当前位置: 首页 > news >正文

20240109适配selinux让移远的4G模块EC20在Firefly的AIO-3399J开发板的Android11下跑通

20240109适配selinux让移远的4G模块EC20在Firefly的AIO-3399J开发板的Android11下跑通
2024/1/9 10:46


缘起:使用友善之臂的Android11可以让EC20上网,但是同样的修改步骤,Toybrick的Android11不能让EC20上网。
最后确认是selinux的问题!


开发板:Firefly的AIO-3399J【RK3399】
SDK:rk3399-android-11-r20211216.tar.xz【Android11】
Android11.0.tar.bz2.aa【ToyBrick】
Android11.0.tar.bz2.ab
Android11.0.tar.bz2.ac

https://wiki.t-firefly.com/AIO-3399J/prepare_compile_android.html
AIO-3399J产品规格书 立即购买
AIO-3399J 采用 RK3399 六核(A72x2+A53x4) 64 位处理器,主频高达1.8GHz,集成了四核 Mali-T860 GPU,性能优异。


0、简略步骤:
rootroot@rootroot-X99-Turbo:~/3TB$ cat Android11.0.tar.bz2.a* > Android11.0.tar.bz2
rootroot@rootroot-X99-Turbo:~/3TB$ tar jxvf Android11.0.tar.bz2 
rootroot@rootroot-X99-Turbo:~/3TB$ mv Android11.0 64rk3399-android-11
rootroot@rootroot-X99-Turbo:~/3TB$ cd 64rk3399-android-11
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ cd u-boot
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/u-boot$ ./make.sh rk3399
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/u-boot$ cd ..
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ cd kernel/
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/kernel$ make ARCH=arm64 rockchip_defconfig android-11.config -j36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/kernel$ make ARCH=arm64 BOOT_IMG=../rockdev/Image-rk3399_Android11/boot.img rk3399-sapphire-excavator-edp-avb.img -j36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ source build/envsetup.sh 
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ lunch
     36. rk3399_Android11-userdebug
Which would you like? [aosp_arm-eng] 36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ 
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ make -j36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ ./build.sh -u


1、
Android11 + Kernel所需要修改的文件:
1、【完全一致/相同】
Z:\rk3399-android-11\device\rockchip\common\4g_modem\manifest.xml

2、复制库文件:
chat
dhcpcd
ip-down
ip-up
libmeig-ril.so
libquec-ril.so
libreference-ril-62.so
libreference-ril.so

Z:\rk3399-android-11\device\rockchip\common\ec20\chat
Z:\rk3399-android-11\device\rockchip\common\ec20\dhcpcd
Z:\rk3399-android-11\device\rockchip\common\ec20\ip-down
Z:\rk3399-android-11\device\rockchip\common\ec20\ip-up
Z:\rk3399-android-11\device\rockchip\common\ec20\libmeig-ril.so
Z:\rk3399-android-11\device\rockchip\common\ec20\libquec-ril.so
Z:\rk3399-android-11\device\rockchip\common\ec20\libreference-ril-62.so
Z:\rk3399-android-11\device\rockchip\common\ec20\libreference-ril.so

3、
Z:\rk3399-android-11\device\rockchip\common\BoardConfig.mk

4、
Z:\rk3399-android-11\device\rockchip\common\device.mk

5、
Z:\rk3399-android-11\device\rockchip\common\ueventd.rockchip.rc

6、
Z:\rk3399-android-11\device\rockchip\rk3399\rk3399_Android11\overlay\frameworks\base\core\res\res\values\config.xml

【不用修改】
Z:\rk3399-android-11\device\rockchip\rk3399\device.mk

7、
Z:\rk3399-android-11\kernel\drivers\net\usb\Makefile
Z:\rk3399-android-11\kernel\drivers\net\usb\qmi_wwan_q.c

8、
Z:\rk3399-android-11\kernel\drivers\usb\serial\option.c
【几乎没有改动】
Z:\rk3399-android-11\kernel\drivers\usb\serial\qcserial.c
Z:\rk3399-android-11\kernel\drivers\usb\serial\usb_wwan.c

9、
Z:\rk3399-android-11\system\core\init\devices.cpp


3、修改selinux部分:
https://blog.csdn.net/taye_year/article/details/125948529
https://codeleading.com/article/76926405628/
RK3568移远4G模块EC20

Z:\3TB\76Android11.0\device\rockchip\common\ueventd.rockchip.rc
# for GPS
#/dev/ttyS3                0600   gps        gps
/dev/gps                  0660   gps        gps

# for BT
/dev/vflash               0660   bluetooth  net_bt
/dev/ttyS0                0660   bluetooth  net_bt
/dev/ttyS1                0660   bluetooth  net_bt
/dev/ttyS2                0660   bluetooth  net_bt
/dev/rtk_btusb            0660   bluetooth  net_bt

#for hid audio
/dev/hidraw0              0660   audio  audio

#for ec20 modem 2024/1/5 22:25
# for radio
/dev/ttyUSB0              0660   radio        radio
/dev/ttyUSB1              0660   radio        radio
/dev/ttyUSB2              0777   radio        radio
/dev/ttyUSB3              0660   radio        radio
/dev/ttyUSB4              0660   radio        radio
/dev/ttyUSB5              0660   radio        radio
/dev/ttyUSB6              0660   radio        radio
/dev/ttyUSB7              0660   radio        radio
/dev/ttyUSB8              0660   radio        radio
/dev/ttyUSB9              0660   radio        radio

/dev/ttyACM*              0666   radio          radio
/dev/cdc-wdm*             0666   radio          radio
/dev/qcqmi*               0660   radio          radio
#for ec20 modem 2024/1/5 22:25

# for mali-t764
/dev/mali0                 0666   system        system

# for mali
/dev/mali                 0666   system        graphics
/dev/ump                  0666   system        system


Z:\3TB\76Android11.0\device\rockchip\common\sepolicy\private\file_contexts
# file in /system
/system/bin/move_widevine_data\.sh              u:object_r:move-widevine-data-sh_exec:s0

/dev/ttyUSB[0-9]    u:object_r:radio_device:s0
/dev/ttyACM[0-9]    u:object_r:radio_device:s0
/dev/cdc-wdm[0-9]   u:object_r:radio_device:s0
/dev/qcqmi[0-9]     u:object_r:radio_device:s0
/vendor/bin/hw/rild     u:object_r:rild_exec:s0
/dev/socket/rildOemHook u:object_r:rild_socket:s0

#pcie
/dev/mhi_DUN    u:object_r:radio_device:s0
/dev/mhi_DIAG   u:object_r:radio_device:s0
/dev/mhi_BHI    u:object_r:radio_device:s0
/dev/mhi_LOOPBACK   u:object_r:radio_device:s0
/dev/mhi_QMI0       u:object_r:radio_device:s0


Z:\3TB\76Android11.0\system\sepolicy\vendor\rild.rc
# rild - radio interface layer daemon
type rild, domain;
hal_server_domain(rild, hal_telephony)
net_domain(rild)

# type_transition must be private policy the domain_trans rules could stay
# public, but conceptually should go with this
type rild_exec, exec_type, vendor_file_type, file_type;
init_daemon_domain(rild)

allow rild self:packet_socket { create bind write read };


4、更新之后刷机即可通过EC20上网了!
rootroot@rootroot-X99-Turbo:~/3TB/76Android11.0$ source build/envsetup.sh 
rootroot@rootroot-X99-Turbo:~/3TB/76Android11.0$ lunch
     42. rk3399_Android11-userdebug
Which would you like? [aosp_arm-eng] 42
rootroot@rootroot-X99-Turbo:~/3TB/76Android11.0$ make installclean
rootroot@rootroot-X99-Turbo:~/3TB/76Android11.0$ make -j36
rootroot@rootroot-X99-Turbo:~/3TB/76Android11.0$ ./build.sh -u


5、使用grep查找SDK:rk3399-android-11-r20211216.tar.xz【Android11】中修改ttyUSB2部分
【没有找到】

rootroot@rootroot-X99-Turbo:~/rk3399-android-11$ 
rootroot@rootroot-X99-Turbo:~/rk3399-android-11$ grep ttyUSB2 . -R
./kernel/Documentation/usb/usb-serial.txt:    mknod /dev/ttyUSB2 c 188 2
./kernel/Documentation/usb/usb-serial.txt:    mknod /dev/ttyUSB254 c 188 254
./kernel/Documentation/usb/usb-serial.txt:    mknod /dev/ttyUSB255 c 188 255

grep: ./prebuilts/gcc/darwin-x86/host/i686-apple-darwin-4.2.1/libexec/gcc/i686-apple-darwin11/4.2.1/ld: No such file or directory
grep: ./prebuilts/gcc/darwin-x86/host/i686-apple-darwin-4.2.1/libexec/gcc/i686-apple-darwin11/4.2.1/as: No such file or directory
grep: ./prebuilts/gcc/darwin-x86/host/i686-apple-darwin-4.2.1/libexec/gcc/i686-apple-darwin10/4.2.1/ld: No such file or directory
grep: ./prebuilts/gcc/darwin-x86/host/i686-apple-darwin-4.2.1/libexec/gcc/i686-apple-darwin10/4.2.1/as: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libacl.a: Too many levels of symbolic links
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libpulse-mainloop-glib.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libesd.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libattr.so: Too many levels of symbolic links
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libXi.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libaudiofile.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libxcb.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib32/libGL.so: Too many levels of symbolic links
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libacl.a: Too many levels of symbolic links
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libpulse-mainloop-glib.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libesd.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libattr.so: Too many levels of symbolic links
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libXi.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libaudiofile.so: No such file or directory
grep: ./prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.17-4.8/sysroot/usr/lib/libxcb.so: No such file or directory
grep: ./prebuilts/ndk/r21/platforms/android-19/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/r21/platforms/android-16/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/r21/platforms/android-17/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/r21/platforms/android-18/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/current/platforms/android-19/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/current/platforms/android-16/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/current/platforms/android-17/arch-mips64: No such file or directory
grep: ./prebuilts/ndk/current/platforms/android-18/arch-mips64: No such file or directory
grep: ./prebuilts/clang/host/darwin-x86/clang-r365631b/lib64/clang/9.0.7/lib/linux: No such file or directory
Binary file ./vendor/rockchip/common/phone/bin/u7501_downloader matches
Binary file ./vendor/rockchip/common/phone/lib/libreference-ril-mw100.so matches
Binary file ./vendor/rockchip/common/phone/lib/libreference-ril-u5501.so matches
Binary file ./vendor/rockchip/common/phone/lib/libril-rk29-dataonly.so matches
Binary file ./vendor/rockchip/common/phone/lib/libreference-ril-MI700.so matches
Binary file ./vendor/rockchip/common/phone/lib/libreference-ril-u7501.so matches
Binary file ./vendor/rockchip/common/phone/lib/libreference-ril-dts4108c.so matches
Binary file ./vendor/rockchip/common/phone/lib/libreference-ril-e1230s.so matches
grep: ./external/perfetto/test/data: No such file or directory
grep: ./external/perfetto/ui/src/gen: No such file or directory
grep: ./external/perfetto/infra/perfetto.dev/dist: No such file or directory
grep: warning: ./external/puffin/puffin: recursive directory loop
grep: ./external/libcxx/test/std/input.output/filesystems/Inputs/static_test_env/bad_symlink: No such file or directory
grep: ./external/adhd/ucm-config/for_all_boards/WD19 Dock: No such file or directory
grep: ./external/adhd/ucm-config/for_all_boards/WD15 Dock: No such file or directory
grep: ./external/honggfuzz/hfuzz_cc/hfuzz-clang: No such file or directory
grep: ./external/honggfuzz/hfuzz_cc/hfuzz-g++: No such file or directory
grep: ./external/honggfuzz/hfuzz_cc/hfuzz-gcc: No such file or directory
grep: ./external/honggfuzz/hfuzz_cc/hfuzz-clang++: No such file or directory
grep: warning: ./external/autotest/venv/autotest_lib: recursive directory loop
grep: ./external/bcc/tests/lua/spec: No such file or directory
grep: ./external/skqp/tools/gyp: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/primitives/asm/asm-compat.h: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/primitives/asm/ppc_asm.h: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/primitives/asm/feature-fixups.h: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/primitives/asm/asm-const.h: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/primitives/word-at-a-time.h: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/vphn/asm/lppaca.h: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/vphn/vphn.c: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/copyloops/copyuser_64.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/copyloops/memcpy_mcsafe_64.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/copyloops/memcpy_64.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/copyloops/copyuser_power7.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/copyloops/memcpy_power7.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/stringloops/memcmp_64.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/stringloops/memcmp_32.S: No such file or directory
grep: ./external/linux-kselftest/tools/testing/selftests/powerpc/stringloops/strlen_32.S: No such file or directory
grep: ./external/webrtc/tools/perf/perf: No such file or directory
grep: ./external/webrtc/tools/python_charts/gviz_api.py: No such file or directory
grep: ./external/webrtc/webrtc/tools/e2e_quality/audio/perf/perf: No such file or directory
grep: ./external/kmod/testsuite/rootfs-pristine/test-loaded/sys/module/btusb/drivers/usb:btusb: No such file or directory
./external/chromium-trace/catapult/devil/devil/utils/find_usb_devices_test.py:2:4:2: Device 024 "usb_device_p3_h1_t2" #physical port 3 on hub 1, on ttyUSB2
./external/chromium-trace/catapult/devil/devil/utils/find_usb_devices_test.py:ttyUSB2
./external/chromium-trace/catapult/devil/devil/utils/find_usb_devices_test.py:  'ttyUSB2': UDEVADM_USBTTY2_OUTPUT,
./external/chromium-trace/catapult/devil/devil/utils/find_usb_devices_test.py:                                  3:'ttyUSB2',

grep: ./art/libnativebridge/.clang-format: No such file or directory
grep: ./art/libnativeloader/.clang-format: No such file or directory
grep: ./build/blueprint/pathtools/testdata/dangling/dangling: No such file or directory
./device/rockchip/rk356x_box/rk356x_box/system.prop:#rild.libargs=-d /dev/ttyUSB2
./device/rockchip/rk356x_box/rk356x_box_32/system.prop:#rild.libargs=-d /dev/ttyUSB2
./device/rockchip/rk3328/rk3328_atv/system.prop:#rild.libargs=-d /dev/ttyUSB2
./device/rockchip/rk3328/rk3328_box_32/system.prop:#rild.libargs=-d /dev/ttyUSB2
./device/rockchip/rk3328/rk3328_box/system.prop:#rild.libargs=-d /dev/ttyUSB2
grep: ./mkcombinedroot/vendor/odm: No such file or directory
./mkcombinedroot/vendor/ueventd.rc:/dev/ttyUSB2              0660   radio        radio

grep: ./bionic/libfdtrack/.clang-format: No such file or directory
grep: ./system/core/adb/libs/adbconnection/.clang-format: No such file or directory
grep: ./system/memory/libmemunreachable/.clang-format: No such file or directory
grep: ./system/memory/libmemunreachable/.clang-format-4: No such file or directory
grep: ./system/memory/libmemtrack/.clang-format: No such file or directory
grep: ./system/memory/libmemtrack/.clang-format-4: No such file or directory
grep: ./system/memory/libmeminfo/.clang-format: No such file or directory
grep: ./system/memory/libmeminfo/.clang-format-4: No such file or directory
grep: ./frameworks/wilhelm/tools/hashgen/OpenSLES_IID.c: No such file or directory
grep: ./frameworks/wilhelm/tools/hashgen/interfaces.c: No such file or directory
grep: ./packages/apps/Calendar/libs/android-support-v4.jar: No such file or directory
grep: ./development/vndk/tools/definition-tool/tests/testdata/test_scandir/link_does_not_exist: No such file or directory
rootroot@rootroot-X99-Turbo:~/rk3399-android-11$ 


刷机LOG:


【相关的资料:】
百度搜索:ifeq ($(strip $(BOARD_HAS_EC20_MODEM)),true)

RK3399 EC20 步骤
Android6.0 RK3399 PCIe 接口 4G模块 EC20 调试记录
rk3568 Android11系统调试ec20模块的gps功能
RK3568-ANDROID11-4G-EC20-(详细步骤)
RK356X android11 移远EC20 modem支持

[ 87.794373] init: Sending signal 9 to service 'ril-daemon' (pid 2176) proce
重复打印'android.hardware.radio@1.1::IRadio/slot1'
+ if(strcmp(descriptor.c_str(),"android.hardware.radio@1.1::IRadio") != 0)
[ 44.972959] init: Control message: Processed ctl.interface_start for 'andro

'android.hardware.radio@1.1::IRadio/slot1' from pid: 154 (/system/bin/hwserv
init: Control message: Processed ctl.interface_start for 'android.hardware.r
type=1400 audit(1704645252.746:494): avc: denied { read write } for comm="ri


BING:[   44.972959] init: Control message: Processed ctl.interface_start for 'android.hardware.radio@1.1::IRadio/slot1' from pid: 149 (/system/bin/hwservicemanager)


https://blog.csdn.net/longmin96/article/details/122716504
RK3568-ANDROID11-4G-EC20-(详细步骤)
注意:硬件可以先使用USB转接板把模块接到电脑上,使用AT指令把模块调好。


https://blog.csdn.net/longmin96/article/details/122687117
RK3568-ANDROID11-4G-EC20-驱动篇(移远模块)
旋风旋风

https://blog.csdn.net/longmin96/article/details/122687865
RK3568-ANDROID11-4G-EC20-系统篇(移远模块)
首先,要先获得技术支持
步骤一,先在USB模块上完成4G
步骤二,移植到PCIE座子上


https://blog.csdn.net/weixin_51178981/article/details/124804679
NXP(imx8qxp)上android11的EG25-G(4G)模块调试记录

修改selinux的权限
修改/system/core/init/selinux.cpp
diff --git a/init/selinux.cpp b/init/selinux.cpp
index 5a0255acd..ae6f1fce9 100644
--- a/init/selinux.cpp
+++ b/init/selinux.cpp
@@ -104,6 +104,7 @@ EnforcingStatus StatusFromCmdline() {
 }
 
 bool IsEnforcing() {
+    return false;
     if (ALLOW_PERMISSIVE_SELINUX) {
         return StatusFromCmdline() == SELINUX_ENFORCING;
     }


https://blog.csdn.net/terry_xiwang/article/details/123137864
RK3568 Android12 移远4G模块EM05-CE 调试心得

4、适配Android部分的时候主要是利用了rk已有的4g modem框架,打开BOARD_HAS_RK_4G_MODEM属性,并将librk-ril.so 替换为Quectel的ril库,这样会少走一些弯路。
5、我用的ril库版本为Quectel_Android_RIL_Driver_V3.3.78,这个版本才能适配Android12。之前用过3.3.57和3.3.62版本的库,加载时都会报错:


【关闭多余的打印LOG】
https://bbs.elecfans.com/jishu_2263076_1_1.html
[问答] 如何调试RK3568-ANDROID11-4G-EC20?


【下载】
https://download.csdn.net/download/seasonfangjing/86247556?utm_source=bbsseo
RK356X android11 移远EC20 modem支持


https://blog.csdn.net/weixin_38420901/article/details/129875533
移远EC20 WINDOWS下安装驱动及开机自动拨号上网
https://download.csdn.net/download/weixin_38420901/87635376
移远EC20 Windows驱动
https://download.csdn.net/download/guoruibin123/19886298
移远EC20 R2.0 全网通4G模块软硬件设计技术资料包(包括模块封装+软硬件设计文档+软件驱动).zip 
https://download.csdn.net/download/xieyunfei1999/88332693
移远USB驱动V2.2.2 Quectel-LTE&5G-Windows-USB-Driver-V2.2.2 EC20最新驱动


https://blog.csdn.net/yjz_0314/article/details/134142847
Android11.0系统中适配EC20模块4G及GPS功能
https://download.csdn.net/download/yjz_0314/88490693?spm=1001.2101.3001.9500
Android11.0系统中适配EC20模块4G及GPS功能


https://download.csdn.net/download/seasonfangjing/88073682
RK3588S android13 ec20 modem移植


https://blog.csdn.net/xierong1/article/details/127091908
rk3399调试EC20 4G模块

还有 android 8.1 与5.1区别很大就是 系统权限
Selinux
./device/rockchip/common/sepolicy/rild.te
./system/sepolicy/vendor/rild.te
./system/sepolicy/public/rild.te
./system/sepolicy/prebuilts/api/26.0/public/rild.te


https://www.cnblogs.com/lialong1st/p/11266330.html
https://blog.csdn.net/weixin_30273931/article/details/101681600
RK3399 4G模块移远EC20移植调试


https://download.csdn.net/download/weixin_44498318/18300885
RK3399 安卓Q适配EC20 4G模块资料


https://blog.csdn.net/linux_qian/article/details/90715599/
rk3399添加EC25E/EC20...模组

搞来搞去搞了很久,差点放弃走人的时候,发现竟然是这点事。。。辛酸史如下:
android6.01-----kernel4.4.36-----编译环境ubuntu16.04
一、kernel driver
内核有4种驱动方式,usb serial、CDC ACM、Gobinet、QMI WWAN,本文选用的是usb serial和QMI WWAN两种驱动。

(4)打开dongle功能
/device/rockchip/common/BoardConfig.mk
BOARD_HAVE_DONGLE ?= true

(5)检查
logcat -b radio -v time    //查看log
getprop init.svc.ril-daemon    //检查ril守护进程Runing
cat init.rc | grep ril-daemon    //检查ril-daemon服务是否生效
getenforce         //检查SELinux是否开启,<setenforce 0>命令关闭
getprop gsm.version.ril-impl  //检查ril版本,出现Quectel_Android_RIL_SR01A41V17,如未出现ril库没有添加上,或者检查phone进程


https://blog.csdn.net/weixin_43069863/article/details/126587254
rk3568 4g 模块调试-ec20(移远模块)

如果无法上网,也可以尝试修改上网状态的选择模式

--- a/frameworks/base/telephony/java/com/android/internal/telephony/RILConstants.java
+++ b/frameworks/base/telephony/java/com/android/internal/telephony/RILConstants.java
@@ -237,7 +237,7 @@ public interface RILConstants {
     int PREFERRED_NETWORK_MODE = Optional.of(TelephonyProperties.default_network())
             .filter(list -> !list.isEmpty())
             .map(list -> list.get(0))
-            .orElse(NETWORK_MODE_WCDMA_PREF);
+            .orElse(NETWORK_MODE_LTE_GSM_WCDMA);
 
     int BAND_MODE_UNSPECIFIED = 0;      //"unspecified" (selected by baseband automatically)
     int BAND_MODE_EURO = 1;             //"EURO band" (GSM-900 / DCS-1800 / WCDMA-IMT-2000)


https://blog.csdn.net/weixin_44498318/article/details/109289482
Android:记录一下RK3399 安卓Q适配EC20 4G模块(附log)

4.2 SELinux权限问题
添加权限:
SELinux权限问题解决方法 - CSDN
Selinux SeAndroid理解 - CSDN
Android : SELinux 简析&修改 - 博客园
默认关闭/开启权限:
ANDROID10 关闭SELINUX权限方法 - 灰信网


参考资料:
http://www.friendlyelec.com.cn/agent.asp
http://www.friendlyelec.com.cn/
https://download.friendlyelec.com/NanoPC-T4
https://wiki.friendlyelec.com/wiki/index.php/NanoPC-T4/zh#.E4.B8.8B.E8.BD.BDAndroid10.E6.BA.90.E4.BB.A3.E7.A0.81


https://item.taobao.com/item.htm?spm=a1z09.2.0.0.37562e8dcotDm6&id=570312633249&_u=7ju3ku004a
友善NanoPC-T4瑞芯微RK3399开发板ROS双摄4K播放开源AI智能安卓10

WiKi维基教程(固件介绍,使用说明,操作步骤等)
http://wiki.friendlyelec.com/wiki/index.php/NanoPC-T4
系统固件下载
https://dl.friendlyelec.com/nanopct4
原理图(pdf格式)
http://wiki.friendlyelec.com/wiki/images/e/e0/NanoPC-T4-1902-Schematic.pdf
尺寸图(dxf格式)
http://wiki.friendlyelec.com/wiki/images/b/bc/NanoPC-T4_1802_Drawing%28dxf%29.zip


http://www.friendlyelec.com.cn/nanopi-m4.asp
NanoPi M4 | NanoPi M4V2

https://wiki.friendlyelec.com/wiki/index.php/NanoPi_M4/zh
15.3 编译Android10源代码
15.3.1 下载Android10源代码
有以下两种途径获取 Android10 的源代码,都需要联网:

使用网盘里的git repo压缩包
网盘下载地址: 点击进入

https://download.friendlyelec.com/NanoPiM4
https://pan.baidu.com/share/init?surl=oBLn9H31hILJKEPQXgrUog
提取码:yn6r

U-Boot 2017.09 (Jan 07 2024 - 22:03:00 +0800)

Model: Rockchip RK3399 Evaluation Board
PreSerial: 2, raw, 0xff1a0000
DRAM:  2 GiB
Sysmem: init
Relocation Offset: 7db7a000
Relocation fdt: 7bd6e2d0 - 7bd70ceb
CR: M/C/I
Using default environment

dwmmc@fe320000: 1, sdhci@fe330000: 0
Bootdev(atags): mmc 0
MMC0: HS400, 150Mhz
PartType: EFI
boot mode: normal
Android 11.0, Build 2021.6, v2
Found DTB in boot part
DTB: rk-kernel.dtb
HASH(c): OK
ANDROID: fdt overlay OK
I2c0 speed: 400000Hz
PMIC:  RK808 
vdd_center 900000 uV
vdd_cpu_l 900000 uV
vdd_log 1100000 uV
Model: Rockchip RK3399 Excavator Board edp avb (Android)
Rockchip UBOOT DRM driver version: v1.0.1
disp info 0, type:11, id:0
xfer: num: 2, addr: 0x50
xfer: num: 2, addr: 0x50
Monitor has basic audio support
base_parameter.mode:1920x1080
mode:1920x1080
Detailed mode clock 148500 kHz, flags[5]
    H: 1920 2008 2052 2200
    V: 1080 1084 1089 1125
bus_format: 100a
CEA mode used vic=16
final pixclk = 148500000 tmdsclk = 148500000
PHY powered down in 0 iterations
PHY PLL locked 1 iterations
PHY powered down in 0 iterations
PHY PLL locked 1 iterations
sink has audio support
hdmi_set_clk_regenerator: fs=48000Hz ftdms=148.500MHz N=6144 cts=148500
Using display timing dts
Detailed mode clock 200000 kHz, flags[a]
    H: 1536 1548 1564 1612
    V: 2048 2056 2060 2068
bus_format: 100e
AUX CH command reply failed!
AUX CH error happens: 2
AUX CH command reply failed!
AUX CH error happens: 2
AUX CH command reply failed!
AUX CH error happens: 2
failed to get Rx Max Link Rate
failed to init training
unable to do link train
CLK: (uboot. arml: enter 816000 KHz, init 816000 KHz, kernel 0N/A)
CLK: (uboot. armb: enter 816000 KHz, init 816000 KHz, kernel 0N/A)
  aplll 816000 KHz
  apllb 816000 KHz
  dpll 856000 KHz
  cpll 200000 KHz
  gpll 800000 KHz
  npll 600000 KHz
  vpll 148000 KHz
  aclk_perihp 133333 KHz
  hclk_perihp 66666 KHz
  pclk_perihp 33333 KHz
  aclk_perilp0 266666 KHz
  hclk_perilp0 88888 KHz
  pclk_perilp0 44444 KHz
  hclk_perilp1 100000 KHz
  pclk_perilp1 50000 KHz
Net:   eth0: ethernet@fe300000
Hit key to stop autoboot('CTRL+C'):  0 
emmc boot 
No FDT memory address configured. Default at 0x08300000
libfdt fdt_getprop(): FDT_ERR_NOTFOUND
lzf debug,store_value=Rockchip RK3399 Excavator Board edp avb (Android)
ANDROID: reboot reason: "(none)"
optee api revision: 2.0
Vboot=0, AVB images, AVB verify
read_is_device_unlocked() ops returned that device is UNLOCKED
avb_slot_verify.c:762: ERROR: vbmeta: Error verifying vbmeta image: OK_NOT_SIGNED
get image from preloaded partition...
Could not find "system" partition
Booting IMAGE kernel at 0x00280000 with fdt at 0x08300000...


Fdt Ramdisk skip relocation
## Booting Android Image at 0x0027f800 ...
Kernel load addr 0x00280000 size 31031 KiB
RAM disk load addr 0x0a200000 size 819 KiB
## Flattened Device Tree blob at 0x08300000
   Booting using the fdt blob at 0x08300000
   XIP Kernel Image from 0x00280000 to 0x00280000 ... OK
  'reserved-memory' ramoops@110000: addr=110000 size=f0000
   Using Device Tree in place at 0000000008300000, end 000000000831dead
failed to reserve drm-cubic-lut memory
Adding bank: 0x00200000 - 0x08400000 (size: 0x08200000)
Adding bank: 0x0a200000 - 0x80000000 (size: 0x75e00000)
Total: 1207.829 ms

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 4.19.193 (rootroot@rootroot-X99-Turbo) (gcc version 6.3.1 20170404 (Linaro GCC 6.3-2017.05), GNU ld (Linaro_Binutils-2017.05) 2.27.0.20161019) #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024
[    0.000000] Machine model: Rockchip RK3399 Excavator Board edp avb (Android)
[    0.000000] earlycon: uart8250 at MMIO32 0x00000000ff1a0000 (options '')
[    0.000000] bootconsole [uart8250] enabled
[    0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'stb-devinfo@00000000': base 0x0000000000000000, size 0 MiB
[    0.000000] cma: Reserved 16 MiB at 0x000000007f000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.0 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] psci: SMC Calling Convention v1.0
[    0.000000] percpu: Embedded 24 pages/cpu s58968 r8192 d31144 u98304
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: enabling workaround for ARM erratum 845719
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 507912
[    0.000000] Kernel command line: storagemedia=emmc androidboot.storagemedia=emmc androidboot.mode=normal  androidboot.dtb_idx=0 androidboot.dtbo_idx=0  androidboot.verifiedbootstate=orange androidboot.slot_suffix= androidboot.serialno=62089c75a9d193d6 console=ttyFIQ0 androidboot.baseband=N/A androidboot.wificountrycode=CN androidboot.veritymode=enforcing androidboot.hardware=rk30board androidboot.console=ttyFIQ0 androidboot.verifiedbootstate=orange firmware_class.path=/vendor/etc/firmware init=/init rootwait ro loop.max_part=7 buildvariant=userdebug earlycon=uart8250,mmio32,0xff1a0000 coherent_pool=1m androidboot.boot_devices=fe330000.sdhci
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 1975012K/2064384K available (15422K kernel code, 2102K rwdata, 9280K rodata, 4160K init, 2198K bss, 72988K reserved, 16384K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000]     Tasks RCU enabled.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] GICv3: no VLPI support, no direct LPI support
[    0.000000] ITS [mem 0xfee20000-0xfee3ffff]
[    0.000000] ITS@0x00000000fee20000: allocated 65536 Devices @a300000 (flat, esz 8, psz 64K, shr 0)
[    0.000000] ITS: using cache flushing for cmd queue
[    0.000000] GIC: using LPI property table @0x0000000000270000
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000fef00000
[    0.000000] CPU0: using LPI pending table @0x000000000a380000
[    0.000000] GIC: using cache flushing for LPI property table
[    0.000000] GICv3: GIC: PPI partition interrupt-partition-0[0] { /cpus/cpu@0[0] /cpus/cpu@1[1] /cpus/cpu@2[2] /cpus/cpu@3[3] }
[    0.000000] GICv3: GIC: PPI partition interrupt-partition-1[1] { /cpus/cpu@100[4] /cpus/cpu@101[5] }
[    0.000000] random: random: get_random_bytes called from start_kernel+0x36c/0x4f0 with crng_init=0
[    0.000000] rockchip_clk_register_frac_branch: could not find dclk_vop0_frac as parent of dclk_vop0, rate changes may not work
[    0.000000] rockchip_clk_register_frac_branch: could not find dclk_vop1_frac as parent of dclk_vop1, rate changes may not work
[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
[    0.000005] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
[    0.002049] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=80000)
[    0.003027] pid_max: default: 32768 minimum: 301
[    0.003600] Security Framework initialized
[    0.003995] SELinux:  Initializing.
[    0.004438] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.005081] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.007387] ASID allocator initialised with 32768 entries
[    0.008003] rcu: Hierarchical SRCU implementation.
[    0.008886] Platform MSI: interrupt-controller@fee20000 domain created
[    0.010090] PCI/MSI: /interrupt-controller@fee00000/interrupt-controller@fee20000 domain created
[    0.011738] smp: Bringing up secondary CPUs ...
[    0.012787] Detected VIPT I-cache on CPU1
[    0.012826] GICv3: CPU1: found redistributor 1 region 0:0x00000000fef20000
[    0.012871] CPU1: using LPI pending table @0x000000007e110000
[    0.012921] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.013740] Detected VIPT I-cache on CPU2
[    0.013777] GICv3: CPU2: found redistributor 2 region 0:0x00000000fef40000
[    0.013822] CPU2: using LPI pending table @0x000000007e160000
[    0.013872] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.014684] Detected VIPT I-cache on CPU3
[    0.014720] GICv3: CPU3: found redistributor 3 region 0:0x00000000fef60000
[    0.014763] CPU3: using LPI pending table @0x000000007e190000
[    0.014814] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.015652] ARM_SMCCC_ARCH_WORKAROUND_1 missing from firmware
[    0.015657] CPU features: enabling workaround for EL2 vector hardening
[    0.015667] Detected PIPT I-cache on CPU4
[    0.015691] GICv3: CPU4: found redistributor 100 region 0:0x00000000fef80000
[    0.015747] CPU4: using LPI pending table @0x000000007e1e0000
[    0.015780] CPU4: Booted secondary processor 0x0000000100 [0x410fd082]
[    0.016553] Detected PIPT I-cache on CPU5
[    0.016579] GICv3: CPU5: found redistributor 101 region 0:0x00000000fefa0000
[    0.016635] CPU5: using LPI pending table @0x000000007e1f0000
[    0.016669] CPU5: Booted secondary processor 0x0000000101 [0x410fd082]
[    0.016780] smp: Brought up 1 node, 6 CPUs
[    0.029324] SMP: Total of 6 processors activated.
[    0.029773] CPU features: detected: GIC system register CPU interface
[    0.030400] CPU features: detected: 32-bit EL0 Support
[    0.036896] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching
[    0.037700] CPU: All CPU(s) started at EL2
[    0.038125] alternatives: patching kernel code
[    0.039977] devtmpfs: initialized
[    0.054505] Trying to unpack rootfs image as initramfs...
[    0.055030] Registered cp15_barrier emulation handler
[    0.055525] Registered setend emulation handler
[    0.056326] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.057260] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.058225] pinctrl core: initialized pinctrl subsystem
[    0.059530] NET: Registered protocol family 16
[    0.062815] schedtune: configured to support 6 boost groups
[    0.063656] audit: initializing netlink subsys (disabled)
[    0.065235] audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1
[    0.066075] cpuidle: using governor menu
[    0.066463] Registered FIQ tty driver
[    0.067339] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.077874] DMA: preallocated 1024 KiB pool for atomic allocations
[    0.080929] console [pstore-1] enabled
[    0.081426] pstore: Registered ramoops as persistent store backend
[    0.082021] ramoops: attached 0xf0000@0x110000, ecc: 0/0
[    0.093186] Freeing initrd memory: 816K
[    0.101119] rockchip-gpio ff720000.gpio0: probed gpio0 (ff720000.gpio0)
[    0.102098] rockchip-gpio ff730000.gpio1: probed gpio1 (ff730000.gpio1)
[    0.103068] rockchip-gpio ff780000.gpio2: probed gpio2 (ff780000.gpio2)
[    0.104066] rockchip-gpio ff788000.gpio3: probed gpio3 (ff788000.gpio3)
[    0.105157] rockchip-gpio ff790000.gpio4: probed gpio4 (ff790000.gpio4)
[    0.105851] rockchip-pinctrl pinctrl: probed pinctrl
[    0.114887] cryptd: max_cpu_qlen set to 1000
[    0.116347] fiq debugger fiq mode enabled
[[    0.116941] console [ttyFIQ0] enabled
    0.116941] console [ttyFIQ0] enabled
[    0.117642] bootconsole [uart8250] disabled
[    0.117642] bootconsole [uart8250] disabled
[    0.118177] Registered fiq debugger ttyFIQ0
[    0.118745] vcc1v8_s3: regulator get failed, ret=-517
[    0.118986] vcc3v0_sd: regulator get failed, ret=-517
[    0.119178] vcc3v3_sys: regulator get failed, ret=-517
[    0.119358] vcc_sys: supplied by dc_12v
[    0.119667] vcc5v0_host: supplied by vcc_sys
[    0.119766] vcc3v3_sys: supplied by vcc_sys
[    0.119808] vcc3v0_sd: supplied by vcc3v3_sys
[    0.147807] vcc_lcd: supplied by vcc5v0_sys
[    0.148517] rk_iommu ff650800.iommu: version = 1
[    0.148901] rk_iommu ff660480.iommu: version = 1
[    0.149159] rk_iommu ff670800.iommu: version = 1
[    0.149425] rk_iommu ff8f3f00.iommu: version = 1
[    0.149621] rk_iommu ff903f00.iommu: version = 1
[    0.149816] rk_iommu ff914000.iommu: version = 1
[    0.150062] rk_iommu ff924000.iommu: version = 1
[    0.150561] SCSI subsystem initialized
[    0.150722] usbcore: registered new interface driver usbfs
[    0.150765] usbcore: registered new interface driver hub
[    0.150805] usbcore: registered new device driver usb
[    0.151029] media: Linux media interface: v0.10
[    0.151077] videodev: Linux video capture interface: v2.00
[    0.151133] pps_core: LinuxPPS API ver. 1 registered
[    0.151145] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.151166] PTP clock support registered
[    0.152993] Advanced Linux Sound Architecture Driver Initialized.
[    0.153307] Bluetooth: Core ver 2.22
[    0.153343] NET: Registered protocol family 31
[    0.153356] Bluetooth: HCI device and connection manager initialized
[    0.153369] Bluetooth: HCI socket layer initialized
[    0.153382] Bluetooth: L2CAP socket layer initialized
[    0.153414] Bluetooth: SCO socket layer initialized
[    0.153771] rockchip-cpuinfo cpuinfo: SoC        : 0
[    0.153789] rockchip-cpuinfo cpuinfo: Serial        : 62089c75a9d193d6
[    0.154508] clocksource: Switched to clocksource arch_sys_counter
[    0.211762] VFS: Disk quotas dquot_6.6.0
[    0.211842] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.212917] thermal thermal_zone1: power_allocator: sustainable_power will be estimated
[    0.213158] NET: Registered protocol family 2
[    0.213625] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes)
[    0.213673] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[    0.213817] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[    0.214072] TCP: Hash tables configured (established 16384 bind 16384)
[    0.214179] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.214243] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.214394] NET: Registered protocol family 1
[    0.216587] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
[    0.216870] hw perfevents: enabled with armv8_cortex_a72 PMU driver, 7 counters available
[    0.218260] Initialise system trusted keyrings
[    0.218411] workingset: timestamp_bits=45 max_order=19 bucket_order=0
[    0.222311] utf8_selftest: All 154 tests passed
[    0.222329] fuse init (API version 7.27)
[    0.223339] 
[    0.223339] TEE Core Framework initialization (ver 1:0.1)
[    0.223365] TEE armv7 Driver initialization
[    0.223726] tz_tee_probe: name="armv7sec", id=0, pdev_name="armv7sec.0"
[    0.223744] TEE core: Alloc the misc device "opteearmtz00" (id=0)
[    0.223895] TEE Core: Register the misc device "opteearmtz00" (id=0,minor=62)
[    0.225010] Key type asymmetric registered
[    0.225026] Asymmetric key parser 'x509' registered
[    0.225063] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    0.225078] io scheduler noop registered
[    0.225177] io scheduler cfq registered (default)
[    0.225191] io scheduler mq-deadline registered
[    0.225198] io scheduler kyber registered
[    0.225271] io scheduler bfq registered
[    0.226848] phy phy-ff770000.syscon:usb2-phy@e450.1: Linked as a consumer to regulator.6
[    0.227209] phy phy-ff770000.syscon:usb2-phy@e450.2: No vbus specified for otg port
[    0.228369] phy phy-ff770000.syscon:usb2-phy@e460.3: Linked as a consumer to regulator.6
[    0.228672] phy phy-ff770000.syscon:usb2-phy@e460.4: No vbus specified for otg port
[    0.230084] rockchip-mipi-dphy-rx ff770000.syscon:mipi-dphy-rx0: invalid resource
[    0.233229] rockchip-pcie f8000000.pcie: missing "memory-region" property
[    0.233359] rockchip-pcie f8000000.pcie: no vpcie12v regulator found
[    0.233382] rockchip-pcie f8000000.pcie: no vpcie3v3 regulator found
[    0.233403] rockchip-pcie f8000000.pcie: no vpcie1v8 regulator found
[    0.233423] rockchip-pcie f8000000.pcie: no vpcie0v9 regulator found
[    0.233447] rockchip-pcie f8000000.pcie: host bridge /pcie@f8000000 ranges:
[    0.233472] rockchip-pcie f8000000.pcie:   MEM 0xfa000000..0xfbdfffff -> 0xfa000000
[    0.233488] rockchip-pcie f8000000.pcie:    IO 0xfbe00000..0xfbefffff -> 0xfbe00000
[    0.784553] rockchip-pcie f8000000.pcie: PCIe link training gen1 timeout!
[    0.784578] rockchip-pcie f8000000.pcie: deferred probe failed
[    0.784660] rockchip-pcie: probe of f8000000.pcie failed with error -110
[    0.785277] pwm-backlight backlight: backlight supply power not found, using dummy regulator
[    0.785343] pwm-backlight backlight: Linked as a consumer to regulator.0
[    0.785634] iommu: Adding device ff670000.iep to group 2
[    0.785663] iep ff670000.iep: Linked as a consumer to ff670800.iommu
[    0.785826] iep: failed to find iep power down clock source.
[    0.786157] iep: IEP Power ON
[    0.786195] iep: IEP Power OFF
[    0.786263] iep: IEP Driver loaded succesfully
[    0.786428] iep: Module initialized.
[    0.786559] mpp_service mpp-srv: unknown mpp version for missing VCS info
[    0.786575] mpp_service mpp-srv: probe start
[    0.786904] iommu: Adding device ff660000.rkvdec to group 1
[    0.786936] mpp_rkvdec ff660000.rkvdec: Linked as a consumer to ff660480.iommu
[    0.787110] mpp_rkvdec ff660000.rkvdec: probing start
[    0.787454] rkvdec_init:1219: failed on clk_get clk_hevc_cabac
[    0.787563] mpp_rkvdec ff660000.rkvdec: shared_video_hevc_cabac is not found!
[    0.787585] rkvdec_init:1250: No hevc cabac reset resource define
[    0.787778] mpp_rkvdec ff660000.rkvdec: probing finish
[    0.788944] iommu: Adding device ff650400.vdpu to group 0
[    0.789017] mpp_vdpu2 ff650400.vdpu: Linked as a consumer to ff650800.iommu
[    0.789281] mpp_vdpu2 ff650400.vdpu: probe device
[    0.789600] mpp_vdpu2 ff650400.vdpu: reset_group->rw_sem_on=0
[    0.789622] mpp_vdpu2 ff650400.vdpu: reset_group->rw_sem_on=0
[    0.789856] mpp_vdpu2 ff650400.vdpu: probing finish
[    0.790518] iommu: Adding device ff650000.vepu to group 0
[    0.790556] mpp_vepu2 ff650000.vepu: Linked as a consumer to ff650800.iommu
[    0.790617] mpp_vepu2 ff650000.vepu: probe device
[    0.790964] mpp_vepu2 ff650000.vepu: reset_group->rw_sem_on=0
[    0.790988] mpp_vepu2 ff650000.vepu: reset_group->rw_sem_on=0
[    0.791216] mpp_vepu2 ff650000.vepu: probing finish
[    0.792092] mpp_service mpp-srv: probe success
[    0.795263] dma-pl330 ff6d0000.dma-controller: Loaded driver for PL330 DMAC-241330
[    0.795290] dma-pl330 ff6d0000.dma-controller:     DBUFF-32x8bytes Num_Chans-6 Num_Peri-12 Num_Events-12
[    0.796829] dma-pl330 ff6e0000.dma-controller: Loaded driver for PL330 DMAC-241330
[    0.796849] dma-pl330 ff6e0000.dma-controller:     DBUFF-128x8bytes Num_Chans-8 Num_Peri-20 Num_Events-16
[    0.798238] rockchip-system-monitor rockchip-system-monitor: system monitor probe
[    0.798893] vdd_log: supplied by regulator-dummy
[    0.799445] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    0.799997] ff180000.serial: ttyS0 at MMIO 0xff180000 (irq = 37, base_baud = 1500000) is a 16550A
[    0.801757] random: fast init done
[    0.802039] random: crng init done
[    0.802110] iommu: Adding device ff8f0000.vop to group 3
[    0.802150] rockchip-vop ff8f0000.vop: Linked as a consumer to ff8f3f00.iommu
[    0.802450] iommu: Adding device ff900000.vop to group 4
[    0.802482] rockchip-vop ff900000.vop: Linked as a consumer to ff903f00.iommu
[    0.806720] rockchip-drm display-subsystem: Linked as a consumer to ff8f0000.vop
[    0.806761] rockchip-drm display-subsystem: Linked as a consumer to ff900000.vop
[    0.807707] rockchip-drm display-subsystem: Linked as a consumer to ff970000.edp
[    0.808221] rockchip-drm display-subsystem: Linked as a consumer to ff940000.hdmi
[    0.815304] panel-simple panel: Linked as a consumer to regulator.8
[    0.815349] panel-simple panel: panel supply vsp not found, using dummy regulator
[    0.815437] panel-simple panel: Linked as a consumer to regulator.0
[    0.815468] panel-simple panel: panel supply vsn not found, using dummy regulator
[    0.816439] midgard ff9a0000.gpu: Failed to get regulator
[    0.816460] midgard ff9a0000.gpu: Power control initialization failed
[    0.816961] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.822732] brd: module loaded
[    0.834725] loop: module loaded
[    0.835052] zram: Added device: zram0
[    0.835346] SCSI Media Changer driver v0.25 
[    0.837261] libphy: Fixed MDIO Bus: probed
[    0.837301] tun: Universal TUN/TAP device driver, 1.6
[    0.837914] rk_gmac-dwmac fe300000.ethernet: PTP uses main clock
[    0.837955] rk_gmac-dwmac fe300000.ethernet: phy regulator is not available yet, deferred probing
[    0.838576] PPP generic driver version 2.4.2
[    0.838703] PPP BSD Compression module registered
[    0.838716] PPP Deflate Compression module registered
[    0.838744] PPP MPPE Compression module registered
[    0.838753] NET: Registered protocol family 24
[    0.838771] PPTP driver version 0.8.5
[    0.839053] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[    0.839064] CSLIP: code copyright 1989 Regents of the University of California.
[    0.839122] usbcore: registered new interface driver catc
[    0.839156] usbcore: registered new interface driver kaweth
[    0.839168] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver
[    0.839196] usbcore: registered new interface driver pegasus
[    0.839233] usbcore: registered new interface driver rtl8150
[    0.839266] usbcore: registered new interface driver r8152
[    0.839277] hso: drivers/net/usb/hso.c: Option Wireless
[    0.839318] usbcore: registered new interface driver hso
[    0.839354] usbcore: registered new interface driver asix
[    0.839389] usbcore: registered new interface driver ax88179_178a
[    0.839420] usbcore: registered new interface driver cdc_ether
[    0.839452] usbcore: registered new interface driver cdc_eem
[    0.839480] usbcore: registered new interface driver dm9601
[    0.839518] usbcore: registered new interface driver smsc75xx
[    0.839555] usbcore: registered new interface driver smsc95xx
[    0.839586] usbcore: registered new interface driver gl620a
[    0.839617] usbcore: registered new interface driver net1080
[    0.839651] usbcore: registered new interface driver plusb
[    0.839683] usbcore: registered new interface driver rndis_host
[    0.839715] usbcore: registered new interface driver cdc_subset
[    0.839743] usbcore: registered new interface driver zaurus
[    0.839775] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[    0.839812] usbcore: registered new interface driver int51x1
[    0.839844] usbcore: registered new interface driver kalmia
[    0.839876] usbcore: registered new interface driver ipheth
[    0.839908] usbcore: registered new interface driver sierra_net
[    0.839940] usbcore: registered new interface driver cx82310_eth
[    0.839975] usbcore: registered new interface driver cdc_ncm
[    0.840009] usbcore: registered new interface driver qmi_wwan_q
[    0.840041] usbcore: registered new interface driver cdc_mbim
[    0.840877] dwc3 fe800000.dwc3: Failed to get clk 'ref': -2
[    0.845045] dwc3 fe900000.dwc3: Failed to get clk 'ref': -2
[    0.849721] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.849738] ehci-pci: EHCI PCI platform driver
[    0.849793] ehci-platform: EHCI generic platform driver
[    0.853317] ehci-platform fe380000.usb: EHCI Host Controller
[    0.853479] ehci-platform fe380000.usb: new USB bus registered, assigned bus number 1
[    0.853712] ehci-platform fe380000.usb: irq 31, io mem 0xfe380000
[    0.864521] ehci-platform fe380000.usb: USB 2.0 started, EHCI 1.00
[    0.864657] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    0.864673] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.864682] usb usb1: Product: EHCI Host Controller
[    0.864695] usb usb1: Manufacturer: Linux 4.19.193 ehci_hcd
[    0.864704] usb usb1: SerialNumber: fe380000.usb
[    0.865076] hub 1-0:1.0: USB hub found
[    0.865114] hub 1-0:1.0: 1 port detected
[    0.867528] ehci-platform fe3c0000.usb: EHCI Host Controller
[    0.867690] ehci-platform fe3c0000.usb: new USB bus registered, assigned bus number 2
[    0.867964] ehci-platform fe3c0000.usb: irq 33, io mem 0xfe3c0000
[    0.884524] ehci-platform fe3c0000.usb: USB 2.0 started, EHCI 1.00
[    0.884656] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    0.884674] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.884690] usb usb2: Product: EHCI Host Controller
[    0.884703] usb usb2: Manufacturer: Linux 4.19.193 ehci_hcd
[    0.884716] usb usb2: SerialNumber: fe3c0000.usb
[    0.885042] hub 2-0:1.0: USB hub found
[    0.885073] hub 2-0:1.0: 1 port detected
[    0.885566] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.885594] ohci-platform: OHCI generic platform driver
[    0.885788] ohci-platform fe3a0000.usb: Generic Platform OHCI controller
[    0.885917] ohci-platform fe3a0000.usb: new USB bus registered, assigned bus number 3
[    0.886096] ohci-platform fe3a0000.usb: irq 32, io mem 0xfe3a0000
[    0.945322] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    0.945341] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.945351] usb usb3: Product: Generic Platform OHCI controller
[    0.945360] usb usb3: Manufacturer: Linux 4.19.193 ohci_hcd
[    0.945369] usb usb3: SerialNumber: fe3a0000.usb
[    0.945731] hub 3-0:1.0: USB hub found
[    0.945776] hub 3-0:1.0: 1 port detected
[    0.946177] ohci-platform fe3e0000.usb: Generic Platform OHCI controller
[    0.946323] ohci-platform fe3e0000.usb: new USB bus registered, assigned bus number 4
[    0.946566] ohci-platform fe3e0000.usb: irq 34, io mem 0xfe3e0000
[    1.005318] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    1.005336] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.005345] usb usb4: Product: Generic Platform OHCI controller
[    1.005355] usb usb4: Manufacturer: Linux 4.19.193 ohci_hcd
[    1.005363] usb usb4: SerialNumber: fe3e0000.usb
[    1.005701] hub 4-0:1.0: USB hub found
[    1.005740] hub 4-0:1.0: 1 port detected
[    1.006739] xhci-hcd xhci-hcd.1.auto: xHCI Host Controller
[    1.006897] xhci-hcd xhci-hcd.1.auto: new USB bus registered, assigned bus number 5
[    1.007332] xhci-hcd xhci-hcd.1.auto: hcc params 0x0220fe64 hci version 0x110 quirks 0x0000009002030010
[    1.007380] xhci-hcd xhci-hcd.1.auto: irq 76, io mem 0xfe900000
[    1.007665] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.007683] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.007696] usb usb5: Product: xHCI Host Controller
[    1.007709] usb usb5: Manufacturer: Linux 4.19.193 xhci-hcd
[    1.007721] usb usb5: SerialNumber: xhci-hcd.1.auto
[    1.008085] hub 5-0:1.0: USB hub found
[    1.008150] hub 5-0:1.0: 1 port detected
[    1.008414] xhci-hcd xhci-hcd.1.auto: xHCI Host Controller
[    1.008584] xhci-hcd xhci-hcd.1.auto: new USB bus registered, assigned bus number 6
[    1.008606] xhci-hcd xhci-hcd.1.auto: Host supports USB 3.0 SuperSpeed
[    1.008671] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.008775] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.008796] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.008805] usb usb6: Product: xHCI Host Controller
[    1.008814] usb usb6: Manufacturer: Linux 4.19.193 xhci-hcd
[    1.008823] usb usb6: SerialNumber: xhci-hcd.1.auto
[    1.009175] hub 6-0:1.0: USB hub found
[    1.009215] hub 6-0:1.0: 1 port detected
[    1.009589] usbcore: registered new interface driver cdc_acm
[    1.009598] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[    1.009646] usbcore: registered new interface driver usblp
[    1.009684] usbcore: registered new interface driver cdc_wdm
[    1.009887] usbcore: registered new interface driver uas
[    1.009978] usbcore: registered new interface driver usb-storage
[    1.010013] usbcore: registered new interface driver ums-alauda
[    1.010055] usbcore: registered new interface driver ums-cypress
[    1.010092] usbcore: registered new interface driver ums-datafab
[    1.010126] usbcore: registered new interface driver ums_eneub6250
[    1.010159] usbcore: registered new interface driver ums-freecom
[    1.010192] usbcore: registered new interface driver ums-isd200
[    1.010226] usbcore: registered new interface driver ums-jumpshot
[    1.010258] usbcore: registered new interface driver ums-karma
[    1.010291] usbcore: registered new interface driver ums-onetouch
[    1.010326] usbcore: registered new interface driver ums-sddr09
[    1.010363] usbcore: registered new interface driver ums-sddr55
[    1.010397] usbcore: registered new interface driver ums-usbat
[    1.010465] usbcore: registered new interface driver usbserial_generic
[    1.010486] usbserial: USB Serial support registered for generic
[    1.010528] usbcore: registered new interface driver option
[    1.010547] usbserial: USB Serial support registered for GSM modem (1-port)
[    1.010729] usbcore: registered new interface driver trancevibrator
[    1.011136] usbcore: registered new interface driver xpad
[    1.011205] usbcore: registered new interface driver usb_acecad
[    1.011244] usbcore: registered new interface driver aiptek
[    1.011285] usbcore: registered new interface driver gtco
[    1.011321] usbcore: registered new interface driver hanwang
[    1.011356] usbcore: registered new interface driver kbtab
[    1.011648] cyttsp5_loader_init: Parade TTSP FW Loader Driver (Built TTDA.03.08.874312) rc=0
[    1.011664] cyttsp5_device_access_init: Parade TTSP Device Access Driver (Built TTDA.03.08.874312) rc=0
[    1.012738] i2c /dev entries driver
[    1.014201] input: gsl3673 as /devices/platform/ff110000.i2c/i2c-1/1-0040/input/input0
[    1.079968] phy phy-ff770000.syscon:usb2-phy@e450.2: charger = USB_SDP_CHARGER
[    1.084665] gsl3673 1-0040: GSL3673 test_i2c error!
[    1.084684] gsl3673 1-0040: gsl_probe: init_chip failed
[    1.085109] gsl3673: probe of 1-0040 failed with error -1
[    1.085547] i2c i2c-1: 1 i2c clients have been registered at 0x0c
[    1.085653] i2c i2c-1: 1 i2c clients have been registered at 0x10
[    1.086901] rk808 0-001b: chip id: 0x0
[    1.086989] chensq power_en_active0 is 0x0,rk808_probe--1319
[    1.090005] rk808-regulator rk808-regulator: there is no dvs0 gpio
[    1.090037] rk808-regulator rk808-regulator: there is no dvs1 gpio
[    1.090756] vdd_center: supplied by vcc_sys
[    1.091278] vdd_cpu_l: supplied by vcc_sys
[    1.091499] vcc_ddr: supplied by vcc_sys
[    1.092033] vcc_1v8: supplied by vcc_sys
[    1.092729] vcc1v8_dvp: supplied by vcc_sys
[    1.093185] vcc3v0_tp: supplied by vcc_sys
[    1.093750] vcc1v8_pmu: supplied by vcc_sys
[    1.094343] vcc_sdio: supplied by vcc_sys
[    1.094763] vcca3v0_codec: supplied by vcc_sys
[    1.095362] vcc_1v5: supplied by vcc_sys
[    1.095769] vcca1v8_codec: supplied by vcc_sys
[    1.096379] vcc_3v0: supplied by vcc_sys
[    1.096665] vcc3v3_s3: supplied by vcc3v3_sys
[    1.096967] vcc3v3_s0: supplied by vcc3v3_sys
[    1.099911] rk808-rtc rk808-rtc: registered as rtc0
[    1.100482] rk808-rtc rk808-rtc: setting system clock to 2024-01-08 01:41:20 UTC (1704678080)
[    1.101068] fan53555-regulator 0-0040: FAN53555 Option[8] Rev[1] Detected!
[    1.102231] vdd_cpu_b: supplied by vcc_sys
[    1.102482] vcc1v8_s3: supplied by vcc_1v8
[    1.102983] fan53555-regulator 0-0041: FAN53555 Option[8] Rev[1] Detected!
[    1.104093] vdd_gpu: supplied by vcc_sys
[    1.104973] gsensor_mpu6500 4-0068: sensor_register_device: mpu6500_acc, id = 29
[    1.105047] i2c i2c-4: sensor_probe: mpu6500_acc,000000006f6b55fe
[    1.105100] gsensor_mpu6500 4-0068: sensor_chip_init:mpu6500_acc:devid=0x0,ops=0x000000002ccbd605
[    1.105428] gsensor_mpu6500 4-0068: set MPU6500_PWR_MGMT_1 error,res: -6!
[    1.105445] gsensor_mpu6500 4-0068: sensor_initial:fail to init sensor
[    1.105459] gsensor_mpu6500 4-0068: sensor_chip_init:fail to init sensor
[    1.105472] i2c i2c-4: sensor_probe failed -2
[    1.105472] 
[    1.105517] i2c i2c-4: 1 i2c clients have been registered at 0x68
[    1.106031] vm149c 1-000c: probing...
[    1.106049] vm149c 1-000c: driver version: 00.01.00
[    1.106064] vm149c 1-000c: could not get module rockchip,vcm-max-current from dts!
[    1.106078] vm149c 1-000c: could not get module rockchip,vcm-start-current from dts!
[    1.106092] vm149c 1-000c: could not get module rockchip,vcm-rated-current from dts!
[    1.106104] vm149c 1-000c: could not get module rockchip,vcm-step-mode from dts!
[    1.106138] vm149c 1-000c: probing successful
[    1.106199] vm149c 1-000c-1: probing...
[    1.106216] vm149c 1-000c-1: driver version: 00.01.00
[    1.106230] vm149c 1-000c-1: could not get module rockchip,vcm-max-current from dts!
[    1.106239] vm149c 1-000c-1: could not get module rockchip,vcm-start-current from dts!
[    1.106248] vm149c 1-000c-1: could not get module rockchip,vcm-rated-current from dts!
[    1.106264] vm149c 1-000c-1: could not get module rockchip,vcm-step-mode from dts!
[    1.106289] vm149c 1-000c-1: probing successful
[    1.106381] sgm3784 1-0030: driver version: 00.01.00
[    1.106440] sgm3784 1-0030: get torch-gpio failed, using assist light mode
[    1.106480] sgm3784 1-0030: led0 max torch:299200UA flash:1122000UA timeout:1600000US
[    1.106492] sgm3784 1-0030: led1 max torch:299200UA flash:1122000UA timeout:1600000US
[    1.106658] sgm3784 1-0030: sgm3784_i2c_read: reg:0x0 failed
[    1.106673] sgm3784 1-0030: Read chip id error
[    1.107887] iommu: Adding device ff910000.rkisp1 to group 5
[    1.107915] rkisp1 ff910000.rkisp1: Linked as a consumer to ff914000.iommu
[    1.108096] rkisp1 ff910000.rkisp1: rkisp1 driver version: v00.01.05
[    1.108129] rkisp1 ff910000.rkisp1: Missing rockchip,grf property
[    1.108343] rkisp1 ff910000.rkisp1: Entity type for entity rkisp1-isp-subdev was not initialized!
[    1.109055] iommu: Adding device ff920000.rkisp1 to group 6
[    1.109120] rkisp1 ff920000.rkisp1: Linked as a consumer to ff924000.iommu
[    1.109352] rkisp1 ff920000.rkisp1: rkisp1 driver version: v00.01.05
[    1.109428] rkisp1 ff920000.rkisp1: Missing rockchip,grf property
[    1.109607] rkisp1 ff920000.rkisp1: Entity type for entity rkisp1-isp-subdev was not initialized!
[    1.111230] usbcore: registered new interface driver uvcvideo
[    1.111248] USB Video Class driver (1.1.1)
[    1.111554] rockchip-iodomain ff320000.syscon:io-domains: Linked as a consumer to regulator.22
[    1.111585] rockchip-iodomain ff320000.syscon:io-domains: pmu1830(3000000 uV) supplied by vcc_3v0
[    1.111800] rockchip-iodomain ff770000.syscon:io-domains: Linked as a consumer to regulator.22
[    1.111826] rockchip-iodomain ff770000.syscon:io-domains: bt656(3000000 uV) supplied by vcc_3v0
[    1.111911] rockchip-iodomain ff770000.syscon:io-domains: Linked as a consumer to regulator.21
[    1.111942] rockchip-iodomain ff770000.syscon:io-domains: audio(1800000 uV) supplied by vcca1v8_codec
[    1.112010] rockchip-iodomain ff770000.syscon:io-domains: Linked as a consumer to regulator.18
[    1.112039] rockchip-iodomain ff770000.syscon:io-domains: sdmmc(3000000 uV) supplied by vcc_sdio
[    1.112109] rockchip-iodomain ff770000.syscon:io-domains: gpio1830(3000000 uV) supplied by vcc_3v0
[    1.112951] __power_supply_register: Expected proper parent device for 'test_ac'
[    1.113087] __power_supply_register: Expected proper parent device for 'test_battery'
[    1.113288] thermal thermal_zone2: power_allocator: sustainable_power will be estimated
[    1.113359] __power_supply_register: Expected proper parent device for 'test_usb'
[    1.114611] rockchip-thermal ff260000.tsadc: tsadc is probed successfully!
[    1.115652] device-mapper: uevent: version 1.0.3
[    1.115834] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    1.116011] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: 
[    1.116039] Bluetooth: HCI UART driver ver 2.3
[    1.116061] Bluetooth: HCI UART protocol H4 registered
[    1.116334] cpu cpu0: bin=1
[    1.116378] cpu cpu0: leakage=34
[    1.116517] cpu cpu0: Linked as a consumer to regulator.12
[    1.128238] cpu cpu0: temp=39375, pvtm=151260 (151490 + -230)
[    1.128445] cpu cpu0: Dropping the link to regulator.12
[    1.128480] cpu cpu0: pvtm-volt-sel=2
[    1.128502] cpu cpu0: bin-scale=34
[    1.128567] cpu cpu4: bin=1
[    1.128594] cpu cpu4: leakage=54
[    1.128804] cpu cpu4: Linked as a consumer to regulator.25
[    1.137893] usb 2-1: new high-speed USB device number 2 using ehci-platform
[    1.141311] cpu cpu4: temp=39375, pvtm=159517 (159659 + -142)
[    1.141432] cpu cpu4: Dropping the link to regulator.25
[    1.141471] cpu cpu4: pvtm-volt-sel=3
[    1.141495] cpu cpu4: bin-scale=17
[    1.141733] cpu cpu0: Linked as a consumer to regulator.12
[    1.141769] cpu cpu0: Dropping the link to regulator.12
[    1.141908] cpu cpu0: Linked as a consumer to regulator.12
[    1.142389] cpu cpu0: avs=0
[    1.142585] cpu cpu0: l=0 h=2147483647 hyst=5000 l_limit=0 h_limit=0 h_table=0
[    1.143160] cpu cpu0: failed to find power_model node
[    1.143434] cpu cpu4: Linked as a consumer to regulator.25
[    1.144034] cpu cpu4: avs=0
[    1.144078] energy_model: pd4: hertz/watts ratio non-monotonically decreasing: em_cap_state 2 >= em_cap_state1
[    1.144271] cpu cpu4: l=0 h=2147483647 hyst=5000 l_limit=0 h_limit=0 h_table=0
[    1.146140] cpu cpu4: failed to find power_model node
[    1.147262] sdhci: Secure Digital Host Controller Interface driver
[    1.147281] sdhci: Copyright(c) Pierre Ossman
[    1.147289] Synopsys Designware Multimedia Card Interface Driver
[    1.147828] dwmmc_rockchip fe310000.dwmmc: IDMAC supports 32-bit address mode.
[    1.148074] dwmmc_rockchip fe310000.dwmmc: Using internal DMA controller.
[    1.148101] dwmmc_rockchip fe310000.dwmmc: Version ID is 270a
[    1.148148] dwmmc_rockchip fe310000.dwmmc: DW MMC controller at irq 28,32 bit host data width,256 deep fifo
[    1.148263] dwmmc_rockchip fe310000.dwmmc: allocated mmc-pwrseq
[    1.148281] mmc_host mmc0: card is non-removable.
[    1.161442] mmc_host mmc0: Bus speed (slot 0) = 400000Hz (slot req 400000Hz, actual 400000HZ div = 0)
[    1.175330] dwmmc_rockchip fe320000.dwmmc: IDMAC supports 32-bit address mode.
[    1.175682] dwmmc_rockchip fe320000.dwmmc: Using internal DMA controller.
[    1.175720] dwmmc_rockchip fe320000.dwmmc: Version ID is 270a
[    1.175819] dwmmc_rockchip fe320000.dwmmc: DW MMC controller at irq 29,32 bit host data width,256 deep fifo
[    1.176016] dwmmc_rockchip fe320000.dwmmc: Linked as a consumer to regulator.3
[    1.176114] dwmmc_rockchip fe320000.dwmmc: Linked as a consumer to regulator.18
[    1.176250] mmc_host mmc1: card is polling.
[    1.189489] mmc_host mmc1: Bus speed (slot 0) = 400000Hz (slot req 400000Hz, actual 400000HZ div = 0)
[    1.202771] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.212680] mmc0: queuing unknown CIS tuple 0x80 (2 bytes)
[    1.214843] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
[    1.217084] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
[    1.220793] mmc0: queuing unknown CIS tuple 0x80 (7 bytes)
[    1.226199] mmc0: queuing unknown CIS tuple 0x81 (9 bytes)
[    1.227600] mmc_host mmc1: Bus speed (slot 0) = 300000Hz (slot req 300000Hz, actual 300000HZ div = 0)
[    1.230557] mmc2: SDHCI controller on fe330000.sdhci [fe330000.sdhci] using ADMA
[    1.232027] hidraw: raw HID events driver (C) Jiri Kosina
[    1.234815] usbcore: registered new interface driver usbhid
[    1.234837] usbhid: USB HID core driver
[    1.234911] ion_device_add_heap: ion_system_contig_heap id=0 type=1
[    1.235140] ion_device_add_heap: ion_system_heap id=1 type=0
[    1.235161] ion_device_add_heap: reserved id=2 type=4
[    1.235364] ashmem: initialized
[    1.238606] rockchip-saradc ff100000.saradc: Linked as a consumer to regulator.2
[    1.239512] optee: probing for conduit method from DT.
[    1.239555] optee: revision 1.1
[    1.239988] optee: initialized driver
[    1.240010] rknandbase v1.2 2021-01-07
[    1.240611] usbcore: registered new interface driver snd-usb-audio
[    1.241286] enter into es7210_modinit
[    1.242574] rt5651 1-001a: Device with ID register 0xffffffc0 is not rt5651
[    1.246183] netem: version 1.3
[    1.246220] u32 classifier
[    1.246226]     Actions configured
[    1.246735] xt_time: kernel timezone is -0000
[    1.246825] gre: GRE over IPv4 demultiplexor driver
[    1.246840] IPv4 over IPsec tunneling driver
[    1.247459] Initializing XFRM netlink socket
[    1.247489] IPsec XFRM device driver
[    1.247774] NET: Registered protocol family 10
[    1.248817] Segment Routing with IPv6
[    1.248897] mip6: Mobile IPv6
[    1.249413] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    1.250003] NET: Registered protocol family 17
[    1.250029] NET: Registered protocol family 15
[    1.250082] Bridge firewalling registered
[    1.250235] Bluetooth: RFCOMM TTY layer initialized
[    1.250256] Bluetooth: RFCOMM socket layer initialized
[    1.250340] Bluetooth: RFCOMM ver 1.11
[    1.250357] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    1.250365] Bluetooth: BNEP filters: protocol multicast
[    1.250377] Bluetooth: BNEP socket layer initialized
[    1.250386] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.250396] Bluetooth: HIDP socket layer initialized
[    1.250418] l2tp_core: L2TP core driver, V2.0
[    1.250432] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[    1.250441] [BT_RFKILL]: Enter rfkill_rk_init
[    1.250450] [WLAN_RFKILL]: Enter rfkill_wlan_init
[    1.250817] [WLAN_RFKILL]: Enter rfkill_wlan_probe
[    1.250855] [WLAN_RFKILL]: wlan_platdata_parse_dt: wifi_chip_type = ap6354
[    1.250865] [WLAN_RFKILL]: wlan_platdata_parse_dt: enable wifi power control.
[    1.250874] [WLAN_RFKILL]: wlan_platdata_parse_dt: wifi power controled by gpio.
[    1.250908] [WLAN_RFKILL]: wlan_platdata_parse_dt: WIFI,host_wake_irq = 3, flags = 0.
[    1.250920] [WLAN_RFKILL]: wlan_platdata_parse_dt: The ref_wifi_clk not found !
[    1.250928] [WLAN_RFKILL]: rfkill_wlan_probe: init gpio
[    1.250938] [WLAN_RFKILL]: rfkill_set_wifi_bt_power: 1
[    1.250947] [WLAN_RFKILL]: Exit rfkill_wlan_probe
[    1.251443] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: uart_rts_gpios = 83.
[    1.251469] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: BT,reset_gpio = 9.
[    1.251487] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: BT,wake_gpio = 90.
[    1.251500] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: BT,wake_host_irq = 4.
[    1.251553] [BT_RFKILL]: Request irq for bt wakeup host
[    1.251614] [BT_RFKILL]: BT_WAKE_HOST IRQ fired
[    1.251628] [BT_RFKILL]: ** disable irq
[    1.251733] [BT_RFKILL]: bt_default device registered.
[    1.252000] gyro_mpu6500 4-0068-1: sensor_register_device: mpu6500_gyro, id = 56
[    1.252015] i2c i2c-4: sensor_probe: mpu6500_gyro,000000000f5fdcb7
[    1.252051] gyro_mpu6500 4-0068-1: sensor_chip_init:mpu6500_gyro:devid=0x0,ops=0x00000000e2d8e8ac
[    1.252615] gyro_mpu6500 4-0068-1: sensor_active:fail to active sensor
[    1.252628] gyro_mpu6500 4-0068-1: sensor_init:line=84,error
[    1.252638] gyro_mpu6500 4-0068-1: sensor_initial:fail to init sensor
[    1.252647] gyro_mpu6500 4-0068-1: sensor_chip_init:fail to init sensor
[    1.252654] i2c i2c-4: sensor_probe failed -2
[    1.252654] 
[    1.252939] ov13850 1-0010: driver version: 00.01.05
[    1.253058] ov13850 1-0010: Linked as a consumer to regulator.9
[    1.253096] ov13850 1-0010: 1-0010 supply dovdd not found, using dummy regulator
[    1.253137] ov13850 1-0010: Linked as a consumer to regulator.0
[    1.253157] ov13850 1-0010: 1-0010 supply dvdd not found, using dummy regulator
[    1.253231] ov13850 1-0010: could not get sleep pinstate
[    1.257858] usb 5-1: new low-speed USB device number 2 using xhci-hcd
[    1.258840] ov13850 1-0010: Detected OV00d850 sensor, REVISION 0xb2
[    1.258894] rockchip-mipi-dphy-rx ff770000.syscon:mipi-dphy-rx0: match m00_b_ov13850 1-0010:bus type 4
[    1.259022] ov13850 1-0010-1: driver version: 00.01.05
[    1.259050] ov13850 1-0010-1: Failed to get power-gpios, maybe no use
[    1.259070] ov13850 1-0010-1: Failed to get reset-gpios, maybe no use
[    1.259143] ov13850 1-0010-1: Linked as a consumer to regulator.9
[    1.259169] ov13850 1-0010-1: 1-0010-1 supply dovdd not found, using dummy regulator
[    1.259224] ov13850 1-0010-1: Linked as a consumer to regulator.0
[    1.259245] ov13850 1-0010-1: 1-0010-1 supply dvdd not found, using dummy regulator
[    1.259320] ov13850 1-0010-1: could not get sleep pinstate
[    1.259350] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    1.259361] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    1.259372] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    1.259382] ov13850 1-0010-1: Error applying setting, reverse things back
[    1.259391] ov13850 1-0010-1: could not set pins
[    1.259848] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.260525] mmcblk2: mmc2:0001 TX2932 29.1 GiB 
[    1.261061] mmcblk2boot0: mmc2:0001 TX2932 partition 1 4.00 MiB
[    1.261895] mmcblk2boot1: mmc2:0001 TX2932 partition 2 4.00 MiB
[    1.262098] mmcblk2rpmb: mmc2:0001 TX2932 partition 3 4.00 MiB, chardev (237:0)
[    1.264321]  mmcblk2: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14
[    1.264482] mmc_host mmc1: Bus speed (slot 0) = 200000Hz (slot req 200000Hz, actual 200000HZ div = 0)
[    1.264958] ov13850 1-0010-1: Detected OV00d850 sensor, REVISION 0xb2
[    1.265010] rockchip-mipi-dphy-rx ff968000.mipi-dphy-tx1rx1: match m01_f_ov13850 1-0010-1:bus type 4
[    1.265322] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-003c
[    1.265333] rockchip-pinctrl pinctrl: pin-75 (1-003c) status -22
[    1.265342] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    1.265354] gc2145 1-003c: Error applying setting, reverse things back
[    1.265376] gc2145: probe of 1-003c failed with error -22
[    1.266809] registered taskstats version 1
[    1.266823] Loading compiled-in X.509 certificates
[    1.266930] Key type ._fscrypt registered
[    1.266941] Key type .fscrypt registered
[    1.266950] Key type fscrypt-provisioning registered
[    1.267220] pstore: Using compression: deflate
[    1.268112] rga2: Driver loaded successfully ver:3.2.18218
[    1.268348] rga2: Module initialized.
[    1.285255] usb 2-1: New USB device found, idVendor=1a40, idProduct=0201, bcdDevice= 1.00
[    1.285274] usb 2-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    1.285282] usb 2-1: Product: USB 2.0 Hub [MTT]
[    1.285811] hub 2-1:1.0: USB hub found
[    1.285998] hub 2-1:1.0: 7 ports detected
[    1.287186] mmc_host mmc0: Bus speed (slot 0) = 100000000Hz (slot req 100000000Hz, actual 100000000HZ div = 0)
[    1.291803] rockchip-drm display-subsystem: defer getting devfreq
[    1.291962] rockchip-vop ff8f0000.vop: missing rockchip,grf property
[    1.292069] rockchip-drm display-subsystem: bound ff8f0000.vop (ops vop_component_ops)
[    1.292118] rockchip-vop ff900000.vop: missing rockchip,grf property
[    1.292228] rockchip-drm display-subsystem: bound ff900000.vop (ops vop_component_ops)
[    1.292254] rockchip-dp ff970000.edp: no DP phy configured
[    1.292826] rockchip-drm display-subsystem: bound ff970000.edp (ops rockchip_dp_component_ops)
[    1.292953] dwhdmi-rockchip ff940000.hdmi: Detected HDMI TX controller v2.11a with HDCP (DWC HDMI 2.0 TX PHY)
[    1.293488] dwhdmi-rockchip ff940000.hdmi: registered DesignWare HDMI I2C bus driver
[    1.294459] rockchip-drm display-subsystem: bound ff940000.hdmi (ops dw_hdmi_rockchip_ops)
[    1.294473] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.294481] [drm] No driver support for vblank timestamp query.
[    1.301551] mmc_host mmc1: Bus speed (slot 0) = 100000Hz (slot req 100000Hz, actual 100000HZ div = 0)
[    1.405563] usb 5-1: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00
[    1.405589] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.405596] usb 5-1: Product: Dell MS116 USB Optical Mouse
[    1.405603] usb 5-1: Manufacturer: PixArt
[    1.409503] vendor storage:20190527 ret = 0
[    1.419147] input: PixArt Dell MS116 USB Optical Mouse as /devices/platform/usb@fe900000/fe900000.dwc3/xhci-hcd.1.auto/usb5/5-1/5-1:1.0/0003:413C:301A.0001/input/input1
[    1.419405] hid-generic 0003:413C:301A.0001: input,hidraw0: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-xhci-hcd.1.auto-1/input0
[    1.478549] dwmmc_rockchip fe310000.dwmmc: Successfully tuned phase to 137
[    1.490281] mmc0: new ultra high speed SDR104 SDIO card at address 0001
[    1.899988] rockchip-drm display-subsystem: fb0:  frame buffer device
[    1.901131] [drm] Initialized rockchip 2.0.0 20140818 for display-subsystem on minor 0
[    1.901889] midgard ff9a0000.gpu: Linked as a consumer to regulator.26
[    1.901949] midgard ff9a0000.gpu: leakage=39
[    1.915639] midgard ff9a0000.gpu: temp=39375, pvtm=126794 (126886 + -92)
[    1.917886] midgard ff9a0000.gpu: pvtm-volt-sel=2
[    1.918344] midgard ff9a0000.gpu: avs=0
[    1.919073] midgard ff9a0000.gpu: GPU identified as 0x0860 r2p0 status 0
[    1.919221] midgard ff9a0000.gpu: Protected mode not available
[    1.919790] midgard ff9a0000.gpu: l=0 h=2147483647 hyst=5000 l_limit=0 h_limit=0 h_table=0
[    1.919897] midgard ff9a0000.gpu: Using configured power model mali-simple-power-model, and fallback mali-simple-power-model
[    1.920003] I : [File] : drivers/gpu/arm/midgard/backend/gpu/mali_kbase_devfreq.c; [Line] : 417; [Func] : midgard_kbase_devfreq_init(); success initing power_model_simple.
[    1.920625] midgard ff9a0000.gpu: Probed as mali0
[    1.921151] rk_gmac-dwmac fe300000.ethernet: PTP uses main clock
[    1.921261] rk_gmac-dwmac fe300000.ethernet: Linked as a consumer to regulator.23
[    1.921276] rk_gmac-dwmac fe300000.ethernet: clock input or output? (input).
[    1.921284] rk_gmac-dwmac fe300000.ethernet: TX delay(0x28).
[    1.921292] rk_gmac-dwmac fe300000.ethernet: RX delay(0x11).
[    1.921308] rk_gmac-dwmac fe300000.ethernet: integrated PHY? (no).
[    1.921337] rk_gmac-dwmac fe300000.ethernet: cannot get clock clk_mac_speed
[    1.921345] rk_gmac-dwmac fe300000.ethernet: clock input from PHY
[    1.926355] rk_gmac-dwmac fe300000.ethernet: init for RGMII
[    1.926728] rk_gmac-dwmac fe300000.ethernet: User ID: 0x10, Synopsys ID: 0x35
[    1.926741] rk_gmac-dwmac fe300000.ethernet:     DWMAC1000
[    1.926749] rk_gmac-dwmac fe300000.ethernet: DMA HW capability register supported
[    1.926755] rk_gmac-dwmac fe300000.ethernet: RX Checksum Offload Engine supported
[    1.926762] rk_gmac-dwmac fe300000.ethernet: COE Type 2
[    1.926768] rk_gmac-dwmac fe300000.ethernet: TX Checksum insertion supported
[    1.926774] rk_gmac-dwmac fe300000.ethernet: Wake-Up On Lan supported
[    1.926796] rk_gmac-dwmac fe300000.ethernet: Normal descriptors
[    1.926805] rk_gmac-dwmac fe300000.ethernet: Ring mode enabled
[    1.926811] rk_gmac-dwmac fe300000.ethernet: Enable RX Mitigation via HW Watchdog Timer
[    2.009451] libphy: stmmac: probed
[    2.009514] mdio_bus stmmac-0:00: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:00, irq=POLL)
[    2.009537] mdio_bus stmmac-0:01: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:01, irq=POLL)
[    2.009556] mdio_bus stmmac-0:02: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:02, irq=POLL)
[    2.009574] mdio_bus stmmac-0:03: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:03, irq=POLL)
[    2.009592] mdio_bus stmmac-0:04: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:04, irq=POLL)
[    2.009610] mdio_bus stmmac-0:05: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:05, irq=POLL)
[    2.009628] mdio_bus stmmac-0:06: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:06, irq=POLL)
[    2.009645] mdio_bus stmmac-0:07: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:07, irq=POLL)
[    2.009662] mdio_bus stmmac-0:08: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:08, irq=POLL)
[    2.009680] mdio_bus stmmac-0:09: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:09, irq=POLL)
[    2.009697] mdio_bus stmmac-0:0a: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0a, irq=POLL)
[    2.009714] mdio_bus stmmac-0:0b: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0b, irq=POLL)
[    2.009731] mdio_bus stmmac-0:0c: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0c, irq=POLL)
[    2.009749] mdio_bus stmmac-0:0d: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0d, irq=POLL)
[    2.009834] mdio_bus stmmac-0:0e: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0e, irq=POLL)
[    2.009851] mdio_bus stmmac-0:0f: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0f, irq=POLL)
[    2.009887] mdio_bus stmmac-0:10: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:10, irq=POLL)
[    2.009904] mdio_bus stmmac-0:11: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:11, irq=POLL)
[    2.009938] mdio_bus stmmac-0:12: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:12, irq=POLL)
[    2.009955] mdio_bus stmmac-0:13: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:13, irq=POLL)
[    2.009988] mdio_bus stmmac-0:14: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:14, irq=POLL)
[    2.010006] mdio_bus stmmac-0:15: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:15, irq=POLL)
[    2.010023] mdio_bus stmmac-0:16: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:16, irq=POLL)
[    2.010059] mdio_bus stmmac-0:17: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:17, irq=POLL)
[    2.010076] mdio_bus stmmac-0:18: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:18, irq=POLL)
[    2.010108] mdio_bus stmmac-0:19: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:19, irq=POLL)
[    2.010126] mdio_bus stmmac-0:1a: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1a, irq=POLL)
[    2.010157] mdio_bus stmmac-0:1b: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1b, irq=POLL)
[    2.010175] mdio_bus stmmac-0:1c: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1c, irq=POLL)
[    2.010207] mdio_bus stmmac-0:1d: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1d, irq=POLL)
[    2.010224] mdio_bus stmmac-0:1e: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1e, irq=POLL)
[    2.010256] mdio_bus stmmac-0:1f: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1f, irq=POLL)
[    2.011810] input: adc-keys as /devices/platform/adc-keys/input/input2
[    2.012856] rockchip-dmc dmc: Linked as a consumer to regulator.11
[    2.013036] rockchip-dmc dmc: Failed to get ddr_leakage
[    2.013620] rockchip-dmc dmc: avs=0
[    2.013893] rockchip-dmc dmc: l=-2147483648 h=2147483647 hyst=0 l_limit=0 h_limit=0 h_table=0
[    2.013944] rockchip-dmc dmc: could not find power_model node
[    2.015960] asoc-simple-card hdmi-sound: i2s-hifi <-> ff8a0000.i2s mapping ok
[    2.018971] asoc-simple-card spdif-sound: dit-hifi <-> ff870000.spdif mapping ok
[    2.021562] It doesn't contain Rogue gpu
[    2.021848] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    2.022843] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    2.023768] I : [File] : drivers/gpu/arm/mali400/mali/linux/mali_kernel_linux.c; [Line] : 417; [Func] : mali_module_init(); svn_rev_string_from_arm of this mali_ko is '', rk_ko_ver is '5', built at '22:07:40', on 'Jan  7 2024'.
[    2.023941] Mali: 
[    2.023942] Mali device driver loaded
[    2.023957] rkisp1 ff910000.rkisp1: clear unready subdev num: 1
[    2.024374] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    2.024394] cfg80211: failed to load regulatory.db
[    2.024955] rkisp1: Async subdev notifier completed
[    2.024976] rkisp1 ff920000.rkisp1: clear unready subdev num: 1
[    2.025549] rkisp1: Async subdev notifier completed
[    2.025649] ALSA device list:
[    2.025655]   #0: hdmi-sound
[    2.025670]   #1: ROCKCHIP,SPDIF
[    2.027984] Freeing unused kernel memory: 4160K
[    2.028067] Run /init as init process
[    2.037433] init: init first stage started!
[    2.037568] init: Unable to open /lib/modules, skipping module loading.
[    2.037821] init: [libfs_mgr]ReadFstabFromDt(): failed to read fstab from dt
[    2.038484] init: Using Android DT directory /proc/device-tree/firmware/android/
[    2.067998] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/by-name/metadata
[    2.069692] init: [libfs_mgr]check_fs(): mount(/dev/block/by-name/metadata,/metadata,ext4)=-1: No such file or directory
[    2.069801] init: [libfs_mgr]Not running /system/bin/e2fsck on /dev/block/mmcblk2p11 (executable not in system image)
[    2.074465] EXT4-fs (mmcblk2p11): mounted filesystem with ordered data mode. Opts: discard
[    2.074582] init: [libfs_mgr]__mount(source=/dev/block/by-name/metadata,target=/metadata,type=ext4)=0: Success
[    2.074983] init: Failed to copy /avb into /metadata/gsi/dsu/avb/: No such file or directory
[    2.076520] init: [libfs_mgr]Created logical partition system on device /dev/block/dm-0
[    2.083703] EXT4-fs (dm-0): mounted filesystem without journal. Opts: barrier=1
[    2.090882] EXT4-fs (dm-2): mounted filesystem without journal. Opts: barrier=1
[    2.095275] EXT4-fs (dm-4): mounted filesystem without journal. Opts: barrier=1
[    2.100059] EXT4-fs (dm-3): mounted filesystem without journal. Opts: barrier=1
[    2.103869] EXT4-fs (dm-1): mounted filesystem without journal. Opts: barrier=1
[    2.114211] init: 17 output lines suppressed due to ratelimiting
[    2.212581] init: Loading SELinux policy
[    2.236016] SELinux:  policy capability network_peer_controls=1
[    2.236047] SELinux:  policy capability open_perms=1
[    2.236056] SELinux:  policy capability extended_socket_class=1
[    2.236064] SELinux:  policy capability always_check_network=0
[    2.236072] SELinux:  policy capability cgroup_seclabel=0
[    2.236079] SELinux:  policy capability nnp_nosuid_transition=1
[    2.368368] audit: type=1403 audit(1704678081.766:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
[    2.368538] selinux: SELinux: Loaded policy from /odm/etc/selinux/precompiled_sepolicy
[    2.368548] selinux: 
[    2.368867] audit: type=1404 audit(1704678081.766:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
[    2.392185] selinux: SELinux: Loaded file_contexts
[    2.392211] selinux: 
[    2.413386] init: init second stage started!
[    2.485219] init: Using Android DT directory /proc/device-tree/firmware/android/
[    2.486128] init: Init cannot set 'ro.boot.verifiedbootstate' to 'orange': Read-only property was already set
[    2.489277] init: Do not have permissions to set 'ro.flash_img.enable' to 'false' in property file '/vendor/default.prop': SELinux permission check failed
[    2.490259] init: Do not have permissions to set 'ro.ril.ecclist' to '112,911' in property file '/vendor/build.prop': SELinux permission check failed
[    2.490563] init: Do not have permissions to set 'ro.boot.vr' to '0' in property file '/vendor/build.prop': SELinux permission check failed
[    2.490705] init: Do not have permissions to set 'ro.factory.hasUMS' to 'false' in property file '/vendor/build.prop': SELinux permission check failed
[    2.490886] init: Do not have permissions to set 'persist.bluetooth.btsnooppath' to '/sdcard/btsnoop_hci.cfa' in property file '/vendor/build.prop': SELinux permission check failed
[    2.490927] init: Do not have permissions to set 'persist.bluetooth.btsnoopsize' to '0xffff' in property file '/vendor/build.prop': SELinux permission check failed
[    2.490965] init: Do not have permissions to set 'persist.bluetooth.rtkcoex' to 'true' in property file '/vendor/build.prop': SELinux permission check failed
[    2.532024] audit: type=1107 audit(1704678081.930:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { read } for property=persist.sys.adb_enable pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_prop:s0 tclass=file permissive=0'
[    2.532203] audit: type=1107 audit(1704678081.930:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { read } for property=persist.sys.adb_enable pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_prop:s0 tclass=file permissive=0'
[    2.532305] audit: type=1107 audit(1704678081.930:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { read } for property=persist.sys.read_pcie_info pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_prop:s0 tclass=file permissive=0'
[    2.534149] audit: type=1107 audit(1704678081.930:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { read } for property=init.svc.adbd pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0'
[    2.629791] ueventd: ueventd started!
[    2.632080] selinux: SELinux: Loaded file_contexts
[    2.632102] selinux: 
[    2.632299] ueventd: Parsing file /system/etc/ueventd.rc...
[    2.633004] ueventd: Parsing file /vendor/ueventd.rc...
[    2.634063] ueventd: Parsing file /odm/ueventd.rc...
[    2.634103] ueventd: Unable to read config file '/odm/ueventd.rc': open() failed: No such file or directory
[    2.634131] ueventd: Parsing file /ueventd.rk30board.rc...
[    2.634154] ueventd: Unable to read config file '/ueventd.rk30board.rc': open() failed: No such file or directory
[    2.656060] apexd: This device does not support updatable APEX. Exiting
[    2.855510] midgard_kbase: disagrees about version of symbol module_layout
[    3.024225] ueventd: Coldboot took 0.389 seconds
[    3.136473] Registered swp emulation handler
console:/ $ [    3.190254] logd.auditd: start
[    3.190318] logd.klogd: 3185815762
[    3.197859] EXT4-fs (mmcblk2p10): Ignoring removed nomblk_io_submit option
[    3.206586] EXT4-fs (mmcblk2p10): mounted filesystem with ordered data mode. Opts: errors=remount-ro,nomblk_io_submit
[    3.249394] e2fsck: e2fsck 1.45.4 (23-Sep-2019)
[    3.254780] e2fsck: /dev/block/by-name/cache: clean, 17/98304 files, 7202/98304 blocks
[    3.265713] EXT4-fs (mmcblk2p10): mounted filesystem with ordered data mode. Opts: noauto_da_alloc,discard
[    3.392134] wait_for_keymaster: Waiting for Keymaster device
[    3.425383] HidlServiceManagement: getService: Trying again for android.hardware.keymaster@4.0::IKeymasterDevice/default...
INF USER-TA:read_data_from_uboot_ta:661: (read_data_from_uboot_ta) filename(security_partition) !


ERR [0x0] TEE-CORE:ree_fs_open:1492: tee file not exists
ERR USER-TA:read_data_from_uboot_ta:689: TEE_InvokeTACommand returned 0xffff0000


INF USER-TA:TA_OpenSessionEntryPoint:341: Hello Rockchip Keymaster! rpmb :1


[    3.455357] wait_for_keymaster: List of Keymaster HALs found:
[    3.455802] wait_for_keymaster: Keymaster HAL #1: OpteeKeymasterDevice from Rockchip SecurityLevel: TRUSTED_ENVIRONMENT HAL: android.hardware.keymaster@4.1::IKeymasterDevice/default
[    3.456331] wait_for_keymaster: Using OpteeKeymasterDevice from Rockchip for encryption.  Security level: TRUSTED_ENVIRONMENT, HAL: android.hardware.keymaster@4.1::IKeymasterDevice/default
[    3.456359] wait_for_keymaster: Keymaster device ready
[    3.497483] fsck.f2fs: Info: Fix the reported corruption.
[    3.498139] fsck.f2fs:     Info: No support kernel version!
[    3.498182] fsck.f2fs: Info: Segments per section = 1
[    3.498197] fsck.f2fs: Info: Sections per zone = 1
[    3.498208] fsck.f2fs: Info: sector size = 512
[    3.498230] fsck.f2fs: Info: total sectors = 52809695 (25785 MB)
[    3.499418] fsck.f2fs: Info: MKFS version
[    3.499439] fsck.f2fs:   "4.19.193 #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024"
[    3.511744] F2FS-fs (mmcblk2p14): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0
[    3.530826] F2FS-fs (mmcblk2p14): Found nat_bits in checkpoint
[    3.646560] F2FS-fs (mmcblk2p14): Mounted with checkpoint version = 26f31571
[    3.766096] type=1400 audit(1704678083.163:8): avc: denied { create } for comm="kdevtmpfs" name="dm-5" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=0
[    6.503163] fsck.f2fs: Info: Fix the reported corruption.
[    6.503661] fsck.f2fs:     Info: No support kernel version!
[    6.503705] fsck.f2fs: Info: Segments per section = 1
[    6.503727] fsck.f2fs: Info: Sections per zone = 1
[    6.503772] fsck.f2fs: Info: sector size = 4096
[    6.503795] fsck.f2fs: Info: total sectors = 6601211 (25785 MB)
[    6.504313] fsck.f2fs: Info: MKFS version
[    6.504332] fsck.f2fs:   "4.19.193 #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024"
[    6.504351] fsck.f2fs: Info: FSCK version
[    6.504372] fsck.f2fs:   from "4.19.193 #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024"
[    6.510507] F2FS-fs (dm-5): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0
[    6.527009] F2FS-fs (dm-5): Found nat_bits in checkpoint
[    6.620552] F2FS-fs (dm-5): Mounted with checkpoint version = 26f31575
[    6.742663] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-ce)"
[    6.753834] fscrypt: AES-256-XTS using implementation "xts-aes-ce"
[    6.769515] apexd: This device does not support updatable APEX. Exiting
[    6.769559] apexd: Marking APEXd as activated
[    6.789446] type=1400 audit(1704678086.186:9): avc: denied { read } for comm="android.hardwar" name="resolution_white.xml" dev="dm-0" ino=3901 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_file:s0 tclass=file permissive=0
[    6.950880] apexd: This device does not support updatable APEX. Exiting
[    6.950917] apexd: Marking APEXd as ready
[    7.109494] logd.daemon: reinit
[    7.146216] type=1400 audit(1704678086.543:10): avc: denied { setattr } for comm="init" name="nfc" dev="dm-5" ino=100 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=0
[    7.146687] init: Inferred action different from explicit one, expected 0 but got 2
[    7.150157] type=1400 audit(1704678086.543:11): avc: denied { setattr } for comm="init" name="param" dev="dm-5" ino=101 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=0
[    7.366150] healthd: BatteryCurrentNowPath not found
[    7.366172] healthd: BatteryCycleCountPath not found
[    7.369912] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[    7.506493] init: starting service 'vendor.weaver-hal-1-0'...
[    7.511371] init: starting service 'vendor.wifi_hal_legacy'...
[    7.517048] init: starting service 'vendor.light-rockchip'...
[    7.522343] init: starting service 'vendor.power-aidl-rockchip'...
[    7.530655] init: starting service 'vendor.outputmanager-1-0'...
[    7.538864] init: starting service 'vendor.rockit-hal-1-0'...
[    7.546588] init: Command 'class_start hal' action=boot (/system/etc/init/hw/init.rc:934) took 371ms and succeeded
[    7.546918] init: Service 'bpfloader' (pid 250) exited with status 0 oneshot service took 0.423000 seconds in background
[    7.546976] init: Sending signal 9 to service 'bpfloader' (pid 250) process group...
[    7.547510] libprocessgroup: Successfully killed process cgroup uid 0 pid 250 in 0ms
INF USER-TA:TA_OpenSessionEntryPoint:96: Hello Rockchip Weaver! rpmb :1


[    7.584098] type=1400 audit(1704678086.980:12): avc: denied { ioctl } for comm="tee-supplicant" path="/dev/block/mmcblk2" dev="tmpfs" ino=3113 ioctlcmd=0xb300 scontext=u:r:tee:s0 tcontext=u:object_r:uboot_block_device:s0 tclass=blk_file permissive=0
INF USER-TA:read_securedata:322: TEE_ITEM_NOT_FOUND return !


[    7.588864] type=1400 audit(1704678086.986:13): avc: denied { ioctl } for comm="tee-supplicant" path="/dev/block/mmcblk2" dev="tmpfs" ino=3113 ioctlcmd=0xb300 scontext=u:r:tee:s0 tcontext=u:object_r:uboot_block_device:s0 tclass=blk_file permissive=0
[    7.589849] type=1400 audit(1704678086.986:14): avc: denied { ioctl } for comm="tee-supplicant" path="/dev/block/mmcblk2" dev="tmpfs" ino=3113 ioctlcmd=0xb300 scontext=u:r:tee:s0 tcontext=u:object_r:uboot_block_device:s0 tclass=blk_file permissive=0
ERR USER-TA:TEE_CreatePersistentObject:484: Panic 0x0

ERR [0x0] TEE-CORE:tee_svc_sys_return_helper:250: TA panicked with code 0x0 usr_sp 0x40003e18 usr_lr 0x402045e7
INF USER-TA:TA_OpenSessionEntryPoint:96: Hello Rockchip Weaver! rpmb :1


[    7.677815] file system registered
[    7.681263] using random self ethernet address
[    7.681341] using random host ethernet address
[    7.786427] dhd_module_init: in Dongle Host Driver, version 1.579.77.41.22 (r-20191105-2)(20191120-1)
[    7.786476] ======== dhd_wlan_init_plat_data ========
[    7.786485] [WLAN_RFKILL]: rockchip_wifi_get_oob_irq: Enter
[    7.786546] dhd_wlan_init_gpio: WL_HOST_WAKE=-1, oob_irq=88, oob_irq_flags=0x414
[    7.786582] dhd_wlan_init_gpio: WL_REG_ON=-1
[    7.786588] dhd_wifi_platform_load: Enter
[    7.786600] Power-up adapter 'DHD generic adapter'
[    7.792104] wifi_platform_set_power = 1
[    7.792158] ======== PULL WL_REG_ON(-1) HIGH! ========
[    7.792176] [WLAN_RFKILL]: rockchip_wifi_power: 1
[    7.792194] [WLAN_RFKILL]: rockchip_wifi_power: toggle = false
[    7.792210] [WLAN_RFKILL]: wifi turn on power [GPIO-1-0]
[    7.901592] read descriptors
[    7.901667] read strings
[    8.098457] wifi_platform_bus_enumerate device present 1
[    8.098488] ======== Card detection to detect SDIO card! ========
[    8.098495] mmc0:mmc host rescan start!
[    8.114872] bcmsdh_register: register client driver
[    8.117341] bcmsdh_sdmmc_probe: Enter num=1
[    8.118349] bcmsdh_sdmmc_probe: Enter num=2
[    8.118401] bus num (host idx)=0, slot num (rca)=1
[    8.118407] found adapter info 'DHD generic adapter'
[    8.118709] sdioh_attach: set sd_f2_blocksize 256
[    8.118947] sdioh_attach: sd clock rate = 0
[    8.119269] dhdsdio_probe : no mutex held. set lock
[    8.119374] F1 signature read @0x18000000=0x17224356
[    8.127247] F1 signature OK, socitype:0x1 chip:0x4354 rev:0x2 pkg:0x2
[    8.127604] DHD: dongle ram size is set to 786432(orig 786432) at 0x180000
[    8.127676] [dhd] dhd_conf_set_chiprev : chip=0x4354, chiprev=2
[    8.127888] [dhd] CFG80211-ERROR) wl_setup_wiphy : Registering Vendor80211
[    8.134946] [dhd] CFG80211-ERROR) wl_setup_wiphy : SAE support
[    8.151419] [dhd] CFG80211-ERROR) wl_init_prof : wl_init_prof: No profile
[    8.154215] dhd_attach(): thread:dhd_watchdog_thread:184 started
[    8.154315] dhd_attach(): thread:dhd_dpc:185 started
[    8.154402] dhd_attach(): thread:dhd_rxf:186 started
[    8.154413] dhd_deferred_work_init: work queue initialized
[    8.154420] dhd_tcpack_suppress_set: TCP ACK Suppress mode 0 -> mode 2
[    8.154444] dhd_bus_set_default_min_res_mask: Unhandled chip id
[    8.154733] sdioh_cis_read: func_cis_ptr[0]=0x10ac
[    8.164463] Dongle Host Driver, version 1.579.77.41.22 (r-20191105-2)(20191120-1)
[    8.164941] Register interface [wlan0]  MAC: d4:12:43:a0:2d:6a
[    8.164941] 
[    8.170118] dhd_tcpack_suppress_set: TCP ACK Suppress mode 2 -> mode 0
[    8.170146] dhd_wl_ioctl: returning as busstate=0
[    8.170154] dhd_dbg_detach_pkt_monitor, 2204
[    8.170160] dhd_bus_devreset: == Power OFF ==
[    8.171406] bcmsdh_oob_intr_unregister: Enter
[    8.171417] bcmsdh_oob_intr_unregister: irq is not registered
[    8.171428] dhd_txglom_enable: enable 0
[    8.171434] dhd_bus_devreset:  WLAN OFF DONE
[    8.171478] wifi_platform_set_power = 0
[    8.171483] ======== PULL WL_REG_ON(-1) LOW! ========
[    8.171488] [WLAN_RFKILL]: rockchip_wifi_power: 0
[    8.171501] [WLAN_RFKILL]: rockchip_wifi_power: toggle = false
[    8.171506] [WLAN_RFKILL]: wifi shut off power [GPIO-1-1]
[    8.171515] dhdsdio_probe : the lock is released.
[    8.171650] dhd_module_init: Exit err=0
[    8.194200] dwc3 fe800000.dwc3: device reset
[    8.298571] android_work: sent uevent USB_STATE=CONNECTED
[    8.317198] android_work: sent uevent USB_STATE=DISCONNECTED
[    8.379306] type=1400 audit(1704678087.776:20): avc: denied { read } for comm="android.hardwar" name="u:object_r:default_prop:s0" dev="tmpfs" ino=13754 scontext=u:r:mediacodec:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0
[    8.459719] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.459737] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.459743] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.459751] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.459756] ov13850 1-0010-1: could not set pins
[    8.461235] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.461249] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.461254] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.461261] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.461265] ov13850 1-0010-1: could not set pins
[    8.630352] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.630398] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.630409] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.630419] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.630427] ov13850 1-0010-1: could not set pins
[    8.631754] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.631790] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.631804] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.631824] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.631835] ov13850 1-0010-1: could not set pins
[    8.733713] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.733761] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.733771] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.733780] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.733788] ov13850 1-0010-1: could not set pins
[    8.735329] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.735361] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.735370] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.735385] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.735395] ov13850 1-0010-1: could not set pins
[    8.827422] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.827527] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.827551] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.827574] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.827594] ov13850 1-0010-1: could not set pins
[    8.829182] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    8.829210] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    8.829225] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    8.829238] ov13850 1-0010-1: Error applying setting, reverse things back
[    8.829249] ov13850 1-0010-1: could not set pins
[    9.006510] type=1107 audit(1704678088.403:21): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc: denied { set } for property=vendor.rga_api.version pid=233 uid=1000 gid=1003 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=property_service permissive=0'
[    9.007205] type=1107 audit(1704678088.403:22): uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc: denied { set } for property=vendor.rga_built.version pid=233 uid=1000 gid=1003 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=property_service permissive=0'
[    9.244545] usb 2-1.7: new high-speed USB device number 3 using ehci-platform
[    9.354842] usb 2-1.7: New USB device found, idVendor=2c7c, idProduct=0125, bcdDevice= 3.18
[    9.354882] usb 2-1.7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    9.354920] usb 2-1.7: Product: Android
[    9.354928] usb 2-1.7: Manufacturer: Android
[    9.360005] idVendor:2c7c,idProduct:125,bInterfaceNumber:0
[    9.360037] ckkkkkkkkkk
[    9.360052] option 2-1.7:1.0: GSM modem (1-port) converter detected
[    9.360571] usb 2-1.7: GSM modem (1-port) converter now attached to ttyUSB0
[    9.361215] idVendor:2c7c,idProduct:125,bInterfaceNumber:1
[    9.361232] ckkkkkkkkkk
[    9.361251] option 2-1.7:1.1: GSM modem (1-port) converter detected
[    9.362381] usb 2-1.7: GSM modem (1-port) converter now attached to ttyUSB1
[    9.363123] idVendor:2c7c,idProduct:125,bInterfaceNumber:2
[    9.363143] ckkkkkkkkkk
[    9.363158] option 2-1.7:1.2: GSM modem (1-port) converter detected
[    9.364194] usb 2-1.7: GSM modem (1-port) converter now attached to ttyUSB2
[    9.365061] idVendor:2c7c,idProduct:125,bInterfaceNumber:3
[    9.365080] ckkkkkkkkkk
[    9.365102] option 2-1.7:1.3: GSM modem (1-port) converter detected
[    9.366373] usb 2-1.7: GSM modem (1-port) converter now attached to ttyUSB3
[    9.368632] qmi_wwan_q 2-1.7:1.4: cdc-wdm0: USB WDM device
[    9.368670] qmi_wwan_q 2-1.7:1.4: Quectel EC25&EC21&EG91&EG95&EG06&EP06&EM06&EG12&EP12&EM12&EG16&EG18&BG96&AG35 work on RawIP mode
[    9.369237] qmi_wwan_q 2-1.7:1.4: rx_urb_size = 1520
[    9.370461] qmi_wwan_q 2-1.7:1.4 wwan0: register 'qmi_wwan_q' at usb-fe3c0000.usb-1.7, WWAN/QMI device, c2:23:65:84:d2:a1
[   11.110108] type=1400 audit(1704678090.506:23): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   11.110570] type=1400 audit(1704678090.506:24): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   11.110689] type=1400 audit(1704678090.506:25): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   11.110778] type=1400 audit(1704678090.506:26): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   11.110881] type=1400 audit(1704678090.506:27): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   11.111764] type=1400 audit(1704678090.510:28): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   11.111928] type=1400 audit(1704678090.510:29): avc: denied { read } for comm="Binder:176_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   11.290905] rockchip-vop ff8f0000.vop: [drm:vop_crtc_atomic_enable] Update mode to 1920x1080p60, type: 11
[   12.858163] init: starting service 'adbd'...
[   12.858899] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000
[   12.878608] read descriptors
[   12.878677] read strings
[   12.879450] init: processing action (sys.usb.config=adb && sys.usb.configfs=1 && sys.usb.ffs.ready=1) from (/system/etc/init/hw/init.usb.configfs.rc:20)
[   12.880846] init: Command 'symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f1' action=sys.usb.config=adb && sys.usb.configfs=1 && sys.usb.ffs.ready=1 (/system/etc/init/hw/init.usb.configfs.rc:22) took 0ms and failed: symlink() failed: File exists
[   12.982965] dwc3 fe800000.dwc3: device reset
[   12.983069] android_work: did not send uevent (0 0           (null))
[   13.086663] android_work: sent uevent USB_STATE=CONNECTED
[   13.183302] configfs-gadget gadget: high-speed config #1: b
[   13.183536] android_work: sent uevent USB_STATE=CONFIGURED
[   13.450776] init: Control message: Processed ctl.start for 'idmap2d' from pid: 452 (system_server)
[   14.127461] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[   14.138371] type=1400 audit(1704678093.536:30): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.138537] type=1400 audit(1704678093.536:31): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.138625] type=1400 audit(1704678093.536:32): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.138714] type=1400 audit(1704678093.536:33): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.138826] type=1400 audit(1704678093.536:34): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.138918] type=1400 audit(1704678093.536:35): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.139004] type=1400 audit(1704678093.536:36): avc: denied { read } for comm="Binder:176_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.145116] type=1400 audit(1704678093.536:37): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.145361] type=1400 audit(1704678093.536:38): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.145475] type=1400 audit(1704678093.536:39): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.541726] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:990)
[   14.574826] Freeing drm_logo memory: 732K
[   20.388907] read descriptors
[   20.388950] read strings
[   20.389028] read descriptors
[   20.389043] read strings
[   20.691138] Generic PHY stmmac-0:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=stmmac-0:00, irq=POLL)
[   20.705129] rk_gmac-dwmac fe300000.ethernet eth0: No Safety Features support found
[   20.705353] rk_gmac-dwmac fe300000.ethernet eth0: PTP not supported by HW
[   20.706757] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   20.736673] type=1400 audit(1704766799.370:44): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   20.737328] type=1400 audit(1704766799.370:45): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   20.737436] type=1400 audit(1704766799.370:46): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   20.737813] type=1400 audit(1704766799.370:47): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   20.737966] type=1400 audit(1704766799.373:48): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   20.739869] type=1400 audit(1704766799.373:49): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   20.740708] type=1400 audit(1704766799.373:50): avc: denied { read } for comm="Binder:176_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   21.227561] type=1400 audit(1704766799.860:51): avc: denied { read } for comm="HwBinder:372_4" name="u:object_r:default_prop:s0" dev="tmpfs" ino=13754 scontext=u:r:mediacodec:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0
[   21.228350] type=1400 audit(1704766799.860:52): avc: denied { read } for comm="HwBinder:372_4" name="u:object_r:default_prop:s0" dev="tmpfs" ino=13754 scontext=u:r:mediacodec:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0
[   21.228715] type=1400 audit(1704766799.860:53): avc: denied { read } for comm="HwBinder:372_4" name="u:object_r:default_prop:s0" dev="tmpfs" ino=13754 scontext=u:r:mediacodec:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0
[   24.114998] init: Sending signal 9 to service 'idmap2d' (pid 361) process group...
[   24.123088] libprocessgroup: Successfully killed process cgroup uid 1000 pid 361 in 7ms
[   24.127776] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 452 (system_server)
[   24.128316] init: Service 'idmap2d' (pid 361) received signal 9
[   25.039969] init: Service 'bootanim' (pid 179) exited with status 0 oneshot service took 21.672001 seconds in background
[   25.040013] init: Sending signal 9 to service 'bootanim' (pid 179) process group...
[   25.040181] libprocessgroup: Successfully killed process cgroup uid 1003 pid 179 in 0ms
[   25.177778] init: processing action (sys.boot_completed=1) from (/system/etc/init/hw/init.rc:981)
[   25.179042] init: starting service 'exec 14 (/bin/rm -rf /data/per_boot)'...
[   25.182625] init: SVC_EXEC service 'exec 14 (/bin/rm -rf /data/per_boot)' pid 1185 (uid 1000 gid 1000+0 context default) started; waiting...
[   25.581021] zram0: detected capacity change from 0 to 1022517248
[   25.600142] mkswap: Swapspace size: 998548k, UUID=011c1486-bbcc-484c-bdd4-621cbdf0cfdd
[   25.603328] Adding 998548k swap on /dev/block/zram0.  Priority:-2 extents:1 across:998548k SS
[   25.810813] type=1400 audit(1704766804.443:87): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=21607 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   25.944866] type=1400 audit(1704766804.576:88): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=26265 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   25.996375] type=1400 audit(1704766804.630:89): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=26734 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   27.132206] hrtimer: interrupt took 785750 ns
[   32.058127] vcc_mipi: disabling
[   37.047039] type=1400 audit(1704766815.680:90): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=27068 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   38.072140] type=1400 audit(1704766816.706:91): avc: denied { read } for comm=".update.service" name="u:object_r:serialno_prop:s0" dev="tmpfs" ino=13840 scontext=u:r:system_app:s0 tcontext=u:object_r:serialno_prop:s0 tclass=file permissive=0
[   38.072880] type=1400 audit(1704766816.706:92): avc: denied { read } for comm=".update.service" name="u:object_r:serialno_prop:s0" dev="tmpfs" ino=13840 scontext=u:r:system_app:s0 tcontext=u:object_r:serialno_prop:s0 tclass=file permissive=0
[   41.063222] type=1400 audit(1704766819.696:93): avc: denied { write } for comm="Binder:252_5" name="mtu" dev="sysfs" ino=29983 scontext=u:r:netd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
[   41.152727] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/system/etc/init/hw/init.rc:994)
[   41.493070] binder: undelivered transaction 96051, process died.
[   41.493114] binder: undelivered transaction 97195, process died.
[   41.493218] binder: undelivered transaction 95969, process died.
[   47.476864] type=1400 audit(1704767861.788:94): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=27068 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   57.164393] type=1400 audit(1704767871.475:95): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=26734 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   57.176939] type=1400 audit(1704767871.488:96): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=27138 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0

console:/ $ 
console:/ $ 
console:/ $ 
console:/ $ [   62.074458] type=1400 audit(1704767876.385:97): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=26265 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   66.419219] type=1400 audit(1704767880.731:98): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   66.420778] type=1400 audit(1704767880.731:99): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   66.424070] type=1400 audit(1704767880.735:100): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   66.424288] type=1400 audit(1704767880.735:101): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   66.424464] type=1400 audit(1704767880.735:102): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   66.428878] type=1400 audit(1704767880.738:103): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   66.429163] type=1400 audit(1704767880.738:104): avc: denied { read } for comm="Binder:176_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   67.373227] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au

console:/ $ 
console:/ $ 
console:/ $ su
console:/ # 
console:/ # 
console:/ # [   79.646011] type=1400 audit(1704767893.958:105): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   79.646694] type=1400 audit(1704767893.958:106): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   79.646851] type=1400 audit(1704767893.958:107): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   79.647236] type=1400 audit(1704767893.958:108): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   79.647383] type=1400 audit(1704767893.958:109): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   79.649509] type=1400 audit(1704767893.961:110): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   79.650079] audit: audit_lost=1 audit_rate_limit=5 audit_backlog_limit=64
[   79.650101] audit: rate limit exceeded
[   82.218066] type=1400 audit(1704767896.528:112): avc: denied { read } for comm="memtrack@1.0-se" name="mem_profile" dev="debugfs" ino=26265 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[  112.073555] type=1400 audit(1704767926.385:113): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[  112.075311] type=1400 audit(1704767926.388:114): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  112.082730] type=1400 audit(1704767926.388:115): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  112.083010] type=1400 audit(1704767926.388:116): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  112.083190] type=1400 audit(1704767926.388:117): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[  112.083356] type=1400 audit(1704767926.391:118): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[  112.083512] type=1400 audit(1704767926.391:119): avc: denied { read } for comm="Binder:176_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  127.372666] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[  176.926157] type=1400 audit(1704767991.238:120): avc: denied { read } for comm="Binder:176_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[  176.927271] type=1400 audit(1704767991.238:121): avc: denied { read } for comm="Binder:176_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  176.932636] type=1400 audit(1704767991.238:122): avc: denied { read } for comm="Binder:176_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  176.932875] type=1400 audit(1704767991.241:123): avc: denied { read } for comm="Binder:176_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  176.933009] type=1400 audit(1704767991.241:124): avc: denied { read } for comm="Binder:176_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[  176.933128] type=1400 audit(1704767991.241:125): avc: denied { read } for comm="Binder:176_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[  176.933245] type=1400 audit(1704767991.241:126): avc: denied { read } for comm="Binder:176_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[  187.372639] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au

console:/ # 

相关文章:

  • phpcms v9后台添加草稿箱功能
  • iPhone“查找”最多可添加32个物品!
  • C++ 拾遗 2
  • [足式机器人]Part3 机构运动学与动力学分析与建模 Ch00-1 坐标系与概念基准
  • 边缘计算中的数据安全与隐私保护:挑战与应对策略
  • 类加载时机及顺序
  • SpiderFlow爬虫平台 前台RCE漏洞复现(CVE-2024-0195)
  • Flutter-Web从0到部署上线(实践+埋坑)
  • 【MySQL】导入导出SQL脚本及远程备份---超详细介绍
  • GIT 分支管理办法(二)
  • Redis中的Java客户端
  • 设计模式——适配器模式
  • 通过代理连接sftp
  • 汇编和C语言转换
  • 深入理解Lock Support
  • 【跃迁之路】【733天】程序员高效学习方法论探索系列(实验阶段490-2019.2.23)...
  • DOM的那些事
  • echarts的各种常用效果展示
  • egg(89)--egg之redis的发布和订阅
  • Go 语言编译器的 //go: 详解
  • React as a UI Runtime(五、列表)
  • 案例分享〡三拾众筹持续交付开发流程支撑创新业务
  • 包装类对象
  • 大型网站性能监测、分析与优化常见问题QA
  • 给github项目添加CI badge
  • 工作手记之html2canvas使用概述
  • 关于Java中分层中遇到的一些问题
  • 机器学习 vs. 深度学习
  • 开发基于以太坊智能合约的DApp
  • 买一台 iPhone X,还是创建一家未来的独角兽?
  • 面试总结JavaScript篇
  • 数据科学 第 3 章 11 字符串处理
  • 一些css基础学习笔记
  • kubernetes资源对象--ingress
  • ​sqlite3 --- SQLite 数据库 DB-API 2.0 接口模块​
  • (173)FPGA约束:单周期时序分析或默认时序分析
  • (22)C#传智:复习,多态虚方法抽象类接口,静态类,String与StringBuilder,集合泛型List与Dictionary,文件类,结构与类的区别
  • (4)(4.6) Triducer
  • (分享)自己整理的一些简单awk实用语句
  • (附源码)python旅游推荐系统 毕业设计 250623
  • (附源码)springboot金融新闻信息服务系统 毕业设计651450
  • (生成器)yield与(迭代器)generator
  • (转)清华学霸演讲稿:永远不要说你已经尽力了
  • (转载)虚幻引擎3--【UnrealScript教程】章节一:20.location和rotation
  • .L0CK3D来袭:如何保护您的数据免受致命攻击
  • .naturalWidth 和naturalHeight属性,
  • .net web项目 调用webService
  • .Net 高效开发之不可错过的实用工具
  • []FET-430SIM508 研究日志 11.3.31
  • [20171101]rman to destination.txt
  • [30期] 我的学习方法
  • [C#7] 1.Tuples(元组)
  • [C++提高编程](三):STL初识
  • [GN] DP学习笔记板子
  • [Hive] 常见函数