.013157][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 520 (system_server) [ 40.282930][ T177] type=1400 audit(1694195855.416:53): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=90 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 40.551120][ T371] healthd: battery none chg=u [ 41.582036][ T177] type=1400 audit(1694195856.716:54): avc: denied { read } for comm="InputReader" name="usr" dev="dm-2" ino=4139933 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=0 [ 41.604802][ T177] type=1400 audit(1694195856.736:55): avc: denied { read } for comm="InputReader" name="idc" dev="dm-2" ino=4139938 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=0 [ 41.631989][ T177] type=1400 audit(1694195856.760:56): avc: denied { read } for comm="InputReader" name="keylayout" dev="dm-2" ino=4140027 scontext=u:r:system_server:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=0 [ 41.704243][ T1] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:1196) [ 41.717751][ T1] init: starting service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)'... [ 41.733551][ T1] init: SVC_EXEC service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' pid 614 (uid 0 gid 0+0 context default) started; waiting... [ 42.532540][ T1] init: Service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 614) exited with status 0 waiting took 0.802000 seconds [ 42.546151][ T1] init: Sending signal 9 to service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 614) process group... [ 42.559144][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 614 in 0ms [ 43.437739][ T582] read descriptors [ 43.442292][ T582] read strings [ 43.447469][ T582] read descriptors [ 43.452215][ T582] read strings [ 44.369989][ T325] Qualcomm Atheros AR8031/AR8033 5b040000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=5b040000.ethernet-1:00, irq=POLL) [ 45.093312][ T126] init: Unable to set property 'vendor.nxp.trigger_pdn' from uid:1010 gid:1010 pid:382: SELinux permission check failed [ 45.093312][ T177] type=1107 audit(1694195860.228:57): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc: denied { set } for property=vendor.nxp.trigger_pdn pid=382 uid=1010 gid=1010 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=property_service permissive=0' [ 45.148841][ T177] type=1400 audit(1694195860.252:58): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=311 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 45.217411][ T1] init: starting service 'wpa_supplicant'... [ 45.225909][ T1] init: Created socket '/dev/socket/wpa_wlan0', mode 660, user 1010, group 1010 [ 45.244766][ T1] init: Control message: Processed ctl.interface_start for 'aidl/android.hardware.wifi.supplicant.ISupplicant/default' from pid: 159 (/system/bin/servicemanager) [ 45.345106][ T177] type=1400 audit(1694195860.472:59): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=90 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 45.420685][ T698] capability: warning: `wpa_supplicant' uses 32-bit capabilities (legacy support in use) [ 47.190335][ T171] logd: logdr: UID=1036 GID=1007 PID=476 b tail=0 logMask=bf pid=0 start=1694195851367258000ns deadline=0ns [ 49.473362][ T177] type=1400 audit(1694195864.600:60): avc: granted { read } for comm="rkstack.process" name="psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 49.509437][ T177] type=1400 audit(1694195864.604:61): avc: granted { read open } for comm="rkstack.process" path="/proc/823/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 49.536392][ T177] type=1400 audit(1694195864.604:62): avc: granted { getattr } for comm="rkstack.process" path="/proc/823/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 49.926292][ T207] send message failed! [ 50.021053][ T207] send message failed! [ 50.038493][ T207] send message failed! [ 50.048327][ T207] receive power state report with value 0 [ 50.054176][ T207] send message failed! [ 50.204291][ T1] init: Sending signal 9 to service 'idmap2d' (pid 446) process group... [ 50.219163][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 446 in 6ms [ 50.229674][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 520 (system_server) [ 50.240034][ T1] init: Service 'idmap2d' (pid 446) received signal 9 [ 50.570583][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/com.android.car.procfsinspector.rc:7) [ 50.584646][ T1] init: starting service 'com.android.car.procfsinspector'... [ 50.604541][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/init.bootstat.car.rc:6) [ 50.617827][ T1] init: starting service 'exec 20 (/system/bin/bootstat -r car_service_created)'... [ 50.635559][ T1] init: SVC_EXEC service 'exec 20 (/system/bin/bootstat -r car_service_created)' pid 1052 (uid 1000 gid 1007+0 context default) started; waiting... [ 50.711496][ T1] init: Service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1052) exited with status 0 waiting took 0.079000 seconds [ 50.715394][ T207] send message failed! [ 53.986547][ T127] vehicle_rpmsg virtio0.rpmsg-vehicle-channel.-1.1: new channel: 0x401 -> 0x1! [ 54.006967][ T93] debugfs: Directory 'img-pdma1' with parent 'pm_genpd' already present! [ 54.019741][ T93] debugfs: Directory 'img-pdma2' with parent 'pm_genpd' already present! [ 54.030575][ T93] debugfs: Directory 'img-pdma3' with parent 'pm_genpd' already present! [ 54.043335][ T93] debugfs: Directory 'img-pdma4' with parent 'pm_genpd' already present! [ 54.064019][ T93] debugfs: Directory 'img-pdma5' with parent 'pm_genpd' already present! [ 54.077216][ T93] debugfs: Directory 'img-pdma6' with parent 'pm_genpd' already present! [ 54.087213][ T93] debugfs: Directory 'img-pdma7' with parent 'pm_genpd' already present! [ 54.257273][ T93] imx-lpi2c 56226000.i2c: use pio mode [ 54.266533][ T93] i2c 16-004c: Fixing up cyclic dependency with bus@56220000:ldb@562210e0 [ 54.281308][ T93] it6263 16-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 54.295020][ T93] i2c i2c-16: LPI2C adapter registered [ 54.318637][ T93] imx-lpi2c 56246000.i2c: use pio mode [ 54.327180][ T93] i2c 17-004c: Fixing up cyclic dependency with bus@56220000:ldb@562410e0 [ 54.340028][ T93] it6263 17-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 54.351430][ T93] i2c i2c-17: LPI2C adapter registered [ 54.621721][ T93] dpu-core 56180000.dpu: driver probed [ 54.647165][ T54] imx-drm display-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) [ 54.674760][ T54] imx-drm display-subsystem: bound imx-dpu-crtc.0 (ops dpu_crtc_ops) [ 54.699726][ T54] imx-drm display-subsystem: bound imx-dpu-crtc.1 (ops dpu_crtc_ops) [ 54.730304][ T54] imx-drm display-subsystem: bound bus@56220000:ldb@562210e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 54.766014][ T54] imx-drm display-subsystem: bound bus@56220000:ldb@562410e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 54.774273][ T93] imx8qxp-lpcg-clk 585a0000.clock-controller: deferred probe timeout, ignoring dependency [ 54.779881][ T54] [drm] Initialized imx-drm 1.0.0 20120507 for display-subsystem on minor 1 [ 54.787930][ T93] imx8qxp-lpcg-clk: probe of 585a0000.clock-controller failed with error -110 [ 54.837367][ T93] imx-lpi2c 58226000.i2c: use pio mode [ 54.846478][ T93] i2c i2c-18: LPI2C adapter registered [ 54.860003][ T93] mxc-md bus@58000000:camera: deferring cap_device registration [ 54.874971][ T93] isi-capture 58100000.isi:cap_device: deferring 58100000.isi:cap_device device registration [ 54.891942][ T93] isi-m2m 58100000.isi:m2m_device: deferring 58100000.isi:m2m_device device registration [ 54.910795][ T93] mxc-isi 58100000.isi: mxc_isi.0 registered successfully [ 54.923981][ T54] mxc-md bus@58000000:camera: deferring cap_device registration [ 54.925244][ T93] isi-capture 58110000.isi:cap_device: deferring 58110000.isi:cap_device device registration [ 54.935391][ T54] isi-m2m 58100000.isi:m2m_device: Register m2m success for ISI.0 [ 54.953919][ T54] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 54.961206][ T93] mxc-isi 58110000.isi: mxc_isi.1 registered successfully [ 54.961361][ T54] mxc-md bus@58000000:camera: deferring cap_device registration [ 54.974785][ T93] isi-capture 58120000.isi:cap_device: deferring 58120000.isi:cap_device device registration [ 54.982456][ T54] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 54.988056][ T93] mxc-isi 58120000.isi: mxc_isi.2 registered successfully [ 54.994095][ T54] mx8-img-md: Registered mxc_isi.1.capture as /dev/video4 [ 55.007988][ T54] mxc-md bus@58000000:camera: deferring cap_device registration [ 55.010742][ T93] isi-capture 58130000.isi:cap_device: deferring 58130000.isi:cap_device device registration [ 55.023020][ T54] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 55.029795][ T93] mxc-isi 58130000.isi: mxc_isi.3 registered successfully [ 55.033895][ T54] mx8-img-md: Registered mxc_isi.1.capture as /dev/video4 [ 55.044819][ T93] platform 58227000.csi: Fixing up cyclic dependency with 18-006a [ 55.048314][ T54] mx8-img-md: Registered mxc_isi.2.capture as /dev/video5 [ 55.062418][ T54] mxc-md bus@58000000:camera: deferring cap_device registration [ 55.081043][ T93] mxc-mipi-csi2 58227000.csi: lanes: 4, name: mxc-mipi-csi2.0 [ 55.088621][ T54] max9286_mipi 18-006a: max9286_read_reg:read reg error: reg=1e [ 55.104662][ T93] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video3 (81,3) [ 55.109042][ T54] max9286 is not found, chip id reg 0x1e = 0x(ffffffff) [ 55.130300][ T93] mxc-jpeg 58450000.jpegenc: encoder device registered as /dev/video4 (81,4) [ 55.149351][ T54] mx8-img-md: Registered mxc_isi.0.capture as /dev/video5 [ 55.173963][ T54] mx8-img-md: Registered mxc_isi.1.capture as /dev/video6 [ 55.186966][ T54] mx8-img-md: Registered mxc_isi.2.capture as /dev/video7 [ 55.209934][ T54] mx8-img-md: Registered mxc_isi.3.capture as /dev/video8 [ 55.222157][ T54] unregister ISI channel: mxc_isi.0 [ 55.227988][ T1] init: Sending signal 15 to service 'installd' (pid 451) process group... [ 55.237294][ T54] unregister ISI channel: mxc_isi.1 [ 55.245057][ T54] unregister ISI channel: mxc_isi.2 [ 55.251952][ T54] unregister ISI channel: mxc_isi.3 [ 55.284625][ T1] init: Sending signal 15 to service 'incidentd' (pid 447) process group... [ 55.306401][ T1] init: Sending signal 15 to service 'cameraserver' (pid 444) process group... [ 55.357215][ T1] init: Sending signal 15 to service 'traced' (pid 443) process group... [ 55.393880][ T1] init: Sending signal 15 to service 'traced_probes' (pid 441) process group... [ 55.421116][ T1] init: Sending signal 15 to service 'evs_driver' (pid 400) process group... [ 55.447644][ T1] init: Sending signal 15 to service 'drm' (pid 396) process group... [ 55.466361][ T1] init: Sending signal 15 to service 'media' (pid 392) process group... [ 55.467788][ T126] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:160: Received control message after shutdown, ignoring [ 55.497360][ T1] init: Sending signal 15 to service 'gpu' (pid 390) process group... [ 56.019588][ T75] binder: undelivered transaction 28782, process died. [ 56.315707][ T174] printk: binder:174_2: 27 output lines suppressed due to ratelimiting [ 56.331408][ T75] binder: undelivered transaction 28781, process died. [ 56.369721][ T88] android_work: sent uevent USB_STATE=DISCONNECTED [ 56.397554][ T172] printk: logd.writer: 23 output lines suppressed due to ratelimiting [ 57.222372][ T1] kvm: exiting hardware virtualization [ 57.275654][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 unregistered [ 57.386877][ T1] reboot: Restarting system with command 'bootloader' U-Boot SPL 2022.04 (Sep 08 2023 - 19:32:56 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Build: build@pantakill-2, Built: 09:53:05 Nov 8 2022) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - 3a:f1:52:50:96:43 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! Starting download of 34304 bytes downloading of 34304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'gpt' Initializing 'gpt' switch to partitions #0, OK mmc0(part 0) is current device Writing 'gpt' MMC write: dev # 0, block # 0, count 34 ... 34 blocks written: OK Writing 'gpt' DONE! flash backup gpt image successfully switch to partitions #0, OK mmc0(part 0) is current device flash target is MMC:0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized The device is already unlocked avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 560128 bytes .... downloading of 560128 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader0' Initializing 'bootloader0' switch to partitions #1, OK mmc0(part 1) is current device Writing 'bootloader0' MMC write: dev # 0, block # 0, count 1094 ... 1094 blocks written: OK Writing 'bootloader0' DONE! Starting download of 3897344 bytes ............................. downloading of 3897344 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_a' Initializing 'bootloader_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_a' MMC write: dev # 0, block # 16384, count 7612 ... 7612 blocks written: OK Writing 'bootloader_a' DONE! Starting download of 3897344 bytes ............................. downloading of 3897344 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_b' Initializing 'bootloader_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_b' MMC write: dev # 0, block # 49152, count 7612 ... 7612 blocks written: OK Writing 'bootloader_b' DONE! Warning: Virtual A/B is enabled, switch slot may make the system fail to boot. Writing A/B metadata to disk. ÿ U-Boot SPL 2022.04 (Sep 12 2023 - 10:43:40 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - a2:00:18:69:9e:df , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_a' Initializing 'dtbo_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_a' MMC write: dev # 0, block # 81920, count 8192 ... 8192 blocks written: OK Writing 'dtbo_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_a' Initializing 'boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_a' MMC write: dev # 0, block # 98304, count 131072 ... 131072 blocks written: OK Writing 'boot_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_a' Initializing 'vendor_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_a' MMC write: dev # 0, block # 393216, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_a' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_a' Initializing 'init_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_a' MMC write: dev # 0, block # 360448, count 16384 ... 16384 blocks written: OK Writing 'init_boot_a' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_a' Initializing 'vbmeta_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_a' MMC write: dev # 0, block # 27250688, count 16 ... 16 blocks written: OK Writing 'vbmeta_a' DONE! Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_b' Initializing 'dtbo_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_b' MMC write: dev # 0, block # 90112, count 8192 ... 8192 blocks written: OK Writing 'dtbo_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_b' Initializing 'boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_b' MMC write: dev # 0, block # 229376, count 131072 ... 131072 blocks written: OK Writing 'boot_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_b' Initializing 'vendor_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_b' MMC write: dev # 0, block # 524288, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_b' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_b' Initializing 'init_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_b' MMC write: dev # 0, block # 376832, count 16384 ... 16384 blocks written: OK Writing 'init_boot_b' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_b' Initializing 'vbmeta_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_b' MMC write: dev # 0, block # 27254784, count 16 ... 16 blocks written: OK Writing 'vbmeta_b' DONE! Starting download of 403054744 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ......................................... downloading of 403054744 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 403054744 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 403058688 bytes to 'super' Starting download of 369946828 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......... downloading of 369946828 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 369946828 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 372547584 bytes to 'super' Starting download of 290353384 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ..................................................................... downloading of 290353384 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 290353384 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 291483648 bytes to 'super' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 655360 to 663552 due to alignment ........ erased 4194304 bytes from 'misc' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Invalid virtual AB status, resetting... Magic is incorrect. Error validating A/B metadata from disk. Resetting and writing new A/B metadata to disk. erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 663552 to 794624 due to alignment ........ erased 67108864 bytes from 'metadata' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Erasing Environment on MMC... Caution! Your devices Erase group is 0x400 The erase range would be change to 0x2000~0x23ff 16 blocks erased: OK OK avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 9187328 to 27246592 due to alignment ........ erased 9246343168 bytes from 'userdata' ÿ U-Boot SPL 2022.04 (Sep 12 2023 - 10:43:40 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - 6a:4f:11:0b:b5:18 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Normal Normal Boot Hit any key to stop autoboot: 3  2  1  0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Verifying slot _a ... avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_validate_vbmeta_public_key_rpmb: Read public key error avb_slot_verify.c:899: ERROR: vbmeta_a: Public key used to sign data rejected. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21851 KiB kernel @ 80280000 (43319296) ramdisk @ fc000000 (19796599) fdt @ 82d50400 (102289) avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized ERROR - failed to read public key for keymaster keymaster.c:318: ERROR Keymaster TIPC client not initialized! keymaster.c:684: ERROR Keymaster TIPC client not initialized! boota: set boot patch level failed. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Authentication key not yet programmed Moving Image from 0x80280000 to 0x80400000, end=82d50000 ## Flattened Device Tree blob at 82d50400 Booting using the fdt blob at 0x82d50400 ERROR: reserving fdt memory region failed (addr=900ff000 size=1000 flags=4) ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d50400, end 0000000082d6c390 dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74 (psl-d1l3br3@PSL-D1L3BR3) (Android (8508608, based on r450784e) clang version 14.0.7 (https://android.googlesource.com/toolchain/llvm-project 4c603efb0cca074e9238af8b4106c30add4418f6), LLD 14.0.7) #1 SMP PREEMPT Fri Sep 8 13:22:09 IST 2023 [ 0.000000][ T0] Machine model: Freescale i.MX8QXP MEK [ 0.000000][ T0] Stack Depot is disabled [ 0.000000][ T0] earlycon: lpuart32 at MMIO32 0x000000005a060000 (options '') [ 0.000000][ T0] printk: bootconsole [lpuart32] enabled [ 0.000000][ T0] efi: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id shared-dma-pool [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000094300000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdev0buffer@94300000, compatible id shared-dma-pool [ 0.000000][ T0] kvm [0]: Reserved 22 MiB at 0x8be400000 [ 0.000000][ T0] Zone ranges: [ 0.000000][ T0] DMA32 [mem 0x0000000080200000-0x00000000ffffffff] [ 0.000000][ T0] Normal [mem 0x0000000100000000-0x00000008bfffffff] [ 0.000000][ T0] Movable zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0.000000][ T0] node 0: [mem 0x0000000086200000-0x0000000087ffffff] [ 0.000000][ T0] node 0: [mem 0x000000008a000000-0x000000008fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000090c00000-0x0000000091ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000092000000-0x00000000920fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] [ 0.000000][ T0] node 0: [mem 0x0000000880000000-0x000000088fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000890000000-0x00000008bfffffff] [ 0.000000][ T0] Initmem setup node 0 [mem 0x0000000080200000-0x00000008bfffffff] [ 0.000000][ T0] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 3072 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable ranges [ 0.000000][ T0] cma: Reserved 928 MiB at 0x00000000c2000000 [ 0.000000][ T0] psci: probing for conduit method from DT. [ 0.000000][ T0] psci: PSCIv1.1 detected in firmware. [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000000][ T0] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000][ T0] psci: SMC Calling Convention v1.2 [ 0.000000][ T0] Load bootconfig: 1017 bytes 64 nodes [ 0.000000][ T0] percpu: Embedded 29 pages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ T0] Detected VIPT I-cache on CPU0 [ 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0 [ 0.000000][ T0] CPU features: detected: GIC system register CPU interface [ 0.000000][ T0] Built 1 zonelists, mobility grouping on. Total pages: 754184 [ 0.000000][ T0] Kernel command line: stack_depot_disable=on kasan.stacktrace=off kvm-arm.mode=protected cgroup_disable=pressure console=ttyLP0,115200 earlycon init=/init firmware_class.path=/vendor/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xfc0M transparent_hugepage=never moal.mod_para=wifi_mod_para.conf pci=nomsi video=HDMI-A-2:d bootconfig buildvariant=userdebug [ 0.000000][ T0] cgroup: Disabling pressure control group feature [ 0.000000][ T0] Unknown kernel command line parameters "buildvariant=userdebug", will be passed to user space. [ 0.000000][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.000000][ T0] software IO TLB: mapped [mem 0x00000000be000000-0x00000000c2000000] (64MB) [ 0.000000][ T0] Memory: 1563872K/3065856K available (18560K kernel code, 2266K rwdata, 19184K rodata, 1472K init, 613K bss, 551712K reserved, 950272K cma-reserved) [ 0.000000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000][ T0] trace event string verifier disabled [ 0.000000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.000000][ T0] rcu: RCU event tracing is enabled. [ 0.000000][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000][ T0] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4. [ 0.000000][ T0] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.000000][ T0] Tracing variant of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000][ T0] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000][ T0] GICv3: 512 SPIs implemented [ 0.000000][ T0] GICv3: 0 Extended SPIs implemented [ 0.000000][ T0] GICv3: Distributor has no Range Selector support [ 0.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf410c142aff6d31b6303c3f9f87.cfi_jt [ 0.000000][ T0] GICv3: 16 PPIs implemented [ 0.000000][ T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000000][ T0] arch_timer: cp15 timer(s) running at 8.00MHz (phys). [ 0.000000][ T0] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns [ 0.000001][ T0] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns [ 0.010154][ T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000) [ 0.020794][ T0] pid_max: default: 32768 minimum: 301 [ 0.026500][ T0] LSM: Security Framework initializing [ 0.031589][ T0] SELinux: Initializing. [ 0.036097][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.043873][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.055462][ T1] rcu: Hierarchical SRCU implementation. [ 0.061901][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.070813][ T1] EFI services will not be available. [ 0.076372][ T1] smp: Bringing up secondary CPUs ... [ 0.082736][ T0] Detected VIPT I-cache on CPU1 [ 0.082782][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082838][ T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd042] [ 0.084388][ T0] Detected VIPT I-cache on CPU2 [ 0.084424][ T0] GICv3: CPU2: found redistributor 2 region 0:0x0000000051b40000 [ 0.084465][ T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd042] [ 0.085958][ T0] Detected VIPT I-cache on CPU3 [ 0.085994][ T0] GICv3: CPU3: found redistributor 3 region 0:0x0000000051b60000 [ 0.086030][ T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd042] [ 0.086161][ T1] smp: Brought up 1 node, 4 CPUs [ 0.149033][ T1] SMP: Total of 4 processors activated. [ 0.154409][ T1] CPU features: detected: 32-bit EL0 Support [ 0.160242][ T1] CPU features: detected: 32-bit EL1 Support [ 0.166045][ T1] CPU features: detected: CRC32 instructions [ 0.171886][ T1] CPU features: detected: Protected KVM [ 0.177368][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.197232][ T1] CPU: All CPU(s) started at EL2 [ 0.201817][ T19] alternatives: patching kernel code [ 0.236528][ T1] Registered cp15_barrier emulation handler [ 0.241971][ T1] Registered setend emulation handler [ 0.247182][ T1] KASLR disabled due to lack of seed [ 0.252571][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.262749][ T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.304224][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311880][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.320982][ T1] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.328653][ T1] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.337121][ T1] audit: initializing netlink subsys (disabled) [ 0.343366][ T44] audit: type=2000 audit(0.228:1): state=initialized audit_enabled=0 res=1 [ 0.344122][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 0.351526][ T1] thermal_sys: Registered thermal governor 'user_space' [ 0.358207][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 0.365573][ T1] cpuidle: using governor menu [ 0.377516][ T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.384812][ T1] ASID allocator initialised with 65536 entries [ 0.390977][ T1] Serial: AMBA PL011 UART driver [ 0.395626][ T1] imx mu driver is registered. [ 0.400160][ T1] imx rpmsg driver is registered. [ 0.411563][ T1] printk: console [ramoops-1] enabled [ 0.416570][ T1] pstore: Registered ramoops as persistent store backend [ 0.423343][ T1] ramoops: using 0x100000@0x91f00000, ecc: 0 [ 0.490441][ T1] iommu: Default domain type: Translated [ 0.495791][ T1] iommu: DMA domain TLB invalidation policy: strict mode [ 0.503605][ T1] SCSI subsystem initialized [ 0.508000][ T1] usbcore: registered new interface driver usbfs [ 0.513944][ T1] usbcore: registered new interface driver hub [ 0.519924][ T1] usbcore: registered new device driver usb [ 0.525840][ T1] mc: Linux media interface: v0.10 [ 0.530605][ T1] videodev: Linux video capture interface: v2.00 [ 0.536871][ T1] pps_core: LinuxPPS API ver. 1 registered [ 0.542385][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.552218][ T1] PTP clock support registered [ 0.556839][ T1] EDAC MC: Ver: 3.0.0 [ 0.562752][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 0.569950][ T1] Bluetooth: Core ver 2.22 [ 0.573939][ T1] NET: Registered PF_BLUETOOTH protocol family [ 0.579889][ T1] Bluetooth: HCI device and connection manager initialized [ 0.586930][ T1] Bluetooth: HCI socket layer initialized [ 0.592489][ T1] Bluetooth: L2CAP socket layer initialized [ 0.598233][ T1] Bluetooth: SCO socket layer initialized [ 0.604027][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.608691][ T1] NET: Registered PF_NFC protocol family [ 0.615022][ T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.645770][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.720571][ T1] VFS: Disk quotas dquot_6.6.0 [ 0.724977][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.741319][ T1] NET: Registered PF_INET protocol family [ 0.746842][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.757742][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.766816][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.775221][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.784093][ T1] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.792242][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 0.799429][ T1] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.806629][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.814702][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.820764][ T1] NET: Registered PF_XDP protocol family [ 0.826227][ T1] PCI: CLS 0 bytes, default 64 [ 0.831354][ T8] Trying to unpack rootfs image as initramfs... [ 0.837262][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.847694][ T1] kvm [1]: IPA Size Limit: 40 bits [ 0.881250][ T1] kvm [1]: GICv3: no GICV resource entry [ 0.886475][ T1] kvm [1]: disabling GICv2 emulation [ 0.891632][ T1] kvm [1]: GIC system register CPU interface enabled [ 0.898349][ T1] kvm [1]: vgic interrupt IRQ9 [ 0.903149][ T1] kvm [1]: Protected nVHE mode initialized successfully [ 0.912520][ T1] Initialise system trusted keyrings [ 0.918122][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 [ 0.939477][ T1] fuse: init (API version 7.36) [ 0.995906][ T1] Key type asymmetric registered [ 1.000466][ T1] Asymmetric key parser 'x509' registered [ 1.006560][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 237) [ 1.014471][ T1] io scheduler mq-deadline registered [ 1.019643][ T1] io scheduler kyber registered [ 1.024791][ T1] io scheduler bfq registered [ 1.140051][ T8] Freeing initrd memory: 19328K [ 1.161073][ T1] brd: module loaded [ 1.180331][ T1] loop: module loaded [ 1.186955][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.195198][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.206374][ T1] MACsec IEEE 802.1AE [ 1.210662][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.216201][ T1] CAN device driver interface [ 1.220604][ T1] PPP generic driver version 2.4.2 [ 1.225685][ T1] PPP BSD Compression module registered [ 1.230951][ T1] PPP Deflate Compression module registered [ 1.236700][ T1] PPP MPPE Compression module registered [ 1.242146][ T1] NET: Registered PF_PPPOX protocol family [ 1.247793][ T1] PPTP driver version 0.8.5 [ 1.252493][ T1] usbcore: registered new interface driver rtl8150 [ 1.258592][ T1] usbcore: registered new interface driver r8152 [ 1.264737][ T1] usbcore: registered new interface driver asix [ 1.270811][ T1] usbcore: registered new interface driver ax88179_178a [ 1.277584][ T1] usbcore: registered new interface driver cdc_ether [ 1.284134][ T1] usbcore: registered new interface driver cdc_eem [ 1.290466][ T1] usbcore: registered new interface driver cdc_ncm [ 1.296784][ T1] usbcore: registered new interface driver aqc111 [ 1.303039][ T1] usbcore: registered new interface driver r8153_ecm [ 1.311489][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 1.318420][ T1] ehci-pci: EHCI PCI platform driver [ 1.323563][ T1] ehci-platform: EHCI generic platform driver [ 1.330772][ T1] usbcore: registered new interface driver cdc_acm [ 1.336817][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 1.345849][ T1] usbcore: registered new interface driver uas [ 1.351591][ T1] usbcore: registered new interface driver usb-storage [ 1.358580][ T1] usbcore: registered new interface driver xpad [ 1.364632][ T1] usbcore: registered new interface driver uvcvideo [ 1.370777][ T1] gspca_main: v2.14.0 registered [ 1.376638][ T1] device-mapper: uevent: version 1.0.3 [ 1.382013][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.391331][ T1] Bluetooth: HCI UART driver ver 2.3 [ 1.396157][ T1] Bluetooth: HCI UART protocol H4 registered [ 1.402016][ T1] Bluetooth: HCI UART protocol LL registered [ 1.407997][ T1] Bluetooth: HCI UART protocol Broadcom registered [ 1.414153][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.420716][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.427300][ T1] sdhci: Copyright(c) Pierre Ossman [ 1.432308][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.439195][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.446081][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.453499][ T1] usbcore: registered new interface driver usbhid [ 1.459444][ T1] usbhid: USB HID core driver [ 1.464366][ T1] ashmem: initialized [ 1.468736][ T1] gnss: GNSS driver registered with major 507 [ 1.476078][ T1] usbcore: registered new interface driver snd-usb-audio [ 1.483350][ T1] GACT probability NOT on [ 1.487254][ T1] Mirror/redirect action on [ 1.491583][ T1] netem: version 1.3 [ 1.495442][ T1] u32 classifier [ 1.498688][ T1] input device check on [ 1.503023][ T1] Actions configured [ 1.508717][ T1] xt_time: kernel timezone is -0000 [ 1.513595][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.520202][ T1] gre: GRE over IPv4 demultiplexor driver [ 1.525454][ T1] ip_gre: GRE over IPv4 tunneling driver [ 1.532378][ T1] IPv4 over IPsec tunneling driver [ 1.537695][ T1] Initializing XFRM netlink socket [ 1.542435][ T1] IPsec XFRM device driver [ 1.547484][ T1] NET: Registered PF_INET6 protocol family [ 1.555314][ T1] Segment Routing with IPv6 [ 1.559475][ T1] In-situ OAM (IOAM) with IPv6 [ 1.564208][ T1] mip6: Mobile IPv6 [ 1.568595][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 1.576151][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 1.582040][ T1] NET: Registered PF_PACKET protocol family [ 1.587543][ T1] NET: Registered PF_KEY protocol family [ 1.593135][ T1] can: controller area network core [ 1.598194][ T1] NET: Registered PF_CAN protocol family [ 1.603483][ T1] can: raw protocol [ 1.607102][ T1] can: broadcast manager protocol [ 1.611993][ T1] can: netlink gateway - max_hops=1 [ 1.617400][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.622691][ T1] Bluetooth: RFCOMM socket layer initialized [ 1.628525][ T1] Bluetooth: RFCOMM ver 1.11 [ 1.632906][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 1.639508][ T1] Bluetooth: HIDP socket layer initialized [ 1.645171][ T1] l2tp_core: L2TP core driver, V2.0 [ 1.650193][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.655655][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 1.660544][ T1] tipc: Activated (version 2.0.0) [ 1.665631][ T1] NET: Registered PF_TIPC protocol family [ 1.671129][ T1] tipc: Started in single node mode [ 1.676326][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.682543][ T1] NET: Registered PF_VSOCK protocol family [ 1.689073][ T1] registered taskstats version 1 [ 1.693628][ T1] Loading compiled-in X.509 certificates [ 1.699544][ T71] cryptomgr_probe (71) used greatest stack depth: 15200 bytes left [ 1.702527][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 9d7adec5c464d8e83e0966bd74e54079cf6064dc' [ 1.718257][ T1] page_owner is disabled [ 1.722371][ T1] Key type ._fscrypt registered [ 1.726758][ T1] Key type .fscrypt registered [ 1.731357][ T1] Key type fscrypt-provisioning registered [ 1.737478][ T1] pstore: Using crash dump compression: deflate [ 1.795556][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.802941][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.809971][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.819395][ T8] imx8qxp-lpcg-clk: probe of 37620000.clock-controller failed with error -110 [ 1.828283][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-controller: deferred probe timeout, ignoring dependency [ 1.837817][ T8] imx8qxp-lpcg-clk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.846746][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.856299][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.867445][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.875124][ T1] debugfs: Directory 'mipi1-i2c1' with parent 'pm_genpd' already present! [ 1.883411][ T1] debugfs: Directory 'mipi1-i2c0' with parent 'pm_genpd' already present! [ 1.891741][ T1] debugfs: Directory 'mipi1-pwm0' with parent 'pm_genpd' already present! [ 1.900078][ T1] debugfs: Directory 'mipi1' with parent 'pm_genpd' already present! [ 1.947582][ T1] ALSA device list: [ 1.950954][ T1] No soundcards found. [ 1.955187][ T1] Warning: unable to open an initial console. [ 1.961828][ T1] Freeing unused kernel memory: 1472K [ 1.984000][ T1] Run /init as init process [ 1.992523][ T1] init: init first stage started! [ 1.998959][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.006738][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.015203][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.025093][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.032601][ T1] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel [ 2.044380][ T1] init: Loaded kernel module /lib/modules/zsmalloc.ko [ 2.050990][ T1] init: Loading module /lib/modules/zram.ko with args '' [ 2.060202][ T1] zram: Added device: zram0 [ 2.064562][ T1] init: Loaded kernel module /lib/modules/zram.ko [ 2.070944][ T1] init: Loading module /lib/modules/trusty-core.ko with args '' [ 2.080127][ T1] trusty trusty: trusty version: Project: imx8qxp, Built: 17:15:53 Sep 11 2023 [ 2.088630][ T1] trusty trusty: selected api version: 5 (requested 5) [ 2.096731][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.121335][ T1] imx8qxp-pinctrl scu:pinctrl: Invalid fsl,pins or pins property in node /scu/pinctrl/wifi_initgrp [ 2.131845][ T1] imx8qxp-pinctrl scu:pinctrl: initialized IMX pinctrl driver [ 2.175945][ T1] mxs-dma 5b810000.dma-apbh: initialized [ 2.184268][ T1] Bus freq driver module loaded [ 2.197153][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUART [ 2.207215][ T1] printk: console [ttyLP0] enabled [ 2.207215][ T1] printk: console [ttyLP0] enabled [ 2.217219][ T1] printk: bootconsole [lpuart32] disabled [ 2.217219][ T1] printk: bootconsole [lpuart32] disabled [ 2.229413][ T1] 5a080000.serial: ttyLP2 at MMIO 0x5a080010 (irq = 46, base_baud = 5000000) is a FSL_LPUART [ 2.289419][ T1] of_reserved_mem_lookup() returned NULL [ 2.305595][ T1] i2c_dev: i2c /dev entries driver [ 2.313155][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.340345][ T1] input: sc-powerkey as /devices/platform/sc-powerkey/input/input0 [ 2.352044][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.357704][ T1] imx-sc-rtc scu:rtc: setting system clock to 2023-09-08T18:02:28 UTC (1694196148) [ 2.392535][ T1] amphion-vpu-core 2d040000.vpu-core: [0] = decoder [ 2.402044][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.457256][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.474151][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.487677][ T1] imx8_mipi_csi2_sam: module is from the staging directory, the quality is unknown, you have been warned. [ 2.502037][ T1] dwc_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.515115][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warned. [ 2.527685][ T1] imx8_isi_mem2mem: module is from the staging directory, the quality is unknown, you have been warned. [ 2.541497][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.544297][ T6] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.561640][ T6] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.561720][ T1] imx8_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.572394][ T6] Alternate GPT is invalid, using primary GPT. [ 2.583815][ T6] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 [ 2.586094][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.595210][ T6] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.610220][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.611222][ T6] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.628851][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.628935][ T6] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.652182][ T1] imx-rproc imx8x_cm4@0: mbox_request_channel_byname() could not locate channel named "txdb" [ 2.662383][ T1] imx-rproc imx8x_cm4@0: No txdb, ret -22 [ 2.668342][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.674656][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.681234][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.689981][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.696154][ T6] virtio_rpmsg_bus virtio0: creating channel rpmsg-vehicle-channel addr 0x1 [ 2.696337][ T6] virtio_rpmsg_bus virtio0: creating channel rpmsg-i2c-channel addr 0x2 [ 2.704798][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.713260][ T6] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.714468][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.719833][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.727988][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.736186][ T97] 1-0050 (97) used greatest stack depth: 15024 bytes left [ 2.736327][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.737924][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.739033][ T10] pca953x 15-001a: supply vcc not found, using dummy regulator [ 2.739259][ T10] pca953x 15-001a: using no AI [ 2.740466][ T10] pca953x 15-001d: supply vcc not found, using dummy regulator [ 2.740628][ T10] pca953x 15-001d: using no AI [ 2.741291][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.743144][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.810801][ T10] 5a070000.serial: ttyLP1 at MMIO 0x5a070010 (irq = 45, base_baud = 5000000) is a FSL_LPUART [ 2.816368][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.844088][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 registered [ 2.857497][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.865025][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) [ 2.875650][ T1] trusty-log trusty:trusty-log: failed to read rpmb write counter [ 2.883314][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.892807][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.902743][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.912050][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.921876][ T1] trusty-log trusty:trusty-log: _Bool sm_check_and_lock_api_version(uint32_t):129: min api version set: 2 [ 2.933095][ T1] trusty-virtio trusty:trusty-virtio: initializing done [ 2.933227][ T8] trusty_ipc virtio2: is online [ 2.994541][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.004027][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.012806][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.057295][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.073685][ T1] erofs: (device dm-5): mounted with root inode @ nid 65. [ 3.090287][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.104538][ T1] erofs: (device dm-6): mounted with root inode @ nid 38. [ 3.114688][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.127844][ T1] erofs: (device dm-7): mounted with root inode @ nid 43. [ 3.139154][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.153443][ T1] erofs: (device dm-8): mounted with root inode @ nid 39. [ 3.163617][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.176641][ T1] erofs: (device dm-9): mounted with root inode @ nid 39. [ 3.257928][ T1] printk: init: 210 output lines suppressed due to ratelimiting [ 3.476529][ T1] init: Opening SELinux policy [ 3.484357][ T1] init: Falling back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 3.495122][ T1] init: Error: Apex SEPolicy failed signature check [ 3.501663][ T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip [ 3.510038][ T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory [ 3.532987][ T1] init: Loading SELinux policy [ 3.583407][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 3.591579][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 3.601033][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 3.609165][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 3.618788][ T1] SELinux: Class mctp_socket not defined in policy. [ 3.625358][ T1] SELinux: the above unknown classes and permissions will be denied [ 3.646312][ T1] SELinux: policy capability network_peer_controls=1 [ 3.653035][ T1] SELinux: policy capability open_perms=1 [ 3.658719][ T1] SELinux: policy capability extended_socket_class=1 [ 3.665354][ T1] SELinux: policy capability always_check_network=0 [ 3.671904][ T1] SELinux: policy capability cgroup_seclabel=0 [ 3.678020][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 3.684656][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 3.691457][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 4.025888][ T44] audit: type=1403 audit(1694196150.168:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.039505][ T1] selinux: SELinux: Loaded file_contexts [ 4.045128][ T1] selinux: [ 4.063603][ T44] audit: type=1404 audit(1694196150.204:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4.100289][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.135536][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.143054][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.156644][ T1] init: init second stage started! [ 4.248746][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ [ 4.268637][ T1] init: Couldn't load property file '/system_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.282601][ T1] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory [ 4.301508][ T1] init: Couldn't load property file '/odm_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.320911][ T1] init: Setting product property ro.product.brand to 'Android' (from ro.product.product.brand) [ 4.331312][ T1] init: Setting product property ro.product.device to 'mek_8q' (from ro.product.product.device) [ 4.341802][ T1] init: Setting product property ro.product.manufacturer to 'nxp' (from ro.product.product.manufacturer) [ 4.352937][ T1] init: Setting product property ro.product.model to 'MEK-MX8Q' (from ro.product.product.model) [ 4.363283][ T1] init: Setting product property ro.product.name to 'mek_8q_car' (from ro.product.product.name) [ 4.679400][ T126] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.690778][ T126] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.707916][ T126] linkerconfig (126) used greatest stack depth: 11328 bytes left [ 4.768865][ T127] ueventd: ueventd started! [ 4.782055][ T127] selinux: SELinux: Loaded file_contexts [ 4.787704][ T127] selinux: [ 4.792144][ T127] ueventd: Parsing file /system/etc/ueventd.rc... [ 4.798797][ T127] ueventd: Added '/vendor/etc/ueventd.rc' to import list [ 4.805873][ T127] ueventd: Added '/odm/etc/ueventd.rc' to import list [ 4.813631][ T127] ueventd: Parsing file /vendor/etc/ueventd.rc... [ 4.821896][ T127] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 4.825541][ T128] apexd: Bootstrap subcommand detected [ 4.831020][ T127] ueventd: Parsing file /odm/etc/ueventd.rc... [ 4.837739][ T128] apexd: ActivateFlattenedApex [ 4.842130][ T127] ueventd: Unable to read config file '/odm/etc/ueventd.rc': open() failed: No such file or directory [ 4.846670][ T128] apexd: Scanning /system/apex [ 4.863100][ T128] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 4.873556][ T128] apexd: Bind mounting /system/apex/com.android.adservices onto /apex/com.android.adservices [ 4.884959][ T128] apexd: Bind mounting /system/apex/com.android.appsearch onto /apex/com.android.appsearch [ 4.896254][ T128] apexd: Bind mounting /system/apex/com.android.art onto /apex/com.android.art [ 4.906524][ T128] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 4.919333][ T128] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 4.931433][ T128] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 4.993196][ T128] printk: apexd: 26 output lines suppressed due to ratelimiting [ 5.171285][ T130] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.392984][ T130] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.401855][ T130] random: boringssl_self_: uninitialized urandom read (4 bytes read) [ 5.437020][ T130] : getrandom indicates that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 6.897778][ C0] random: crng init done [ 6.901925][ C0] random: 31 urandom warning(s) missed due to ratelimiting [ 7.010671][ T130] boringssl_self_ (130) used greatest stack depth: 11184 bytes left [ 7.225312][ T44] audit: type=1400 audit(1694196153.364:4): avc: denied { sys_admin } for pid=138 comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 7.331663][ T140] prng_seeder: Hanging forever because setup failed: hwrng.read_exact in new [ 7.331663][ T140] [ 7.342648][ T140] Caused by: [ 7.345859][ T140] No such device (os error 19) [ 7.447413][ T145] module built by psl-d1l3br3 at Tue Sep 12 10:46:08 AM IST 2023 [ 7.451071][ T145] Galcore version 6.4.3.p4.398061 [ 7.474801][ T145] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 [ 7.527417][ T149] Hot alarm is canceled. GPU3D clock will return to 64/64 [ 7.744247][ T1] Registered swp emulation handler mek_8q:/ $ [ 7.937640][ T156] logd.auditd: start [ 7.941559][ T156] logd.klogd: 7751776125 [ 7.953618][ T167] watchdogd: watchdogd started (interval 10, margin 20)! [ 7.971309][ T156] logd: Loaded bug_map file: /vendor/etc/selinux/selinux_denial_metadata [ 7.981478][ T156] logd: Loaded bug_map file: /system/etc/selinux/bug_map [ 8.104101][ T1] make_f2fs: [ 8.107435][ T1] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 8.115117][ T1] make_f2fs: [ 8.118360][ T1] make_f2fs: Info: Disable heap-based policy [ 8.124369][ T1] make_f2fs: Info: Debug level = 1 [ 8.129474][ T1] make_f2fs: Info: Trim is enabled [ 8.134611][ T1] make_f2fs: Info: Set conf for android [ 8.140209][ T1] make_f2fs: Info: Enable Project quota [ 8.145835][ T1] make_f2fs: Info: not exist /proc/version! [ 8.151729][ T1] make_f2fs: Info: wanted sectors = 16384 (in 4096 bytes) [ 8.402667][ T1] F2FS-fs (mmcblk0p12): Found nat_bits in checkpoint [ 8.423188][ T1] F2FS-fs (mmcblk0p12): Mounted with checkpoint version = 3d0abee1 [ 8.526866][ T8] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 8.536687][ T8] imx6q-pcie 5f010000.pcie: No cache used with register defaults set! [ 8.577899][ T8] imx6q-pcie 5f010000.pcie: PCIe PLL is locked. [ 8.584428][ T8] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.590861][ T8] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 8.599258][ T8] imx6q-pcie 5f010000.pcie: host bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 8.608256][ T8] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 8.617463][ T8] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 8.626798][ T8] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 8.633234][ T8] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 8.697871][ T1] zram0: detected capacity change from 0 to 1228800 [ 8.737905][ T8] imx6q-pcie 5f010000.pcie: Link up [ 8.753000][ T175] type=1400 audit(1694196154.892:5): avc: denied { ioctl } for comm="mkswap" path="/dev/block/zram0" dev="tmpfs" ino=506 ioctlcmd=0x1272 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 8.756413][ T1] Adding 614396k swap on /dev/block/zram0. Priority:-2 extents:1 across:614396k SS [ 8.841884][ T8] imx6q-pcie 5f010000.pcie: Link up [ 8.847206][ T8] imx6q-pcie 5f010000.pcie: Link up, Gen2 [ 8.961935][ T8] imx6q-pcie 5f010000.pcie: Link up [ 8.972444][ T8] imx6q-pcie 5f010000.pcie: PCI host bridge to bus 0000:00 [ 8.979766][ T8] pci_bus 0000:00: root bus resource [bus 00-ff] [ 8.987237][ T8] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 8.994606][ T8] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fefffff] [ 9.002703][ T8] pci 0000:00:00.0: [1957:0000] type 01 class 0x060400 [ 9.010212][ T8] pci 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 9.017743][ T8] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 9.025883][ T8] pci 0000:00:00.0: supports D1 D2 [ 9.031299][ T8] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 9.076406][ T8] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 9.083606][ T8] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x00003fff 64bit] [ 9.091675][ T8] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 9.110416][ T8] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 9.118071][ T8] pci 0000:00:00.0: BAR 6: assigned [mem 0x71000000-0x71ffffff pref] [ 9.126164][ T8] pci 0000:00:00.0: BAR 14: assigned [mem 0x72000000-0x720fffff] [ 9.133929][ T8] pci 0000:01:00.0: BAR 0: assigned [mem 0x72000000-0x72003fff 64bit] [ 9.142136][ T8] pci 0000:00:00.0: PCI bridge to [bus 01-ff] [ 9.148167][ T8] pci 0000:00:00.0: bridge window [mem 0x72000000-0x720fffff] [ 9.156662][ T8] pcieport 0000:00:00.0: PME: Signaling with IRQ 345 [ 9.204088][ T1] vdc: vdc terminated by exit(1) [ 9.209169][ T1] vdc: [ 9.216741][ T1] init: [libfs_mgr]Invalid f2fs superblock on '/dev/block/by-name/userdata' [ 9.226785][ T1] init: [libfs_mgr]mount_with_alternatives(): skipping mount due to invalid magic, mountpoint=/data blk_dev=/dev/block/mmcblk0p15 rec[4].fs_type=f2fs [ 9.244772][ T1] init: [libfs_mgr]fs_mgr_mount_all(): /dev/block/mmcblk0p15 is wiped and /data f2fs is formattable. Format it. [ 9.274104][ T1] init: Calling: /system/bin/vdc cryptfs encryptFstab /dev/block/by-name/userdata /data true f2fs [ 9.401249][ T176] vold: keystore2 Keystore deleteAllKeys returned service specific error: -68 [ 9.443779][ T176] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 9.452978][ T176] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 9.561850][ T176] make_f2fs: [ 9.565069][ T176] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 9.572750][ T176] make_f2fs: [ 9.576025][ T176] make_f2fs: Info: Disable heap-based policy [ 9.582265][ T176] make_f2fs: Info: Debug level = 1 [ 9.587429][ T176] make_f2fs: Info: Trim is enabled [ 9.592514][ T176] make_f2fs: Info: Set conf for android [ 9.598016][ T176] make_f2fs: Info: Enable utf8 with casefolding [ 9.604249][ T176] make_f2fs: Info: Enable Project quota [ 9.609818][ T176] make_f2fs: Info: Enable Compression [ 9.849962][ T101] debugfs: File 'Playback' in directory 'dapm' already present! [ 9.857620][ T101] debugfs: File 'Capture' in directory 'dapm' already present! [ 10.682115][ T249] cs42xx8 5-0048: failed to get device ID, ret = -1 [ 10.689550][ T249] cs42xx8: probe of 5-0048 failed with error -1 [ 10.698513][ T249] insmod (249) used greatest stack depth: 10864 bytes left [ 11.220901][ T251] pps pps0: new PPS source ptp0 [ 11.232782][ T251] fec 5b040000.ethernet eth0: registered PHC device 0 [ 12.111440][ T252] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 12.121374][ T252] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.609899][ T255] mlan: loading out-of-tree module taints kernel. [ 14.435467][ T256] wlan: Loading MWLAN driver [ 14.440609][ T256] wlan: Register to Bus Driver... [ 14.445735][ T256] wlan: Register to Bus Driver Done [ 14.450990][ T256] wlan: Driver loaded successfully [ 14.694440][ T258] remoteproc remoteproc1: imx-dsp-rproc is available [ 18.914936][ T176] make_f2fs: Info: Discarded 8818 MB [ 18.920324][ T176] make_f2fs: [f2fs_init_sit_area: 626] Filling sit area at offset 0x00600000 [ 18.929279][ T176] make_f2fs: [f2fs_init_nat_area: 660] Filling nat area at offset 0x00a00000 [ 18.992462][ T176] make_f2fs: [f2fs_write_root_inode:1274] Writing root inode (hot node), 4400 0 200 at offset 0x00017408 [ 19.003836][ T176] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a01, 00004a02 [ 19.014529][ T176] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017409 [ 19.025798][ T176] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a03, 00004a04 [ 19.036111][ T176] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017410 [ 19.047348][ T176] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a05, 00004a06 [ 19.057714][ T176] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017411 [ 19.367403][ T176] F2FS-fs (dm-10): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 19.391736][ T176] F2FS-fs (dm-10): Found nat_bits in checkpoint [ 19.494298][ T176] F2FS-fs (dm-10): Start checkpoint disabled! [ 19.502892][ T176] F2FS-fs (dm-10): Mounted with checkpoint version = 3631fc43 [ 19.518421][ T124] init: Unable to set property 'ro.crypto.type' from uid:0 gid:0 pid:1: Read-only property was already set [ 19.564413][ T1] init: Userdata mounted using /vendor/etc/fstab.nxp result : 7 [ 19.572154][ T1] init: Keyring created with id 52382370 in process 1 [ 19.579333][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --late' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:178) took 10514ms and succeeded [ 19.593440][ T1] init: Service 'early_init_sh' (pid 138) exited with status 0 oneshot service took 12.414000 seconds in background [ 19.605513][ T1] init: Sending signal 9 to service 'early_init_sh' (pid 138) process group... [ 19.614695][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 138 in 0ms [ 19.629096][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 159 (/system/bin/hwservicemanager) [ 19.647834][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 159 (/system/bin/hwservicemanager) [ 19.666105][ T1] init: Command 'write /sys/block/mmcblk0/queue/scheduler cfq' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:182) took 1ms and failed: Unable to write to file '/sys/block/mmcblk0/queue/scheduler': Unable to write file contents: Invalid argument [ 19.794775][ T175] type=1400 audit(1694196165.936:6): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 19.814854][ T175] type=1400 audit(1694196165.936:7): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 19.844445][ T176] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 19.853290][ T176] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 19.882879][ T1] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 20.039240][ T176] vold: keystore2 Keystore earlyBootEnded returned service specific error: -68 [ 20.162844][ T171] logd: logd reinit [ 20.167306][ T171] logd: Cannot read /data/misc/logd/event-log-tags [ 20.176612][ T171] logd: FrameworkListener: read() failed (Connection reset by peer) [ 20.179135][ T295] apexd: This device does not support updatable APEX. Exiting [ 20.192209][ T295] apexd: Marking APEXd as activated [ 20.635514][ T176] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.644310][ T176] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 20.671932][ T176] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.680654][ T176] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 21.648534][ T307] apexd: This device does not support updatable APEX. Exiting [ 21.655986][ T307] apexd: Marking APEXd as ready [ 21.832607][ T311] LibBpfLoader: Section bpfloader_min_ver value is 2 [0x2] [ 21.839902][ T311] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 21.847849][ T311] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 21.855533][ T311] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 21.863061][ T311] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) [ 25.378233][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 159 (/system/bin/hwservicemanager) [ 26.379732][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 159 (/system/bin/hwservicemanager) [ 26.844958][ T311] LibBpfLoader: prog /sys/fs/bpf/net_shared/prog_dscp_policy_schedcls_set_dscp_raw_ip id 29 [ 26.855167][ T311] bpfloader: Loaded object: /apex/com.android.tethering/etc/bpf/net_shared/dscp_policy.o [ 26.869383][ T311] LibBpfLoader: Section bpfloader_min_ver value is 0 [0x0] [ 26.876602][ T311] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 26.884497][ T311] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 26.892113][ T311] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 26.899638][ T311] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /system/etc/bpf/fuse_media.o with ver [0x00000,0x10000) [ 26.914008][ T311] LibBpfLoader: No maps section could be found in elf object [ 27.061078][ T311] printk: bpfloader: 1669 output lines suppressed due to ratelimiting [ 27.069705][ T1] init: Service 'bpfloader' (pid 311) exited with status 0 waiting took 5.287000 seconds [ 27.079551][ T1] init: Sending signal 9 to service 'bpfloader' (pid 311) process group... [ 27.088396][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 311 in 0ms [ 27.098853][ T1] init: processing action (ro.crypto.state=encrypted && ro.crypto.type=file && zygote-start) from (/system/etc/init/hw/init.rc:1048) [ 27.112516][ T1] init: start_waiting_for_property("odsign.verification.done", "1"): already set [ 27.122197][ T1] init: starting service 'update_verifier_nonencrypted'... [ 27.136851][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 319 (uid 0 gid 2001+1 context default) started; waiting... [ 27.190354][ T319] update_verifier: Started with arg 1: nonencrypted [ 27.202034][ T319] update_verifier: Booting slot 0: isSlotMarkedSuccessful=0 [ 27.209722][ T319] update_verifier: /data/ota_package/care_map.pb doesn't exist [ 27.217423][ T319] update_verifier: Failed to parse the care map file, skipping verification [ 27.227707][ T319] update_verifier: Deferred marking slot 0 as booted successfully. [ 27.235712][ T319] update_verifier: Leaving update_verifier. [ 27.244943][ T1] init: Service 'update_verifier_nonencrypted' (pid 319) exited with status 0 waiting took 0.112000 seconds [ 27.378672][ T125] Mass Storage Function, version: 2009/09/11 [ 27.384725][ T125] LUN: removable file: (no medium) [ 27.401887][ T125] using random self ethernet address [ 27.407143][ T125] using random host ethernet address [ 27.414057][ T125] file system registered [ 28.082474][ T352] healthd: No battery devices found [ 28.107328][ T352] healthd: battery none chg=u [ 28.416358][ T175] type=1400 audit(1694196174.512:8): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 28.594558][ T175] type=1400 audit(1694196174.688:9): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 28.630351][ T175] type=1400 audit(1694196174.688:10): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 28.871077][ T396] amphion-vpu-core 2d040000.vpu-core: decoder firmware version : 1.8.7 [ 28.951138][ T396] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 30.336048][ T459] read descriptors [ 30.345312][ T459] read strings [ 30.529928][ T1] init: Service 'bootanim' (pid 393) exited with status 0 oneshot service took 2.118000 seconds in background [ 30.546388][ T1] init: Sending signal 9 to service 'bootanim' (pid 393) process group... [ 30.557476][ T1] libprocessgroup: Successfully killed process cgroup uid 1003 pid 393 in 0ms [ 30.737232][ T56] android_work: sent uevent USB_STATE=CONNECTED [ 30.830827][ T169] logd: logdr: UID=1036 GID=1007 PID=452 b tail=0 logMask=bf pid=0 start=1694195870871796000ns deadline=0ns [ 30.889212][ T56] android_work: sent uevent USB_STATE=CONFIGURED [ 33.445386][ T175] type=1400 audit(1694196179.584:11): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 37.414185][ T175] type=1400 audit(1694196183.552:12): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 38.492541][ T175] type=1400 audit(1694196184.632:13): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 43.542555][ T175] type=1400 audit(1694196189.684:14): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 45.425916][ T1] init: service 'idmap2d' requested start, but it is already running (flags: 4) [ 45.435008][ T1] init: Control message: Processed ctl.start for 'idmap2d' from pid: 507 (system_server) [ 45.558841][ T352] healthd: battery none chg=u [ 46.625310][ T1] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:1196) [ 46.639523][ T1] init: starting service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)'... [ 46.657921][ T1] init: SVC_EXEC service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' pid 599 (uid 0 gid 0+0 context default) started; waiting... [ 47.374073][ T1] init: Service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 599) exited with status 0 waiting took 0.719000 seconds [ 47.387590][ T1] init: Sending signal 9 to service 'exec 19 (/system/bin/extra_free_kbytes.sh 24300)' (pid 599) process group... [ 47.399959][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 599 in 0ms [ 48.620041][ T175] type=1400 audit(1694196194.760:15): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 51.041892][ T175] type=1400 audit(1694196197.180:16): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 55.496306][ T1] init: Sending signal 9 to service 'idmap2d' (pid 420) process group... [ 55.517482][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 420 in 11ms [ 55.547023][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 507 (system_server) [ 55.557911][ T1] init: Service 'idmap2d' (pid 420) received signal 9 [ 94.499019][ T567] read descriptors [ 94.503191][ T567] read strings [ 94.507000][ T567] read descriptors [ 94.511284][ T567] read strings [ 95.058901][ T345] Qualcomm Atheros AR8031/AR8033 5b040000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=5b040000.ethernet-1:00, irq=POLL) [ 100.301077][ T175] type=1400 audit(1694196246.440:17): avc: granted { read } for comm="rkstack.process" name="psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.392294][ T175] type=1400 audit(1694196246.460:18): avc: granted { read open } for comm="rkstack.process" path="/proc/1027/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.515781][ T175] type=1400 audit(1694196246.464:19): avc: granted { getattr } for comm="rkstack.process" path="/proc/1027/net/psched" dev="proc" ino=4026531994 scontext=u:r:network_stack:s0 tcontext=u:object_r:proc_net:s0 tclass=file [ 100.840843][ T219] send message failed! [ 100.946970][ T219] send message failed! [ 100.976917][ T219] receive power state report with value 0 [ 100.983299][ T219] send message failed! [ 100.989255][ T219] send message failed! [ 101.646952][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/com.android.car.procfsinspector.rc:7) [ 101.660590][ T1] init: starting service 'com.android.car.procfsinspector'... [ 101.678178][ T1] init: processing action (boot.car_service_created=1) from (/system/etc/init/init.bootstat.car.rc:6) [ 101.710773][ T1] init: starting service 'exec 20 (/system/bin/bootstat -r car_service_created)'... [ 101.730360][ T1] init: SVC_EXEC service 'exec 20 (/system/bin/bootstat -r car_service_created)' pid 1207 (uid 1000 gid 1007+0 context default) started; waiting... [ 101.818416][ T1] init: Service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1207) exited with status 0 waiting took 0.092000 seconds [ 101.837475][ T1] init: Sending signal 9 to service 'exec 20 (/system/bin/bootstat -r car_service_created)' (pid 1207) process group... [ 101.855055][ T219] send message failed! [ 101.855292][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1207 in 0ms [ 104.791877][ T176] F2FS-fs (dm-10): Preserve previous reserve_root=32768 [ 105.553169][ T1] init: processing action (sys.boot_completed=1) from (/system/etc/init/hw/init.rc:1187) [ 105.565312][ T1] init: starting service 'exec 21 (/bin/rm -rf /data/per_boot)'... [ 105.865324][ T125] vehicle_rpmsg virtio0.rpmsg-vehicle-channel.-1.1: new channel: 0x401 -> 0x1! [ 105.883881][ T56] debugfs: Directory 'img-pdma1' with parent 'pm_genpd' already present! [ 105.892634][ T56] debugfs: Directory 'img-pdma2' with parent 'pm_genpd' already present! [ 105.901671][ T56] debugfs: Directory 'img-pdma3' with parent 'pm_genpd' already present! [ 105.917147][ T56] debugfs: Directory 'img-pdma4' with parent 'pm_genpd' already present! [ 105.926571][ T56] debugfs: Directory 'img-pdma5' with parent 'pm_genpd' already present! [ 105.936063][ T56] debugfs: Directory 'img-pdma6' with parent 'pm_genpd' already present! [ 105.945441][ T56] debugfs: Directory 'img-pdma7' with parent 'pm_genpd' already present! [ 106.205121][ T56] imx-lpi2c 56226000.i2c: use pio mode [ 106.226752][ T56] i2c 16-004c: Fixing up cyclic dependency with bus@56220000:ldb@562210e0 [ 106.259654][ T56] it6263 16-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 106.277353][ T56] i2c i2c-16: LPI2C adapter registered [ 106.325862][ T56] imx-lpi2c 56246000.i2c: use pio mode [ 106.338491][ T56] i2c 17-004c: Fixing up cyclic dependency with bus@56220000:ldb@562410e0 [ 106.366471][ T56] it6263 17-004c: Probe failed. Remote port 'lvds-channel@0' disabled [ 106.385213][ T56] i2c i2c-17: LPI2C adapter registered [ 106.677364][ T1] init: processing action (sys.boot_completed=1 && sys.wifitracing.started=1 && wifi.interface=*) from (/system/etc/init/wifi.rc:98) [ 106.750062][ T56] dpu-core 56180000.dpu: driver probed [ 106.770188][ T10] imx-drm display-subsystem: bound imx-drm-dpu-bliteng.2 (ops dpu_bliteng_ops) [ 106.813685][ T10] imx-drm display-subsystem: bound imx-dpu-crtc.0 (ops dpu_crtc_ops) [ 106.826251][ T10] imx-drm display-subsystem: bound imx-dpu-crtc.1 (ops dpu_crtc_ops) [ 106.835293][ T56] imx8qxp-lpcg-clk 585a0000.clock-controller: deferred probe timeout, ignoring dependency [ 106.845512][ T56] imx8qxp-lpcg-clk: probe of 585a0000.clock-controller failed with error -110 [ 106.854648][ T10] imx-drm display-subsystem: bound bus@56220000:ldb@562210e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 106.872408][ T10] imx-drm display-subsystem: bound bus@56220000:ldb@562410e0 (ops imx8qxp_ldb_ops [imx8qxp_ldb]) [ 106.881467][ T56] imx-lpi2c 58226000.i2c: use pio mode [ 106.897877][ T10] [drm] Initialized imx-drm 1.0.0 20120507 for display-subsystem on minor 1 [ 106.946572][ T56] i2c i2c-18: LPI2C adapter registered [ 106.978322][ T56] mxc-md bus@58000000:camera: deferring cap_device registration [ 106.996186][ T56] isi-capture 58100000.isi:cap_device: deferring 58100000.isi:cap_device device registration [ 107.008892][ T56] isi-m2m 58100000.isi:m2m_device: deferring 58100000.isi:m2m_device device registration [ 107.019296][ T56] mxc-isi 58100000.isi: mxc_isi.0 registered successfully [ 107.029983][ T10] mxc-md bus@58000000:camera: deferring cap_device registration [ 107.032645][ T56] isi-capture 58110000.isi:cap_device: deferring 58110000.isi:cap_device device registration [ 107.048419][ T56] mxc-isi 58110000.isi: mxc_isi.1 registered successfully [ 107.049970][ T10] isi-m2m 58100000.isi:m2m_device: Register m2m success for ISI.0 [ 107.061184][ T56] isi-capture 58120000.isi:cap_device: deferring 58120000.isi:cap_device device registration [ 107.073848][ T56] mxc-isi 58120000.isi: mxc_isi.2 registered successfully [ 107.082076][ T10] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 107.087557][ T56] isi-capture 58130000.isi:cap_device: deferring 58130000.isi:cap_device device registration [ 107.099573][ T56] mxc-isi 58130000.isi: mxc_isi.3 registered successfully [ 107.102252][ T10] mxc-md bus@58000000:camera: deferring cap_device registration [ 107.109091][ T56] platform 58227000.csi: Fixing up cyclic dependency with 18-006a [ 107.149930][ T10] max9286_mipi 18-006a: max9286_read_reg:read reg error: reg=1e [ 107.157982][ T56] mxc-mipi-csi2 58227000.csi: lanes: 4, name: mxc-mipi-csi2.0 [ 107.166025][ T10] max9286 is not found, chip id reg 0x1e = 0x(ffffffff) [ 107.188001][ T10] mx8-img-md: Registered mxc_isi.0.capture as /dev/video3 [ 107.204573][ T56] mxc-jpeg 58400000.jpegdec: decoder device registered as /dev/video4 (81,4) [ 107.214761][ T10] mx8-img-md: Registered mxc_isi.1.capture as /dev/video5 [ 107.228720][ T10] mx8-img-md: Registered mxc_isi.2.capture as /dev/video6 [ 107.249266][ T56] mxc-jpeg 58450000.jpegenc: encoder device registered as /dev/video7 (81,7) [ 107.258466][ T10] mx8-img-md: Registered mxc_isi.3.capture as /dev/video8 [ 107.267381][ T10] unregister ISI channel: mxc_isi.0 [ 107.274931][ T10] unregister ISI channel: mxc_isi.1 [ 107.275885][ T1] init: processing action (vendor.vehicle.register=1) from (/vendor/etc/init/hw/init.car_additional.rc:1) [ 107.281274][ T10] unregister ISI channel: mxc_isi.2 [ 107.292798][ T1] init: starting service 'boot_completed_main_sh'... [ 107.298215][ T10] unregister ISI channel: mxc_isi.3 [ 107.366014][ T175] type=1400 audit(1694196253.496:20): avc: denied { sys_admin } for comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 107.636757][ T1423] ci_hdrc ci_hdrc.0: EHCI Host Controller [ 107.642539][ T1423] ci_hdrc ci_hdrc.0: new USB bus registered, assigned bus number 1 [ 107.665952][ T1423] ci_hdrc ci_hdrc.0: USB 2.0 started, EHCI 1.00 [ 107.672573][ T1423] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 107.689907][ T1423] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 107.697995][ T1423] usb usb1: Product: EHCI Host Controller [ 107.703675][ T1423] usb usb1: Manufacturer: Linux 5.15.74 ehci_hcd [ 107.709992][ T1423] usb usb1: SerialNumber: ci_hdrc.0 [ 107.723521][ T1423] hub 1-0:1.0: USB hub found [ 107.728210][ T1423] hub 1-0:1.0: 1 port detected [ 107.750351][ T1423] insmod (1423) used greatest stack depth: 6080 bytes left [ 107.815989][ T1] init: Service 'boot_completed_main_sh' (pid 1416) exited with status 0 oneshot service took 0.508000 seconds in background [ 107.832906][ T1] init: Sending signal 9 to service 'boot_completed_main_sh' (pid 1416) process group... [ 107.844910][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 1416 in 0ms [ 107.873032][ T175] type=1400 audit(1694196254.012:21): avc: denied { write } for comm="HWC-Poll-Thread" name="reserved-uncached" dev="tmpfs" ino=421 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:dmabuf_system_heap_device:s0 tclass=chr_file permissive=0 [ 108.133171][ T175] type=1400 audit(1694196254.272:22): avc: denied { search } for comm="HWC-Poll-Thread" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.318010][ T175] type=1400 audit(1694196254.456:23): avc: denied { search } for comm="HWC-Poll-Thread" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.465881][ T175] type=1400 audit(1694196254.548:24): avc: denied { search } for comm="HwBinder:350_2" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.529979][ T175] type=1400 audit(1694196254.664:25): avc: denied { search } for comm="HwBinder:350_2" name=".opencl-g2d-bin" dev="dm-10" ino=242 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:opencl_g2d-bin_file:s0 tclass=dir permissive=0 [ 108.628067][ T1] init: processing action (sys.boot_completed=1 && vendor.display.state=1) from (/vendor/etc/init/hw/init.nxp.rc:196) [ 110.405107][ T1] init: processing action (sys.user.0.ce_available=true) from (/system/etc/init/wifi.rc:21) [ 118.585195][ T1832] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/10) [ 118.593710][ T1832] selinux: [ 118.603744][ T1833] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/10) [ 118.612663][ T1833] selinux: [ 118.621100][ T1834] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/10) [ 118.630068][ T1834] selinux: [ 129.395825][ T175] type=1400 audit(1694196275.536:26): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.400677][ T2297] audit: audit_lost=1 audit_rate_limit=5 audit_backlog_limit=64 [ 129.418886][ T175] type=1400 audit(1694196275.536:27): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.448810][ T175] type=1400 audit(1694196275.536:28): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.461491][ T2297] audit: rate limit exceeded [ 129.471620][ T175] type=1400 audit(1694196275.540:29): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.514084][ T175] type=1400 audit(1694196275.540:30): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.556059][ T175] type=1400 audit(1694196275.540:31): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.654277][ T175] type=1400 audit(1694196275.540:32): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 129.705151][ T175] type=1400 audit(1694196275.540:33): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 132.829133][ T2269] binder_alloc: 2237: binder_alloc_buf, no vma [ 132.831595][ T1454] binder: release 2237:2237 transaction 71722 out, still active [ 132.845229][ T1454] binder: undelivered TRANSACTION_COMPLETE [ 132.847843][ T524] binder_alloc: 2237: binder_alloc_buf, no vma [ 132.855908][ T2269] binder: 507:2269 transaction failed 29189/-3, size 1092-0 line 3355 [ 132.857568][ T524] binder: 507:524 transaction failed 29189/-3, size 2180-0 line 3355 [ 132.906931][ T2269] binder: send failed reply for transaction 71722, target dead [ 133.577495][ T2395] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/11) [ 133.586062][ T2395] selinux: [ 133.595367][ T2396] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/11) [ 133.604079][ T2396] selinux: [ 133.612661][ T2397] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/11) [ 133.621071][ T2397] selinux: [ 134.824192][ T1] init: Sending signal 9 to service 'idmap2d' (pid 1388) process group... [ 134.844437][ T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 1388 in 6ms [ 134.870172][ T1] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 507 (system_server) [ 134.899926][ T1] init: Service 'idmap2d' (pid 1388) received signal 9 [ 135.515824][ T2295] binder: 2295:2295 transaction failed 29189/-22, size 104-0 line 3174 [ 136.700707][ T2480] audit: audit_lost=11 audit_rate_limit=5 audit_backlog_limit=64 [ 136.700986][ T175] type=1400 audit(1694196282.824:44): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 136.721875][ T2480] audit: rate limit exceeded [ 136.771091][ T175] type=1400 audit(1694196282.824:45): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 136.829410][ T175] type=1400 audit(1694196282.824:46): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 136.890150][ T175] type=1400 audit(1694196282.840:47): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 136.946211][ T175] type=1400 audit(1694196282.840:48): avc: denied { search } for comm="RenderThread" name="data" dev="dm-10" ino=100 scontext=u:r:platform_app:s0:c522,c768 tcontext=u:object_r:system_data_file:s0:c512,c768 tclass=dir permissive=0 [ 140.488656][ T2567] selinux: SELinux: Skipping restorecon on directory(/data/system_ce/12) [ 140.497440][ T2567] selinux: [ 140.509990][ T2568] selinux: SELinux: Skipping restorecon on directory(/data/vendor_ce/12) [ 140.518600][ T2568] selinux: [ 140.539246][ T2569] selinux: SELinux: Skipping restorecon on directory(/data/misc_ce/12) [ 140.548097][ T2569] selinux: [ 156.477098][ T1454] binder: undelivered TRANSACTION_COMPLETE [ 156.483610][ T1454] binder: undelivered transaction 140241, process died. [ 158.465043][ T1454] binder: release 2638:2863 transaction 145323 out, still active [ 158.473248][ T1454] binder: undelivered TRANSACTION_COMPLETE [ 158.485957][ T1454] binder: undelivered transaction 145682, process died. [ 158.541521][ T1699] binder: 394:1699 transaction failed 29189/0, size 4-0 line 3105 [ 158.599488][ T1699] binder: send failed reply for transaction 145323, target dead [ 2366.992605][ T124] init: Received sys.powerctl='reboot,bootloader' from pid: 3649 (/system/bin/reboot) [ 2367.002212][ T124] init: sys.powerctl: do_shutdown: 0 IsShuttingDown: 0 [ 2367.009474][ T1] init: Got shutdown_command 'reboot,bootloader' Calling HandlePowerctlMessage() [ 2367.037027][ T1] init: Clear action queue and start shutdown trigger [ 2367.044269][ T1] init: Entering shutdown mode [ 2367.049269][ T1] init: processing action (shutdown_done) from (:0) [ 2367.057207][ T1] init: Reboot start, reason: reboot,bootloader, reboot_target: bootloader [ 2367.065793][ T1] init: Shutdown timeout: 6000 ms [ 2367.071241][ T1] init: Create reboot monitor thread. [ 2367.077201][ T3652] init: shutdown_timeout_timespec.tv_sec: 2672 [ 2367.471285][ T43] binder: undelivered death notification, b4000077ede5fa30 [ 2367.981319][ T3685] binder: undelivered transaction 240141, process died. [ 2368.169401][ T187] binder_alloc: 507: binder_alloc_buf, no vma [ 2368.175481][ T187] binder: 176:187 transaction failed 29189/-3, size 100-0 line 3355 [ 2368.368190][ T1627] printk: binder:176_5: 50 output lines suppressed due to ratelimiting [ 2368.422858][ T3602] binder: undelivered death notification, b4000075f30ea470 [ 2368.430094][ T3602] binder: undelivered death notification, b4000075f31896f0 [ 2368.434802][ T3658] android_work: sent uevent USB_STATE=DISCONNECTED [ 2368.443700][ T3658] android_work: did not send uevent (0 0 0000000000000000) [ 2369.071332][ T1] kvm: exiting hardware virtualization [ 2369.117564][ T1] ci_hdrc ci_hdrc.0: remove, state 4 [ 2369.122807][ T1] usb usb1: USB disconnect, device number 1 [ 2369.129650][ T1] ci_hdrc ci_hdrc.0: USB bus 1 deregistered [ 2369.137733][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 unregistered [ 2369.247716][ T1] reboot: Restarting system with command 'bootloader' U-Boot SPL 2022.04 (Sep 12 2023 - 10:43:40 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - a6:f5:56:05:d4:c4 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! Starting download of 34304 bytes downloading of 34304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'gpt' Initializing 'gpt' switch to partitions #0, OK mmc0(part 0) is current device Writing 'gpt' MMC write: dev # 0, block # 0, count 34 ... 34 blocks written: OK Writing 'gpt' DONE! flash backup gpt image successfully switch to partitions #0, OK mmc0(part 0) is current device flash target is MMC:0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized The device is already unlocked avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 560128 bytes .... downloading of 560128 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader0' Initializing 'bootloader0' switch to partitions #1, OK mmc0(part 1) is current device Writing 'bootloader0' MMC write: dev # 0, block # 0, count 1094 ... 1094 blocks written: OK Writing 'bootloader0' DONE! Starting download of 3897344 bytes ............................. downloading of 3897344 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_a' Initializing 'bootloader_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_a' MMC write: dev # 0, block # 16384, count 7612 ... 7612 blocks written: OK Writing 'bootloader_a' DONE! Starting download of 3897344 bytes ............................. downloading of 3897344 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'bootloader_b' Initializing 'bootloader_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'bootloader_b' MMC write: dev # 0, block # 49152, count 7612 ... 7612 blocks written: OK Writing 'bootloader_b' DONE! Warning: Virtual A/B is enabled, switch slot may make the system fail to boot. Writing A/B metadata to disk. ÿ U-Boot SPL 2022.04 (Sep 12 2023 - 11:31:08 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - e2:e2:72:08:c4:48 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Got bootloader commands! avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_a' Initializing 'dtbo_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_a' MMC write: dev # 0, block # 81920, count 8192 ... 8192 blocks written: OK Writing 'dtbo_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_a' Initializing 'boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_a' MMC write: dev # 0, block # 98304, count 131072 ... 131072 blocks written: OK Writing 'boot_a' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_a' Initializing 'vendor_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_a' MMC write: dev # 0, block # 393216, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_a' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_a' Initializing 'init_boot_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_a' MMC write: dev # 0, block # 360448, count 16384 ... 16384 blocks written: OK Writing 'init_boot_a' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_a' Initializing 'vbmeta_a' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_a' MMC write: dev # 0, block # 27250688, count 16 ... 16 blocks written: OK Writing 'vbmeta_a' DONE! Starting download of 4194304 bytes ................................ downloading of 4194304 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'dtbo_b' Initializing 'dtbo_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'dtbo_b' MMC write: dev # 0, block # 90112, count 8192 ... 8192 blocks written: OK Writing 'dtbo_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'boot_b' Initializing 'boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'boot_b' MMC write: dev # 0, block # 229376, count 131072 ... 131072 blocks written: OK Writing 'boot_b' DONE! Starting download of 67108864 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .................................................................... downloading of 67108864 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vendor_boot_b' Initializing 'vendor_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vendor_boot_b' MMC write: dev # 0, block # 524288, count 131072 ... 131072 blocks written: OK Writing 'vendor_boot_b' DONE! Starting download of 8388608 bytes ................................................................ downloading of 8388608 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'init_boot_b' Initializing 'init_boot_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'init_boot_b' MMC write: dev # 0, block # 376832, count 16384 ... 16384 blocks written: OK Writing 'init_boot_b' DONE! Starting download of 8192 bytes downloading of 8192 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'vbmeta_b' Initializing 'vbmeta_b' switch to partitions #0, OK mmc0(part 0) is current device Writing 'vbmeta_b' MMC write: dev # 0, block # 27254784, count 16 ... 16 blocks written: OK Writing 'vbmeta_b' DONE! Starting download of 403054744 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ......................................... downloading of 403054744 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 403054744 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 403058688 bytes to 'super' Starting download of 369946828 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......... downloading of 369946828 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 369946828 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 372547584 bytes to 'super' Starting download of 290353384 bytes .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... .......................................................................... ..................................................................... downloading of 290353384 bytes finished avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized writing to partition 'super' sparse flash target is mmc:0 writing to partition 'super' for sparse, buffer size 290353384 Flashing sparse image at offset 798720 Flashing Sparse Image ........ wrote 291483648 bytes to 'super' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 655360 to 663552 due to alignment ........ erased 4194304 bytes from 'misc' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Invalid virtual AB status, resetting... Magic is incorrect. Error validating A/B metadata from disk. Resetting and writing new A/B metadata to disk. erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 663552 to 794624 due to alignment ........ erased 67108864 bytes from 'metadata' avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Erasing Environment on MMC... Caution! Your devices Erase group is 0x400 The erase range would be change to 0x2000~0x23ff 16 blocks erased: OK OK avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized erase target is MMC:0 switch to partitions #0, OK mmc0(part 0) is current device Erasing blocks 9187328 to 27246592 due to alignment ........ erased 9246343168 bytes from 'userdata' ÿ U-Boot SPL 2022.04 (Sep 12 2023 - 11:31:08 +0530) Normal Boot Trying to boot from MMC1 Authentication key not yet programmed Booting from bootloader_a... UU boot args 0x*** 0x*** 0x*** 0x0 initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) Core: 255 devices, 27 uclasses, devicetree: separate MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from MMC... *** Warning - bad CRC, using default environment [*]-Video Link 0dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 [0] dpu@56180000, video [1] lvds-channel@0, display In: serial Out: serial Err: serial BuildInfo: - SCFW 6638c032, SECO-FW c9de51c0, IMX-MKIMAGE 4981b770, ATF 2a68527 - U-Boot 2022.04 flash target is MMC:0 Net: eth0: ethernet@5b040000 [PRIME] Warning: ethernet@5b050000 (eth1) using random MAC address - e2:dd:31:84:8d:22 , eth1: ethernet@5b050000 INFO Initializing Trusty device INFO selected trusty api version: 3 (requested 3) INFO Initializing Trusty IPC device INFO Initializing RPMB storage proxy service Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 failed to read rpmb write counter Authentication key not yet programmed rpmb_proxy.c:279: ERROR proxy_handle_rpmb: rpmb_storage_send failed: 7 ss: block_device_tipc_init: bad static rpmb size, 2048 ss: proxy_connect: block_device_tipc_init failed (-1) Authentication key not yet programmed INFO Initializing Trusty Hardware Crypto client Fastboot: Normal Normal Boot Hit any key to stop autoboot: 3  2  1  0 avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Verifying slot _a ... avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_validate_vbmeta_public_key_rpmb: Read public key error avb_slot_verify.c:899: ERROR: vbmeta_a: Public key used to sign data rejected. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized fsl_read_rollback_index_rpmb: read rollback from Trusty error! Authentication key not yet programmed avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized verify FAIL, state: UNLOCK boot 'boot_a' still Kernel load addr 0x80280000 size 21848 KiB kernel @ 80280000 (43319296) ramdisk @ fc000000 (19796598) fdt @ 82d50400 (102289) avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized ERROR - failed to read public key for keymaster keymaster.c:318: ERROR Keymaster TIPC client not initialized! keymaster.c:684: ERROR Keymaster TIPC client not initialized! boota: set boot patch level failed. avb.c:86: ERROR avb_do_tipc: AVB TIPC client not initialized Authentication key not yet programmed Moving Image from 0x80280000 to 0x80400000, end=82d50000 ## Flattened Device Tree blob at 82d50400 Booting using the fdt blob at 0x82d50400 ERROR: reserving fdt memory region failed (addr=900ff000 size=1000 flags=4) ERROR: reserving fdt memory region failed (addr=90400000 size=100000 flags=4) ERROR: reserving fdt memory region failed (addr=91f00000 size=100000 flags=0) Using Device Tree in place at 0000000082d50400, end 0000000082d6c390 dc0_power_domain [32] not owned by curr partition sc_pm_set_resource_power_mode: resource:32 mode:3: res:4 Error: dc0_power_domain Power up failed! (error = -13) probe video device failed, ret -5 Starting kernel ... [ 0.000000][ T0] Booting Linux on physical CPU 0x0000000000 [0x410fd042] [ 0.000000][ T0] Linux version 5.15.74 (psl-d1l3br3@PSL-D1L3BR3) (Android (8508608, based on r450784e) clang version 14.0.7 (https://android.googlesource.com/toolchain/llvm-project 4c603efb0cca074e9238af8b4106c30add4418f6), LLD 14.0.7) #1 SMP PREEMPT Tue Sep 12 11:26:24 IST 2023 [ 0.000000][ T0] Machine model: Freescale i.MX8QXP MEK [ 0.000000][ T0] Stack Depot is disabled [ 0.000000][ T0] earlycon: lpuart32 at MMIO32 0x000000005a060000 (options '') [ 0.000000][ T0] printk: bootconsole [lpuart32] enabled [ 0.000000][ T0] efi: UEFI not found. [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000090400000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdevbuffer, compatible id shared-dma-pool [ 0.000000][ T0] Reserved memory: created DMA memory pool at 0x0000000094300000, size 1 MiB [ 0.000000][ T0] OF: reserved mem: initialized node vdev0buffer@94300000, compatible id shared-dma-pool [ 0.000000][ T0] kvm [0]: Reserved 22 MiB at 0x8be400000 [ 0.000000][ T0] Zone ranges: [ 0.000000][ T0] DMA32 [mem 0x0000000080200000-0x00000000ffffffff] [ 0.000000][ T0] Normal [mem 0x0000000100000000-0x00000008bfffffff] [ 0.000000][ T0] Movable zone start for each node [ 0.000000][ T0] Early memory node ranges [ 0.000000][ T0] node 0: [mem 0x0000000080200000-0x0000000083ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000084000000-0x00000000861fffff] [ 0.000000][ T0] node 0: [mem 0x0000000086200000-0x0000000087ffffff] [ 0.000000][ T0] node 0: [mem 0x000000008a000000-0x000000008fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000090c00000-0x0000000091ffffff] [ 0.000000][ T0] node 0: [mem 0x0000000092000000-0x00000000920fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092100000-0x00000000923fffff] [ 0.000000][ T0] node 0: [mem 0x0000000092400000-0x0000000094afffff] [ 0.000000][ T0] node 0: [mem 0x0000000094b00000-0x00000000fdffffff] [ 0.000000][ T0] node 0: [mem 0x0000000880000000-0x000000088fffffff] [ 0.000000][ T0] node 0: [mem 0x0000000890000000-0x00000008bfffffff] [ 0.000000][ T0] Initmem setup node 0 [mem 0x0000000080200000-0x00000008bfffffff] [ 0.000000][ T0] On node 0, zone DMA32: 512 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 8192 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone DMA32: 3072 pages in unavailable ranges [ 0.000000][ T0] On node 0, zone Normal: 8192 pages in unavailable ranges [ 0.000000][ T0] cma: Reserved 928 MiB at 0x00000000c2000000 [ 0.000000][ T0] psci: probing for conduit method from DT. [ 0.000000][ T0] psci: PSCIv1.1 detected in firmware. [ 0.000000][ T0] psci: Using standard PSCI v0.2 function IDs [ 0.000000][ T0] psci: MIGRATE_INFO_TYPE not supported. [ 0.000000][ T0] psci: SMC Calling Convention v1.2 [ 0.000000][ T0] Load bootconfig: 1017 bytes 64 nodes [ 0.000000][ T0] percpu: Embedded 29 pages/cpu s81752 r8192 d28840 u118784 [ 0.000000][ T0] Detected VIPT I-cache on CPU0 [ 0.000000][ T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0 [ 0.000000][ T0] CPU features: detected: GIC system register CPU interface [ 0.000000][ T0] Built 1 zonelists, mobility grouping on. Total pages: 754184 [ 0.000000][ T0] Kernel command line: stack_depot_disable=on kasan.stacktrace=off kvm-arm.mode=protected cgroup_disable=pressure console=ttyLP0,115200 earlycon init=/init firmware_class.path=/vendor/firmware loop.max_part=7 bootconfig cma=928M@0x960M-0xfc0M transparent_hugepage=never moal.mod_para=wifi_mod_para.conf pci=nomsi video=HDMI-A-2:d bootconfig buildvariant=userdebug [ 0.000000][ T0] cgroup: Disabling pressure control group feature [ 0.000000][ T0] Unknown kernel command line parameters "buildvariant=userdebug", will be passed to user space. [ 0.000000][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.000000][ T0] software IO TLB: mapped [mem 0x00000000be000000-0x00000000c2000000] (64MB) [ 0.000000][ T0] Memory: 1563872K/3065856K available (18560K kernel code, 2266K rwdata, 19180K rodata, 1472K init, 613K bss, 551712K reserved, 950272K cma-reserved) [ 0.000000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000][ T0] trace event string verifier disabled [ 0.000000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.000000][ T0] rcu: RCU event tracing is enabled. [ 0.000000][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 0.000000][ T0] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4. [ 0.000000][ T0] rcu: RCU priority boosting: priority 1 delay 500 ms. [ 0.000000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.000000][ T0] Tracing variant of Tasks RCU enabled. [ 0.000000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000][ T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000][ T0] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000][ T0] GICv3: 512 SPIs implemented [ 0.000000][ T0] GICv3: 0 Extended SPIs implemented [ 0.000000][ T0] GICv3: Distributor has no Range Selector support [ 0.000000][ T0] Root IRQ handler: gic_handle_irq.10d7cf410c142aff6d31b6303c3f9f87.cfi_jt [ 0.000000][ T0] GICv3: 16 PPIs implemented [ 0.000000][ T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000051b00000 [ 0.000000][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 0.000000][ T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000000][ T0] arch_timer: cp15 timer(s) running at 8.00MHz (phys). [ 0.000000][ T0] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns [ 0.000001][ T0] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every 2199023255500ns [ 0.010152][ T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.00 BogoMIPS (lpj=32000) [ 0.020796][ T0] pid_max: default: 32768 minimum: 301 [ 0.026503][ T0] LSM: Security Framework initializing [ 0.031592][ T0] SELinux: Initializing. [ 0.036100][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.043876][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.055494][ T1] rcu: Hierarchical SRCU implementation. [ 0.061936][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 0.070850][ T1] EFI services will not be available. [ 0.076409][ T1] smp: Bringing up secondary CPUs ... [ 0.082778][ T0] Detected VIPT I-cache on CPU1 [ 0.082822][ T0] GICv3: CPU1: found redistributor 1 region 0:0x0000000051b20000 [ 0.082880][ T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd042] [ 0.084405][ T0] Detected VIPT I-cache on CPU2 [ 0.084440][ T0] GICv3: CPU2: found redistributor 2 region 0:0x0000000051b40000 [ 0.084477][ T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd042] [ 0.085954][ T0] Detected VIPT I-cache on CPU3 [ 0.085990][ T0] GICv3: CPU3: found redistributor 3 region 0:0x0000000051b60000 [ 0.086025][ T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd042] [ 0.086157][ T1] smp: Brought up 1 node, 4 CPUs [ 0.149004][ T1] SMP: Total of 4 processors activated. [ 0.154394][ T1] CPU features: detected: 32-bit EL0 Support [ 0.160211][ T1] CPU features: detected: 32-bit EL1 Support [ 0.166033][ T1] CPU features: detected: CRC32 instructions [ 0.171856][ T1] CPU features: detected: Protected KVM [ 0.177358][ T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.197183][ T1] CPU: All CPU(s) started at EL2 [ 0.201748][ T19] alternatives: patching kernel code [ 0.236443][ T1] Registered cp15_barrier emulation handler [ 0.241886][ T1] Registered setend emulation handler [ 0.247097][ T1] KASLR disabled due to lack of seed [ 0.252486][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.262664][ T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.304051][ T1] pinctrl core: initialized pinctrl subsystem [ 0.311695][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.320797][ T1] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.328471][ T1] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.336942][ T1] audit: initializing netlink subsys (disabled) [ 0.343181][ T44] audit: type=2000 audit(0.228:1): state=initialized audit_enabled=0 res=1 [ 0.343943][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 0.351345][ T1] thermal_sys: Registered thermal governor 'user_space' [ 0.358027][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 0.365385][ T1] cpuidle: using governor menu [ 0.377326][ T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.384622][ T1] ASID allocator initialised with 65536 entries [ 0.390785][ T1] Serial: AMBA PL011 UART driver [ 0.395435][ T1] imx mu driver is registered. [ 0.399971][ T1] imx rpmsg driver is registered. [ 0.411330][ T1] printk: console [ramoops-1] enabled [ 0.416336][ T1] pstore: Registered ramoops as persistent store backend [ 0.423109][ T1] ramoops: using 0x100000@0x91f00000, ecc: 0 [ 0.489944][ T1] iommu: Default domain type: Translated [ 0.495219][ T1] iommu: DMA domain TLB invalidation policy: strict mode [ 0.503045][ T1] SCSI subsystem initialized [ 0.507393][ T1] usbcore: registered new interface driver usbfs [ 0.513376][ T1] usbcore: registered new interface driver hub [ 0.519359][ T1] usbcore: registered new device driver usb [ 0.525276][ T1] mc: Linux media interface: v0.10 [ 0.530042][ T1] videodev: Linux video capture interface: v2.00 [ 0.536309][ T1] pps_core: LinuxPPS API ver. 1 registered [ 0.541822][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.551654][ T1] PTP clock support registered [ 0.556277][ T1] EDAC MC: Ver: 3.0.0 [ 0.562225][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 0.569475][ T1] Bluetooth: Core ver 2.22 [ 0.573461][ T1] NET: Registered PF_BLUETOOTH protocol family [ 0.579413][ T1] Bluetooth: HCI device and connection manager initialized [ 0.586455][ T1] Bluetooth: HCI socket layer initialized [ 0.592013][ T1] Bluetooth: L2CAP socket layer initialized [ 0.597757][ T1] Bluetooth: SCO socket layer initialized [ 0.603551][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 0.608224][ T1] NET: Registered PF_NFC protocol family [ 0.614594][ T1] imx-scu scu: NXP i.MX SCU Initialized [ 0.645393][ T1] clocksource: Switched to clocksource arch_sys_counter [ 0.720269][ T1] VFS: Disk quotas dquot_6.6.0 [ 0.724676][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.741018][ T1] NET: Registered PF_INET protocol family [ 0.746546][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.757489][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.766499][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.774946][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.783826][ T1] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 0.791974][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 0.799139][ T1] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.806350][ T1] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.814421][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.820497][ T1] NET: Registered PF_XDP protocol family [ 0.825936][ T1] PCI: CLS 0 bytes, default 64 [ 0.831075][ T8] Trying to unpack rootfs image as initramfs... [ 0.837039][ T1] hw perfevents: enabled with armv8_cortex_a35 PMU driver, 7 counters available [ 0.847416][ T1] kvm [1]: IPA Size Limit: 40 bits [ 0.881014][ T1] kvm [1]: GICv3: no GICV resource entry [ 0.886243][ T1] kvm [1]: disabling GICv2 emulation [ 0.891395][ T1] kvm [1]: GIC system register CPU interface enabled [ 0.898138][ T1] kvm [1]: vgic interrupt IRQ9 [ 0.902920][ T1] kvm [1]: Protected nVHE mode initialized successfully [ 0.912303][ T1] Initialise system trusted keyrings [ 0.917841][ T1] workingset: timestamp_bits=46 max_order=20 bucket_order=0 [ 0.939172][ T1] fuse: init (API version 7.36) [ 0.996872][ T1] Key type asymmetric registered [ 1.001437][ T1] Asymmetric key parser 'x509' registered [ 1.007584][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 237) [ 1.015528][ T1] io scheduler mq-deadline registered [ 1.020656][ T1] io scheduler kyber registered [ 1.025840][ T1] io scheduler bfq registered [ 1.142894][ T8] Freeing initrd memory: 19328K [ 1.162009][ T1] brd: module loaded [ 1.181203][ T1] loop: module loaded [ 1.187800][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 1.196072][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 1.207190][ T1] MACsec IEEE 802.1AE [ 1.211466][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 1.216993][ T1] CAN device driver interface [ 1.221406][ T1] PPP generic driver version 2.4.2 [ 1.226458][ T1] PPP BSD Compression module registered [ 1.231745][ T1] PPP Deflate Compression module registered [ 1.237501][ T1] PPP MPPE Compression module registered [ 1.242948][ T1] NET: Registered PF_PPPOX protocol family [ 1.248594][ T1] PPTP driver version 0.8.5 [ 1.253291][ T1] usbcore: registered new interface driver rtl8150 [ 1.259398][ T1] usbcore: registered new interface driver r8152 [ 1.265530][ T1] usbcore: registered new interface driver asix [ 1.271610][ T1] usbcore: registered new interface driver ax88179_178a [ 1.278377][ T1] usbcore: registered new interface driver cdc_ether [ 1.284909][ T1] usbcore: registered new interface driver cdc_eem [ 1.291285][ T1] usbcore: registered new interface driver cdc_ncm [ 1.297577][ T1] usbcore: registered new interface driver aqc111 [ 1.303831][ T1] usbcore: registered new interface driver r8153_ecm [ 1.312283][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 1.319203][ T1] ehci-pci: EHCI PCI platform driver [ 1.324355][ T1] ehci-platform: EHCI generic platform driver [ 1.331546][ T1] usbcore: registered new interface driver cdc_acm [ 1.337592][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 1.346585][ T1] usbcore: registered new interface driver uas [ 1.352350][ T1] usbcore: registered new interface driver usb-storage [ 1.359312][ T1] usbcore: registered new interface driver xpad [ 1.365342][ T1] usbcore: registered new interface driver uvcvideo [ 1.371513][ T1] gspca_main: v2.14.0 registered [ 1.377361][ T1] device-mapper: uevent: version 1.0.3 [ 1.382732][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 1.392042][ T1] Bluetooth: HCI UART driver ver 2.3 [ 1.396869][ T1] Bluetooth: HCI UART protocol H4 registered [ 1.402712][ T1] Bluetooth: HCI UART protocol LL registered [ 1.408712][ T1] Bluetooth: HCI UART protocol Broadcom registered [ 1.414875][ T1] Bluetooth: HCI UART protocol QCA registered [ 1.421471][ T1] sdhci: Secure Digital Host Controller Interface driver [ 1.428022][ T1] sdhci: Copyright(c) Pierre Ossman [ 1.433056][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 1.439916][ T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... [ 1.446817][ T1] hid: raw HID events driver (C) Jiri Kosina [ 1.454204][ T1] usbcore: registered new interface driver usbhid [ 1.460148][ T1] usbhid: USB HID core driver [ 1.465078][ T1] ashmem: initialized [ 1.469488][ T1] gnss: GNSS driver registered with major 507 [ 1.476801][ T1] usbcore: registered new interface driver snd-usb-audio [ 1.484052][ T1] GACT probability NOT on [ 1.487952][ T1] Mirror/redirect action on [ 1.492279][ T1] netem: version 1.3 [ 1.496151][ T1] u32 classifier [ 1.499378][ T1] input device check on [ 1.503719][ T1] Actions configured [ 1.509438][ T1] xt_time: kernel timezone is -0000 [ 1.514316][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 1.520929][ T1] gre: GRE over IPv4 demultiplexor driver [ 1.526174][ T1] ip_gre: GRE over IPv4 tunneling driver [ 1.533106][ T1] IPv4 over IPsec tunneling driver [ 1.538449][ T1] Initializing XFRM netlink socket [ 1.543131][ T1] IPsec XFRM device driver [ 1.548193][ T1] NET: Registered PF_INET6 protocol family [ 1.556018][ T1] Segment Routing with IPv6 [ 1.560154][ T1] In-situ OAM (IOAM) with IPv6 [ 1.564950][ T1] mip6: Mobile IPv6 [ 1.569279][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 1.576785][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 1.582734][ T1] NET: Registered PF_PACKET protocol family [ 1.588235][ T1] NET: Registered PF_KEY protocol family [ 1.593792][ T1] can: controller area network core [ 1.598841][ T1] NET: Registered PF_CAN protocol family [ 1.604142][ T1] can: raw protocol [ 1.607828][ T1] can: broadcast manager protocol [ 1.612669][ T1] can: netlink gateway - max_hops=1 [ 1.618097][ T1] Bluetooth: RFCOMM TTY layer initialized [ 1.623362][ T1] Bluetooth: RFCOMM socket layer initialized [ 1.629224][ T1] Bluetooth: RFCOMM ver 1.11 [ 1.633600][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 1.640198][ T1] Bluetooth: HIDP socket layer initialized [ 1.645867][ T1] l2tp_core: L2TP core driver, V2.0 [ 1.650887][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 1.656355][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 1.661244][ T1] tipc: Activated (version 2.0.0) [ 1.666332][ T1] NET: Registered PF_TIPC protocol family [ 1.671807][ T1] tipc: Started in single node mode [ 1.677001][ T1] NET: Registered PF_IEEE802154 protocol family [ 1.683214][ T1] NET: Registered PF_VSOCK protocol family [ 1.689747][ T1] registered taskstats version 1 [ 1.694288][ T1] Loading compiled-in X.509 certificates [ 1.700164][ T71] cryptomgr_probe (71) used greatest stack depth: 15200 bytes left [ 1.703145][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: e56de5a296213e7f88adf0a54c0eacccf977bb97' [ 1.718848][ T1] page_owner is disabled [ 1.722985][ T1] Key type ._fscrypt registered [ 1.727371][ T1] Key type .fscrypt registered [ 1.732009][ T1] Key type fscrypt-provisioning registered [ 1.738108][ T1] pstore: Using crash dump compression: deflate [ 1.796676][ T8] imx_mu 31580000.mu: deferred probe timeout, ignoring dependency [ 1.804062][ T8] imx_mu: probe of 31580000.mu failed with error -110 [ 1.811072][ T8] imx8qxp-lpcg-clk 37620000.clock-controller: deferred probe timeout, ignoring dependency [ 1.820500][ T8] imx8qxp-lpcg-clk: probe of 37620000.clock-controller failed with error -110 [ 1.829401][ T8] imx8qxp-lpcg-clk 5a4d0000.clock-controller: deferred probe timeout, ignoring dependency [ 1.838902][ T8] imx8qxp-lpcg-clk: probe of 5a4d0000.clock-controller failed with error -110 [ 1.847840][ T8] imx8qxp-lpcg-clk 5ac90000.clock-controller: deferred probe timeout, ignoring dependency [ 1.857339][ T8] imx8qxp-lpcg-clk: probe of 5ac90000.clock-controller failed with error -110 [ 1.868425][ T1] debugfs: Directory 'lvds1' with parent 'pm_genpd' already present! [ 1.876443][ T1] debugfs: Directory 'mipi1-i2c1' with parent 'pm_genpd' already present! [ 1.884508][ T1] debugfs: Directory 'mipi1-i2c0' with parent 'pm_genpd' already present! [ 1.892812][ T1] debugfs: Directory 'mipi1-pwm0' with parent 'pm_genpd' already present! [ 1.901150][ T1] debugfs: Directory 'mipi1' with parent 'pm_genpd' already present! [ 1.948892][ T1] ALSA device list: [ 1.952268][ T1] No soundcards found. [ 1.956501][ T1] Warning: unable to open an initial console. [ 1.963098][ T1] Freeing unused kernel memory: 1472K [ 1.973632][ T1] Run /init as init process [ 1.982292][ T1] init: init first stage started! [ 1.988678][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 1.996445][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.005049][ T1] init: alias lines in modules.alias must have 3 entries, not 4 [ 2.014967][ T1] init: Loading module /lib/modules/zsmalloc.ko with args '' [ 2.022523][ T1] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel [ 2.034284][ T1] init: Loaded kernel module /lib/modules/zsmalloc.ko [ 2.040908][ T1] init: Loading module /lib/modules/zram.ko with args '' [ 2.050113][ T1] zram: Added device: zram0 [ 2.054393][ T1] init: Loaded kernel module /lib/modules/zram.ko [ 2.060827][ T1] init: Loading module /lib/modules/trusty-core.ko with args '' [ 2.070170][ T1] trusty trusty: trusty version: Project: imx8qxp, Built: 17:15:53 Sep 11 2023 [ 2.078670][ T1] trusty trusty: selected api version: 5 (requested 5) [ 2.086863][ T1] init: Loaded kernel module /lib/modules/trusty-core.ko [ 2.112283][ T1] imx8qxp-pinctrl scu:pinctrl: Invalid fsl,pins or pins property in node /scu/pinctrl/wifi_initgrp [ 2.122575][ T1] imx8qxp-pinctrl scu:pinctrl: initialized IMX pinctrl driver [ 2.166565][ T1] mxs-dma 5b810000.dma-apbh: initialized [ 2.174849][ T1] Bus freq driver module loaded [ 2.187633][ T1] 5a060000.serial: ttyLP0 at MMIO 0x5a060010 (irq = 44, base_baud = 5000000) is a FSL_LPUAR[ 2.197543][ T1] printk: console [ttyLP0] enabled [ 2.197543][ T1] printk: console [ttyLP0] enabled [ 2.207406][ T1] printk: bootconsole [lpuart32] disabled [ 2.207406][ T1] printk: bootconsole [lpuart32] disabled [ 2.219629][ T1] 5a080000.serial: ttyLP2 at MMIO 0x5a080010 (irq = 46, base_baud = 5000000) is a FSL_LPUART [ 2.278732][ T1] of_reserved_mem_lookup() returned NULL [ 2.294754][ T1] i2c_dev: i2c /dev entries driver [ 2.302545][ T1] mxs_phy 5b100000.usbphy: supply phy-3p0 not found, using dummy regulator [ 2.329469][ T1] input: sc-powerkey as /devices/platform/sc-powerkey/input/input0 [ 2.341310][ T1] imx-sc-rtc scu:rtc: registered as rtc0 [ 2.346948][ T1] imx-sc-rtc scu:rtc: setting system clock to 2023-09-08T18:44:50 UTC (1694198690) [ 2.382032][ T1] amphion-vpu-core 2d040000.vpu-core: [0] = decoder [ 2.391456][ T1] amphion-vpu-core 2d050000.vpu-core: [1] = encoder [ 2.446871][ T8] mmc0: SDHCI controller on 5b010000.mmc [5b010000.mmc] using ADMA [ 2.463693][ T1] imx8_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.477288][ T1] imx8_mipi_csi2_sam: module is from the staging directory, the quality is unknown, you have been warned. [ 2.491447][ T1] dwc_mipi_csi2: module is from the staging directory, the quality is unknown, you have been warned. [ 2.504575][ T1] imx8_isi_hw: module is from the staging directory, the quality is unknown, you have been warned. [ 2.517014][ T1] imx8_isi_mem2mem: module is from the staging directory, the quality is unknown, you have been warned. [ 2.531822][ T1] imx8_isi_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.546353][ T1] imx8_capture: module is from the staging directory, the quality is unknown, you have been warned. [ 2.558168][ T86] mmc0: new HS400 Enhanced strobe MMC card at address 0001 [ 2.566545][ T86] mmcblk0: mmc0:0001 S0J57X 29.6 GiB [ 2.567842][ T1] gmsl_max9286: module is from the staging directory, the quality is unknown, you have been warned. [ 2.576060][ T86] Alternate GPT is invalid, using primary GPT. [ 2.588679][ T86] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 [ 2.589816][ T1] imx8_media_dev: module is from the staging directory, the quality is unknown, you have been warned. [ 2.599971][ T86] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB [ 2.615674][ T1] imx8_parallel_csi: module is from the staging directory, the quality is unknown, you have been warned. [ 2.616218][ T86] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB [ 2.634703][ T86] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (511:0) [ 2.644302][ T1] imx-rproc imx8x_cm4@0: mbox_request_channel_byname() could not locate channel named "txdb" [ 2.654526][ T1] imx-rproc imx8x_cm4@0: No txdb, ret -22 [ 2.660513][ T1] remoteproc remoteproc0: imx-rproc is available [ 2.666837][ T1] remoteproc remoteproc0: attaching to imx-rproc [ 2.673466][ T1] remoteproc0#vdev0buffer: assigned reserved memory node vdevbuffer [ 2.682225][ T1] virtio_rpmsg_bus virtio0: rpmsg host is online [ 2.688512][ T1] remoteproc0#vdev0buffer: registered virtio0 (type 7) [ 2.691186][ T78] virtio_rpmsg_bus virtio0: creating channel rpmsg-vehicle-channel addr 0x1 [ 2.695361][ T1] remoteproc0#vdev1buffer: assigned reserved memory node vdevbuffer [ 2.704099][ T78] virtio_rpmsg_bus virtio0: creating channel rpmsg-i2c-channel addr 0x2 [ 2.720081][ T1] virtio_rpmsg_bus virtio1: rpmsg host is online [ 2.720125][ T1] remoteproc0#vdev1buffer: registered virtio1 (type 7) [ 2.726465][ T78] i2c-rpmsg virtio0.rpmsg-i2c-channel.-1.2: new channel: 0x400 -> 0x2! [ 2.727829][ T10] i2c 1-0050: Fixing up cyclic dependency with 5b130000.usb [ 2.733128][ T1] remoteproc remoteproc0: remote processor imx-rproc is now attached [ 2.757307][ T97] 1-0050 (97) used greatest stack depth: 15024 bytes left [ 2.757574][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-1: add I2C adapter i2c-rpmsg-adapter successfully [ 2.765922][ T1] trusty-log trusty:trusty-log: /dev/trusty-log0 registered [ 2.776039][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-5: add I2C adapter i2c-rpmsg-adapter successfully [ 2.792771][ T10] pca953x 15-001a: supply vcc not found, using dummy regulator [ 2.800570][ T10] pca953x 15-001a: using no AI [ 2.801822][ T1] trusty-log trusty:trusty-log: boot args 0x*** 0x*** 0x*** 0x0 [ 2.806452][ T10] pca953x 15-001d: supply vcc not found, using dummy regulator [ 2.812716][ T1] trusty-log trusty:trusty-log: initializing trusty (Project: imx8qxp, Built: 17:15:53 Sep 11 2023) [ 2.812724][ T1] trusty-log trusty:trusty-log: failed to read rpmb write counter [ 2.812731][ T1] trusty-log trusty:trusty-log: ss: block_device_tipc_init: bad static rpmb size, 2048 [ 2.812739][ T1] trusty-log trusty:trusty-log: ss: proxy_connect: block_device_tipc_init failed (-1) [ 2.813001][ T1] trusty_ipc virtio2: vring0: va(id) (____ptrval____)(ffffffc2) qsz 32 notifyid 1 [ 2.820419][ T10] pca953x 15-001d: using no AI [ 2.830834][ T1] trusty_ipc virtio2: vring1: va(id) (____ptrval____)(ffffffc3) qsz 32 notifyid 2 [ 2.839254][ T10] imx_rpmsg_i2c bus@5a000000:i2c-rpbus-15: add I2C adapter i2c-rpmsg-adapter successfully [ 2.848686][ T1] trusty-virtio trusty:trusty-virtio: initializing done [ 2.848850][ T8] trusty_ipc virtio2: is online [ 2.930548][ T10] 5a070000.serial: ttyLP1 at MMIO 0x5a070010 (irq = 45, base_baud = 5000000) is a FSL_LPUART [ 2.955287][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.964759][ T1] random: init: uninitialized urandom read (16 bytes read) [ 2.973595][ T1] random: init: uninitialized urandom read (16 bytes read) [ 3.017426][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.033578][ T1] erofs: (device dm-5): mounted with root inode @ nid 65. [ 3.050062][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.064513][ T1] erofs: (device dm-6): mounted with root inode @ nid 38. [ 3.074534][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.088620][ T1] erofs: (device dm-7): mounted with root inode @ nid 43. [ 3.099446][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.113538][ T1] erofs: (device dm-8): mounted with root inode @ nid 39. [ 3.123541][ T1] device-mapper: verity: sha256 using implementation "sha256-ce" [ 3.137799][ T1] erofs: (device dm-9): mounted with root inode @ nid 39. [ 3.216264][ T1] printk: init: 210 output lines suppressed due to ratelimiting [ 3.434566][ T1] init: Opening SELinux policy [ 3.442210][ T1] init: Falling back to standard signature check. TODO implementent support for fsverity SEPolicy. [ 3.452931][ T1] init: Error: Apex SEPolicy failed signature check [ 3.459421][ T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip [ 3.467763][ T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory [ 3.491870][ T1] init: Loading SELinux policy [ 3.542342][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 3.550738][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 3.560218][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy. [ 3.568336][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy. [ 3.577955][ T1] SELinux: Class mctp_socket not defined in policy. [ 3.584520][ T1] SELinux: the above unknown classes and permissions will be denied [ 3.605344][ T1] SELinux: policy capability network_peer_controls=1 [ 3.612140][ T1] SELinux: policy capability open_perms=1 [ 3.617818][ T1] SELinux: policy capability extended_socket_class=1 [ 3.624453][ T1] SELinux: policy capability always_check_network=0 [ 3.630994][ T1] SELinux: policy capability cgroup_seclabel=0 [ 3.637103][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 3.643741][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 3.650552][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 3.961538][ T44] audit: type=1403 audit(1694198692.112:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 3.975548][ T1] selinux: SELinux: Loaded file_contexts [ 3.981184][ T1] selinux: [ 3.999561][ T44] audit: type=1404 audit(1694198692.148:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4.035935][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.070735][ T1] random: init: uninitialized urandom read (40 bytes read) [ 4.078224][ T1] random: init: uninitialized urandom read (4 bytes read) [ 4.091451][ T1] init: init second stage started! [ 4.182730][ T1] init: Using Android DT directory /proc/device-tree/firmware/android/ [ 4.202414][ T1] init: Couldn't load property file '/system_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.216271][ T1] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory [ 4.235095][ T1] init: Couldn't load property file '/odm_dlkm/etc/build.prop': open() failed: No such file or directory: No such file or directory [ 4.254497][ T1] init: Setting product property ro.product.brand to 'Android' (from ro.product.product.brand) [ 4.264835][ T1] init: Setting product property ro.product.device to 'mek_8q' (from ro.product.product.device) [ 4.275217][ T1] init: Setting product property ro.product.manufacturer to 'nxp' (from ro.product.product.manufacturer) [ 4.286348][ T1] init: Setting product property ro.product.model to 'MEK-MX8Q' (from ro.product.product.model) [ 4.296693][ T1] init: Setting product property ro.product.name to 'mek_8q_car' (from ro.product.product.name) [ 4.614705][ T124] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.626791][ T124] linkerconfig: Unable to access VNDK APEX at path: /apex/com.android.vndk.v33: No such file or directory [ 4.643802][ T124] linkerconfig (124) used greatest stack depth: 11328 bytes left [ 4.701128][ T125] ueventd: ueventd started! [ 4.714037][ T125] selinux: SELinux: Loaded file_contexts [ 4.719655][ T125] selinux: [ 4.724274][ T125] ueventd: Parsing file /system/etc/ueventd.rc... [ 4.730943][ T125] ueventd: Added '/vendor/etc/ueventd.rc' to import list [ 4.738022][ T125] ueventd: Added '/odm/etc/ueventd.rc' to import list [ 4.745849][ T125] ueventd: Parsing file /vendor/etc/ueventd.rc... [ 4.754215][ T125] ueventd: /vendor/etc/ueventd.rc: 42: /sys/ lines must have 5 or 6 entries [ 4.757138][ T126] apexd: Bootstrap subcommand detected [ 4.763347][ T125] ueventd: Parsing file /odm/etc/ueventd.rc... [ 4.769794][ T126] apexd: ActivateFlattenedApex [ 4.774353][ T125] ueventd: Unable to read config file '/odm/etc/ueventd.rc': open() failed: No such file or directory [ 4.778896][ T126] apexd: Scanning /system/apex [ 4.795317][ T126] apexd: Bind mounting /system/apex/com.android.adbd onto /apex/com.android.adbd [ 4.805773][ T126] apexd: Bind mounting /system/apex/com.android.adservices onto /apex/com.android.adservices [ 4.817229][ T126] apexd: Bind mounting /system/apex/com.android.appsearch onto /apex/com.android.appsearch [ 4.828539][ T126] apexd: Bind mounting /system/apex/com.android.art onto /apex/com.android.art [ 4.838773][ T126] apexd: Bind mounting /system/apex/com.android.btservices onto /apex/com.android.btservices [ 4.851554][ T126] apexd: Bind mounting /system/apex/com.android.car.framework onto /apex/com.android.car.framework [ 4.863730][ T126] apexd: Bind mounting /system/apex/com.android.cellbroadcast onto /apex/com.android.cellbroadcast [ 4.924868][ T126] printk: apexd: 26 output lines suppressed due to ratelimiting [ 4.932777][ T126] apexd (126) used greatest stack depth: 11184 bytes left [ 5.103059][ T130] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.287161][ T130] random: boringssl_self_: uninitialized urandom read (40 bytes read) [ 5.295856][ T130] random: boringssl_self_: uninitialized urandom read (4 bytes read) [ 5.336363][ T130] : getrandom indicates that the entropy pool has not been initialized. Rather than continue with poor entropy, this process will block until entropy is available. [ 7.769398][ C0] random: crng init done [ 7.773552][ C0] random: 31 urandom warning(s) missed due to ratelimiting [ 8.098197][ T44] audit: type=1400 audit(1694198696.248:4): avc: denied { sys_admin } for pid=137 comm="init.insmod.sh" capability=21 scontext=u:r:init-insmod-sh:s0 tcontext=u:r:init-insmod-sh:s0 tclass=capability permissive=0 [ 8.195477][ T139] prng_seeder: Hanging forever because setup failed: hwrng.read_exact in new [ 8.195477][ T139] [ 8.206412][ T139] Caused by: [ 8.209571][ T139] No such device (os error 19) [ 8.325343][ T143] module built by psl-d1l3br3 at Tue Sep 12 11:43:06 AM IST 2023 [ 8.328140][ T143] Galcore version 6.4.3.p4.398061 [ 8.351779][ T143] [drm] Initialized vivante 1.0.0 20170808 for 80000000.imx8_gpu0_ss on minor 0 [ 8.407089][ T148] Hot alarm is canceled. GPU3D clock will return to 64/64 [ 8.572516][ T1] Registered swp emulation handler [ 8.760273][ T163] watchdogd: watchdogd started (interval 10, margin 20)! mek_8q:/ $ [ 8.831616][ T153] logd.auditd: start [ 8.835626][ T153] logd.klogd: 8646224375 [ 8.863195][ T153] logd: Loaded bug_map file: /vendor/etc/selinux/selinux_denial_metadata [ 8.876352][ T153] logd: Loaded bug_map file: /system/etc/selinux/bug_map [ 8.945897][ T172] insmod (172) used greatest stack depth: 10560 bytes left [ 8.956664][ T1] make_f2fs: [ 8.960016][ T1] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 8.967700][ T1] make_f2fs: [ 8.971072][ T1] make_f2fs: Info: Disable heap-based policy [ 8.977878][ T1] make_f2fs: Info: Debug level = 1 [ 8.983255][ T1] make_f2fs: Info: Trim is enabled [ 8.988658][ T1] make_f2fs: Info: Set conf for android [ 8.994569][ T1] make_f2fs: Info: Enable Project quota [ 9.000440][ T1] make_f2fs: Info: not exist /proc/version! [ 9.006616][ T1] make_f2fs: Info: wanted sectors = 16384 (in 4096 bytes) [ 9.162916][ T1] init: [libfs_mgr]Running /system/bin/fsck.f2fs -a -c 10000 --debug-cache /dev/block/mmcblk0p12 [ 9.235470][ T1] F2FS-fs (mmcblk0p12): Found nat_bits in checkpoint [ 9.255567][ T1] F2FS-fs (mmcblk0p12): Mounted with checkpoint version = 2b563c87 [ 9.263796][ T1] init: [libfs_mgr]__mount(source=/dev/block/by-name/metadata,target=/metadata,type=f2fs)=0: Success [ 9.312658][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --early' action=fs (/vendor/etc/init/hw/init.nxp.rc:157) took 448ms and succeeded [ 9.343371][ T1] init: processing action (fs) from (/system/etc/init/logd.rc:29) [ 9.352274][ T1] init: processing action (fs) from (/system/etc/init/wifi.rc:25) [ 9.361018][ T1] init: processing action (post-fs) from (/system/etc/init/hw/init.rc:553) [ 9.370351][ T1] init: starting service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)'... [ 9.382829][ T120] imx6q-pcie 5f010000.pcie: supply epdev_on not found, using dummy regulator [ 9.385773][ T1] init: SVC_EXEC service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)' pid 196 (uid 1000 gid 1000+0 context default) started; waiting... [ 9.392615][ T120] imx6q-pcie 5f010000.pcie: No cache used with register defaults set! [ 9.445494][ T120] imx6q-pcie 5f010000.pcie: PCIe PLL is locked. [ 9.451884][ T120] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.458246][ T120] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.460588][ T1] init: Service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)' (pid 196) exited with status 0 waiting took 0.077000 seconds [ 9.466592][ T120] imx6q-pcie 5f010000.pcie: host bridge /bus@5f000000/pcie@0x5f010000 ranges: [ 9.480062][ T1] init: Sending signal 9 to service 'exec 2 (/system/bin/vdc checkpoint markBootAttempt)' (pid 196) process group... [ 9.488777][ T120] imx6q-pcie 5f010000.pcie: IO 0x007ff80000..0x007ff8ffff -> 0x0000000000 [ 9.509850][ T120] imx6q-pcie 5f010000.pcie: MEM 0x0070000000..0x007fefffff -> 0x0070000000 [ 9.518905][ T120] imx6q-pcie 5f010000.pcie: iATU unroll: disabled [ 9.525270][ T120] imx6q-pcie 5f010000.pcie: Detected iATU regions: 6 outbound, 6 inbound [ 9.597699][ T1] zram0: detected capacity change from 0 to 1228800 [ 9.633948][ T120] imx6q-pcie 5f010000.pcie: Link up [ 9.653311][ T176] type=1400 audit(1694198697.800:5): avc: denied { ioctl } for comm="mkswap" path="/dev/block/zram0" dev="tmpfs" ino=471 ioctlcmd=0x1272 scontext=u:r:toolbox:s0 tcontext=u:object_r:ram_device:s0 tclass=blk_file permissive=0 [ 9.656862][ T1] Adding 614396k swap on /dev/block/zram0. Priority:-2 extents:1 across:614396k SS [ 9.737484][ T120] imx6q-pcie 5f010000.pcie: Link up [ 9.742762][ T120] imx6q-pcie 5f010000.pcie: Link up, Gen2 [ 9.853526][ T120] imx6q-pcie 5f010000.pcie: Link up [ 9.865614][ T120] imx6q-pcie 5f010000.pcie: PCI host bridge to bus 0000:00 [ 9.874222][ T120] pci_bus 0000:00: root bus resource [bus 00-ff] [ 9.882061][ T120] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 9.890710][ T120] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fefffff] [ 9.900460][ T120] pci 0000:00:00.0: [1957:0000] type 01 class 0x060400 [ 9.908419][ T120] pci 0000:00:00.0: reg 0x10: [mem 0x00000000-0x00ffffff] [ 9.916839][ T120] pci 0000:00:00.0: reg 0x38: [mem 0x00000000-0x00ffffff pref] [ 9.925634][ T120] pci 0000:00:00.0: supports D1 D2 [ 9.931271][ T120] pci 0000:00:00.0: PME# supported from D0 D1 D2 D3hot [ 9.959722][ T206] send message failed! [ 9.962763][ T120] pci 0000:01:00.0: [8086:2725] type 00 class 0x028000 [ 9.964091][ T206] send message failed! [ 9.970816][ T120] pci 0000:01:00.0: reg 0x10: [mem 0x00000000-0x00003fff 64bit] [ 9.977246][ T206] send message failed! [ 9.982513][ T120] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold [ 9.990408][ T206] send message failed! [ 10.002129][ T120] pci 0000:00:00.0: BAR 0: assigned [mem 0x70000000-0x70ffffff] [ 10.010980][ T206] send message failed! [ 10.017556][ T120] pci 0000:00:00.0: BAR 6: assigned [mem 0x71000000-0x71ffffff pref] [ 10.037527][ T120] pci 0000:00:00.0: BAR 14: assigned [mem 0x72000000-0x720fffff] [ 10.039585][ T206] send message failed! [ 10.057544][ T120] pci 0000:01:00.0: BAR 0: assigned [mem 0x72000000-0x72003fff 64bit] [ 10.065527][ T206] send message failed! [ 10.069877][ T206] send message failed! [ 10.073591][ T120] pci 0000:00:00.0: PCI bridge to [bus 01-ff] [ 10.074112][ T206] send message failed! [ 10.080694][ T120] pci 0000:00:00.0: bridge window [mem 0x72000000-0x720fffff] [ 10.084105][ T206] send message failed! [ 10.092122][ T120] pcieport 0000:00:00.0: PME: Signaling with IRQ 345 [ 10.095705][ T206] send message failed! [ 10.106581][ T206] send message failed! [ 10.110982][ T206] send message failed! [ 10.115244][ T206] send message failed! [ 10.119617][ T206] send message failed! [ 10.123902][ T206] send message failed! [ 10.128210][ T206] send message failed! [ 10.132651][ T206] send message failed! [ 10.136931][ T206] send message failed! [ 10.141504][ T206] send message failed! [ 10.146149][ T206] send message failed! [ 10.150517][ T206] send message failed! [ 10.154759][ T206] send message failed! [ 10.159236][ T206] send message failed! [ 10.163470][ T206] send message failed! [ 10.167792][ T206] send message failed! [ 10.172083][ T206] send message failed! [ 10.176408][ T206] send message failed! [ 10.180753][ T206] send message failed! [ 10.185572][ T206] send message failed! [ 10.189841][ T206] send message failed! [ 10.194381][ T206] send message failed! [ 10.199811][ T206] send message failed! [ 10.204030][ T206] send message failed! [ 10.208240][ T206] send message failed! [ 10.213679][ T206] send message failed! [ 10.217854][ T206] send message failed! [ 10.222385][ T206] send message failed! [ 10.227535][ T206] send message failed! [ 10.232015][ T206] send message failed! [ 10.237052][ T206] send message failed! [ 10.241552][ T206] send message failed! [ 10.245704][ T206] send message failed! [ 10.252298][ T206] send message failed! [ 10.256778][ T206] send message failed! [ 10.262641][ T206] send message failed! [ 10.272545][ T206] send message failed! [ 10.278188][ T206] send message failed! [ 10.282726][ T206] send message failed! [ 10.286937][ T206] send message failed! [ 10.291113][ T206] send message failed! [ 10.295327][ T206] send message failed! [ 10.299492][ T206] send message failed! [ 10.303768][ T206] send message failed! [ 10.308082][ T206] send message failed! [ 10.312707][ T206] send message failed! [ 10.317124][ T206] send message failed! [ 10.321313][ T206] send message failed! [ 10.325552][ T206] send message failed! [ 10.329716][ T206] send message failed! [ 10.334174][ T206] send message failed! [ 10.338645][ T206] send message failed! [ 10.343115][ T206] send message failed! [ 10.347118][ T173] vold: keystore2 Keystore deleteAllKeys returned service specific error: -68 [ 10.356359][ T206] send message failed! [ 10.360802][ T206] send message failed! [ 10.365015][ T206] send message failed! [ 10.369235][ T206] send message failed! [ 10.373929][ T206] send message failed! [ 10.374722][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 10.378736][ T206] send message failed! [ 10.390323][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 10.390954][ T206] send message failed! [ 10.410984][ T206] send message failed! [ 10.415459][ T206] send message failed! [ 10.419867][ T206] send message failed! [ 10.424104][ T206] send message failed! [ 10.428349][ T206] send message failed! [ 10.432603][ T206] send message failed! [ 10.436795][ T206] send message failed! [ 10.440989][ T206] send message failed! [ 10.445238][ T206] send message failed! [ 10.449823][ T206] send message failed! [ 10.454216][ T206] send message failed! [ 10.458637][ T206] send message failed! [ 10.462878][ T206] send message failed! [ 10.467128][ T206] send message failed! [ 10.471606][ T206] send message failed! [ 10.475828][ T206] send message failed! [ 10.480006][ T206] send message failed! [ 10.484560][ T206] send message failed! [ 10.489007][ T206] send message failed! [ 10.493500][ T206] send message failed! [ 10.497646][ T206] send message failed! [ 10.498799][ T173] make_f2fs: [ 10.502095][ T206] send message failed! [ 10.504940][ T173] make_f2fs: F2FS-tools: mkfs.f2fs Ver: 1.14.0 (2020-08-24) [ 10.509587][ T206] send message failed! [ 10.516741][ T173] make_f2fs: [ 10.521275][ T206] send message failed! [ 10.524396][ T173] make_f2fs: Info: Disable heap-based policy [ 10.528323][ T206] send message failed! [ 10.533807][ T173] make_f2fs: Info: Debug level = 1 [ 10.533833][ T173] make_f2fs: Info: Trim is enabled [ 10.538315][ T206] send message failed! [ 10.542979][ T173] make_f2fs: Info: Set conf for android [ 10.548403][ T206] send message failed! [ 10.552169][ T173] make_f2fs: Info: Enable utf8 with casefolding [ 10.557604][ T206] send message failed! [ 10.561495][ T173] make_f2fs: Info: Enable Project quota [ 10.567697][ T206] send message failed! [ 10.571553][ T173] make_f2fs: Info: Enable Compression [ 10.577003][ T206] send message failed! [ 10.590130][ T206] send message failed! [ 10.594158][ T206] receive power state report with value 0 [ 10.599756][ T206] send message failed! [ 10.603827][ T206] send message failed! [ 10.607827][ T206] send message failed! [ 10.611827][ T206] send message failed! [ 10.615860][ T206] send message failed! [ 10.619871][ T206] send message failed! [ 10.623882][ T206] send message failed! [ 10.627892][ T206] send message failed! [ 10.631893][ T206] send message failed! [ 10.635912][ T206] send message failed! [ 10.639916][ T206] send message failed! [ 10.643919][ T206] send message failed! [ 10.648153][ T206] send message failed! [ 10.652170][ T206] send message failed! [ 10.656209][ T206] send message failed! [ 10.660282][ T206] send message failed! [ 10.664307][ T206] send message failed! [ 10.668325][ T206] send message failed! [ 10.672386][ T206] send message failed! [ 10.676421][ T206] send message failed! [ 10.680439][ T206] send message failed! [ 10.684445][ T206] send message failed! [ 10.688449][ T206] send message failed! [ 10.692458][ T206] send message failed! [ 10.696498][ T206] send message failed! [ 10.700512][ T206] send message failed! [ 10.704536][ T206] send message failed! [ 10.708617][ T206] send message failed! [ 10.712624][ T206] send message failed! [ 10.820984][ T120] debugfs: File 'Playback' in directory 'dapm' already present! [ 10.828646][ T120] debugfs: File 'Capture' in directory 'dapm' already present! [ 11.649640][ T247] cs42xx8 5-0048: failed to get device ID, ret = -1 [ 11.656780][ T247] cs42xx8: probe of 5-0048 failed with error -1 [ 11.665364][ T247] insmod (247) used greatest stack depth: 10400 bytes left [ 12.179500][ T249] pps pps0: new PPS source ptp0 [ 12.191258][ T249] fec 5b040000.ethernet eth0: registered PHC device 0 [ 13.075835][ T250] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.085458][ T250] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 14.572645][ T253] mlan: loading out-of-tree module taints kernel. [ 15.417114][ T254] wlan: Loading MWLAN driver [ 15.422366][ T254] wlan: Register to Bus Driver... [ 15.427508][ T254] wlan: Register to Bus Driver Done [ 15.432612][ T254] wlan: Driver loaded successfully [ 15.671576][ T256] remoteproc remoteproc1: imx-dsp-rproc is available [ 19.908106][ T173] make_f2fs: Info: Discarded 8818 MB [ 19.913803][ T173] make_f2fs: [f2fs_init_sit_area: 626] Filling sit area at offset 0x00600000 [ 19.922722][ T173] make_f2fs: [f2fs_init_nat_area: 660] Filling nat area at offset 0x00a00000 [ 19.979740][ T173] make_f2fs: [f2fs_write_root_inode:1274] Writing root inode (hot node), 4400 0 200 at offset 0x00017408 [ 19.992129][ T173] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a01, 00004a02 [ 20.003499][ T173] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017409 [ 20.015024][ T173] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a03, 00004a04 [ 20.025892][ T173] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017410 [ 20.037487][ T173] make_f2fs: [f2fs_write_default_quota:1350] Writing quota data, at offset 00004a05, 00004a06 [ 20.047841][ T173] make_f2fs: [f2fs_write_qf_inode:1407] Writing quota inode (hot node), 4400 0 200 at offset 0x00017411 [ 20.382928][ T173] F2FS-fs (dm-10): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0 [ 20.406750][ T173] F2FS-fs (dm-10): Found nat_bits in checkpoint [ 20.509076][ T173] F2FS-fs (dm-10): Start checkpoint disabled! [ 20.517204][ T173] F2FS-fs (dm-10): Mounted with checkpoint version = 244e1daf [ 20.532709][ T122] init: Unable to set property 'ro.crypto.type' from uid:0 gid:0 pid:1: Read-only property was already set [ 20.578969][ T1] init: Userdata mounted using /vendor/etc/fstab.nxp result : 7 [ 20.586702][ T1] init: Keyring created with id 416700773 in process 1 [ 20.594016][ T1] init: Command 'mount_all /vendor/etc/fstab.nxp --late' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:178) took 10688ms and succeeded [ 20.608111][ T1] init: Service 'early_init_sh' (pid 137) exited with status 0 oneshot service took 12.557000 seconds in background [ 20.620184][ T1] init: Sending signal 9 to service 'early_init_sh' (pid 137) process group... [ 20.629401][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 137 in 0ms [ 20.643857][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 158 (/system/bin/hwservicemanager) [ 20.662703][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 158 (/system/bin/hwservicemanager) [ 20.680841][ T1] init: Command 'write /sys/block/mmcblk0/queue/scheduler cfq' action=late-fs (/vendor/etc/init/hw/init.nxp.rc:182) took 1ms and failed: Unable to write to file '/sys/block/mmcblk0/queue/scheduler': Unable to write file contents: Invalid argument [ 20.821075][ T176] type=1400 audit(1694198708.968:6): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 20.841065][ T176] type=1400 audit(1694198708.968:7): avc: denied { sys_admin } for comm="android.hardwar" capability=21 scontext=u:r:hal_power_default:s0 tcontext=u:r:hal_power_default:s0 tclass=capability permissive=0 [ 20.866839][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 20.875583][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 20.906422][ T1] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-ce" [ 21.064545][ T173] vold: keystore2 Keystore earlyBootEnded returned service specific error: -68 [ 21.153761][ T171] logd: logd reinit [ 21.157904][ T171] logd: Cannot read /data/misc/logd/event-log-tags [ 21.167271][ T171] logd: FrameworkListener: read() failed (Connection reset by peer) [ 21.170753][ T292] apexd: This device does not support updatable APEX. Exiting [ 21.182912][ T292] apexd: Marking APEXd as activated [ 21.614455][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 21.623187][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 21.650907][ T173] vold: keystore2 Keystore generateKey returned service specific error: -67 [ 21.659639][ T173] vold: Failed to generate rollback-resistant key. This is expected if keystore doesn't support rollback resistance. Falling back to non-rollback-resistant key. [ 22.622809][ T306] apexd: This device does not support updatable APEX. Exiting [ 22.630612][ T306] apexd: Marking APEXd as ready [ 22.806721][ T310] LibBpfLoader: Section bpfloader_min_ver value is 2 [0x2] [ 22.814052][ T310] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 22.822074][ T310] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 22.829807][ T310] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 22.837349][ T310] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /apex/com.android.tethering/etc/bpf/offload.o with ver [0x00002,0x10000) [ 26.393004][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 158 (/system/bin/hwservicemanager) [ 27.394645][ T1] init: Control message: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start from pid: 158 (/system/bin/hwservicemanager) [ 27.832595][ T310] LibBpfLoader: prog /sys/fs/bpf/net_shared/prog_dscp_policy_schedcls_set_dscp_raw_ip id 29 [ 27.842803][ T310] bpfloader: Loaded object: /apex/com.android.tethering/etc/bpf/net_shared/dscp_policy.o [ 27.857113][ T310] LibBpfLoader: Section bpfloader_min_ver value is 0 [0x0] [ 27.864387][ T310] LibBpfLoader: Section bpfloader_max_ver value is 65536 [0x10000] [ 27.872303][ T310] LibBpfLoader: Section size_of_bpf_map_def value is 116 [0x74] [ 27.879964][ T310] LibBpfLoader: Section size_of_bpf_prog_def value is 92 [0x5c] [ 27.887515][ T310] LibBpfLoader: BpfLoader version 0x00013 processing ELF object /system/etc/bpf/fuse_media.o with ver [0x00000,0x10000) [ 27.901804][ T310] LibBpfLoader: No maps section could be found in elf object [ 28.051637][ T310] printk: bpfloader: 1669 output lines suppressed due to ratelimiting [ 28.060214][ T1] init: Service 'bpfloader' (pid 310) exited with status 0 waiting took 5.304000 seconds [ 28.070079][ T1] init: Sending signal 9 to service 'bpfloader' (pid 310) process group... [ 28.078906][ T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 310 in 0ms [ 28.089014][ T1] init: processing action (ro.crypto.state=encrypted && ro.crypto.type=file && zygote-start) from (/system/etc/init/hw/init.rc:1048) [ 28.102746][ T1] init: start_waiting_for_property("odsign.verification.done", "1"): already set [ 28.112539][ T1] init: starting service 'update_verifier_nonencrypted'... [ 28.126997][ T1] init: SVC_EXEC service 'update_verifier_nonencrypted' pid 318 (uid 0 gid 2001+1 context default) started; waiting... [ 28.179905][ T318] update_verifier: Started with arg 1: nonencrypted [ 28.191316][ T318] update_verifier: Booting slot 0: isSlotMarkedSuccessful=0 [ 28.199011][ T318] update_verifier: /data/ota_package/care_map.pb doesn't exist [ 28.206486][ T318] update_verifier: Failed to parse the care map file, skipping verification [ 28.216719][ T318] update_verifier: Deferred marking slot 0 as booted successfully. [ 28.224596][ T318] update_verifier: Leaving update_verifier. [ 28.233832][ T1] init: Service 'update_verifier_nonencrypted' (pid 318) exited with status 0 waiting took 0.110000 seconds [ 28.361897][ T123] Mass Storage Function, version: 2009/09/11 [ 28.367891][ T123] LUN: removable file: (no medium) [ 28.382476][ T123] using random self ethernet address [ 28.387774][ T123] using random host ethernet address [ 28.394844][ T123] file system registered [ 29.067718][ T350] healthd: No battery devices found [ 29.090177][ T350] healthd: battery none chg=u [ 29.457066][ T176] type=1400 audit(1694198717.596:8): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 29.513350][ T176] type=1400 audit(1694198717.600:9): avc: denied { integrity } for comm="init" lockdown_reason="debugfs access" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=lockdown permissive=0 [ 29.550715][ T176] type=1400 audit(1694198717.660:10): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 29.918566][ T385] amphion-vpu-core 2d040000.vpu-core: decoder firmware version : 1.8.7 [ 29.952234][ T385] amphion-vpu-core 2d050000.vpu-core: encoder firmware version : 1.3.3 [ 31.344963][ T467] read descriptors [ 31.380081][ T467] read strings [ 31.394552][ T1] init: processing action (khungtask.enable=false) from (/system/etc/init/llkd.rc:31) [ 31.591645][ T1] init: Service 'bootanim' (pid 398) exited with status 0 oneshot service took 2.054000 seconds in background [ 31.603566][ T1] init: Sending signal 9 to service 'bootanim' (pid 398) process group... [ 31.613165][ T1] libprocessgroup: Successfully killed process cgroup uid 1003 pid 398 in 0ms [ 31.772864][ T78] android_work: sent uevent USB_STATE=CONNECTED [ 31.818896][ T169] logd: logdr: UID=1036 GID=1007 PID=469 b tail=0 logMask=bf pid=0 start=1694198514499984000ns deadline=0ns [ 31.924427][ T78] android_work: sent uevent USB_STATE=CONFIGURED [ 34.583502][ T176] type=1400 audit(1694198722.732:11): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0 [ 38.316462][ T176] type=1400 audit(1694198726.464:12): avc: denied { read } for comm="main" name="u:object_r:vendor_default_prop:s0" dev="tmpfs" ino=319 scontext=u:r:zygote:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=0 [ 39.628938][ T176] type=1400 audit(1694198727.776:13): avc: denied { read } for comm="android.hardwar" name="u:object_r:boot_status_prop:s0" dev="tmpfs" ino=98 scontext=u:r:hal_audiocontrol_default:s0 tcontext=u:object_r:boot_status_prop:s0 tclass=file permissive=0