Skip to content

Instantly share code, notes, and snippets.

@HengYeDev

HengYeDev/dmesg Secret

Created February 21, 2022 22:16
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save HengYeDev/3ac27a82b501d928582ce132db12685a to your computer and use it in GitHub Desktop.
Save HengYeDev/3ac27a82b501d928582ce132db12685a to your computer and use it in GitHub Desktop.
This file has been truncated, but you can view the full file.
Trying 192.168.2.15...
Connected to 192.168.2.15.
Escape character is '^]'.
Welcome to the Mer/SailfishOS Boat loader debug init system.
Log so far is in /init.log
To make post-switch_root halt before starting systemd, perform:
touch /init_enter_debug2
(When run post-switch_root, telnet is on port 2323, not 23)
/ # dmesg -w
[ 0.000000] Booting Linux on physical CPU 0x0
[ 0.000000] Linux version 4.14.210-g7f4b8daff3f5-dirty (heng@heng-arch-xps) (Android (6052599 based on r353983c1) clang version 9.0.3 (https://android.googlesource.com/toolchain/clang 745b335211bb9eadfa6aa6301f84715cee4b37c5) (https://android.googlesource.com/toolchain/llvm 31c3f8c4ae6cc980405a3b90e7e88db00249eba5) (based on LLVM 9.0.3svn)) #1 SMP PREEMPT Mon Feb 21 20:05:51 UTC 2022
[ 0.000000] Boot CPU: AArch64 Processor [410fd034]
[ 0.000000] Machine model: Samsung GTA4XLWIFI EUR OPEN 04A board based on EXYNOS9611
[ 0.000000] [ECT] Address a0000000, Size 3a000
[ 0.000000] set_afc_mode: afc_mode is 0x30
[ 0.000000] charging_night_mode : 0x0(0)
[ 0.000000] temp_control_test : 0x0(0)
[ 0.000000] dsim: get_lcd_type: lcdtype: 13D230
[ 0.000000] Malformed early option 'sales_code'
[ 0.000000] OF: reserved mem: OVERLAP DETECTED!
sboot (0x00000000c9000000--0x00000000ca700000) overlaps with framebuffer@0xCA000000 (0x00000000ca000000--0x00000000cb400000)
[ 0.000000] OF: reserved mem: initialized node ion_video_stream, compatible id exynos9820-ion
[ 0.000000] OF: reserved mem: initialized node ion_crypto, compatible id exynos9820-ion
[ 0.000000] OF: reserved mem: initialized node wifibt_if, compatible id exynos,wifibt_if
[ 0.000000] sec_debug_magic_setup: Reserved Mem(0x80000000, 0x1000) - Success
[ 0.000000] OF: reserved mem: initialized node sec_debug_magic, compatible id exynos,sec_debug_magic
[ 0.000000] exynos_seclog_reserved_mem_setup: Reserved memory for seclog: addr=c0000000, size=80000
[ 0.000000] OF: reserved mem: initialized node seclog_mem, compatible id exynos,seclog
[ 0.000000] fb_rmem_setup: base=0x00000000ca000000, size=0x0000000001400000
[ 0.000000] OF: reserved mem: initialized node framebuffer@0xCA000000, compatible id exynos,fb_rmem
[ 0.000000] OF: reserved mem: initialized node camera_contig, compatible id exynos9820-ion
[ 0.000000] OF: reserved mem: initialized node secure_camera, compatible id exynos9820-ion
[ 0.000000] abox_rmem_setup: base=0x00000000e9400000, size=0x0000000002800000
[ 0.000000] OF: reserved mem: initialized node abox_rmem@0xE9400000, compatible id exynos,abox_rmem
[ 0.000000] OF: reserved mem: initialized node header, compatible id debug-snapshot,header
[ 0.000000] OF: reserved mem: initialized node log_kernel, compatible id debug-snapshot,log_kernel
[ 0.000000] OF: reserved mem: initialized node log_platform, compatible id debug-snapshot,log_platform
[ 0.000000] OF: reserved mem: initialized node log_sfr, compatible id debug-snapshot,log_sfr
[ 0.000000] OF: reserved mem: initialized node log_cachedump, compatible id debug-snapshot,log_cachedump
[ 0.000000] OF: reserved mem: initialized node log_bcm, compatible id debug-snapshot,log_bcm
[ 0.000000] OF: reserved mem: initialized node log_pstore, compatible id debug-snapshot,log_pstore
[ 0.000000] OF: reserved mem: initialized node log_kevents, compatible id debug-snapshot,log_kevents
[ 0.000000] gif: gnss_if_reserved_mem_setup: gnss_if_reserved_mem_setup: memory reserved: paddr=0xfb000000, t_size=8388608
[ 0.000000] OF: reserved mem: initialized node gnss_if, compatible id exynos,gnss_if
[ 0.000000] contexthub_rmem_setup: base=0x00000000fd000000, size=0x0000000000080000
[ 0.000000] OF: reserved mem: initialized node chub_rmem, compatible id exynos,chub_rmem
[ 0.000000] cma: Reserved 36 MiB at 0x00000008f9c00000
[ 0.000000] On node 0 totalpages: 1020416
[ 0.000000]  Normal zone: 15944 pages used for memmap
[ 0.000000]  Normal zone: 0 pages reserved
[ 0.000000]  Normal zone: 1020416 pages, LIFO batch:31
[ 0.000000] psci: probing for conduit method from DT.
[ 0.000000] psci: Using PSCI v0.1 Function IDs from DT
[ 0.000000] psci: smccc_version 0x1
[ 0.000000] random: get_random_bytes called from start_kernel+0x94/0x420 with crng_init=0
[ 0.000000] percpu: Embedded 22 pages/cpu s49816 r8192 d32104 u90112
[ 0.000000] pcpu-alloc: s49816 r8192 d32104 u90112 alloc=22*4096
[ 0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7
[ 0.000000] CPU features: enabling workaround for ARM erratum 845719
[ 0.000000] CPU features: kernel page table isolation forced OFF by kpti command line option
[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 1004472
[ 0.000000] Kernel command line: console=ram loglevel=4 sec_debug.reset_reason=4 sec_reset.reset_reason=4 sec_debug.level=0 sec_watchdog.sec_pet=5 rcupdate.rcu_expedited=1 androidboot.debug_level=0x4f4c androidboot.force_upload=0x0 softdog.soft_margin=100 softdog.soft_panic=1 sec_debug.dump_sink=0x0 sec_debug.upload_count=0 sec_debug.reset_rwc=0 androidboot.dram_info=01,06,01,4G sec_debug.pcb_offset=7346944 sec_debug.smd_offset=7348992 sec_debug.lpddr4_size=4 sec_debug.pwrsrc_rs=0x000820000000 sec_debug.sjl=1 androidboot.sn.param.offset=7343024 androidboot.im.param.offset=7342864 androidboot.me.param.offset=7342944 androidboot.pr.param.offset=7343104 androidboot.sku.param.offset=7343184 androidboot.prototype.param.offset=7351040 androidboot.recovery_offset=7355136 printk.devkmsg=on ess_setup=0xf9000000 sec_avc_log=0x40000@0x91202000 sec_tsp_log=0x40000@0x91244000 sec_disp_log=0x100000@0x91286000 sec_debug_next=0x800000@0x91388000 charging_mode=0x3000 s3cfb.bootloaderfb=0
[ 0.000000] sec_debug_force_upload: disabled (0)
[ 0.000000] sec_debug_get_sj_status: start 1
[ 0.000000] sec_debug_get_sj_status: LOCKED (1)
[ 0.000000] sec_debug_recovery_cause_setup, recovery_cause_offset :703b00
[ 0.000000] sec_debug_next_setup: base(virt):0xffffffc011388000 size:0x800000
[ 0.000000] sec_debug_next_setup: ds size: 0xb000
[ 0.000000] set_switch_sel: switch_sel: 0x01b
[ 0.000000] set_ccic_info: ccic_info: 0x0001
[ 0.000000] sec_bat_get_fg_reset, fg_reset:0
[ 0.000000] fimc-is library memory: 0xffffff80f9fe0000
[ 0.000000] fimc-is heap DDK memory: 0xffffff80fb000000
[ 0.000000] fimc-is heap RTA memory: 0xffffff80ff000000
[ 0.000000] sec_bat_get_factory_mode, factory_mode : 0
[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[ 0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[ 0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[ 0.000000] Memory: 3621056K/4081664K available (13246K kernel code, 1852K rwdata, 6244K rodata, 8256K init, 11767K bss, 325440K reserved, 135168K cma-reserved)
[ 0.000000] Virtual kernel memory layout:
[ 0.000000]  modules : 0xffffff8000000000 - 0xffffff8008000000 ( 128 MB)
[ 0.000000]  vmalloc : 0xffffff8008000000 - 0xffffffbebfff0000 ( 250 GB)
[ 0.000000]  .text : 0x (ptrval) - 0x (ptrval) ( 13248 KB)
[ 0.000000]  .rodata : 0x (ptrval) - 0x (ptrval) ( 6272 KB)
[ 0.000000]  .init : 0x (ptrval) - 0x (ptrval) ( 8256 KB)
[ 0.000000]  .data : 0x (ptrval) - 0x (ptrval) ( 1852 KB)
[ 0.000000]  .bss : 0x (ptrval) - 0x (ptrval) ( 11768 KB)
[ 0.000000]  fixed : 0xffffffbefe7fb000 - 0xffffffbefec00000 ( 4116 KB)
[ 0.000000]  PCI I/O : 0xffffffbefee00000 - 0xffffffbeffe00000 ( 16 MB)
[ 0.000000]  vmemmap : 0xffffffbf00000000 - 0xffffffc000000000 ( 4 GB maximum)
[ 0.000000]  0xffffffbf00000000 - 0xffffffbf22000000 ( 544 MB actual)
[ 0.000000]  memory : 0xffffffc000000000 - 0xffffffc880000000 ( 34816 MB)
[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[ 0.000000] **********************************************************
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] ** **
[ 0.000000] ** trace_printk() being used. Allocating extra memory. **
[ 0.000000] ** **
[ 0.000000] ** This means that this is a DEBUG kernel and it is **
[ 0.000000] ** unsafe for production use. **
[ 0.000000] ** **
[ 0.000000] ** If you see this message and you are not debugging **
[ 0.000000] ** the kernel, report this immediately to your vendor! **
[ 0.000000] ** **
[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000] **********************************************************
[ 0.000000] Preemptible hierarchical RCU implementation.
[ 0.000000]  All grace periods are expedited (rcu_expedited).
[ 0.000000]  Tasks RCU enabled.
[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[ 0.000000] ========================================
[ 0.000000] =
[ 0.000000] = [ECT] current version is TEST VERSION!!
[ 0.000000] = Please be aware that error can be happen.
[ 0.000000] = [VERSION] : 002s
[ 0.000000] =
[ 0.000000] ========================================
[ 0.000000] vclk initialize for cmucal
[ 0.000000] asv_table_version : 69
[ 0.000000]  bigcpu grp : 7
[ 0.000000]  littlecpu grp : 7
[ 0.000000]  g3d grp : 7
[ 0.000000]  mif grp : 5
[ 0.000000]  int grp : 7
[ 0.000000]  cam_disp grp : 7
[ 0.000000]  cp grp : 7
[ 0.000000]  fsys grp : 0
[ 0.000000]  bigcpu ids : 17
[ 0.000000]  g3d ids : 12
[ 0.000000]  others ids : 55
[ 0.000000] exynos9610_cal_data_init: cal data init
[ 0.000000] PMUCAL: pmucal_cp_initialize()
[ 0.000000] PMUCAL: pmucal_gnss_initialize()
[ 0.000000] PMUCAL: pmucal_shub_initialize()
[ 0.000000] PMUCAL: (ptrval)
[ 0.000000] EXYNOS9610: Clock setup completed
[ 0.000000] arch_timer: arch_timer_of_init: arch_timer is used only clocksource
[ 0.000000] arch_timer: cp15 timer(s) running at 26.00MHz (virt).
[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5ff13d5a9, max_idle_ns: 440795202370 ns
[ 0.000004] sched_clock: 56 bits at 26MHz, resolution 38ns, wraps every 4398046511088ns
[ 0.003853] Console: colour dummy device 80x25
[ 0.003863] Enable clock for console to add reference counter
[ 0.003924] Calibrating delay loop (skipped), value calculated using timer frequency.. 52.00 BogoMIPS (lpj=104000)
[ 0.003935] pid_max: default: 32768 minimum: 301
[ 0.004025] Security Framework initialized
[ 0.004032] SELinux: Initializing.
[ 0.004071] SELinux: Starting in permissive mode
[ 0.004127] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[ 0.004145] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[ 0.005151] sched-energy: CPU device node has no sched-energy-costs
[ 0.018863] ASID allocator initialised with 32768 entries
[ 0.026826] Hierarchical SRCU implementation.
[ 0.038076] debug-snapshot physical / virtual memory layout:
[ 0.038085] header : phys:0xf9000000 / virt:0xffffff80f6000000 / size:0x10000
[ 0.038090] log_kernel : phys:0xf9010000 / virt:0xffffff80f6010000 / size:0x200000
[ 0.038095] log_platform: phys:0xf9210000 / virt:0xffffff80f6210000 / size:0x400000
[ 0.038100] log_sfr : phys:0xf9610000 / virt:0xffffff80f6610000 / size:0x200000
[ 0.038105] log_cachedump: phys:0xf9810000 / virt:0xffffff80f6810000 / size:0x100000
[ 0.038111] log_bcm : phys:0xf9910000 / virt:0xffffff80f6910000 / size:0x400000
[ 0.038115] log_pstore : phys:0xf9d10000 / virt:0xffffff80f6d10000 / size:0x200000
[ 0.038120] log_kevents : phys:0xf9f10000 / virt:0xffffff80f6f10000 / size:0x800000
[ 0.038126] total_item_size: 23616KB, dbg_snapshot_log struct size: 4504KB
[ 0.038131] sec_debug_save_last_kmsg: sec_log buffer is full
[ 0.054471] sec_debug_save_last_kmsg: succeeded
[ 0.054729] success to regsiter sfr-dump-gic-setenable
[ 0.054741] success to regsiter sfr-dump-gic-setpend
[ 0.054752] success to regsiter sfr-dump-gic-setactive
[ 0.054783] debug-snapshot: success to register all-core lockup detector - ret: 0
[ 0.054840] debug-snapshot: debug_level [low]
[ 0.054856] debug-snapshot: SJTAG is enabled
[ 0.054864] debug-snapshot: enabled
[ 0.055738] debug-snapshot: logger buffer alloc address: 0x (ptrval)
[ 0.062885] sec_debug: set magic code (0x66262564)
[ 0.062918] sec_first_kmsg_init: base: (ptrval), size: 0x200000
[ 0.082832] smp: Bringing up secondary CPUs ...
[ 0.119382] CPU1: Booted secondary processor [410fd034]
[ 0.147370] CPU2: Booted secondary processor [410fd034]
[ 0.183368] CPU3: Booted secondary processor [410fd034]
[ 0.219383] CPU features: enabling workaround for ARM erratum 858921
[ 0.219442] arch_timer: Enabling local workaround for ARM erratum 858921
[ 0.219449] arch_timer: CPU4: Trapping CNTVCT access
[ 0.219491] CPU4: Booted secondary processor [410fd092]
[ 0.255370] arch_timer: Enabling local workaround for ARM erratum 858921
[ 0.255377] arch_timer: CPU5: Trapping CNTVCT access
[ 0.255405] CPU5: Booted secondary processor [410fd092]
[ 0.291371] arch_timer: Enabling local workaround for ARM erratum 858921
[ 0.291378] arch_timer: CPU6: Trapping CNTVCT access
[ 0.291407] CPU6: Booted secondary processor [410fd092]
[ 0.327371] arch_timer: Enabling local workaround for ARM erratum 858921
[ 0.327378] arch_timer: CPU7: Trapping CNTVCT access
[ 0.327407] CPU7: Booted secondary processor [410fd092]
[ 0.327498] smp: Brought up 1 node, 8 CPUs
[ 0.327515] SMP: Total of 8 processors activated.
[ 0.327529] CPU features: detected: 32-bit EL0 Support
[ 0.327547] CPU: All CPU(s) started at EL1
[ 0.327599] alternatives: patching kernel code
[ 0.329545] devtmpfs: initialized
[ 0.364242] Registered cp15_barrier emulation handler
[ 0.364273] Registered setend emulation handler
[ 0.364597] cpu0 mips=230, coefficient=450
[ 0.364666] cpu1 mips=230, coefficient=450
[ 0.364720] cpu2 mips=230, coefficient=450
[ 0.364775] cpu3 mips=230, coefficient=450
[ 0.364832] cpu4 mips=480, coefficient=870
[ 0.364891] cpu5 mips=480, coefficient=870
[ 0.364953] cpu6 mips=480, coefficient=870
[ 0.365012] cpu7 mips=480, coefficient=870
[ 0.365172] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.365196] futex hash table entries: 2048 (order: 6, 262144 bytes)
[ 0.368911] pinctrl core: initialized pinctrl subsystem
[ 0.369102] exynos_protect_kernel_text: Kernel text start VA(0xffffff8008180000), PA(0x80180000)
[ 0.369116] exynos_protect_kernel_text: Kernel text end VA(0xffffff8008e70000), PA(0x80e70000)
[ 0.369148] exynos_protect_kernel_text: Success to set Kernel code as read-only
[ 0.372585] IOVMM: Created debugfs entry at debugfs/iovmm
[ 0.372608] IOMMU: Created debugfs entry at debugfs/iommu
[ 0.372923] NET: Registered protocol family 16
[ 0.376296] schedtune: configured to support 5 boost groups
[ 0.378925] cpuidle: using governor menu
[ 0.382866] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[ 0.384540] DMA: preallocated 256 KiB pool for atomic allocations
[ 0.384677] exynos_set_debug_mem: alloc kmem for smc_dbg virt: 0x (ptrval) phys: 0x (ptrval) size: 8192.
[ 0.384710] exynos_set_debug_mem: Can not set the address to el3 monitor. ret = 0xffffffff. free the kmem
[ 0.384727] exynos_set_seh_address: send smc call with SMC_CMD_SET_SEH_ADDRESS.
[ 0.384749] exynos_set_seh_address: set the seh address to el3 monitor well.
[ 0.385145] fast_hp_cpus property is omitted!
[ 0.386515] BTS: driver is initialized
[ 0.401013] samsung-pinctrl 11c20000.pinctrl: irq number for muxed EINTs not found
[ 0.424697] exynos-chipid 10000000.chipid: Exynos: CPU[EXYNOS9610] CPU_REV[0x3] Detected
[ 0.430247] exynos-acpm 11820000.acpm: acpm probe
[ 0.430752] exynos-acpm-ipc 11900000.acpm_ipc: acpm_ipc probe
[ 0.431189] [ACPM] acpm framework SRAM dump to dram base: 0x8f2d60000
[ 0.432535] usi_v2 11c12000.usi: usi_v2_probe() mode:2
[ 0.432871] usi_v2 11c12014.usi: usi_v2_probe() mode:4
[ 0.433192] usi_v2 11c12020.usi: usi_v2_probe() mode:4
[ 0.433528] usi_v2 11c12030.usi: usi_v2_probe() mode:4
[ 0.433858] usi_v2 11c12040.usi: usi_v2_probe() mode:1
[ 0.434206] usi_v2 10011034.usi: usi_v2_probe() mode:2
[ 0.434535] usi_v2 1001103c.usi: usi_v2_probe() mode:4
[ 0.439372] random: fast init done
[ 0.512324] [Exynos Reboot]: Success to register arm_pm_restart
[ 0.512892] [Exynos Coresight] Failed get DT(-5).
[ 0.513045] exynos_handler_setup: handler_nr_irq = 2
[ 0.513178] Success to request irq62 for ecc_handler0 ecc handler
[ 0.513278] Success to request irq63 for ecc_handler1 ecc handler
[ 0.513603] exynos-dm 17000000.exynos-dm: [cpufreq_cl0] This doesn't need to send policy to ACPM
[ 0.513624] exynos-dm 17000000.exynos-dm: [cpufreq_cl1] This doesn't need to send policy to ACPM
[ 0.513651] exynos-dm 17000000.exynos-dm: [devfreq_intcam] This doesn't need to send policy to ACPM
[ 0.513668] exynos-dm 17000000.exynos-dm: [devfreq_cam] This doesn't need to send policy to ACPM
[ 0.513684] exynos-dm 17000000.exynos-dm: [devfreq_disp] This doesn't need to send policy to ACPM
[ 0.513701] exynos-dm 17000000.exynos-dm: [devfreq_aud] This doesn't need to send policy to ACPM
[ 0.513717] exynos-dm 17000000.exynos-dm: [dvfs_gpu] This doesn't need to send policy to ACPM
[ 0.513731] exynos-dm 17000000.exynos-dm: dm_type: 0(dm_cpu_cl0), available = true
[ 0.513745] exynos-dm 17000000.exynos-dm: dm_type: 1(dm_cpu_cl1), available = true
[ 0.513758] exynos-dm 17000000.exynos-dm: dm_type: 2(dm_mif), available = true
[ 0.513771] exynos-dm 17000000.exynos-dm: dm_type: 3(dm_int), available = true
[ 0.513784] exynos-dm 17000000.exynos-dm: dm_type: 4(dm_intcam), available = true
[ 0.513797] exynos-dm 17000000.exynos-dm: dm_type: 5(dm_cam), available = true
[ 0.513812] exynos-dm 17000000.exynos-dm: dm_type: 6(dm_disp), available = true
[ 0.513825] exynos-dm 17000000.exynos-dm: dm_type: 7(dm_aud), available = true
[ 0.514436] EXYNOS-PD: exynos_pd_dt_parse: pd-cam read need_smc 0x14510204 successfully.!
[ 0.514533] EXYNOS-PD: exynos_pd_dt_parse: pd-isp read need_smc 0x14710204 successfully.!
[ 0.514592] EXYNOS-PD: exynos_pd_dt_parse: pd-vipx1 read need_smc 0x10c10204 successfully.!
[ 0.514652] EXYNOS-PD: exynos_pd_dt_parse: pd-vipx2 read need_smc 0x10e10204 successfully.!
[ 0.514710] EXYNOS-PD: exynos_pd_dt_parse: pd-g2d read need_smc 0x12e10204 successfully.!
[ 0.514800] EXYNOS-PD: exynos_pd_dt_parse: pd-g3d read need_smc 0x11410204 successfully.!
[ 0.514860] EXYNOS-PD: exynos_pd_dt_parse: pd-dispaud read need_smc 0x14810204 successfully.!
[ 0.514919] EXYNOS-PD: exynos_pd_dt_parse: pd-mfc read need_smc 0x12c10204 successfully.!
[ 0.515828] EXYNOS-PD: pd-cam has a new child pd-isp.
[ 0.515914] EXYNOS-PD: pd-vipx1 has a new child pd-vipx2.
[ 0.516540] EXYNOS-PD: PM Domain Initialize
[ 0.516799]  pd-cam - on
[ 0.516831]  pd-isp - on
[ 0.516858]  pd-vipx1 - on
[ 0.516887]  pd-vipx2 - on
[ 0.516918]  pd-g2d - on
[ 0.516946]  pd-g3d - on
[ 0.516975]  pd-dispaud - on
[ 0.517004]  pd-mfc - on
[ 0.519276] s2mpb03:s2mpb03_i2c_init
[ 0.519531] s2mpu09:s2mpu09_i2c_init
[ 0.519573] sm5713:sm5713_i2c_init
[ 0.519983] SCSI subsystem initialized
[ 0.521182] exynos-ufs-srpmb ufs-srpmb: Requested irq resource
[ 0.521203] exynos-ufs-srpmb ufs-srpmb: Requested irq data
[ 0.521260] exynos-ufs-srpmb ufs-srpmb: Requested irq 180
[ 0.521304] exynos-ufs-srpmb ufs-srpmb: Registered WSM
[ 0.521316] exynos-ufs-srpmb ufs-srpmb: Published context
[ 0.521592] exynos-ufs-srpmb ufs-srpmb: Created socket
[ 0.522324] s3c64xx-spi 13900000.spi: spi bus clock parent not specified, using clock at index 0 as parent
[ 0.522346] s3c64xx-spi 13900000.spi: number of chip select lines not specified, assuming 1 chip select line
[ 0.522735] s3c64xx-spi 13900000.spi: Not define default state.
[ 0.522754] s3c64xx-spi 13900000.spi: Not use idle state.
[ 0.522768] s3c64xx-spi 13900000.spi: spi clkoff-time is empty(Default: 0ms)
[ 0.522791] s3c64xx-spi 13900000.spi: PORT 6 fifo_lvl_mask = 0x7f
[ 0.523849] s3c64xx-spi 13940000.spi: spi bus clock parent not specified, using clock at index 0 as parent
[ 0.524155] s3c64xx-spi 13940000.spi: Not use idle state.
[ 0.524172] s3c64xx-spi 13940000.spi: spi clkoff-time is empty(Default: 0ms)
[ 0.524194] s3c64xx-spi 13940000.spi: PORT 9 fifo_lvl_mask = 0x1ff
[ 0.525657] usbcore: registered new interface driver usbfs
[ 0.525727] usbcore: registered new interface driver hub
[ 0.525890] usbcore: registered new device driver usb
[ 0.526720] [Input Booster] input_booster_init ndevice_in_dt : 10
[ 0.526749] [Input Booster] input_booster_init dt_infor->label : KEY
[ 0.526764] [Input Booster] input_booster_init dt_infor->nlevels : 1
[ 0.526792] [Input Booster] Level 0 : frequency[1144000,0,0,0] hmp_boost[1] dma_latency[0] times[500,500,0]
[ 0.526804] [Input Booster] input_booster_init dt_infor->label : TOUCHKEY
[ 0.526816] [Input Booster] input_booster_init dt_infor->nlevels : 1
[ 0.526840] [Input Booster] Level 0 : frequency[1144000,0,0,0] hmp_boost[1] dma_latency[0] times[0,200,0]
[ 0.526851] [Input Booster] input_booster_init dt_infor->label : TOUCH
[ 0.526862] [Input Booster] input_booster_init dt_infor->nlevels : 3
[ 0.526887] [Input Booster] Level 0 : frequency[1144000,806000,1014000,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.526910] [Input Booster] Level 1 : frequency[1144000,806000,1014000,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.526932] [Input Booster] Level 2 : frequency[936000,806000,1014000,0] hmp_boost[1] dma_latency[0] times[0,500,0]
[ 0.526944] [Input Booster] input_booster_init dt_infor->label : MULTITOUCH
[ 0.526956] [Input Booster] input_booster_init dt_infor->nlevels : 2
[ 0.526986] [Input Booster] Level 0 : frequency[1144000,806000,1014000,0] hmp_boost[1] dma_latency[0] times[1000,0,0]
[ 0.527010] [Input Booster] Level 1 : frequency[936000,806000,1014000,0] hmp_boost[1] dma_latency[0] times[0,500,0]
[ 0.527022] [Input Booster] input_booster_init dt_infor->label : KEYBOARD
[ 0.527034] [Input Booster] input_booster_init dt_infor->nlevels : 2
[ 0.527061] [Input Booster] Level 0 : frequency[1144000,806000,0,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.527085] [Input Booster] Level 1 : frequency[1144000,806000,0,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.527096] [Input Booster] input_booster_init dt_infor->label : MOUSE
[ 0.527109] [Input Booster] input_booster_init dt_infor->nlevels : 2
[ 0.527135] [Input Booster] Level 0 : frequency[1144000,806000,0,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.527158] [Input Booster] Level 1 : frequency[936000,806000,0,0] hmp_boost[1] dma_latency[0] times[0,500,0]
[ 0.527170] [Input Booster] input_booster_init dt_infor->label : MOUSE WHEEL
[ 0.527182] [Input Booster] input_booster_init dt_infor->nlevels : 2
[ 0.527217] [Input Booster] Level 0 : frequency[1144000,806000,0,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.527239] [Input Booster] Level 1 : frequency[0,0,0,0] hmp_boost[0] dma_latency[0] times[0,0,0]
[ 0.527252] [Input Booster] input_booster_init dt_infor->label : PEN HOVER
[ 0.527264] [Input Booster] input_booster_init dt_infor->nlevels : 2
[ 0.527288] [Input Booster] Level 0 : frequency[1144000,806000,0,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.527311] [Input Booster] Level 1 : frequency[936000,806000,0,0] hmp_boost[1] dma_latency[0] times[0,500,0]
[ 0.527323] [Input Booster] input_booster_init dt_infor->label : PEN
[ 0.527335] [Input Booster] input_booster_init dt_infor->nlevels : 2
[ 0.527357] Failed to get [0] param table property
[ 0.527399] [Input Booster] Level 0 : frequency[2080000,1742000,0,0] hmp_boost[1] dma_latency[0] times[130,0,0]
[ 0.527420] Failed to get [1] param table property
[ 0.527433] [Input Booster] Level 1 : frequency[936000,806000,0,0] hmp_boost[1] dma_latency[0] times[0,600,600]
[ 0.527444] [Input Booster] input_booster_init dt_infor->label : KEY_TWO
[ 0.527456] [Input Booster] input_booster_init dt_infor->nlevels : 1
[ 0.527488] [Input Booster] Level 0 : frequency[1508000,1053000,0,0] hmp_boost[1] dma_latency[0] times[700,700,0]
[ 0.528963] exynos5-hsi2c 11d10000.hsi2c: exynos5_i2c_set_timing IPCLK = 30000000 OP_CLK = 400000 DIV = 5 Timing FS1 = 0x1F8FF00 TIMING FS2 = 0x30003F0 TIMING FS3 = 0x50000
[ 0.529002] exynos5-hsi2c 11d10000.hsi2c: exynos5_i2c_set_timing IPCLK = 30000000 OP_CLK = 400000 DIV = 5 Timing FS1 = 0x1F8FF00 TIMING FS2 = 0x30003F0 TIMING FS3 = 0x50000
[ 0.529882] exynos5-hsi2c 11d40000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.529937] exynos5-hsi2c 11d40000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.530884] exynos5-hsi2c 138a0000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.530937] exynos5-hsi2c 138a0000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.531993] exynos5-hsi2c 138b0000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.532045] exynos5-hsi2c 138b0000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.533038] exynos5-hsi2c 13920000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.533094] exynos5-hsi2c 13920000.hsi2c: exynos5_i2c_set_timing IPCLK = 199875000 OP_CLK = 400000 DIV = 33 Timing FS1 = 0x1F0FF00 TIMING FS2 = 0x30003E0 TIMING FS3 = 0x210000
[ 0.534103] exynos-speedy 11a10000.speedy: speedy driver probe started
[ 0.534638] s2mpu09:s2mpu09_i2c_probe
[ 0.534667] of_s2mpu09_dt: irq-gpio: 22
[ 0.535805] s2mpu09 12-0000: use_i2c_speedy was true
[ 0.535831] s2mpu09_i2c_probe device found: rev.0x 1
[ 0.535890] s2mpu09:s2mpu09_irq_init irq=215, irq->gpio=22
[ 0.545803] s2mpu09:s2mpu09_irq_init s2mpu09_PMIC_REG_INTSRC_MASK=0x06
[ 0.546180] s2mpu09_pmic_probe s2mpu09 pmic driver Loading start
[ 0.639605] s2mpu09_pmic_probe s2mpu09 pmic driver Loading end
[ 0.639919] exynos-speedy 11a10000.speedy: speedy driver probe was succeeded
[ 0.640304] initcall exynos_speedy_init+0x0/0x20 returned 0 after 105468 usecs
[ 0.641057] i2c-gpio 13880000.i2c: using pins 103 (SDA) and 104 (SCL)
[ 0.641795] i2c-gpio i2c@20: using pins 42 (SDA) and 41 (SCL)
[ 0.642925] s3c-i2c 13830000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.643112] s3c-i2c 13830000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.643192] s3c-i2c 13830000.i2c: i2c-0: S3C I2C adapter
[ 0.643804] s3c-i2c 13840000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.644009] s3c-i2c 13840000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.644338] sm5713 1-0049: sm5713_i2c_probe start
[ 0.644365] of_sm5713_dt: irq-gpio: 24
[ 0.645602] sm5713:sm5713_i2c_probe v_id=0x1, rev=0x7
[ 0.646360] sm5713:sm5713_irq_init irq=268, irq->gpio=24
[ 0.715885] sm5713: sm5713_i2c_probe done
[ 0.715999] s3c-i2c 13840000.i2c: i2c-1: S3C I2C adapter
[ 0.716619] s3c-i2c 13860000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.716817] s3c-i2c 13860000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.716973] s2mpb03:s2mpb03_pmic_probe
[ 0.717361] s3c-i2c 13860000.i2c: ack was not received irq_nextbyte
[ 0.717409] s3c-i2c 13860000.i2c: incomplete xfer (-6)
[ 0.717434] s2mpb03:s2mpb03_read_reg reg(0x3), ret(-6)
[ 0.717445] CAM_VLDO1: failed to get the current voltage(-6)
[ 0.717468] s2mpb03-regulator 3-0056: regulator init failed for 0
[ 0.717484] [s2mpb03_pmic_probe:443] err
[ 0.717585] s3c-i2c 13860000.i2c: i2c-3: S3C I2C adapter
[ 0.718243] s3c-i2c 13890000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.718439] s3c-i2c 13890000.i2c: Device s3c24xx_i2c_runtime_resume
[ 0.718519] s3c-i2c 13890000.i2c: i2c-6: S3C I2C adapter
[ 0.719092] Linux video capture interface: v2.00
[ 0.719806] s3c2410-wdt 10050000.watchdog_cl0: watchdog cluster0 probe
[ 0.719832] s3c2410-wdt 10050000.watchdog_cl0: It is not a multistage watchdog.
[ 0.719976] s3c2410-wdt 10050000.watchdog_cl0: MASK_WDT_RESET reg val: ffffffff
[ 0.719991] s3c2410-wdt 10050000.watchdog_cl0: DISABLE_WDT reg val: ffffffff
[ 0.720045] s3c2410-wdt 10050000.watchdog_cl0: probe: mapped reg_base= (ptrval)
[ 0.720233] s3c2410-wdt 10050000.watchdog_cl0: DISABLE_WDT reg val: ff7fffff, MASK_WDT_RESET reg val: ffffffff
[ 0.720247] s3c2410-wdt 10050000.watchdog_cl0: Automatic_wdt set false done, mask = 0
[ 0.720265] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 stop done, WTCON = 5c00
[ 0.720286] s3c2410-wdt 10050000.watchdog_cl0: DISABLE_WDT reg val: ff7fffff, MASK_WDT_RESET reg val: ff7fffff
[ 0.720299] s3c2410-wdt 10050000.watchdog_cl0: Mask_wdt_reset set false done, mask = 0
[ 0.720315] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 stop done, WTCON = 5c00
[ 0.720337] s3c2410-wdt 10050000.watchdog_cl0: watchdog cluster 0, inactive, reset disabled, irq disabled
[ 0.720351] s3c2410-wdt 10050000.watchdog_cl0: Multistage watchdog disabled
[ 0.720367] sec_debug_get_wdd_info: return right value
[ 0.720509] s3c2410-wdt 10060000.watchdog_cl1: watchdog cluster1 probe
[ 0.720610] s3c2410-wdt 10060000.watchdog_cl1: MASK_WDT_RESET reg val: ff7fffff
[ 0.720625] s3c2410-wdt 10060000.watchdog_cl1: DISABLE_WDT reg val: ff7fffff
[ 0.720668] s3c2410-wdt 10060000.watchdog_cl1: probe: mapped reg_base= (ptrval)
[ 0.720819] s3c2410-wdt 10060000.watchdog_cl1: DISABLE_WDT reg val: fe7fffff, MASK_WDT_RESET reg val: ff7fffff
[ 0.720836] s3c2410-wdt 10060000.watchdog_cl1: Automatic_wdt set false done, mask = 0
[ 0.720854] s3c2410-wdt 10060000.watchdog_cl1: Watchdog cluster 1 stop done, WTCON = 5c00
[ 0.720873] s3c2410-wdt 10060000.watchdog_cl1: Watchdog cluster 1 stop done, WTCON = 5c00
[ 0.720889] s3c2410-wdt 10060000.watchdog_cl1: watchdog cluster 1, inactive, reset disabled, irq disabled
[ 0.720902] s3c2410-wdt 10060000.watchdog_cl1: Multistage watchdog enabled
[ 0.720917] sec_debug_get_wdd_info: return right value
[ 0.722628] argos_probe: Start probe
[ 0.722737] argos_probe: parse dt done
[ 0.722913] [SENSORS CORE] sensors_class_init
[ 0.723037] [SENSORS CORE] sensors_class_init succcess
[ 0.723115] Advanced Linux Sound Architecture Driver Initialized.
[ 0.723735] Bluetooth: Core ver 2.22
[ 0.723805] NET: Registered protocol family 31
[ 0.723816] Bluetooth: HCI device and connection manager initialized
[ 0.723834] Bluetooth: HCI socket layer initialized
[ 0.723848] Bluetooth: L2CAP socket layer initialized
[ 0.723887] Bluetooth: SCO socket layer initialized
[ 0.724172] regulatory is not updated via queue_regulatory_request.
[ 0.725012] exynos-sysmmu 10c50000.sysmmu: Registering secure irq 65
[ 0.725063] exynos-sysmmu 10c50000.sysmmu: Secure base = 0x10c40000
[ 0.725087] exynos-sysmmu 10c50000.sysmmu: is probed. Version 7.2.0
[ 0.725532] exynos-sysmmu 10e50000.sysmmu: Registering secure irq 67
[ 0.725586] exynos-sysmmu 10e50000.sysmmu: Secure base = 0x10e40000
[ 0.725609] exynos-sysmmu 10e50000.sysmmu: is probed. Version 7.2.0
[ 0.726008] exynos-sysmmu 12c70000.sysmmu: Registering secure irq 69
[ 0.726067] exynos-sysmmu 12c70000.sysmmu: Secure base = 0x12c80000
[ 0.726091] exynos-sysmmu 12c70000.sysmmu: is probed. Version 7.2.0
[ 0.726486] exynos-sysmmu 12c90000.sysmmu: Registering secure irq 71
[ 0.726540] exynos-sysmmu 12c90000.sysmmu: Secure base = 0x12ca0000
[ 0.726569] exynos-sysmmu 12c90000.sysmmu: is probed. Version 7.2.0
[ 0.726967] exynos-sysmmu 12e70000.sysmmu: Registering secure irq 73
[ 0.727025] exynos-sysmmu 12e70000.sysmmu: Secure base = 0x12e80000
[ 0.727054] exynos-sysmmu 12e70000.sysmmu: is probed. Version 7.2.0
[ 0.727513] exynos-sysmmu 14550000.sysmmu: Registering secure irq 75
[ 0.727573] exynos-sysmmu 14550000.sysmmu: Secure base = 0x14560000
[ 0.727653] exynos-sysmmu 14550000.sysmmu: is probed. Version 7.2.0
[ 0.728055] exynos-sysmmu 14740000.sysmmu: Registering secure irq 77
[ 0.728115] exynos-sysmmu 14740000.sysmmu: Secure base = 0x14750000
[ 0.728161] exynos-sysmmu 14740000.sysmmu: is probed. Version 7.2.0
[ 0.728572] exynos-sysmmu 14770000.sysmmu: Registering secure irq 79
[ 0.728626] exynos-sysmmu 14770000.sysmmu: Secure base = 0x14780000
[ 0.728712] exynos-sysmmu 14770000.sysmmu: is probed. Version 7.2.0
[ 0.729140] exynos-sysmmu 14820000.sysmmu: Registering secure irq 81
[ 0.729195] exynos-sysmmu 14820000.sysmmu: Secure base = 0x14830000
[ 0.729249] exynos-sysmmu 14820000.sysmmu: is probed. Version 7.2.0
[ 0.729648] exynos-sysmmu 14920000.sysmmu: is probed. Version 7.2.0
[ 0.730807] DMA ranges for domain iommu-domain_dpu. [0x10000000..0xffff0000]
[ 0.731113] Added client.1[dsim] into domain iommu-domain_dpu
[ 0.731183] DMA ranges for domain iommu-domain_vipx. [0x40000000..0xe0000000]
[ 0.731421] Added client.1[vipx] into domain iommu-domain_vipx
[ 0.731513] Added client.2[vipx_vertex] into domain iommu-domain_vipx
[ 0.731583] DMA ranges for domain iommu-domain_abox. [0x10000000..0xd0000000]
[ 0.731752] Added client.1[abox] into domain iommu-domain_abox
[ 0.731789] DMA ranges for domain iommu-domain_isp. [0x10000000..0xd0000000]
[ 0.731941] Added client.1[fimc_is] into domain iommu-domain_isp
[ 0.731976] Added client.2[fimc_is_sensor] into domain iommu-domain_isp
[ 0.732018] Added client.3[fimc_is_sensor] into domain iommu-domain_isp
[ 0.732070] Added client.4[fimc_is_sensor] into domain iommu-domain_isp
[ 0.732132] Added client.5[fimc_is_sensor] into domain iommu-domain_isp
[ 0.732203] Added client.6[fimc_is_sensor4] into domain iommu-domain_isp
[ 0.732284] Added client.7[gdc] into domain iommu-domain_isp
[ 0.732369] DMA ranges for domain iommu-domain_mfc. [0x10000000..0xd0000000]
[ 0.732512] Added client.1[mfc0] into domain iommu-domain_mfc
[ 0.732565] Added client.2[tsmux] into domain iommu-domain_mfc
[ 0.732620] DMA ranges for domain iommu-domain_g2dmscljpeg. [0x10000000..0xd0000000]
[ 0.732767] Added client.1[g2d] into domain iommu-domain_g2dmscljpeg
[ 0.732830] Added client.2[scaler] into domain iommu-domain_g2dmscljpeg
[ 0.732914] Added client.3[smfc] into domain iommu-domain_g2dmscljpeg
[ 0.734145] ION: registered 'vstream_heap' heap
[ 0.734172] ION: registered 'crypto_heap' heap
[ 0.736912] ION: registered 'camera_heap' heap
[ 0.748010] ION: registered 'secure_camera_heap' heap
[ 0.748448] ION: registered 'vfw_heap' heap
[ 0.748601] ION: registered 'vnfw_heap' heap
[ 0.748732] ION: registered 'vframe_heap' heap
[ 0.748870] ION: registered 'vscaler_heap' heap
[ 0.752896] clocksource: Switched to clocksource arch_sys_counter
[ 0.830176] VFS: Disk quotas dquot_6.6.0
[ 0.830247] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.830407] allocating 262144 bytes at (ptrval) (8078000000 physical) for avc log
[ 0.830419] sec_avc_log_init: no old log found
[ 0.841111] __init_sec_tsp_log: init done
[ 0.841132] __init_sec_tsp_raw_data: init done
[ 0.841144] __init_sec_tsp_command_history: init done
[ 0.842167] thermal thermal_zone0: power_allocator: sustainable_power will be estimated
[ 0.843234] thermal thermal_zone2: power_allocator: sustainable_power will be estimated
[ 0.844099] NET: Registered protocol family 2
[ 0.844689] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.845030] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[ 0.845535] TCP: Hash tables configured (established 32768 bind 32768)
[ 0.845712] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[ 0.845814] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[ 0.846102] NET: Registered protocol family 1
[ 0.846156] exynos-acpm 11820000.acpm: Loading exynos9610_acpm_fvp.fw firmware ...
[ 0.846190] exynos-acpm 11820000.acpm: OK
[ 0.846275] [ACPM] plugin(id = 2) attach done!
[ 0.846298] exynos-acpm 11820000.acpm: Loading exynos9610_acpm_tmu.fw firmware ...
[ 0.846322] exynos-acpm 11820000.acpm: OK
[ 0.846416] [ACPM] plugin(id = 4) attach done!
[ 0.846431] fvmap_init:fvmap initialize (ptrval)
[ 0.846445] dvfs_type : dvfs_mif - id : 0
[ 0.846454]  num_of_lv : 10
[ 0.846464]  num_of_members : 10
[ 0.846478]  lv : [2093000], volt = 756250 uV (0 %)
[ 0.846491]  lv : [2002000], volt = 737500 uV (0 %)
[ 0.846503]  lv : [1794000], volt = 731250 uV (0 %)
[ 0.846515]  lv : [1539000], volt = 693750 uV (0 %)
[ 0.846527]  lv : [1352000], volt = 681250 uV (0 %)
[ 0.846539]  lv : [1014000], volt = 631250 uV (0 %)
[ 0.846551]  lv : [ 845000], volt = 606250 uV (0 %)
[ 0.846563]  lv : [ 676000], volt = 587500 uV (0 %)
[ 0.846574]  lv : [ 546000], volt = 587500 uV (0 %)
[ 0.846586]  lv : [ 419000], volt = 581250 uV (0 %)
[ 0.846600] dvfs_type : dvfs_int - id : 1
[ 0.846610]  num_of_lv : 5
[ 0.846620]  num_of_members : 10
[ 0.846632]  lv : [ 667000], volt = 781250 uV (0 %)
[ 0.846644]  lv : [ 533000], volt = 718750 uV (0 %)
[ 0.846656]  lv : [ 400000], volt = 656250 uV (0 %)
[ 0.846667]  lv : [ 200000], volt = 581250 uV (0 %)
[ 0.846679]  lv : [ 100000], volt = 581250 uV (0 %)
[ 0.846692] dvfs_type : dvfs_cpucl0 - id : 2
[ 0.846702]  num_of_lv : 16
[ 0.846712]  num_of_members : 2
[ 0.846724]  lv : [2054000], volt = 1293750 uV (0 %)
[ 0.846735]  lv : [1950000], volt = 1225000 uV (0 %)
[ 0.846747]  lv : [1846000], volt = 1118750 uV (0 %)
[ 0.846759]  lv : [1742000], volt = 1056250 uV (0 %)
[ 0.846771]  lv : [1638000], volt = 1000000 uV (0 %)
[ 0.846783]  lv : [1534000], volt = 943750 uV (0 %)
[ 0.846794]  lv : [1456000], volt = 906250 uV (0 %)
[ 0.846806]  lv : [1326000], volt = 850000 uV (0 %)
[ 0.846818]  lv : [1222000], volt = 818750 uV (0 %)
[ 0.846830]  lv : [1118000], volt = 781250 uV (0 %)
[ 0.846842]  lv : [1053000], volt = 762500 uV (0 %)
[ 0.846854]  lv : [ 910000], volt = 718750 uV (0 %)
[ 0.846866]  lv : [ 806000], volt = 687500 uV (0 %)
[ 0.846877]  lv : [ 702000], volt = 656250 uV (0 %)
[ 0.846889]  lv : [ 598000], volt = 631250 uV (0 %)
[ 0.846901]  lv : [ 403000], volt = 581250 uV (0 %)
[ 0.846915] dvfs_type : dvfs_cpucl1 - id : 3
[ 0.846925]  num_of_lv : 20
[ 0.846935]  num_of_members : 2
[ 0.846947]  lv : [2704000], volt = 1181250 uV (0 %)
[ 0.846959]  lv : [2600000], volt = 1181250 uV (0 %)
[ 0.846971]  lv : [2496000], volt = 1181250 uV (0 %)
[ 0.846983]  lv : [2314000], volt = 1181250 uV (0 %)
[ 0.846995]  lv : [2210000], volt = 1137500 uV (0 %)
[ 0.847007]  lv : [2184000], volt = 1093750 uV (0 %)
[ 0.847019]  lv : [2080000], volt = 1050000 uV (0 %)
[ 0.847031]  lv : [1976000], volt = 993750 uV (0 %)
[ 0.847042]  lv : [1898000], volt = 950000 uV (0 %)
[ 0.847054]  lv : [1768000], volt = 906250 uV (0 %)
[ 0.847066]  lv : [1664000], volt = 862500 uV (0 %)
[ 0.847077]  lv : [1508000], volt = 800000 uV (0 %)
[ 0.847089]  lv : [1456000], volt = 781250 uV (0 %)
[ 0.847101]  lv : [1352000], volt = 750000 uV (0 %)
[ 0.847113]  lv : [1248000], volt = 718750 uV (0 %)
[ 0.847124]  lv : [1144000], volt = 700000 uV (0 %)
[ 0.847136]  lv : [1040000], volt = 681250 uV (0 %)
[ 0.847148]  lv : [ 936000], volt = 662500 uV (0 %)
[ 0.847160]  lv : [ 832000], volt = 643750 uV (0 %)
[ 0.847171]  lv : [ 728000], volt = 618750 uV (0 %)
[ 0.847185] dvfs_type : dvfs_g3d - id : 4
[ 0.847195]  num_of_lv : 11
[ 0.847205]  num_of_members : 1
[ 0.847217]  lv : [1053000], volt = 950000 uV (0 %)
[ 0.847229]  lv : [ 949000], volt = 856250 uV (0 %)
[ 0.847241]  lv : [ 839000], volt = 781250 uV (0 %)
[ 0.847253]  lv : [ 764000], volt = 743750 uV (0 %)
[ 0.847264]  lv : [ 683000], volt = 700000 uV (0 %)
[ 0.847276]  lv : [ 572000], volt = 656250 uV (0 %)
[ 0.847288]  lv : [ 546000], volt = 650000 uV (0 %)
[ 0.847299]  lv : [ 455000], volt = 612500 uV (0 %)
[ 0.847311]  lv : [ 385000], volt = 587500 uV (0 %)
[ 0.847323]  lv : [ 338000], volt = 581250 uV (0 %)
[ 0.847334]  lv : [ 260000], volt = 581250 uV (0 %)
[ 0.847348] dvfs_type : dvfs_intcam - id : 5
[ 0.847358]  num_of_lv : 5
[ 0.847367]  num_of_members : 6
[ 0.847379]  lv : [ 690000], volt = 812500 uV (0 %)
[ 0.847391]  lv : [ 680000], volt = 687500 uV (0 %)
[ 0.847403]  lv : [ 670000], volt = 681250 uV (0 %)
[ 0.847415]  lv : [ 660000], volt = 631250 uV (0 %)
[ 0.847427]  lv : [ 650000], volt = 581250 uV (0 %)
[ 0.847440] dvfs_type : dvfs_cam - id : 6
[ 0.847450]  num_of_lv : 7
[ 0.847459]  num_of_members : 6
[ 0.847471]  lv : [ 700000], volt = 918750 uV (0 %)
[ 0.847482]  lv : [ 690000], volt = 850000 uV (0 %)
[ 0.847494]  lv : [ 680000], volt = 800000 uV (0 %)
[ 0.847506]  lv : [ 670000], volt = 656250 uV (0 %)
[ 0.847519]  lv : [ 660000], volt = 656250 uV (0 %)
[ 0.847530]  lv : [ 650000], volt = 581250 uV (0 %)
[ 0.847542]  lv : [ 640000], volt = 581250 uV (0 %)
[ 0.847555] dvfs_type : dvfs_disp - id : 7
[ 0.847565]  num_of_lv : 5
[ 0.847575]  num_of_members : 2
[ 0.847587]  lv : [ 533000], volt = 756250 uV (0 %)
[ 0.847599]  lv : [ 400000], volt = 706250 uV (0 %)
[ 0.847611]  lv : [ 333000], volt = 631250 uV (0 %)
[ 0.847622]  lv : [ 167000], volt = 593750 uV (0 %)
[ 0.847634]  lv : [ 111000], volt = 581250 uV (0 %)
[ 0.847647] dvfs_type : dvfs_aud - id : 8
[ 0.847657]  num_of_lv : 4
[ 0.847667]  num_of_members : 4
[ 0.847679]  lv : [1180000], volt = 793750 uV (0 %)
[ 0.847691]  lv : [ 800000], volt = 775000 uV (0 %)
[ 0.847702]  lv : [ 590000], volt = 631250 uV (0 %)
[ 0.847714]  lv : [ 394000], volt = 581250 uV (0 %)
[ 0.847727] dvfs_type : dvs_cp - id : 9
[ 0.847736]  num_of_lv : 1
[ 0.847746]  num_of_members : 1
[ 0.847758]  lv : [1000000], volt = 731250 uV (0 %)
[ 0.847811] Initialized dma-buf trace successfully.
[ 0.848039] Trying to unpack rootfs image as initramfs...
[ 0.883973] Freeing initrd memory: 988K
[ 0.889626] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
[ 0.893970] audit: initializing netlink subsys (enabled)
[ 0.894658] workingset: timestamp_bits=45 max_order=20 bucket_order=0
[ 0.903896] [SDFAT] Filesystem version 2.3.0
[ 0.904272] Registering sdcardfs 0.1
[ 0.904762] fuse init (API version 7.26)
[ 0.906004] SELinux: Registering netfilter hooks
[ 0.911921] Key type asymmetric registered
[ 0.911939] Asymmetric key parser 'x509' registered
[ 0.911973] io scheduler noop registered
[ 0.912120] io scheduler cfq registered (default)
[ 0.912133] io scheduler mq-deadline registered
[ 0.912145] io scheduler kyber registered
[ 0.912155] blk_crypt_init
[ 0.912175] blk_crypt_alg_fmp_init
[ 0.912187] blk_crypt: registed algorithm(xts(aes))
[ 0.912495] atomic64_test: passed
[ 0.913028] persistent_ram: found existing buffer, size 98111, start 98111
[ 0.913146] persistent_ram: found existing buffer, size 302541, start 302541
[ 0.913431] persistent_ram: found existing buffer, size 173404, start 173404
[ 0.913695] pstore: using zlib compression
[ 0.914081] console [pstore-1] enabled
[ 0.914303] pstore: Registered ramoops as persistent store backend
[ 0.914318] ramoops: attached 0x200000@0xf9d10000, ecc: 0/0
[ 0.914628] exynos-mipi-phy 14510800.dphy_m4s4s4_csis: doesn't use mipi-phy init control!!!
[ 0.914646] exynos-mipi-phy 14510800.dphy_m4s4s4_csis: exynos_mipi_phy_probe: iso 0x70c, reset 4 (-1)
[ 0.914660] exynos-mipi-phy 14510800.dphy_m4s4s4_csis: exynos_mipi_phy_probe: iso 0x70c, reset 8 (-1)
[ 0.914932] exynos-mipi-phy 14510800.dphy_m4s4s4_csis: Creating exynos-mipi-phy
[ 0.915058] exynos-mipi-phy dphy_m2s4s4s2_csis@0x14510800: doesn't use mipi-phy init control!!!
[ 0.915074] exynos-mipi-phy dphy_m2s4s4s2_csis@0x14510800: exynos_mipi_phy_probe: iso 0x710, reset 12 (-1)
[ 0.915090] exynos-mipi-phy dphy_m2s4s4s2_csis@0x14510800: exynos_mipi_phy_probe: iso 0x710, reset 16 (-1)
[ 0.915103] exynos-mipi-phy dphy_m2s4s4s2_csis@0x14510800: exynos_mipi_phy_probe: iso 0x710, reset 0 (-1)
[ 0.915436] exynos-mipi-phy dphy_m2s4s4s2_csis@0x14510800: Creating exynos-mipi-phy
[ 0.915792] exynos-mipi-phy phy_m4s4top_dsi0@0x11860000: doesn't control mipi-phy reset by sysreg!!!
[ 0.915809] exynos-mipi-phy phy_m4s4top_dsi0@0x11860000: doesn't use mipi-phy init control!!!
[ 0.915823] exynos-mipi-phy phy_m4s4top_dsi0@0x11860000: exynos_mipi_phy_probe: iso 0x70c, reset -1 (-1)
[ 0.915976] exynos-mipi-phy phy_m4s4top_dsi0@0x11860000: Creating exynos-mipi-phy
[ 0.916645] exynos_usbdrd_phy_probe: +++ 131d0000.phy
[ 0.916693] phy_exynos_usbdrd 131d0000.phy: It is TYPE USB2DRD
[ 0.916707] phy_exynos_usbdrd 131d0000.phy: USB3.0 PHY Isolation is ENABLED!!!
[ 0.916724] phy_exynos_usbdrd 131d0000.phy: don't need user Mux for phyclk
[ 0.917366] phy_exynos_usbdrd 131d0000.phy: non-DT: PHY CON Selection
[ 0.917394] phy_exynos_usbdrd 131d0000.phy: It has not the other phy
[ 0.918452] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x3 / mask : 0x3
[ 0.918497] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x10003
[ 0.918513] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x10003
[ 0.918542] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x0 / mask : 0x3
[ 0.918577] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x10000
[ 0.918592] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x0
[ 0.918636] phy_exynos_usbdrd 131d0000.phy: don't need usbphy tuning param for super speed
[ 0.918805] phy_exynos_usbdrd 131d0000.phy: exynos_usbdrd_fill_hstune_param hs tune cnt = 12
[ 0.918856] phy_exynos_usbdrd 131d0000.phy: usbphy info: version:0x300, refclk:0x82
[ 0.918871] phy_exynos_usbdrd 131d0000.phy: It has not the other phy
[ 0.918906] exynos_usbdrd_phy_probe: ---
[ 0.919028] exynos_usbdrd_phy_probe: +++ 131f0000.phy
[ 0.919149] phy_exynos_usbdrd 131f0000.phy: It is TYPE USB3DRD
[ 0.919163] phy_exynos_usbdrd 131f0000.phy: USB3.0 PHY Isolation is ENABLED!!!
[ 0.919179] phy_exynos_usbdrd 131f0000.phy: don't need user Mux for phyclk
[ 0.919718] phy_exynos_usbdrd 131f0000.phy: non-DT: PHY CON Selection
[ 0.919745] phy_exynos_usbdrd 131f0000.phy: It has not the other phy
[ 0.920755] phy_exynos_usbdrd 131f0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x3 / mask : 0x3
[ 0.920802] phy_exynos_usbdrd 131f0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x3
[ 0.920819] phy_exynos_usbdrd 131f0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x10003
[ 0.920847] phy_exynos_usbdrd 131f0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x0 / mask : 0x3
[ 0.921072] phy_exynos_usbdrd 131f0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x10000
[ 0.921089] phy_exynos_usbdrd 131f0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x0
[ 0.921292] phy_exynos_usbdrd 131f0000.phy: exynos_usbdrd_fill_sstune_param ss tune cnt = 15
[ 0.921419] phy_exynos_usbdrd 131f0000.phy: exynos_usbdrd_fill_hstune_param hs tune cnt = 10
[ 0.921454] phy_exynos_usbdrd 131f0000.phy: usbphy info: version:0x530, refclk:0x82
[ 0.921497] exynos_usbdrd_phy_probe: ---
[ 0.925729] genirq: irq_chip GIC-0 did not update eff. affinity mask of irq 140
[ 0.928383] dma-pl330 120c0000.pdma0: Loaded driver for PL330 DMAC-341330
[ 0.928402] dma-pl330 120c0000.pdma0: DBUFF-8x4bytes Num_Chans-8 Num_Peri-32 Num_Events-32
[ 0.929237] bcm_info: exynos_bcm_dbg_probe: exynos bcm is initialized!!
[ 0.929994] exynos-itmon ITMON@0: success to register request irq120 - TREX_D_CORE
[ 0.930232] exynos-itmon ITMON@0: success to register request irq121 - TREX_D_NRT
[ 0.930347] exynos-itmon ITMON@0: success to register request irq122 - TREX_P_CORE
[ 0.930516] exynos-itmon ITMON@0: success to probe Exynos ITMON driver
[ 0.931881] exynos-seclog seclog: Message buffer address[0xc0000000], Message buffer size[0x80000]
[ 0.931898] exynos-seclog seclog: Exynos Secure Log driver probe done!
[ 0.932112] [HDCP2]hdcp_init:387: hdcp2 driver init
[ 0.933457] samsung-uart 13820000.uart: No explicit src-clk. Use default src-clk
[ 0.933784] 13820000.uart: ttySAC0 at MMIO 0x13820000 (irq = 130, base_baud = 0) is a S3C6400/10
[ 0.934546] samsung-uart 11d80000.uart: No explicit src-clk. Use default src-clk
[ 0.934677] 11d80000.uart: ttySAC6 at MMIO 0x11d80000 (irq = 131, base_baud = 0) is a S3C6400/10
[ 0.936072] [ExyRNG] passed the start-up test
[ 0.937491] ExyRNG: hwrng registered
[ 0.937571] ExyRNG driver, (c) 2014 Samsung Electronics
[ 0.938261] [G3D] gpu_ess_id_type: failed to get item from dt. Data will be set to 0.
[ 0.938280] [G3D] ECT table(11) and gpu driver(11)
[ 0.938296] [G3D] G3D 1053000Khz ASV is 950000uV
[ 0.938307] [G3D] G3D 949000Khz ASV is 856250uV
[ 0.938318] [G3D] G3D 839000Khz ASV is 781250uV
[ 0.938328] [G3D] G3D 764000Khz ASV is 743750uV
[ 0.938338] [G3D] G3D 683000Khz ASV is 700000uV
[ 0.938348] [G3D] G3D 572000Khz ASV is 656250uV
[ 0.938358] [G3D] G3D 546000Khz ASV is 650000uV
[ 0.938368] [G3D] G3D 455000Khz ASV is 612500uV
[ 0.938378] [G3D] G3D 385000Khz ASV is 587500uV
[ 0.938389] [G3D] G3D 338000Khz ASV is 581250uV
[ 0.938399] [G3D] G3D 260000Khz ASV is 581250uV
[ 0.939269] mali 11500000.mali: GPU identified as 0x1 arch 6.2.2 r0p1 status 0
[ 0.939750] mali 11500000.mali: No memory group manager is configured
[ 0.940605] mali 11500000.mali: Probed as mali0
[ 0.941618] exynos-g2d 12e40000.g2d: Linked as a consumer to 12e70000.sysmmu
[ 0.941636] exynos-g2d 12e40000.g2d: is owner of 12e70000.sysmmu
[ 0.941803] exynos-g2d 12e40000.g2d: Fault handler is registered for 12e70000.sysmmu
[ 0.942077] random: crng init done
[ 0.942319] exynos-g2d 12e40000.g2d: Probed FIMG2D version 0x71000000
[ 0.942578] muic_notifier_init
[ 0.942727] cacheinfo: Unable to detect cache hierarchy for CPU 0
[ 0.953558] brd: module loaded
[ 0.973300] loop: module loaded
[ 0.993604] zram: Added device: zram0
[ 0.993689] Samlog Debugfs Initialized
[ 0.993701] scsc_logring:: Allocated STATIC ring buffer of size 4194304 bytes.
[ 0.993710] Samlog Loaded.
[ 0.993720] Samlog Started.
[ 0.993767] Registered client: Logring
[ 0.993787] Log Collector Init
[ 0.993977] Sable Log Collection is now ENABLED.
[ 0.993991] wlbt: mxlogger_set_enabled_status: MXLOGGER has been NOW ENABLED. Effective at next WLBT boot.
[ 1.000065] wlbt: scsc_wifilogger_register_ring: Ring 'connectivity' registered
[ 1.000329] wlbt: scsc_wifilogger_register_ring: Ring 'wakelock' registered
[ 1.000781] wlbt: scsc_wifilogger_register_ring: Ring 'pkt_fate_tx' registered
[ 1.000803] wlbt: scsc_wifilogger_register_ring: Ring 'pkt_fate_rx' registered
[ 1.000937] wlbt: scsc_wifilogger_module_init: Wi-Fi Logger subsystem initialized.
[ 1.001189] wlbt: platform_mif_create: Creating MIF platform device
[ 1.001211] wlbt: platform_mif_create: platform->mem_start 0xfc000000 platform->mem_size 0x1000000
[ 1.001259] wlbt: platform_mif_create: platform->reg_start 119c0000 size 180 base 00000000839403a1
[ 1.001280] wlbt: platform_mif_create: MBOX irq 103 flag 0x404
[ 1.001301] wlbt: platform_mif_create: ALIVE irq 104 flag 0x404
[ 1.001321] wlbt: platform_mif_create: WDOG irq 105 flag 0x404
[ 1.001342] wlbt: platform_mif_create: CFG_REQ irq 106 flag 0x404
[ 1.001660] wlbt: platform_mif_parse_smapper: banks found: 11 szof 20
[ 1.001690] wlbt: platform_mif_parse_smapper: bank 0 fw_w_start 0x82000000 fw_w_sz 0x100000 entries 160 is_large 1
[ 1.001718] wlbt: platform_mif_parse_smapper: bank 1 fw_w_start 0x82100000 fw_w_sz 0x100000 entries 160 is_large 1
[ 1.001747] wlbt: platform_mif_parse_smapper: bank 2 fw_w_start 0x82200000 fw_w_sz 0x100000 entries 160 is_large 1
[ 1.001776] wlbt: platform_mif_parse_smapper: bank 3 fw_w_start 0x82300000 fw_w_sz 0x100000 entries 160 is_large 1
[ 1.001804] wlbt: platform_mif_parse_smapper: bank 4 fw_w_start 0x83000000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.001833] wlbt: platform_mif_parse_smapper: bank 5 fw_w_start 0x83100000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.001863] wlbt: platform_mif_parse_smapper: bank 6 fw_w_start 0x83200000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.001892] wlbt: platform_mif_parse_smapper: bank 7 fw_w_start 0x83300000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.001921] wlbt: platform_mif_parse_smapper: bank 8 fw_w_start 0x83400000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.001950] wlbt: platform_mif_parse_smapper: bank 9 fw_w_start 0x83500000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.001979] wlbt: platform_mif_parse_smapper: bank 10 fw_w_start 0x83600000 fw_w_sz 0x100000 entries 64 is_large 0
[ 1.002004] wlbt: platform_mif_parse_smapper: smapper reg address 0x14c40000 size 0x10000
[ 1.002209] wlbt: platform_mif_parse_qos: QoS Table[0] mif : 419000 int : 100000 cl0 : 403000 cl1: 936000
[ 1.002234] wlbt: platform_mif_parse_qos: QoS Table[1] mif : 1014000 int : 533000 cl0 : 910000 cl1: 1664000
[ 1.002256] wlbt: platform_mif_parse_qos: QoS Table[2] mif : 2093000 int : 667000 cl0 : 1742000 cl1: 2314000
[ 1.002678] wlbt: scsc_mx_module_init: mx140 Core Driver scsc_release 10.11.1.5
[ 1.002925] wlbt: platform_mif_irq_reg_handler: Registering mif int handler mifiintrman_isr+0x0/0xf8 in 00000000c5d5cfb2 00000000c5d5cfb2
[ 1.002954] wlbt: platform_mif_suspend_reg_handler: Registering mif suspend/resume handlers in 00000000c5d5cfb2 00000000c5d5cfb2
[ 1.003347] wlbt: mxman_wifi_kobject_ref_get: wifi_kobj_ref: 0x00000000ede8c280
[ 1.003368] wlbt: mxman_create_sysfs_memdump: kobj_ref: 0x00000000ede8c280
[ 1.003565] wlbt: scsc_lerna_init: lerna intialisation complete.
[ 1.003587] wlbt: srvman_init:
[ 1.003651] wlbt: mx_syserr_init: MM_SYSERR_INIT: syserr_reset_min_interval 300000 syserr_reset_monitor_period 3600000
[ 1.003678] wlbt: scsc_mx_module_probe_registered_clients: No clients registered
[ 1.003698] wlbt: mx_mmap_init: mx_mmap INIT; version: 0.0
[ 1.003895] wlbt: platform_mif_get_mifram_ptr: Memory unmmaped
[ 1.003932] wlbt: scsc_bt_module_init: SCSC MX BT Driver -devel (C) Samsung Electronics Co., Ltd
[ 1.004242] wlbt: slsi_bt_service_probe: BT service probe (BT driver 00000000e13bbef8)
[ 1.004279] wlbt: slsi_ant_service_probe: ANT service probe (ANT driver 00000000e13bbef8)
[ 1.005072] mcu_ipc 11920000.mcu_ipc: mcu_ipc_probe: mcu_ipc probe start.
[ 1.005285] mcu_ipc 11920000.mcu_ipc: irq_affinity_mask = 0x3
[ 1.005303] mcu_ipc 11920000.mcu_ipc: mcu_ipc_probe: mcu_ipc probe done.
[ 1.005408] mcu_ipc 11a00000.mcu_ipc: mcu_ipc_probe: mcu_ipc probe start.
[ 1.005696] mcu_ipc 11a00000.mcu_ipc: Failed to get affinity mask
[ 1.005719] mcu_ipc 11a00000.mcu_ipc: Can't set IRQ affinity with(-19)
[ 1.005738] mcu_ipc 11a00000.mcu_ipc: mcu_ipc_probe: mcu_ipc probe done.
[ 1.006354] gif: gnss_probe: gnss_pdata: +++
[ 1.006454] gif_exynos gnss_pdata: assigned reserved memory node gnss_if
[ 1.006623] gif: gnss_if_parse_dt_pdata: Found reg: [1:5] reg_rx_ipc_msg
[ 1.006643] gif: gnss_if_parse_dt_pdata: Found reg: [1:4] reg_tx_ipc_msg
[ 1.006660] gif: gnss_if_parse_dt_pdata: Found reg: [1:3] reg_rx_head
[ 1.006678] gif: gnss_if_parse_dt_pdata: Found reg: [1:2] reg_rx_tail
[ 1.006696] gif: gnss_if_parse_dt_pdata: Found reg: [1:1] reg_tx_head
[ 1.006714] gif: gnss_if_parse_dt_pdata: Found reg: [1:0] reg_tx_tail
[ 1.006733] gif: gnss_if_parse_dt_pdata: Fault info: gnss_fault_info [1:2097152:1572864]
[ 1.006751] gif: gnss_if_parse_dt_pdata: DT parse complete!
[ 1.006779] gif: init_gnssctl_device: [GNSS IF] Initializing GNSS Control
[ 1.007066] gif: init_gnssctl_device: Using simple lock sequence!!!
[ 1.007169] gif: init_gnssctl_device: Initializing shared memory for GNSS.
[ 1.007200] gif: gnss_pmu_init_conf: baaw_cmgp_reg : 0x0000000035a20a65
[ 1.007223] gif: gnss_pmu_init_conf: baaw_dbus_reg : 0x00000000366c7237
[ 1.007241] gif: gnss_pmu_init_conf: GNSS SHM address:FB000000 size:800000
[ 1.007252] gif: init_gnssctl_device: [GNSS IF] Register mailbox for GNSS2AP fault handling
[ 1.007274] gif: init_gnssctl_device: Can't get gpio for GNSS sensor.
[ 1.007345] gif_exynos gnss_pdata: gnss_pdata supply vdd_sensor_2p85 not found, using dummy regulator
[ 1.007414] gif: init_gnssctl_device: ---
[ 1.007433] gif: create_ctl_device: KEPLER is created!!!
[ 1.007444] gif: create_link_device_shmem: +++
[ 1.007454] gif: create_link_device_shmem: SHMEM: KEPLER
[ 1.008024] gif: create_link_device_shmem: GNSS_SHDMEM: Reserved Region phys_addr:0xFB000000 virt_addr:0x00000000aa56fde1 size: 8388608
[ 1.008076] gif: create_link_device_shmem: GNSS_SHDMEM: Fault Region phys_addr:0xFB200000 virt_addr:0x000000006262dfa8 size:1572864
[ 1.008108] gif: create_link_device_shmem: GNSS_SHDMEM: IPC Region phys_addr:0xFB380000 virt_addr:0x2c7a1dcd size:524288
[ 1.008128] gif: shmem_remap_ipc_region: RX region : 40000 @ 000000002c7a1dcd
[ 1.008146] gif: shmem_remap_ipc_region: TX region : 3ff80 @ 000000008ce4800d
[ 1.008165] gif: shmem_remap_ipc_region: Reg reg_rx_ipc_msg -> 000000009422526a
[ 1.008183] gif: shmem_remap_ipc_region: Reg reg_tx_ipc_msg -> 000000007a136ca5
[ 1.008200] gif: shmem_remap_ipc_region: Reg reg_rx_head -> 000000005a16260d
[ 1.008218] gif: shmem_remap_ipc_region: Reg reg_rx_tail -> 000000002fb1b7aa
[ 1.008236] gif: shmem_remap_ipc_region: Reg reg_tx_head -> 0000000037622c8f
[ 1.008254] gif: shmem_remap_ipc_region: Reg reg_tx_tail -> 00000000d699224f
[ 1.008517] gif: create_link_device_shmem: ---
[ 1.008534] gif: exynos_init_gnss_io_device: gnss_ipc: init
[ 1.008700] gif: create_io_device: gnss_ipc created
[ 1.008712] gif: gnss_probe: set gnss_ipc->GNSS_SHDMEM
[ 1.008722] gif: gnss_probe: KEPLER: ---
[ 1.009941] TZDEV> ERR tzdev_mem_init(456): AUX channels mem release buffer allocated
[ 1.010778] SW> RTC time: 12:57:23 1. 1.2017
[ 1.010793] SW> CSMC: BEGIN
[ 1.010804] SW> Handler Info : jenkins-BFHandler-exynos9610-48 / 16995899 / exynos9610 / sdk30
[ 1.010815] SW> build_info = 0x30
[ 1.010824] SW> CSMC: END
[ 1.010832] SW> CSMC: BEGIN
[ 1.010842] SW> Handler Info : jenkins-BFHandler-exynos9610-48 / 16995899 / exynos9610 / sdk30
[ 1.010852] SW> s_hash_vaddr->magic_string : TIMA 3.0
[ 1.010861] SW> s_hash_vaddr->svb_magic : SVB1.0
[ 1.010871] SW> s_hash_vaddr->vpcr1 : a20ef8f7 d8976b68 422eac11 935af4a2 3cb42f02 4a74a373 d88cb689 9cfbe8fa
[ 1.010881] SW> s_hash_vaddr->vpcr2 : ffffffff ffffffff ffffffff ffffffff ffffffff ffffefff fffffeff fffffbff
[ 1.010891] SW> s_hash_vaddr->vpcr3 : ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff
[ 1.010901] SW> s_hash_vaddr->vpcr4 : ffffffff ffffffff feffbfff ffffffff ffffffff ffffffff fbffffff ffffffff
[ 1.010911] SW> s_hash_vaddr->vpcr5 : ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff
[ 1.010921] SW> s_hash_vaddr->vpcr6 : ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff fffffbff fffffeff
[ 1.010931] SW> s_hash_vaddr->warranty_string : warranty violation
[ 1.010940] SW> CSMC: END
[ 1.010949] SW> CSMC: BEGIN
[ 1.010959] SW> Handler Info : jenkins-BFHandler-exynos9610-48 / 16995899 / exynos9610 / sdk30
[ 1.010968] SW> CSMC: bl_secure_info.rp_ver (2)
[ 1.010978] SW> CSMC: bl_secure_info.kernel_rp (2)
[ 1.010987] SW> CSMC: bl_secure_info.system_rp (2)
[ 1.010996] SW> CSMC: bl_secure_info.test_bit (0)
[ 1.011006] SW> CSMC: bl_secure_info.sec_boot (1)
[ 1.011015] SW> CSMC: bl_secure_info.react_lock (ffffffff)
[ 1.011024] SW> CSMC: bl_secure_info.kiwi_lock (ffffffff)
[ 1.011033] SW> CSMC: bl_secure_info.frp_lock (0)
[ 1.011042] SW> CSMC: bl_secure_info.cc_mode (0)
[ 1.011051] SW> CSMC: bl_secure_info.mdm_mode (0)
[ 1.011061] SW> CSMC: bl_secure_info.curr_bin_status (1)
[ 1.011071] exynos-ufs-srpmb ufs-srpmb: Make socket listening
[ 1.011083] SW> CSMC: bl_secure_info.afw_value (0)
[ 1.011092] SW> CSMC: bl_secure_info.warranty_bit (1)
[ 1.011101] SW> CSMC: bl_secure_info.kap_status (ffffffff)
[ 1.011111] SW> CSMC: bl_secure_info.image_status[0] (3)
[ 1.011120] SW> CSMC: bl_secure_info.image_status[1] (3)
[ 1.011129] SW> CSMC: bl_secure_info.image_status[2] (2)
[ 1.011138] SW> CSMC: bl_secure_info.image_status[3] (2)
[ 1.011147] SW> CSMC: bl_secure_info.image_status[4] (0)
[ 1.011156] SW> CSMC: bl_secure_info.image_status[5] (2)
[ 1.011165] SW> CSMC: bl_secure_info.image_status[6] (2)
[ 1.011174] SW> CSMC: bl_secure_info.image_status[7] (2)
[ 1.011183] SW> CSMC: bl_secure_info.image_status[8] (2)
[ 1.011192] SW> CSMC: bl_secure_info.image_status[9] (8)
[ 1.011201] SW> CSMC: bl_secure_info.image_status[10] (3)
[ 1.011211] SW> CSMC: bl_secure_info.image_status[11] (0)
[ 1.011220] SW> CSMC: bl_secure_info.image_status_bl (2)
[ 1.011229] SW> CSMC: bl_secure_info.WbHistory (32)
[ 1.011238] SW> CSMC: bl_secure_info.em_status (0)
[ 1.011247] SW> CSMC: bl_secure_info.em_token (0)
[ 1.011256] SW> CSMC: rot_secure_info.boot_patch_level (0)
[ 1.011265] SW> CSMC: rot_secure_info.vendor_patch_level (0)
[ 1.011274] SW> CSMC: kern_secure_info.verified_boot_hash_hash[0] (a20ef8f7)
[ 1.011284] SW> CSMC: kern_secure_info.verified_boot_hash_hash[1] (d8976b68)
[ 1.011293] SW> CSMC: kern_secure_info.verified_boot_hash_hash[2] (422eac11)
[ 1.011302] SW> CSMC: kern_secure_info.verified_boot_hash_hash[3] (935af4a2)
[ 1.011312] SW> CSMC: kern_secure_info.verified_boot_hash_hash[4] (3cb42f02)
[ 1.011321] SW> CSMC: kern_secure_info.verified_boot_hash_hash[5] (4a74a373)
[ 1.011330] SW> CSMC: kern_secure_info.verified_boot_hash_hash[6] (d88cb689)
[ 1.011340] SW> CSMC: kern_secure_info.verified_boot_hash_hash[7] (9cfbe8fa)
[ 1.011348] SW> CSMC: END
[ 1.011357] SW> CSMC: BEGIN
[ 1.011366] SW> Handler Info : jenkins-BFHandler-exynos9610-48 / 16995899 / exynos9610 / sdk30
[ 1.011376] SW> CSMC: IcccSvbResult : 0x1
[ 1.011384] SW> CSMC: END
[ 1.011393] SW> CSMC: BEGIN
[ 1.011402] SW> Handler Info : jenkins-BFHandler-exynos9610-48 / 16995899 / exynos9610 / sdk30
[ 1.011411] SW> CSMC: IcccDataLock : 0x1
[ 1.011420] SW> CSMC: END
[ 1.011447] SW> SECUREOS VERSION: Samsung Secure OS Release Version 3.1.0.0 built on: 2019-12-23 14:28:51, binary version: 87cb38a0
[ 1.011458] SW> ERR: startup_loader main() pid=3: [DBG] Early init flag is not set, waiting for incoming connnection.
[ 1.012117] TZDEV> ERR tz_deploy_handler(70): [debug] tzar size = 5049278
[ 1.012473] [pn547] pn547_dev_init: Loading pn547 driver
[ 1.012593] [NXP-P61] Entry : p61_dev_init
[ 1.013478] exynos-ufs 13520000.ufs: failed to get node(ufs-phy-iso)
[ 1.014327] exynos-ufs 13520000.ufs: ufshcd_populate_vreg: Unable to find vdd-hba-supply regulator, assuming enabled
[ 1.014465] exynos-ufs 13520000.ufs: ufshcd_populate_vreg: Unable to find vccq-supply regulator, assuming enabled
[ 1.014484] exynos-ufs 13520000.ufs: ufshcd_populate_vreg: Unable to find vccq2-supply regulator, assuming enabled
[ 1.014500] exynos-ufs 13520000.ufs: UFS power management: set default level2 index 0
[ 1.014514] exynos-ufs 13520000.ufs: UFS power management: set default level5 index 1
[ 1.014856] exynos-ufs 13520000.ufs: exynos_ufs_crypto_sec_cfg: fmp:0, smu:0, init:1
[ 1.014970] exynos_fmp_sec_cfg: fmp:0, smu:0, init:1
[ 1.016945] scsi host0: ufshcd
[ 1.017262] exynos-ufs 13520000.ufs: Unbalanced pm_runtime_enable!
[ 1.017952] libphy: Fixed MDIO Bus: probed
[ 1.017971] tun: Universal TUN/TAP device driver, 1.6
[ 1.018173] PPP generic driver version 2.4.2
[ 1.018335] PPP BSD Compression module registered
[ 1.018349] PPP Deflate Compression module registered
[ 1.018378] PPP MPPE Compression module registered
[ 1.018391] NET: Registered protocol family 24
[ 1.018418] PPTP driver version 0.8.5
[ 1.018810] ieee80211 phy.: wlbt: I: slsi_dev_load: Loading Maxwell Wi-Fi driver
[ 1.018875] ieee80211 phy.: wlbt: I: slsi_wlan_service_probe: WLAN service probe
[ 1.019054] ieee80211 phy0: wlbt: wlan0: I: slsi_netif_rps_map_set: rps_cpus map set(fe)
[ 1.019131] ieee80211 phy0: wlbt: p2p0: I: slsi_netif_rps_map_set: rps_cpus map set(fe)
[ 1.019218] ieee80211 phy0: wlbt: wlan1: I: slsi_netif_rps_map_set: rps_cpus map set(fe)
[ 1.019296] ieee80211 phy0: wlbt: nan0: I: slsi_netif_rps_map_set: rps_cpus map set(fe)
[ 1.032549] ieee80211 phy.: wlbt: I: hip4_sampler_create: hip4_sampler version: 0.0
[ 1.033009] Registered client: HIP4 Sampler
[ 1.033028] ieee80211 phy.: wlbt: I: hip4_sampler_create: hip4_sampler: Ready to start sampling....
[ 1.033043] ieee80211 phy.: wlbt: I: sap_mlme_init: Registering SAP
[ 1.033054] ieee80211 phy.: wlbt: I: sap_ma_init: Registering SAP
[ 1.033064] ieee80211 phy.: wlbt: I: sap_dbg_init: Registering SAP
[ 1.033074] ieee80211 phy.: wlbt: I: sap_test_init: Registering SAP
[ 1.033086] wifi_kobj_ref: 0x00000000ede8c280
[ 1.033109] ieee80211 phy.: wlbt: I: slsi_dev_load: --- Maxwell Wi-Fi driver loaded successfully ---
[ 1.033259] usbcore: registered new interface driver rtl8150
[ 1.033326] usbcore: registered new interface driver r8152
[ 1.033406] usbcore: registered new interface driver asix
[ 1.033485] usbcore: registered new interface driver ax88179_178a
[ 1.033539] usbcore: registered new interface driver cdc_ether
[ 1.033590] usbcore: registered new interface driver cdc_eem
[ 1.033647] usbcore: registered new interface driver smsc75xx
[ 1.033720] usbcore: registered new interface driver smsc95xx
[ 1.033770] usbcore: registered new interface driver net1080
[ 1.033818] usbcore: registered new interface driver cdc_subset
[ 1.033866] usbcore: registered new interface driver zaurus
[ 1.033928] usbcore: registered new interface driver cdc_ncm
[ 1.034003] usbcore: registered new interface driver cdc_mbim
[ 1.034897] dwc3_exynos_probe: +++
[ 1.035121] exynos-dwc3 13200000.usb: 13200000.usb supply vdd33 not found, using dummy regulator
[ 1.035229] exynos-dwc3 13200000.usb: 13200000.usb supply vdd10 not found, using dummy regulator
[ 1.036124] dwc3_probe: +++
[ 1.036498] dwc3 13200000.dwc3: dwc3_get_properties: dr_mode:3, suspend clock:0MHz
[ 1.037247] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x3 / mask : 0x3
[ 1.037543] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x3
[ 1.037560] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x10003
[ 1.037581] exynos_usbdrd_utmi_init: +++
[ 1.037595] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x3 / mask : 0x3
[ 1.037636] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x10003
[ 1.037652] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x10003
[ 1.039327] usb: phy_exynos_usb_v3p1_tune: hsp_tune=0x0
[ 1.039442] exynos_usbdrd_utmi_init: ---
[ 1.039464] phy_exynos_usbdrd 131f0000.phy: USB3.0 PHY is isolated...
[ 1.039510] phy_exynos_usbdrd 131d0000.phy: exynos_usbdrd_utmi_tune: device=1
[ 1.039528] usb: phy_exynos_usb_v3p1_tune: hsp_tune=0xf36f3727
[ 1.039545] dwc3 13200000.dwc3: dwc3_core_init: max speed:3, hibernation:0, nr_scratch:0
[ 1.039572] dwc3 13200000.dwc3: dwc3_otg_init
[ 1.039603] dwc3 13200000.dwc3: ldo-names[0] : vdd_ldo12
[ 1.039799] dwc3 13200000.dwc3: ldo-names[1] : vdd_ldo13
[ 1.039904] dwc3 13200000.dwc3: ldo-names[2] : vdd_ldo14
[ 1.039988] dwc3 13200000.dwc3: couldn't read usb-pm-qos-int dwc3 node, error = -22
[ 1.040047] exynos-dwc3 13200000.usb: 13200000.usb supply dwc3-vbus not found, using dummy regulator
[ 1.040148] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x0 / mask : 0x3
[ 1.040193] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x10000
[ 1.040208] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x0
[ 1.040230] exynos_usbdrd_pipe3_exit : Do nothing...
[ 1.040245] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x0 / mask : 0x3
[ 1.040278] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x0
[ 1.040292] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x0
[ 1.042692] dwc3 13200000.dwc3: Binding gadget dwc3-gadget
[ 1.042735] exynos-dwc3 13200000.usb: dwc3_exynos_rsw_start
[ 1.044847] exynos-ufs 13520000.ufs: ufshcd_print_pwr_info:[RX, TX]: gear=[1, 1], lane[1, 1], pwr[SLOWAUTO_MODE, SLOWAUTO_MODE], rate = 0
[ 1.045044] exynos-ufs 13520000.ufs: active_tx_lane(1), active_rx_lane(1)
[ 1.045172] exynos-ufs 13520000.ufs: UFS link established
[ 1.045326] dwc3_probe, pm_runtime_put = 0
[ 1.045337] dwc3_probe: ---
[ 1.045419] exynos-dwc3 13200000.usb: dwc3_exynos_runtime_suspend
[ 1.045459] dwc3_exynos_probe: ---
[ 1.047228] usbcore: registered new interface driver cdc_acm
[ 1.047244] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[ 1.047324] usbcore: registered new interface driver usblp
[ 1.047380] usbcore: registered new interface driver cdc_wdm
[ 1.047467] usbcore: registered new interface driver usb-storage
[ 1.047572] usbcore: registered new interface driver usbserial
[ 1.047628] usbcore: registered new interface driver ftdi_sio
[ 1.047666] usbserial: USB Serial support registered for FTDI USB Serial Device
[ 1.047714] usbcore: registered new interface driver pl2303
[ 1.047766] usbserial: USB Serial support registered for pl2303
[ 1.048232] ccic_notifier_init
[ 1.048242] ccic_core_init
[ 1.048297] usb_notify: external_notifier_init
[ 1.048303] usb_notify: create_external_notify
[ 1.048708] usbcore: registered new interface driver xpad
[ 1.048739] usbcore: registered new interface driver usb_acecad
[ 1.048766] usbcore: registered new interface driver aiptek
[ 1.048791] usbcore: registered new interface driver gtco
[ 1.048819] usbcore: registered new interface driver hanwang
[ 1.048844] usbcore: registered new interface driver kbtab
[ 1.048850] [HXTP] himax_hx83102_init
[ 1.048854] [HXTP] himax_hx83102_probe:Enter
[ 1.048959] [HXTP] Himax common touch panel driver init
[ 1.049205] himax_tp spi6.0: [sec_input] himax_chip_common_probe:Enter
[ 1.049237] himax_tp spi6.0: [sec_input] [HXTP] [HXTP] himax_chip_common_init Prepare kernel fp
[ 1.052491] himax_tp spi6.0: [sec_input] [HXTP] [HXTP]: PDATA START
[ 1.052500] himax_tp spi6.0: [sec_input] [HXTP] [HXTP] ic_data START
[ 1.052511] himax_tp spi6.0: [sec_input] [HXTP] DT-himax_parse_dt:panel-coords = 0, 1199, 0, 1999
[ 1.052522] himax_tp spi6.0: [sec_input] [HXTP] DT-himax_parse_dt:display-coords = (1200, 2000)
[ 1.052559] himax_tp spi6.0: [sec_input] [HXTP] DT:gpio_3v3_en value is not valid
[ 1.052568] himax_tp spi6.0: [sec_input] [HXTP] DT:gpio_irq=6, gpio_rst=148, gpio_3v3_en=-2
[ 1.052579] himax_tp spi6.0: [sec_input] [HXTP] DT:protocol_type=1
[ 1.052590] himax_tp spi6.0: [sec_input] [HXTP] DT-No vk info in DT
[ 1.054929] himax_tp spi6.0: [sec_input] [HXTP] himax_pinctrl_configure ACTIVE
[ 1.054990] himax_tp spi6.0: [sec_input] [HXTP] himax_get_ksym_idx: symtable size sym: 1
[ 1.055007] [HXTP] hx83102_pin_reset: Now reset the Touch chip.
[ 1.068722] exynos-ufs 13520000.ufs: UFS device initialized
[ 1.075989] exynos-ufs 13520000.ufs: LT: 0x11
[ 1.079957] exynos-ufs 13520000.ufs: active_tx_lane(1), active_rx_lane(1)
[ 1.080059] exynos-ufs 13520000.ufs: Power mode change(0): M(1)G(3)L(1)HS-series(2)
[ 1.080076] exynos-ufs 13520000.ufs: ufshcd_print_pwr_info:[RX, TX]: gear=[3, 3], lane[1, 1], pwr[FAST MODE, FAST MODE], rate = 2
[ 1.080101] exynos-ufs 13520000.ufs: HS mode configured
[ 1.080305] exynos-ufs 13520000.ufs: ufshcd_find_max_sup_active_icc_level: Regulator capability was not set, actvIccLevel=0
[ 1.080745] scsi 0:0:0:0: Direct-Access SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.082392] scsi 0:0:0:1: Direct-Access SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.082986] sd 0:0:0:0: [sda] 15616000 4096-byte logical blocks: (64.0 GB/59.6 GiB)
[ 1.083148] sd 0:0:0:0: [sda] Write Protect is off
[ 1.083159] sd 0:0:0:0: [sda] Mode Sense: 00 32 00 10
[ 1.083466] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[ 1.083622] sd 0:0:0:0: [sda] Optimal transfer size 8192 bytes
[ 1.084023] scsi 0:0:0:2: Direct-Access SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.084327] sd 0:0:0:1: [sdb] 1024 4096-byte logical blocks: (4.19 MB/4.00 MiB)
[ 1.084453] sd 0:0:0:1: [sdb] Write Protect is on
[ 1.084461] sd 0:0:0:1: [sdb] Mode Sense: 00 32 00 90
[ 1.084712] sd 0:0:0:1: [sdb] Write cache: disabled, read cache: enabled, supports DPO and FUA
[ 1.084846] sd 0:0:0:1: [sdb] Optimal transfer size 8192 bytes
[ 1.085434] scsi 0:0:0:3: Direct-Access SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.085730] sd 0:0:0:2: [sdc] 1024 4096-byte logical blocks: (4.19 MB/4.00 MiB)
[ 1.085974] sd 0:0:0:2: [sdc] Write Protect is on
[ 1.085982] sd 0:0:0:2: [sdc] Mode Sense: 00 32 00 90
[ 1.086400] sd 0:0:0:2: [sdc] Write cache: disabled, read cache: enabled, supports DPO and FUA
[ 1.086669] sd 0:0:0:2: [sdc] Optimal transfer size 8192 bytes
[ 1.086779] scsi 0:0:0:4: Direct-Access SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.087413] Alternate GPT is invalid, using primary GPT.
[ 1.087461]  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8 sda9 sda10 sda11 sda12 sda13 sda14 sda15 sda16 sda17 sda18 sda19 sda20 sda21 sda22 sda23 sda24 sda25 sda26 sda27 sda28 sda29 sda30 sda31 sda32
[ 1.087609] sd 0:0:0:3: [sdd] 2048 4096-byte logical blocks: (8.39 MB/8.00 MiB)
[ 1.087875] sd 0:0:0:3: [sdd] Write Protect is on
[ 1.087941] sd 0:0:0:3: [sdd] Mode Sense: 00 32 00 90
[ 1.087950] scsi 0:0:0:49488: Well-known LUN SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.088207] sd 0:0:0:3: [sdd] Write cache: disabled, read cache: enabled, supports DPO and FUA
[ 1.088334] sd 0:0:0:3: [sdd] Optimal transfer size 8192 bytes
[ 1.088652] scsi 0:0:0:49456: Well-known LUN SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.089331] sd 0:0:0:4: [sde] 2048 4096-byte logical blocks: (8.39 MB/8.00 MiB)
[ 1.089493] sd 0:0:0:4: [sde] Write Protect is on
[ 1.089503] sd 0:0:0:4: [sde] Mode Sense: 00 32 00 90
[ 1.089723] sd 0:0:0:4: [sde] Write cache: disabled, read cache: enabled, supports DPO and FUA
[ 1.089821] sd 0:0:0:4: [sde] Optimal transfer size 8192 bytes
[ 1.090117] scsi 0:0:0:49476: Well-known LUN SAMSUNG KLUCG4J1ED-B0C1 0003 PQ: 0 ANSI: 6
[ 1.090123] sd 0:0:0:1: [sdb] Attached SCSI disk
[ 1.090765] sd 0:0:0:2: [sdc] Attached SCSI disk
[ 1.092558]  sdd: sdd1
[ 1.094255] sd 0:0:0:4: [sde] Attached SCSI disk
[ 1.094746] sd 0:0:0:3: [sdd] Attached SCSI disk
[ 1.096626] sd 0:0:0:0: [sda] Attached SCSI disk
[ 1.164945] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 1.173167] [HXTP] hx83102_sense_off: Do not need wait FW, Status = 0x00!
[ 1.173483] [HXTP] hx83102_sense_off: Check enter_save_mode data[0]=C
[ 1.175969] [HXTP] hx83102_chip_detect:Read driver IC ID = 83,10,2E
[ 1.175983] [HXTP] hx83102_chip_detect:detect IC HX83102E successfully
[ 1.176000] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_in_cmd_struct_init: Entering!
[ 1.176070] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_in_cmd_init: Entering!
[ 1.176088] [HXTP] himax_hx83102e_reg_re_init:Entering!
[ 1.176098] [HXTP] himax_hx83102e_func_re_init:Entering!
[ 1.176114] himax_tp spi6.0: [sec_input] [HXTP] himax_chip_common_init: chip detect found! list_num=0
[ 1.176129] [HXTP] hx83102e_chip_init:IC cell type = 1
[ 1.176144] himax_tp spi6.0: [sec_input] [HXTP] Enter hx83102e_sense_on
[ 1.187622] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_ic_reset,status: loadconfig=0,int_off=0
[ 1.187643] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_pin_reset: Now reset the Touch chip.
[ 1.307481] himax_tp spi6.0: [sec_input] [HXTP] reload OK!
[ 1.307506] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_read_FW_ver : data[0]=0xDB,data[1]=0x1A,data_2[0]=0xC0,data_2[1]=0x72
[ 1.307526] himax_tp spi6.0: [sec_input] [HXTP] reload_status=1
[ 1.307544] himax_tp spi6.0: [sec_input] [HXTP] Enter hx83102e_sense_off
[ 1.311198] exynos-ufs-srpmb ufs-srpmb: Accepted connection
[ 1.311424] [SECLOG C4] [000016.775144] [RPMB] get provision : 1
[ 1.311598] [SECLOG C4] [000016.775317] [RPMB] read data. [req: 8f9c40000]
[ 1.318213] [HXTP] hx83102e_sense_off: cnt = 0, data[0] = 0x87!
[ 1.318289] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.318324] [SECLOG C1] [000016.781986] [RPMB] read data. [req: 8f9c40000]
[ 1.318598] [HXTP] hx83102e_sense_off: Check enter_save_mode data[0]=C
[ 1.319323] [SECLOG C0] [000016.782966] [RPMB] read data. [req: 8f9c40000]
[ 1.319355] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.319931] himax_tp spi6.0: [sec_input] [HXTP] PANEL_VER : 8
[ 1.319955] himax_tp spi6.0: [sec_input] [HXTP] FW_VER : 201
[ 1.320144] himax_tp spi6.0: [sec_input] [HXTP] TOUCH_VER : 11
[ 1.320161] himax_tp spi6.0: [sec_input] [HXTP] DISPLAY_VER : 0
[ 1.320238] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.320266] [SECLOG C1] [000016.783944] [RPMB] read data. [req: 8f9c40000]
[ 1.320499] himax_tp spi6.0: [sec_input] [HXTP] CID_VER : A17
[ 1.320839] himax_tp spi6.0: [sec_input] [HXTP] Cusomer ID = customer
[ 1.321166] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.321234] himax_tp spi6.0: [sec_input] [HXTP] Project ID = project
[ 1.321255] himax_tp spi6.0: [sec_input] [HXTP] hx_chk_flash_sts: Entering
[ 1.321274] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_calculateChecksum:Now size=131072
[ 1.321819] [SECLOG C1] [000016.785469] [RPMB] read data. [req: 8f9c40000]
[ 1.322195] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.322218] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.322658] [SECLOG C1] [000016.786392] [RPMB] read data. [req: 8f9c40000]
[ 1.322709] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.323837] [SECLOG C0] [000016.787501] [RPMB] read data. [req: 8f9c40000]
[ 1.323871] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.323894] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.323915] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.324826] [SECLOG C0] [000016.788489] [RPMB] read data. [req: 8f9c40000]
[ 1.324854] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.325409] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.325434] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.326960] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.326988] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.327914] TZDEV> ERR tz_deploy_handler(133): [debug] Startuploader complete
[ 1.327995] exynos-ufs-srpmb ufs-srpmb: Sent reply
[ 1.328480] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.328503] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.330026] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.330052] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.331543] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.331563] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.333109] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.333129] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.334606] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.334625] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.336101] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.336120] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.337612] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.337633] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.339119] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.339139] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.340628] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.340648] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.340808] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 1.342148] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.342168] himax_tp spi6.0: [sec_input] [HXTP] Waiting for HW ready!
[ 1.343666] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: 0x900000E4 = 00010000
[ 1.344005] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_check_CRC: tmp_data[3]=0, tmp_data[2]=0, tmp_data[1]=0, tmp_data[0]=0
[ 1.400939] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_flash_lastdata_check: Now size is 131072, the start_addr is 0x1FF80
[ 1.401431] himax_tp spi6.0: [sec_input] [HXTP] flash_buffer[FFFC]=0x1B,flash_buffer[FFFD]=0xC5,flash_buffer[FFFE]=0x6F,flash_buffer[FFFF]=0x D
[ 1.401647] himax_tp spi6.0: [sec_input] [HXTP] himax_loadSensorConfig: initialization complete
[ 1.401669] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_power_on_init:
[ 1.406540] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[0] = 00
[ 1.409531] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[1] = 00
[ 1.412649] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[2] = 00
[ 1.415504] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[3] = 00
[ 1.418903] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[4] = 00
[ 1.421741] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[5] = 00
[ 1.424556] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[6] = 00
[ 1.427404] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[7] = 00
[ 1.430682] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[8] = 00
[ 1.433520] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[9] = 00
[ 1.436468] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[10] = 00
[ 1.439181] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[11] = 00
[ 1.442170] himax_tp spi6.0: [sec_input] [HXTP] ic_data->vendor_ic_id[12] = 00
[ 1.442484] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_touch_information:HX_RX_NUM =48,HX_TX_NUM =32,HX_MAX_PT=10
[ 1.442507] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_touch_information:HX_XY_REVERSE =1,HX_Y_RES =2000,HX_X_RES=1200
[ 1.442527] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_touch_information:HX_INT_IS_EDGE =1
[ 1.442754] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_assign_sorting_mode:Now tmp_data[3]=0x00,tmp_data[2]=0x00,tmp_data[1]=0x00,tmp_data[0]=0x00
[ 1.442979] himax_tp spi6.0: [sec_input] [HXTP] Enter hx83102e_sense_on
[ 1.454429] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_ic_reset,status: loadconfig=0,int_off=0
[ 1.454453] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_pin_reset: Now reset the Touch chip.
[ 1.540937] himax_tp spi6.0: [sec_input] [HXTP] calcDataSize: coord_data_size: 40, area_data_size:12, raw_data_frame_size:67, raw_data_nframes:1
[ 1.540960] himax_tp spi6.0: [sec_input] [HXTP] himax_chip_common_init: calcDataSize complete
[ 1.540979] himax_tp spi6.0: [sec_input] [HXTP] himax_chip_common_init: Use Protocol Type B
[ 1.541018] himax_tp spi6.0: [sec_input] [HXTP] input_set_abs_params: mix_x 0, max_x 1199, min_y 0, max_y 1999
[ 1.541233] input: sec_touchscreen as /devices/platform/13900000.spi/spi_master/spi6/spi6.0/input/input0
[ 1.541487] himax_tp spi6.0: [sec_input] [HXTP] himax_input_register, input device registered.
[ 1.541662] himax_tp spi6.0: [sec_input] [HXTP] himax_report_data_init: rawdata_frame_size = 25
[ 1.541689] himax_tp spi6.0: [sec_input] [HXTP] himax_report_data_init: ic_data->HX_MAX_PT:10, hx_raw_cnt_max:2, hx_raw_cnt_rmd:2, g_hx_rawdata_size:67, hx_touch_data->touch_info_size:56
[ 1.541730] himax_tp spi6.0: [sec_input] [HXTP] himax_inspection_init: enter, 2228
[ 1.541887] himax_tp spi6.0: [sec_input] [HXTP] Now init rawdata buffs
[ 1.541928] himax_tp spi6.0: [sec_input] [HXTP] himax_int_register_trigger edge triiger falling
[ 1.542164] himax_tp spi6.0: [sec_input] [HXTP] himax_ts_register_interrupt: irq enabled at gpio: 270
[ 1.542192] wake enabled for irq 270
[ 1.542207] himax_tp spi6.0: [sec_input] [HXTP] himax_debug_init:Enter
[ 1.542682] type-c manager: manager_notifier_register: listener=27 register
[ 1.542697] type-c manager: manager_notifier_init
[ 1.542708] ccic_notifier_init
[ 1.542718] ccic_notifier_init already registered
[ 1.542818] usb_notify: usb_external_notify_register: listener=(undefined)3 register
[ 1.543062] vbus_notifier_register: listener=2 register
[ 1.543077] ccic_notifier_register: listener=6 register
[ 1.543089] type-c manager: manager_handle_ccic_notification: src:INITIAL dest:INITIAL id:ID_INITIAL attach/rid:0
[ 1.543100] muic_notifier_register: listener=7 register
[ 1.543113] type-c manager: manager_handle_muic_notification: src:2 attach:0, cable_type:66
[ 1.543124] type-c manager: manager_handle_muic_notification: Cable(66) Detached
[ 1.543136] type-c manager: manager_event_work src:MUIC dest:BATTERY
[ 1.543159] type-c manager: manager_notifier_init : result of register = 0!
[ 1.543169] type-c manager: manager_notifier_init : done!
[ 1.543180] type-c manager: manager_notifier_notify: src:MUIC dest:BATTERY id:ID_ATTACH sub1:00 sub2:00 sub3:42
[ 1.543216] usb_notify: register_usblog_proc size=23648
[ 1.543228] type-c manager: manager_notifier_notify: notify done(0x0)
[ 1.543517] type-c manager: manager_notifier_init: usb_host: support DP
[ 1.543528] type-c manager: manager_notifier_init end
[ 1.543538] ccic_notifier_init
[ 1.543548] ccic_notifier_init already registered
[ 1.543574] type-c manager: manager_notifier_register: [USB] drp:USB_DETACH
[ 1.543592] himax_tp spi6.0: [sec_input] [HXTP] tsp_ccic_notification : otg_flag 0
[ 1.543609] type-c manager: manager_set_alternate_mode : listener 27
[ 1.543620] type-c manager: there is no set_enable_alternate_mode
[ 1.543640] vbus_notifier_register: listener=1 register
[ 1.543771] initcall himax_common_init+0x0/0x90 returned 0 after 483197 usecs
[ 1.543786] wacom_i2c_init: Entering!
[ 1.544164] wacom_w90xx 8-0056: [sec_input] wacom_i2c_probe: Entering!
[ 1.544194] wacom_w90xx 8-0056: [sec_input] wacom_parse_dt: Entering!
[ 1.544274] wacom_w90xx 8-0056: [sec_input] failed to read module_ver -22
[ 1.544306] wacom_w90xx 8-0056: [sec_input] failed to read table_swap -22
[ 1.544334] wacom_w90xx 8-0056: [sec_input] failed to read bringup -22
[ 1.544365] wacom_w90xx 8-0056: [sec_input] boot_addr: 0x9, origin: (0,0), max_coords: (22560,13536), max_pressure: 4095, max_height: 255, max_tilt: (0,0) invert: (0,1,1), fw_path: epen/wacom9019_gta4xl.fw, table_swap:0
[ 1.544754] wacom_w90xx 8-0056: [sec_input] wacom_power: power enabled
[ 1.545095] wacom_w90xx 8-0056: [sec_input] wacom_power: 3.3V is enabled FALSE
[ 1.545143] wacom_w90xx 8-0056: [sec_input] wacom_power: vdd is enabled[OK]
[ 1.653975] wacom_w90xx 8-0056: [sec_input] wacom_i2c_query: 0th ret of wacom query=29
[ 1.654003] wacom_w90xx 8-0056: [sec_input] F, 58, 20, 34, E0, F, FF, 2, 58, 43, 1, 3F, 3F, FF, 1
[ 1.654028] wacom_w90xx 8-0056: [sec_input] use_dt_coord=0, max_x=22560 max_y=13536, max_pressure=4095
[ 1.654048] wacom_w90xx 8-0056: [sec_input] fw_ver_ic=0x258
[ 1.654067] wacom_w90xx 8-0056: [sec_input] mpu 0x43, bl 0x1, tx 63, ty 63, h 255
[ 1.654277] input: sec_e-pen as /devices/platform/11d40000.hsi2c/i2c-8/8-0056/input/input1
[ 1.654297] wacom_w90xx 8-0056: [sec_input] wacom_i2c_input_open(sec_e-pen)
[ 1.654315] wacom_w90xx 8-0056: [sec_input] already enabled. pass wacom_wakeup_sequence
[ 1.654332] wacom_w90xx 8-0056: [sec_input] wacom_wakeup_sequence: end
[ 1.654753] wacom_w90xx 8-0056: [sec_input] init irq 271
[ 1.654957] wacom_w90xx 8-0056: [sec_input] init pdct 272
[ 1.655142] wacom_w90xx 8-0056: [sec_input] wacom_fw_update
[ 1.655168] wacom_w90xx 8-0056: [sec_input] load_fw_built_in: load_fw_built_in (1)
[ 1.655190] wacom_w90xx 8-0056: [sec_input] wacom fw ver : 0x258, new fw ver : 0x257
[ 1.655209] wacom_w90xx 8-0056: [sec_input] dont need to update fw
[ 1.655265] wacom_w90xx 8-0056: [sec_input] wacom_i2c_probe: probe done
[ 1.655471] initcall wacom_i2c_init+0x0/0x94 returned 0 after 109049 usecs
[ 1.658022] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_enable_wtsr_smpl: WTSR: enable, SMPL: enable
[ 1.660327] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:35:59(0x02)PM
[ 1.661627] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_alarm: 2021-11-01 14:35:33(1)
[ 1.662976] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:35:59(0x02)PM
[ 1.663231] s2mpu09-rtc s2mpu09-rtc: rtc core: registered s2mp-rtc as rtc0
[ 1.663615] i2c /dev entries driver
[ 1.665605] IR NEC protocol handler initialized
[ 1.665623] IR RC5(x/sz) protocol handler initialized
[ 1.665633] IR RC6 protocol handler initialized
[ 1.665644] IR JVC protocol handler initialized
[ 1.665654] IR Sony protocol handler initialized
[ 1.665665] IR SANYO protocol handler initialized
[ 1.665675] IR Sharp protocol handler initialized
[ 1.665686] IR MCE Keyboard/mouse protocol handler initialized
[ 1.665696] IR XMP protocol handler initialized
[ 1.666096] s5p-mfc 12c30000.mfc0: Linked as a consumer to 12c70000.sysmmu
[ 1.666114] s5p-mfc 12c30000.mfc0: is owner of 12c70000.sysmmu
[ 1.666181] s5p-mfc 12c30000.mfc0: Linked as a consumer to 12c90000.sysmmu
[ 1.666195] s5p-mfc 12c30000.mfc0: is owner of 12c90000.sysmmu
[ 1.667321] s5p-mfc 12c30000.mfc0: video device registered as /dev/video6
[ 1.667481] s5p-mfc 12c30000.mfc0: video device registered as /dev/video7
[ 1.667632] s5p-mfc 12c30000.mfc0: video device registered as /dev/video8
[ 1.667786] s5p-mfc 12c30000.mfc0: video device registered as /dev/video9
[ 1.667939] s5p-mfc 12c30000.mfc0: video device registered as /dev/video10
[ 1.668091] s5p-mfc 12c30000.mfc0: video device registered as /dev/video11
[ 1.668435] mfc_probe:1441: [QoS] control: mfc_freq(0), mo(1), bw(1)
[ 1.668454] mfc_probe:1447: [QoS] table[0] mfc: 100000, int : 100000, mif : 419000
[ 1.668467] mfc_probe:1447: [QoS] table[1] mfc: 200000, int : 200000, mif : 546000
[ 1.668479] mfc_probe:1447: [QoS] table[2] mfc: 400000, int : 400000, mif : 845000
[ 1.668491] mfc_probe:1447: [QoS] table[3] mfc: 533000, int : 533000, mif : 1014000
[ 1.668504] mfc_probe:1447: [QoS] table[4] mfc: 533000, int : 533000, mif : 1539000
[ 1.668516] mfc_probe:1447: [QoS] table[5] mfc: 666000, int : 667000, mif : 1794000
[ 1.668528] mfc_probe:1447: [QoS] table[6] mfc: 666000, int : 667000, mif : 2093000
[ 1.668541] mfc_probe:1447: [QoS] table[7] mfc: 666000, int : 667000, mif : 2093000
[ 1.668559] s5p-mfc 12c30000.mfc0: Fault handler is registered for 12c70000.sysmmu
[ 1.668573] s5p-mfc 12c30000.mfc0: Fault handler is registered for 12c90000.sysmmu
[ 1.669929] exynos5-camerapp-gdc 14630000.gdc: Linked as a consumer to 14740000.sysmmu
[ 1.669951] exynos5-camerapp-gdc 14630000.gdc: is owner of 14740000.sysmmu
[ 1.670169] exynos5-camerapp-gdc 14630000.gdc: 'mux_user' clock is not present
[ 1.670420] exynos5-camerapp-gdc 14630000.gdc: INTCAM Min.Lock Freq. = 667000
[ 1.670524] exynos5-camerapp-gdc 14630000.gdc: Fault handler is registered for 14740000.sysmmu
[ 1.670539] exynos5-camerapp-gdc 14630000.gdc: Driver probed successfully(version: 00000000)
[ 1.671788] exynos5-scaler 12e60000.scaler: Linked as a consumer to 12e70000.sysmmu
[ 1.671811] exynos5-scaler 12e60000.scaler: is owner of 12e70000.sysmmu
[ 1.672044] exynos5-scaler 12e60000.scaler: 'gate2' clock is not present
[ 1.672064] exynos5-scaler 12e60000.scaler: 'mux_user' clock is not present
[ 1.672286] exynos5-scaler 12e60000.scaler: No qos table for scaler
[ 1.672555] exynos5-scaler 12e60000.scaler: Fault handler is registered for 12e70000.sysmmu
[ 1.672576] exynos5-scaler 12e60000.scaler: Driver probed successfully(version: 02000100(50001))
[ 1.673809] exynos-jpeg 12e30000.smfc: Linked as a consumer to 12e70000.sysmmu
[ 1.673832] exynos-jpeg 12e30000.smfc: is owner of 12e70000.sysmmu
[ 1.674054] exynos-jpeg 12e30000.smfc: device ID is not declared: unique device
[ 1.674077] exynos-jpeg 12e30000.smfc: INT Min.Lock Freq. = 534000
[ 1.674335] exynos-jpeg 12e30000.smfc: Fault handler is registered for 12e70000.sysmmu
[ 1.674418] exynos-jpeg 12e30000.smfc: Probed H/W Version: 23.02.2015
[ 1.675492] exynos-fimc-is 14490000.fimc_is: Linked as a consumer to 14740000.sysmmu
[ 1.675514] exynos-fimc-is 14490000.fimc_is: is owner of 14740000.sysmmu
[ 1.675581] exynos-fimc-is 14490000.fimc_is: Linked as a consumer to 14770000.sysmmu
[ 1.675595] exynos-fimc-is 14490000.fimc_is: is owner of 14770000.sysmmu
[ 1.675661] exynos-fimc-is 14490000.fimc_is: Linked as a consumer to 14550000.sysmmu
[ 1.675673] exynos-fimc-is 14490000.fimc_is: is owner of 14550000.sysmmu
[ 1.675755] fimc_is_probe:start(470328, 9264)
[ 1.676099] can't parse clock gate info node
[ 1.676116] FIMC-IS chain configuration: 0
[ 1.676128] ret(0) secure_mem_info(0xe1900000, 0x2000000)
[ 1.676140] ret(0) non_secure_mem_info(0xdb900000, 0x700000)
[ 1.676155] [WRN]rear2_sensor_id read is fail(-22)
[ 1.676166] [WRN]front2_sensor_id read is fail(-22)
[ 1.676176] [WRN]rear3_sensor_id read is fail(-22)
[ 1.676188] [ERR]fimc_is_vender_dt:433:front3_sensor_id read is fail(-22)
[ 1.676212] [ERR]fimc_is_vender_dt:437:rear4_sensor_id read is fail(-22)
[ 1.676230] [ERR]fimc_is_vender_dt:441:front4_sensor_id read is fail(-22)
[ 1.676249] [ERR]fimc_is_vender_dt:445:rear_tof_sensor_id read is fail(-22)
[ 1.676268] [ERR]fimc_is_vender_dt:449:front_tof_sensor_id read is fail(-22)
[ 1.676287] [ERR]fimc_is_vender_dt:454:secure_sensor_id read is fail(-22)
[ 1.676306] skip_cal_loading not use(0)
[ 1.676327] fw_write: no property in the node.
[ 1.676338] fw_dump: no property in the node.
[ 1.676359] fw_write: no property in the node.
[ 1.676370] fw_dump: no property in the node.
[ 1.676396] dvfs table[0] is dvfs table v0.0 for 48M/32M
[ 1.676431] default_i2c: no property in the node.
[ 1.676448] secure_front_int_cam: no property in the node.
[ 1.676464] secure_front_int: no property in the node.
[ 1.676480] secure_front_cam: no property in the node.
[ 1.676496] secure_front_mif: no property in the node.
[ 1.676511] secure_front_i2c: no property in the node.
[ 1.676527] secure_front_hpg: no property in the node.
[ 1.676550] front_preview_i2c: no property in the node.
[ 1.676578] front_preview_full_i2c: no property in the node.
[ 1.676608] front_preview_remosaic_i2c: no property in the node.
[ 1.676639] front_capture_i2c: no property in the node.
[ 1.676670] front_capture_remosaic_i2c: no property in the node.
[ 1.676703] front_video_i2c: no property in the node.
[ 1.676738] front_video_capture_i2c: no property in the node.
[ 1.676758] front_wide_selfie_int_cam: no property in the node.
[ 1.676775] front_wide_selfie_int: no property in the node.
[ 1.676792] front_wide_selfie_cam: no property in the node.
[ 1.676810] front_wide_selfie_mif: no property in the node.
[ 1.676827] front_wide_selfie_i2c: no property in the node.
[ 1.676844] front_wide_selfie_hpg: no property in the node.
[ 1.676944] front_vt1_i2c: no property in the node.
[ 1.676981] front_vt2_i2c: no property in the node.
[ 1.677020] front_vt4_i2c: no property in the node.
[ 1.677042] rear2_preview_fhd_int_cam: no property in the node.
[ 1.677059] rear2_preview_fhd_int: no property in the node.
[ 1.677076] rear2_preview_fhd_cam: no property in the node.
[ 1.677093] rear2_preview_fhd_mif: no property in the node.
[ 1.677110] rear2_preview_fhd_i2c: no property in the node.
[ 1.677126] rear2_preview_fhd_hpg: no property in the node.
[ 1.677143] rear2_capture_int_cam: no property in the node.
[ 1.677160] rear2_capture_int: no property in the node.
[ 1.677177] rear2_capture_cam: no property in the node.
[ 1.677194] rear2_capture_mif: no property in the node.
[ 1.677211] rear2_capture_i2c: no property in the node.
[ 1.677228] rear2_capture_hpg: no property in the node.
[ 1.677245] rear2_video_fhd_int_cam: no property in the node.
[ 1.677262] rear2_video_fhd_int: no property in the node.
[ 1.677278] rear2_video_fhd_cam: no property in the node.
[ 1.677295] rear2_video_fhd_mif: no property in the node.
[ 1.677313] rear2_video_fhd_i2c: no property in the node.
[ 1.677329] rear2_video_fhd_hpg: no property in the node.
[ 1.677346] rear2_video_fhd_capture_int_cam: no property in the node.
[ 1.677363] rear2_video_fhd_capture_int: no property in the node.
[ 1.677380] rear2_video_fhd_capture_cam: no property in the node.
[ 1.677397] rear2_video_fhd_capture_mif: no property in the node.
[ 1.677414] rear2_video_fhd_capture_i2c: no property in the node.
[ 1.677431] rear2_video_fhd_capture_hpg: no property in the node.
[ 1.677449] rear3_preview_int_cam: no property in the node.
[ 1.677465] rear3_preview_int: no property in the node.
[ 1.677482] rear3_preview_cam: no property in the node.
[ 1.677499] rear3_preview_mif: no property in the node.
[ 1.677516] rear3_preview_i2c: no property in the node.
[ 1.677533] rear3_preview_hpg: no property in the node.
[ 1.677550] rear3_capture_int_cam: no property in the node.
[ 1.677567] rear3_capture_int: no property in the node.
[ 1.677584] rear3_capture_cam: no property in the node.
[ 1.677601] rear3_capture_mif: no property in the node.
[ 1.677618] rear3_capture_i2c: no property in the node.
[ 1.677635] rear3_capture_hpg: no property in the node.
[ 1.677651] rear3_video_int_cam: no property in the node.
[ 1.677668] rear3_video_int: no property in the node.
[ 1.677685] rear3_video_cam: no property in the node.
[ 1.677702] rear3_video_mif: no property in the node.
[ 1.677719] rear3_video_i2c: no property in the node.
[ 1.677736] rear3_video_hpg: no property in the node.
[ 1.677753] rear3_video_capture_int_cam: no property in the node.
[ 1.677770] rear3_video_capture_int: no property in the node.
[ 1.677787] rear3_video_capture_cam: no property in the node.
[ 1.677804] rear3_video_capture_mif: no property in the node.
[ 1.677821] rear3_video_capture_i2c: no property in the node.
[ 1.677839] rear3_video_capture_hpg: no property in the node.
[ 1.677856] rear4_preview_int_cam: no property in the node.
[ 1.677873] rear4_preview_int: no property in the node.
[ 1.677890] rear4_preview_cam: no property in the node.
[ 1.677906] rear4_preview_mif: no property in the node.
[ 1.677923] rear4_preview_i2c: no property in the node.
[ 1.677940] rear4_preview_hpg: no property in the node.
[ 1.677957] rear4_capture_int_cam: no property in the node.
[ 1.677974] rear4_capture_int: no property in the node.
[ 1.677991] rear4_capture_cam: no property in the node.
[ 1.678008] rear4_capture_mif: no property in the node.
[ 1.678024] rear4_capture_i2c: no property in the node.
[ 1.678041] rear4_capture_hpg: no property in the node.
[ 1.678077] rear_preview_full_i2c: no property in the node.
[ 1.678111] rear_preview_fhd_i2c: no property in the node.
[ 1.678147] rear_preview_hd_i2c: no property in the node.
[ 1.678184] rear_preview_uhd_i2c: no property in the node.
[ 1.678225] rear_preview_remosaic_i2c: no property in the node.
[ 1.678264] rear_capture_i2c: no property in the node.
[ 1.678305] rear_capture_remosaic_i2c: no property in the node.
[ 1.678347] rear_video_fhd_i2c: no property in the node.
[ 1.678390] rear_video_hd_i2c: no property in the node.
[ 1.678436] rear_video_uhd_i2c: no property in the node.
[ 1.678484] rear_video_fhd_capture_i2c: no property in the node.
[ 1.678535] rear_video_hd_capture_i2c: no property in the node.
[ 1.678588] rear_video_uhd_capture_i2c: no property in the node.
[ 1.678610] dual_preview_int_cam: no property in the node.
[ 1.678626] dual_preview_int: no property in the node.
[ 1.678641] dual_preview_cam: no property in the node.
[ 1.678657] dual_preview_mif: no property in the node.
[ 1.678673] dual_preview_i2c: no property in the node.
[ 1.678688] dual_preview_hpg: no property in the node.
[ 1.678704] dual_capture_int_cam: no property in the node.
[ 1.678720] dual_capture_int: no property in the node.
[ 1.678735] dual_capture_cam: no property in the node.
[ 1.678751] dual_capture_mif: no property in the node.
[ 1.678767] dual_capture_i2c: no property in the node.
[ 1.678782] dual_capture_hpg: no property in the node.
[ 1.678798] dual_video_fhd_int_cam: no property in the node.
[ 1.678813] dual_video_fhd_int: no property in the node.
[ 1.678829] dual_video_fhd_cam: no property in the node.
[ 1.678844] dual_video_fhd_mif: no property in the node.
[ 1.678860] dual_video_fhd_i2c: no property in the node.
[ 1.678876] dual_video_fhd_hpg: no property in the node.
[ 1.678892] dual_video_fhd_capture_int_cam: no property in the node.
[ 1.678908] dual_video_fhd_capture_int: no property in the node.
[ 1.678924] dual_video_fhd_capture_cam: no property in the node.
[ 1.678939] dual_video_fhd_capture_mif: no property in the node.
[ 1.678955] dual_video_fhd_capture_i2c: no property in the node.
[ 1.678971] dual_video_fhd_capture_hpg: no property in the node.
[ 1.678986] dual_video_uhd_int_cam: no property in the node.
[ 1.679002] dual_video_uhd_int: no property in the node.
[ 1.679017] dual_video_uhd_cam: no property in the node.
[ 1.679033] dual_video_uhd_mif: no property in the node.
[ 1.679049] dual_video_uhd_i2c: no property in the node.
[ 1.679065] dual_video_uhd_hpg: no property in the node.
[ 1.679081] dual_video_uhd_capture_int_cam: no property in the node.
[ 1.679097] dual_video_uhd_capture_int: no property in the node.
[ 1.679113] dual_video_uhd_capture_cam: no property in the node.
[ 1.679128] dual_video_uhd_capture_mif: no property in the node.
[ 1.679144] dual_video_uhd_capture_i2c: no property in the node.
[ 1.679160] dual_video_uhd_capture_hpg: no property in the node.
[ 1.679176] dual_sync_preview_int_cam: no property in the node.
[ 1.679192] dual_sync_preview_int: no property in the node.
[ 1.679207] dual_sync_preview_cam: no property in the node.
[ 1.679223] dual_sync_preview_mif: no property in the node.
[ 1.679239] dual_sync_preview_i2c: no property in the node.
[ 1.679255] dual_sync_preview_hpg: no property in the node.
[ 1.679271] dual_sync_capture_int_cam: no property in the node.
[ 1.679287] dual_sync_capture_int: no property in the node.
[ 1.679302] dual_sync_capture_cam: no property in the node.
[ 1.679318] dual_sync_capture_mif: no property in the node.
[ 1.679334] dual_sync_capture_i2c: no property in the node.
[ 1.679350] dual_sync_capture_hpg: no property in the node.
[ 1.679365] dual_sync_preview_whd_int_cam: no property in the node.
[ 1.679381] dual_sync_preview_whd_int: no property in the node.
[ 1.679397] dual_sync_preview_whd_cam: no property in the node.
[ 1.679413] dual_sync_preview_whd_mif: no property in the node.
[ 1.679429] dual_sync_preview_whd_i2c: no property in the node.
[ 1.679444] dual_sync_preview_whd_hpg: no property in the node.
[ 1.679460] dual_sync_whd_capture_int_cam: no property in the node.
[ 1.679477] dual_sync_whd_capture_int: no property in the node.
[ 1.679492] dual_sync_whd_capture_cam: no property in the node.
[ 1.679508] dual_sync_whd_capture_mif: no property in the node.
[ 1.679524] dual_sync_whd_capture_i2c: no property in the node.
[ 1.679540] dual_sync_whd_capture_hpg: no property in the node.
[ 1.679556] dual_sync_video_fhd_int_cam: no property in the node.
[ 1.679572] dual_sync_video_fhd_int: no property in the node.
[ 1.679588] dual_sync_video_fhd_cam: no property in the node.
[ 1.679604] dual_sync_video_fhd_mif: no property in the node.
[ 1.679620] dual_sync_video_fhd_i2c: no property in the node.
[ 1.679636] dual_sync_video_fhd_hpg: no property in the node.
[ 1.679652] dual_sync_video_fhd_capture_int_cam: no property in the node.
[ 1.679668] dual_sync_video_fhd_capture_int: no property in the node.
[ 1.679684] dual_sync_video_fhd_capture_cam: no property in the node.
[ 1.679700] dual_sync_video_fhd_capture_mif: no property in the node.
[ 1.679716] dual_sync_video_fhd_capture_i2c: no property in the node.
[ 1.679732] dual_sync_video_fhd_capture_hpg: no property in the node.
[ 1.679748] dual_sync_video_uhd_int_cam: no property in the node.
[ 1.679763] dual_sync_video_uhd_int: no property in the node.
[ 1.679779] dual_sync_video_uhd_cam: no property in the node.
[ 1.679795] dual_sync_video_uhd_mif: no property in the node.
[ 1.679811] dual_sync_video_uhd_i2c: no property in the node.
[ 1.679827] dual_sync_video_uhd_hpg: no property in the node.
[ 1.679843] dual_sync_video_uhd_capture_int_cam: no property in the node.
[ 1.679859] dual_sync_video_uhd_capture_int: no property in the node.
[ 1.679875] dual_sync_video_uhd_capture_cam: no property in the node.
[ 1.679891] dual_sync_video_uhd_capture_mif: no property in the node.
[ 1.679906] dual_sync_video_uhd_capture_i2c: no property in the node.
[ 1.679922] dual_sync_video_uhd_capture_hpg: no property in the node.
[ 1.679957] preview_high_speed_fps_i2c: no property in the node.
[ 1.679999] video_high_speed_60fps_i2c: no property in the node.
[ 1.680043] video_high_speed_120fps_i2c: no property in the node.
[ 1.680090] video_high_speed_240fps_i2c: no property in the node.
[ 1.680139] video_high_speed_480fps_i2c: no property in the node.
[ 1.680191] video_high_speed_60fps_capture_i2c: no property in the node.
[ 1.680214] ext_rear_int_cam: no property in the node.
[ 1.680230] ext_rear_int: no property in the node.
[ 1.680246] ext_rear_cam: no property in the node.
[ 1.680261] ext_rear_mif: no property in the node.
[ 1.680277] ext_rear_i2c: no property in the node.
[ 1.680293] ext_rear_hpg: no property in the node.
[ 1.680331] ext_front_i2c: no property in the node.
[ 1.680375] ext_secure_i2c: no property in the node.
[ 1.680418] max_i2c: no property in the node.
[ 1.680440] (null)int_cam: no property in the node.
[ 1.680456] (null)int: no property in the node.
[ 1.680471] (null)cam: no property in the node.
[ 1.680487] (null)mif: no property in the node.
[ 1.680502] (null)i2c: no property in the node.
[ 1.680518] (null)hpg: no property in the node.
[ 1.680533] (null)int_cam: no property in the node.
[ 1.680549] (null)int: no property in the node.
[ 1.680565] (null)cam: no property in the node.
[ 1.680581] (null)mif: no property in the node.
[ 1.680596] (null)i2c: no property in the node.
[ 1.680612] (null)hpg: no property in the node.
[ 1.680627] (null)int_cam: no property in the node.
[ 1.680643] (null)int: no property in the node.
[ 1.680659] (null)cam: no property in the node.
[ 1.680674] (null)mif: no property in the node.
[ 1.680689] (null)i2c: no property in the node.
[ 1.680705] (null)hpg: no property in the node.
[ 1.680720] (null)int_cam: no property in the node.
[ 1.680736] (null)int: no property in the node.
[ 1.680751] (null)cam: no property in the node.
[ 1.680767] (null)mif: no property in the node.
[ 1.680783] (null)i2c: no property in the node.
[ 1.680798] (null)hpg: no property in the node.
[ 1.680814] (null)int_cam: no property in the node.
[ 1.680829] (null)int: no property in the node.
[ 1.680845] (null)cam: no property in the node.
[ 1.680897] (null)mif: no property in the node.
[ 1.680913] (null)i2c: no property in the node.
[ 1.680928] (null)hpg: no property in the node.
[ 1.686672] fimc_is_init_mem - ION
[ 1.720786] [RSC] Internal memory size (aligned) : 06bfa020
[ 1.726077] [RSC] Kernel virtual for library: 00000000
[ 1.726095] [RSC] Kernel virtual for debug: ffffffc86f300000
[ 1.726106] [RSC] fimc_is_init_mem done
[ 1.740288] [RSC] fimc_is_resourcemgr_probe(0)
[ 1.740490] fimc-is is created
[ 1.740512] isfw-msg is created
[ 1.740557] fimc_is_vender_probe: probe start
[ 1.740596] Success to create sys/devices/svc svc : 0x0000000000000000
[ 1.740611] Success to create sys/devices/svc/Camera : 0x0000000000000000
[ 1.741979] [@][VID] exynos-fimc-is-30s(110) is created. minor(9)
[ 1.742161] [@][VID] exynos-fimc-is-30c(111) is created. minor(10)
[ 1.742342] [@][VID] exynos-fimc-is-30p(112) is created. minor(11)
[ 1.742556] [@][VID] exynos-fimc-is-31s(120) is created. minor(12)
[ 1.742729] [@][VID] exynos-fimc-is-31c(121) is created. minor(13)
[ 1.742889] [@][VID] exynos-fimc-is-31p(122) is created. minor(14)
[ 1.743058] [@][VID] exynos-fimc-is-i0s(130) is created. minor(15)
[ 1.743226] [@][VID] exynos-fimc-is-i0c(131) is created. minor(16)
[ 1.743399] [@][VID] exynos-fimc-is-i0p(132) is created. minor(17)
[ 1.743564] [@][VID] exynos-fimc-is-me0c(148) is created. minor(18)
[ 1.743736] [@][VID] exynos-fimc-is-m0s(160) is created. minor(19)
[ 1.743898] [@][VID] exynos-fimc-is-m1s(161) is created. minor(20)
[ 1.744065] [@][VID] exynos-fimc-is-m0p(170) is created. minor(21)
[ 1.744239] [@][VID] exynos-fimc-is-m1p(171) is created. minor(22)
[ 1.744404] [@][VID] exynos-fimc-is-m2p(172) is created. minor(23)
[ 1.744573] [@][VID] exynos-fimc-is-m3p(173) is created. minor(24)
[ 1.744738] [@][VID] exynos-fimc-is-m4p(174) is created. minor(25)
[ 1.744975] [@][VID] exynos-fimc-is-m5p(175) is created. minor(26)
[ 1.745158] [@][VID] exynos-fimc-is-vra(180) is created. minor(27)
[ 1.745331] [@][VID] exynos-fimc-is-p0s(240) is created. minor(28)
[ 1.745496] [@][VID] exynos-fimc-is-p1s(241) is created. minor(29)
[ 1.745840] [@][ITFC][ID:18] PAF0 RD VA(0x00000000cf1a3bad)
[ 1.745860] [@][ITFC][ID:18] PAF0 COMMON VA(0x00000000cd1bb53b)
[ 1.746056] [@][ITFC][ID:19] PAF1 RD VA(0x00000000292c32b6)
[ 1.746073] [@][ITFC][ID:19] PAF1 COMMON VA(0x00000000380957d7)
[ 1.746170] [@][ITFC][ID: 1] 3AA VA(0x000000003aed2d88)
[ 1.746631] [@][ITFC][ID: 2] 3AA VA(0x00000000d0c6c843)
[ 1.747129] [@][ITFC][ID: 4] ISP VA(0x00000000110e4730)
[ 1.747617] [@][ITFC][ID:13] MCSC0 VA(0x00000000d11a51b3)
[ 1.748034] [@][ITFC][ID:16] VRA0 VA(0x000000003e2d7834)
[ 1.748051] [@][ITFC][ID:16] VRA1 VA(0x000000001714e852)
[ 1.748207] [@][ITFC][ID:16] kvaddr for vra: 0xffffff80144cf000
[ 1.748222] [@][HW:PAF0]probe done
[ 1.748233] [@][HW:PAF1]probe done
[ 1.748244] [@][HW:3AA0]probe done
[ 1.748254] [@][HW:3AA1]probe done
[ 1.748265] [@][HW:ISP0]probe done
[ 1.748277] [@][HW:MCS0]probe done
[ 1.748290] [@][HW:VRA]probe done
[ 1.748321] [@][HW:3AA0]sfr dump memory (V/P/S):(0000000052d48880/000000003a8b517e/0x10000)[0x144B0000~0x144BFFFF]
[ 1.748348] [@][HW:3AA1]sfr dump memory (V/P/S):(000000009ac718ba/00000000cb7aad95/0xC000)[0x144B4000~0x144BFFFF]
[ 1.748375] [@][HW:ISP0]sfr dump memory (V/P/S):(000000004ec954b1/000000006efeb655/0x10000)[0x14600000~0x1460FFFF]
[ 1.748402] [@][HW:MCS0]sfr dump memory (V/P/S):(00000000fa2622cf/00000000fdc26757/0x10000)[0x14640000~0x1464FFFF]
[ 1.748429] [@][HW:VRA]sfr dump memory (V/P/S):(0000000032970704/00000000a14cfbcd/0x10000)[0x14610000~0x1461FFFF]
[ 1.748456] [@][HW:VRA]sfr B dump memory (V/P/S):(000000009b519dd8/00000000a179f697/0x10000)[0x14620000~0x1462FFFF]
[ 1.748468] fimc_is_probe: call SMC_SECCAM_SETENV, SECURE_CAMERA_CH(0x2), SECURE_CAMERA_HEAP_ID(11)
[ 1.748516] fimc_is_probe: call SMC_SECCAM_INIT, mem_info(0xe1900000, 0x2000000)
[ 1.748555] fimc_is_probe: call SMC_SECCAM_INIT_NSBUF, mem_info(0xdb900000, 0x700000)
[ 1.748601] exynos-fimc-is 14490000.fimc_is: Fault handler is registered for 14740000.sysmmu
[ 1.748616] exynos-fimc-is 14490000.fimc_is: Fault handler is registered for 14770000.sysmmu
[ 1.748630] exynos-fimc-is 14490000.fimc_is: Fault handler is registered for 14550000.sysmmu
[ 1.748713] fimc_is_probe:end
[ 1.749814] sensor_dw9808_actuator_probe sensor_id(0) actuator_place(0)
[ 1.749829] sensor_dw9808_actuator_probe done
[ 1.749998] fimc_is_eeprom_i2c 11-0058[0]: fimc_is_sensor_eeprom probed!
[ 1.750064] isdbt_fc8350_init started
[ 1.750507] sec-thermistor sec_thermistor@0: sec_therm_probe: fail to get iio channel
[ 1.750583] sec-thermistor sec_thermistor@6: sec_therm_probe: fail to get iio channel
[ 1.750651] sec-thermistor sec_thermistor@7: sec_therm_probe: fail to get iio channel
[ 1.750894] exynos-tmu 10070000.BIG: thermal zone use hotplug function
[ 1.751408] CPUHP: reigstered new user(name:DTM, mask:0-7)
[ 1.751624] exynos_tmu_parse_ect 1634 thermal zone_name = BIG
[ 1.751638] Parsed From ECT : [0] Temperature : 20
[ 1.751649] Parsed From ECT : [1] Temperature : 75
[ 1.751659] Parsed From ECT : [2] Temperature : 83
[ 1.751671] Parsed From ECT : [3] Temperature : 95
[ 1.751682] Parsed From ECT : [4] Temperature : 100
[ 1.751692] Parsed From ECT : [5] Temperature : 105
[ 1.751702] Parsed From ECT : [6] Temperature : 110
[ 1.751713] Parsed From ECT : [7] Temperature : 115
[ 1.751723] Parse from ECT k_po: 5
[ 1.751736] Parse from ECT k_pu: 90
[ 1.751746] Parse from ECT k_i: 3
[ 1.751756] Parse from ECT i_max: 300
[ 1.751766] Parse from ECT integral_cutoff: 8
[ 1.751777] Parse from ECT p_control_t: 2500
[ 1.751789] Parse from ECT hotplug_out_threshold: 96
[ 1.751802] Parse from ECT hotplug_in_threshold: 91
[ 1.751813] Parse from ECT limited_frequency: 2080000
[ 1.751823] Parse from ECT limited_threshold: 80
[ 1.751834] Parse from ECT limited_threshold_release: 76
[ 1.751855] exynos-tmu 10070000.BIG: Sensor number = 2
[ 1.752492] exynos_tmu_parse_ect 1581 thermal zone_name = LITTLE
[ 1.752507] Trip count parsed from ECT : 8, zone : LITTLE
[ 1.752520] Parsed From ECT : [0] Temperature : 20, frequency : 1742000
[ 1.752531] Parsed From ECT : [1] Temperature : 76, frequency : 1742000
[ 1.752542] Parsed From ECT : [2] Temperature : 81, frequency : 1326000
[ 1.752553] Parsed From ECT : [3] Temperature : 91, frequency : 1053000
[ 1.752565] Parsed From ECT : [4] Temperature : 96, frequency : 702000
[ 1.752576] Parsed From ECT : [5] Temperature : 101, frequency : 403000
[ 1.752586] Parsed From ECT : [6] Temperature : 106, frequency : 403000
[ 1.752597] Parsed From ECT : [7] Temperature : 115, frequency : 403000
[ 1.752633] exynos-tmu 10070000.LITTLE: Sensor number = 1
[ 1.753157] exynos_tmu_parse_ect 1634 thermal zone_name = G3D
[ 1.753166] Parsed From ECT : [0] Temperature : 20
[ 1.753171] Parsed From ECT : [1] Temperature : 80
[ 1.753177] Parsed From ECT : [2] Temperature : 88
[ 1.753181] Parsed From ECT : [3] Temperature : 95
[ 1.753186] Parsed From ECT : [4] Temperature : 100
[ 1.753190] Parsed From ECT : [5] Temperature : 105
[ 1.753194] Parsed From ECT : [6] Temperature : 110
[ 1.753198] Parsed From ECT : [7] Temperature : 115
[ 1.753203] Parse from ECT k_po: 60
[ 1.753207] Parse from ECT k_pu: 200
[ 1.753211] Parse from ECT k_i: 10
[ 1.753216] Parse from ECT i_max: 400
[ 1.753221] Parse from ECT integral_cutoff: 8
[ 1.753225] Parse from ECT p_control_t: 2001
[ 1.753230] Fail to parse limited_frequency parameter
[ 1.753238] Do not parsing limited_threshold and limited_threshold_release parameter
[ 1.753253] exynos-tmu 10070000.G3D: Sensor number = 0
[ 1.753800] exynos_tmu_parse_ect 1581 thermal zone_name = ISP
[ 1.753806] Trip count parsed from ECT : 8, zone : ISP
[ 1.753812] Parsed From ECT : [0] Temperature : 20, frequency : 60
[ 1.753817] Parsed From ECT : [1] Temperature : 76, frequency : 60
[ 1.753821] Parsed From ECT : [2] Temperature : 81, frequency : 60
[ 1.753826] Parsed From ECT : [3] Temperature : 91, frequency : 60
[ 1.753830] Parsed From ECT : [4] Temperature : 96, frequency : 60
[ 1.753835] Parsed From ECT : [5] Temperature : 101, frequency : 15
[ 1.753839] Parsed From ECT : [6] Temperature : 106, frequency : 5
[ 1.753844] Parsed From ECT : [7] Temperature : 115, frequency : 5
[ 1.753853] exynos-tmu 10070000.ISP: Sensor number = 1
[ 1.754061] [GPU cooling] index : 0, frequency : 1053000
[ 1.754066] [GPU cooling] index : 1, frequency : 949000
[ 1.754071] [GPU cooling] index : 2, frequency : 839000
[ 1.754076] [GPU cooling] index : 3, frequency : 764000
[ 1.754080] [GPU cooling] index : 4, frequency : 683000
[ 1.754085] [GPU cooling] index : 5, frequency : 572000
[ 1.754089] [GPU cooling] index : 6, frequency : 546000
[ 1.754093] [GPU cooling] index : 7, frequency : 455000
[ 1.754097] [GPU cooling] index : 8, frequency : 385000
[ 1.754101] [GPU cooling] index : 9, frequency : 338000
[ 1.754106] [GPU cooling] index : 10, frequency : 260000
[ 1.754244] [ISP TMU] index : 0, fps : 60
[ 1.754250] [ISP TMU] index : 1, fps : 15
[ 1.754254] [ISP TMU] index : 2, fps : 5
[ 1.754559] softdog: initialized. soft_noboot=0 soft_margin=100 sec soft_panic=1 (nowayout=0)
[ 1.754822] device-mapper: uevent: version 1.0.3
[ 1.755155] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[ 1.755371] alta_bigdata : create /proc/alta_bigdata
[ 1.755388] Bluetooth: HCI UART driver ver 2.3
[ 1.755401] Bluetooth: HCI UART protocol H4 registered
[ 1.755661] found!
[ 1.756477] [Energy Table : cpu0]
[ 1.756490] [0] .cap=236 .power=61
[ 1.756501] [1] .cap=351 .power=107
[ 1.756512] [2] .cap=412 .power=135
[ 1.756522] [3] .cap=473 .power=171
[ 1.756533] [4] .cap=534 .power=211
[ 1.756545] [5] .cap=618 .power=275
[ 1.756556] [6] .cap=657 .power=306
[ 1.756567] [7] .cap=718 .power=367
[ 1.756577] [8] .cap=779 .power=431
[ 1.756588] [9] .cap=855 .power=537
[ 1.756599] [10] .cap=901 .power=613
[ 1.756609] [11] .cap=962 .power=737
[ 1.756620] [12] .cap=1024 .power=874
[ 1.756651] [Energy Table : cpu1]
[ 1.756662] [0] .cap=236 .power=61
[ 1.756672] [1] .cap=351 .power=107
[ 1.756683] [2] .cap=412 .power=135
[ 1.756694] [3] .cap=473 .power=171
[ 1.756704] [4] .cap=534 .power=211
[ 1.756715] [5] .cap=618 .power=275
[ 1.756726] [6] .cap=657 .power=306
[ 1.756737] [7] .cap=718 .power=367
[ 1.756748] [8] .cap=779 .power=431
[ 1.756758] [9] .cap=855 .power=537
[ 1.756769] [10] .cap=901 .power=613
[ 1.756780] [11] .cap=962 .power=737
[ 1.756791] [12] .cap=1024 .power=874
[ 1.756812] [Energy Table : cpu2]
[ 1.756823] [0] .cap=236 .power=61
[ 1.756833] [1] .cap=351 .power=107
[ 1.756844] [2] .cap=412 .power=135
[ 1.756855] [3] .cap=473 .power=171
[ 1.756934] [4] .cap=534 .power=211
[ 1.756945] [5] .cap=618 .power=275
[ 1.756955] [6] .cap=657 .power=306
[ 1.756964] [7] .cap=718 .power=367
[ 1.756974] [8] .cap=779 .power=431
[ 1.756984] [9] .cap=855 .power=537
[ 1.756994] [10] .cap=901 .power=613
[ 1.757004] [11] .cap=962 .power=737
[ 1.757015] [12] .cap=1024 .power=874
[ 1.757030] [Energy Table : cpu3]
[ 1.757041] [0] .cap=236 .power=61
[ 1.757051] [1] .cap=351 .power=107
[ 1.757062] [2] .cap=412 .power=135
[ 1.757073] [3] .cap=473 .power=171
[ 1.757084] [4] .cap=534 .power=211
[ 1.757094] [5] .cap=618 .power=275
[ 1.757105] [6] .cap=657 .power=306
[ 1.757116] [7] .cap=718 .power=367
[ 1.757127] [8] .cap=779 .power=431
[ 1.757137] [9] .cap=855 .power=537
[ 1.757148] [10] .cap=901 .power=613
[ 1.757159] [11] .cap=962 .power=737
[ 1.757170] [12] .cap=1024 .power=874
[ 1.757245] exynos_acme: Complete to initialize cpufreq-domain0
[ 1.757256] exynos_acme: CPUFREQ of domain0 cal-id : 0xb040002
[ 1.757270] exynos_acme: CPUFREQ of domain0 sibling cpus : 0-3
[ 1.757281] exynos_acme: CPUFREQ of domain0 boot freq = 1053000 kHz, resume freq = 1053000 kHz
[ 1.757293] exynos_acme: CPUFREQ of domain0 max freq : 1742000 kHz, min freq : 403000 kHz
[ 1.757304] exynos_acme: CPUFREQ of domain0 PM QoS max-class-id : 4, min-class-id : 3
[ 1.757314] exynos_acme: CPUFREQ of domain0 table size = 16
[ 1.757325] exynos_acme: CPUFREQ of domain0 : L 3 1742000 kHz
[ 1.757336] exynos_acme: CPUFREQ of domain0 : L 4 1638000 kHz
[ 1.757347] exynos_acme: CPUFREQ of domain0 : L 5 1534000 kHz
[ 1.757358] exynos_acme: CPUFREQ of domain0 : L 6 1456000 kHz
[ 1.757369] exynos_acme: CPUFREQ of domain0 : L 7 1326000 kHz
[ 1.757380] exynos_acme: CPUFREQ of domain0 : L 8 1222000 kHz
[ 1.757391] exynos_acme: CPUFREQ of domain0 : L 9 1118000 kHz
[ 1.757402] exynos_acme: CPUFREQ of domain0 : L10 1053000 kHz
[ 1.757413] exynos_acme: CPUFREQ of domain0 : L11 910000 kHz
[ 1.757424] exynos_acme: CPUFREQ of domain0 : L12 806000 kHz
[ 1.757435] exynos_acme: CPUFREQ of domain0 : L13 702000 kHz
[ 1.757446] exynos_acme: CPUFREQ of domain0 : L14 598000 kHz
[ 1.757457] exynos_acme: CPUFREQ of domain0 : L15 403000 kHz
[ 1.757643] found!
[ 1.758558] [Energy Table : cpu0]
[ 1.758571] [0] .cap=85 .power=61
[ 1.758582] [1] .cap=126 .power=107
[ 1.758592] [2] .cap=148 .power=135
[ 1.758603] [3] .cap=170 .power=171
[ 1.758614] [4] .cap=192 .power=211
[ 1.758625] [5] .cap=223 .power=275
[ 1.758635] [6] .cap=237 .power=306
[ 1.758646] [7] .cap=259 .power=367
[ 1.758657] [8] .cap=281 .power=431
[ 1.758668] [9] .cap=308 .power=537
[ 1.758678] [10] .cap=325 .power=613
[ 1.758689] [11] .cap=347 .power=737
[ 1.758700] [12] .cap=369 .power=874
[ 1.758720] [Energy Table : cpu1]
[ 1.758730] [0] .cap=85 .power=61
[ 1.758741] [1] .cap=126 .power=107
[ 1.758752] [2] .cap=148 .power=135
[ 1.758763] [3] .cap=170 .power=171
[ 1.758773] [4] .cap=192 .power=211
[ 1.758784] [5] .cap=223 .power=275
[ 1.758795] [6] .cap=237 .power=306
[ 1.758806] [7] .cap=259 .power=367
[ 1.758816] [8] .cap=281 .power=431
[ 1.758827] [9] .cap=308 .power=537
[ 1.758838] [10] .cap=325 .power=613
[ 1.758848] [11] .cap=347 .power=737
[ 1.758859] [12] .cap=369 .power=874
[ 1.758872] [Energy Table : cpu2]
[ 1.758883] [0] .cap=85 .power=61
[ 1.758894] [1] .cap=126 .power=107
[ 1.758905] [2] .cap=148 .power=135
[ 1.758916] [3] .cap=170 .power=171
[ 1.758926] [4] .cap=192 .power=211
[ 1.758937] [5] .cap=223 .power=275
[ 1.758947] [6] .cap=237 .power=306
[ 1.758958] [7] .cap=259 .power=367
[ 1.758969] [8] .cap=281 .power=431
[ 1.758979] [9] .cap=308 .power=537
[ 1.758990] [10] .cap=325 .power=613
[ 1.759001] [11] .cap=347 .power=737
[ 1.759011] [12] .cap=369 .power=874
[ 1.759023] [Energy Table : cpu3]
[ 1.759033] [0] .cap=85 .power=61
[ 1.759044] [1] .cap=126 .power=107
[ 1.759055] [2] .cap=148 .power=135
[ 1.759066] [3] .cap=170 .power=171
[ 1.759076] [4] .cap=192 .power=211
[ 1.759087] [5] .cap=223 .power=275
[ 1.759097] [6] .cap=237 .power=306
[ 1.759108] [7] .cap=259 .power=367
[ 1.759118] [8] .cap=281 .power=431
[ 1.759129] [9] .cap=308 .power=537
[ 1.759139] [10] .cap=325 .power=613
[ 1.759150] [11] .cap=347 .power=737
[ 1.759161] [12] .cap=369 .power=874
[ 1.759174] [Energy Table : cpu4]
[ 1.759185] [0] .cap=414 .power=356
[ 1.759195] [1] .cap=460 .power=419
[ 1.759206] [2] .cap=506 .power=487
[ 1.759217] [3] .cap=552 .power=559
[ 1.759227] [4] .cap=598 .power=661
[ 1.759238] [5] .cap=644 .power=772
[ 1.759249] [6] .cap=667 .power=839
[ 1.759259] [7] .cap=736 .power=1075
[ 1.759270] [8] .cap=782 .power=1262
[ 1.759281] [9] .cap=839 .power=1490
[ 1.759292] [10] .cap=874 .power=1695
[ 1.759303] [11] .cap=920 .power=1995
[ 1.759314] [12] .cap=966 .power=2269
[ 1.759324] [13] .cap=977 .power=2485
[ 1.759335] [14] .cap=1024 .power=2807
[ 1.759365] [Energy Table : cpu5]
[ 1.759375] [0] .cap=414 .power=356
[ 1.759386] [1] .cap=460 .power=419
[ 1.759397] [2] .cap=506 .power=487
[ 1.759408] [3] .cap=552 .power=559
[ 1.759418] [4] .cap=598 .power=661
[ 1.759429] [5] .cap=644 .power=772
[ 1.759440] [6] .cap=667 .power=839
[ 1.759450] [7] .cap=736 .power=1075
[ 1.759461] [8] .cap=782 .power=1262
[ 1.759472] [9] .cap=839 .power=1490
[ 1.759483] [10] .cap=874 .power=1695
[ 1.759493] [11] .cap=920 .power=1995
[ 1.759504] [12] .cap=966 .power=2269
[ 1.759515] [13] .cap=977 .power=2485
[ 1.759526] [14] .cap=1024 .power=2807
[ 1.759553] [Energy Table : cpu6]
[ 1.759564] [0] .cap=414 .power=356
[ 1.759575] [1] .cap=460 .power=419
[ 1.759586] [2] .cap=506 .power=487
[ 1.759596] [3] .cap=552 .power=559
[ 1.759607] [4] .cap=598 .power=661
[ 1.759618] [5] .cap=644 .power=772
[ 1.759628] [6] .cap=667 .power=839
[ 1.759639] [7] .cap=736 .power=1075
[ 1.759650] [8] .cap=782 .power=1262
[ 1.759660] [9] .cap=839 .power=1490
[ 1.759671] [10] .cap=874 .power=1695
[ 1.759682] [11] .cap=920 .power=1995
[ 1.759693] [12] .cap=966 .power=2269
[ 1.759703] [13] .cap=977 .power=2485
[ 1.759714] [14] .cap=1024 .power=2807
[ 1.759737] [Energy Table : cpu7]
[ 1.759748] [0] .cap=414 .power=356
[ 1.759758] [1] .cap=460 .power=419
[ 1.759769] [2] .cap=506 .power=487
[ 1.759779] [3] .cap=552 .power=559
[ 1.759790] [4] .cap=598 .power=661
[ 1.759801] [5] .cap=644 .power=772
[ 1.759812] [6] .cap=667 .power=839
[ 1.759822] [7] .cap=736 .power=1075
[ 1.759833] [8] .cap=782 .power=1262
[ 1.759844] [9] .cap=839 .power=1490
[ 1.759854] [10] .cap=874 .power=1695
[ 1.759865] [11] .cap=920 .power=1995
[ 1.759876] [12] .cap=966 .power=2269
[ 1.759887] [13] .cap=977 .power=2485
[ 1.759898] [14] .cap=1024 .power=2807
[ 1.760575] exynos_acme: Complete to initialize cpufreq-domain1
[ 1.760588] exynos_acme: CPUFREQ of domain1 cal-id : 0xb040003
[ 1.760602] exynos_acme: CPUFREQ of domain1 sibling cpus : 4-7
[ 1.760613] exynos_acme: CPUFREQ of domain1 boot freq = 1456000 kHz, resume freq = 1456000 kHz
[ 1.760625] exynos_acme: CPUFREQ of domain1 max freq : 2314000 kHz, min freq : 936000 kHz
[ 1.760637] exynos_acme: CPUFREQ of domain1 PM QoS max-class-id : 6, min-class-id : 5
[ 1.760647] exynos_acme: CPUFREQ of domain1 table size = 20
[ 1.760658] exynos_acme: CPUFREQ of domain1 : L 3 2314000 kHz
[ 1.760670] exynos_acme: CPUFREQ of domain1 : L 4 2210000 kHz
[ 1.760681] exynos_acme: CPUFREQ of domain1 : L 5 2184000 kHz
[ 1.760691] exynos_acme: CPUFREQ of domain1 : L 6 2080000 kHz
[ 1.760702] exynos_acme: CPUFREQ of domain1 : L 7 1976000 kHz
[ 1.760713] exynos_acme: CPUFREQ of domain1 : L 8 1898000 kHz
[ 1.760724] exynos_acme: CPUFREQ of domain1 : L 9 1768000 kHz
[ 1.760735] exynos_acme: CPUFREQ of domain1 : L10 1664000 kHz
[ 1.760746] exynos_acme: CPUFREQ of domain1 : L11 1508000 kHz
[ 1.760757] exynos_acme: CPUFREQ of domain1 : L12 1456000 kHz
[ 1.760768] exynos_acme: CPUFREQ of domain1 : L13 1352000 kHz
[ 1.760780] exynos_acme: CPUFREQ of domain1 : L14 1248000 kHz
[ 1.760791] exynos_acme: CPUFREQ of domain1 : L15 1144000 kHz
[ 1.760802] exynos_acme: CPUFREQ of domain1 : L16 1040000 kHz
[ 1.760813] exynos_acme: CPUFREQ of domain1 : L17 936000 kHz
[ 1.761030] exynos_acme: CPUFREQ domain0 registered
[ 1.761188] exynos_acme: CPUFREQ domain1 registered
[ 1.761300] CPUHP: reigstered new user(name:ACME, mask:0-7)
[ 1.762375] exynos_acme: Initialized Exynos cpufreq driver
[ 1.762913] Exynos cpuidle driver Initialized
[ 1.763209] Synopsys Designware Multimedia Card Interface Driver
[ 1.763645] dwmmc_exynos 13550000.dwmmc2: invalid resource
[ 1.763659] dwmmc_exynos 13550000.dwmmc2: 'num-slots' was deprecated.
[ 1.763696] dwmmc_exynos 13550000.dwmmc2: supports-highspeed property is deprecated.
[ 1.763899] dwmmc_exynos 13550000.dwmmc2: IDMAC supports 64-bit address mode.
[ 1.764385] dwmmc_exynos 13550000.dwmmc2: Using internal DMA controller.
[ 1.764411] dwmmc_exynos 13550000.dwmmc2: FIFOTH: 0x 300f0030
[ 1.764417] dwmmc_exynos 13550000.dwmmc2: Version ID is 270a
[ 1.764702] dwmmc_exynos 13550000.dwmmc2: DW MMC controller at irq 170,64 bit host data width,64 deep fifo
[ 1.764811] dwmmc_exynos 13550000.dwmmc2: Slot quirk 'disable-wp' is deprecated
[ 1.765312] dw_mci_transferred_cnt_init: trans_count: successed.....
[ 1.765317] dw_mci_debug_init: create debug_log sysfs : successed.....
[ 1.765322] dwmmc_exynos 13550000.dwmmc2: host 0 debug On
[ 1.765361] dwmmc_exynos 13550000.dwmmc2: success to request irq for card detect.
[ 1.765365] wake enabled for irq 273
[ 1.765473] mmc_host mmc0: card inserted
[ 1.765501] hidraw: raw HID events driver (C) Jiri Kosina
[ 1.767092] usbcore: registered new interface driver usbhid
[ 1.767106] usbhid: USB HID core driver
[ 1.767257] ashmem: initialized
[ 1.767465] nf_register_hooks(freecess hooks) success
[ 1.767816] chub_dbg_get_memory: chub_rmem: 0000000086fc8dd8
[ 1.768730] nanohub-ipc 11980000.contexthub: clk_name: MUX_CLKCMU_SHUB_BUS_USER enable
[ 1.768758] nanohub-ipc 11980000.contexthub: clk_name: CMGP_I2C enable
[ 1.768770] nanohub-ipc 11980000.contexthub: [nanohub] sensor ldo en = 56
[ 1.768791] nanohub-ipc 11980000.contexthub: [nanohub] sensor 3p3 ldo en = 55
[ 1.768804] [SSP] ssp_probe( 503):
[ 1.768813] [SSP] acc-posi[0]
[ 1.768816] [SSP] gyro-posi[0]
[ 1.768820] no ssp-light-position, set as 0
[ 1.768824] [SSP] light-position - 0.0 0.0 0.0
[ 1.768832] no ssp-light-cam-low
[ 1.768835] 
#####################################################
[ 1.768843] [SSP] initialize_variable( 93):
[ 1.770722] [SSP] ssp_probe( 578): probe success!
[ 1.770731] #####################################################
[ 1.770745] nanohub-ipc 11980000.contexthub: contexthub_ipc_probe with sensorhub/shub_exynos9611_gta4xl.fw FW and 104005000 clk is done
[ 1.770834] [sec_abc] sec_abc_init
[ 1.771013] [sec_abc] sec_abc_probe
[ 1.771022] sec_abc_probe: parse dt done
[ 1.771130] abc_hub_init
[ 1.771248] abc_hub abc_hub: abc_hub_probe
[ 1.771254] parse_bootc_data: time_spec(user binary user build) - 100000
[ 1.771257] abc_hub_probe: parse dt done
[ 1.771356] abc_hub_bootc_init: success
[ 1.771361] abc_hub abc_hub: abc_hub_probe success!
[ 1.771759] exynos-devfreq 17000010.devfreq_mif: no power domain
[ 1.771768] exynos-devfreq 17000010.devfreq_mif: This does not bts update
[ 1.771820] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 2093000Khz, 0uV
[ 1.771838] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 2002000Khz, 0uV
[ 1.771854] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 1794000Khz, 0uV
[ 1.771881] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 1539000Khz, 0uV
[ 1.771897] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 1352000Khz, 0uV
[ 1.771912] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 1014000Khz, 0uV
[ 1.771928] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 845000Khz, 0uV
[ 1.771953] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 676000Khz, 0uV
[ 1.771968] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 546000Khz, 0uV
[ 1.771984] exynos-devfreq 17000010.devfreq_mif: DEVFREQ : 419000Khz, 0uV
[ 1.771989] exynos-devfreq 17000010.devfreq_mif: max_freq: 2093000Khz, get_max_freq: 2093000Khz
[ 1.771993] exynos-devfreq 17000010.devfreq_mif: min_freq: 419000Khz, get_min_freq: 419000Khz
[ 1.771997] exynos-devfreq 17000010.devfreq_mif: min_freq: 419000Khz, max_freq: 2093000Khz
[ 1.772344] exynos-devfreq 17000010.devfreq_mif: Initial Frequency: 2093000, Initial Voltage: 0
[ 1.773061] exynos-devfreq 17000010.devfreq_mif: devfreq is initialized!!
[ 1.773238] exynos-devfreq 17000020.devfreq_int: no power domain
[ 1.773244] exynos-devfreq 17000020.devfreq_int: This does not bts update
[ 1.773248] exynos-devfreq 17000020.devfreq_int: This does not update fvp
[ 1.773285] exynos-devfreq 17000020.devfreq_int: DEVFREQ : 667000Khz, 0uV
[ 1.773301] exynos-devfreq 17000020.devfreq_int: DEVFREQ : 533000Khz, 0uV
[ 1.773319] exynos-devfreq 17000020.devfreq_int: DEVFREQ : 400000Khz, 0uV
[ 1.773337] exynos-devfreq 17000020.devfreq_int: DEVFREQ : 200000Khz, 0uV
[ 1.773362] exynos-devfreq 17000020.devfreq_int: DEVFREQ : 100000Khz, 0uV
[ 1.773366] exynos-devfreq 17000020.devfreq_int: max_freq: 667000Khz, get_max_freq: 667000Khz
[ 1.773370] exynos-devfreq 17000020.devfreq_int: min_freq: 100000Khz, get_min_freq: 100000Khz
[ 1.773374] exynos-devfreq 17000020.devfreq_int: min_freq: 100000Khz, max_freq: 667000Khz
[ 1.773412] exynos-devfreq 17000020.devfreq_int: Initial Frequency: 667000, Initial Voltage: 0
[ 1.773606] exynos-devfreq 17000020.devfreq_int: devfreq is initialized!!
[ 1.773759] exynos-devfreq 17000030.devfreq_intcam: no power domain
[ 1.773765] exynos-devfreq 17000030.devfreq_intcam: This does not use acpm
[ 1.773769] exynos-devfreq 17000030.devfreq_intcam: This does not bts update
[ 1.773773] exynos-devfreq 17000030.devfreq_intcam: This does not update fvp
[ 1.773802] exynos-devfreq 17000030.devfreq_intcam: DEVFREQ : 690000Khz, 0uV
[ 1.773817] exynos-devfreq 17000030.devfreq_intcam: DEVFREQ : 680000Khz, 0uV
[ 1.773833] exynos-devfreq 17000030.devfreq_intcam: DEVFREQ : 670000Khz, 0uV
[ 1.773858] exynos-devfreq 17000030.devfreq_intcam: DEVFREQ : 660000Khz, 0uV
[ 1.773874] exynos-devfreq 17000030.devfreq_intcam: DEVFREQ : 650000Khz, 0uV
[ 1.773878] exynos-devfreq 17000030.devfreq_intcam: max_freq: 690000Khz, get_max_freq: 690000Khz
[ 1.773882] exynos-devfreq 17000030.devfreq_intcam: min_freq: 650000Khz, get_min_freq: 650000Khz
[ 1.773886] exynos-devfreq 17000030.devfreq_intcam: min_freq: 650000Khz, max_freq: 690000Khz
[ 1.773891] exynos-devfreq 17000030.devfreq_intcam: Initial Frequency: 690000, Initial Voltage: 0
[ 1.774208] exynos-devfreq 17000030.devfreq_intcam: devfreq is initialized!!
[ 1.774364] exynos-devfreq 17000040.devfreq_disp: no power domain
[ 1.774370] exynos-devfreq 17000040.devfreq_disp: This does not use acpm
[ 1.774375] exynos-devfreq 17000040.devfreq_disp: This does not bts update
[ 1.774379] exynos-devfreq 17000040.devfreq_disp: This does not update fvp
[ 1.774407] exynos-devfreq 17000040.devfreq_disp: DEVFREQ : 533000Khz, 0uV
[ 1.774425] exynos-devfreq 17000040.devfreq_disp: DEVFREQ : 400000Khz, 0uV
[ 1.774442] exynos-devfreq 17000040.devfreq_disp: DEVFREQ : 333000Khz, 0uV
[ 1.774468] exynos-devfreq 17000040.devfreq_disp: DEVFREQ : 167000Khz, 0uV
[ 1.774484] exynos-devfreq 17000040.devfreq_disp: DEVFREQ : 111000Khz, 0uV
[ 1.774488] exynos-devfreq 17000040.devfreq_disp: max_freq: 533000Khz, get_max_freq: 533000Khz
[ 1.774492] exynos-devfreq 17000040.devfreq_disp: min_freq: 167000Khz, get_min_freq: 167000Khz
[ 1.774496] exynos-devfreq 17000040.devfreq_disp: min_freq: 167000Khz, max_freq: 533000Khz
[ 1.774502] exynos-devfreq 17000040.devfreq_disp: Initial Frequency: 533000, Initial Voltage: 0
[ 1.774589] exynos-devfreq 17000040.devfreq_disp: devfreq is initialized!!
[ 1.774730] exynos-devfreq 17000050.devfreq_cam: no power domain
[ 1.774735] exynos-devfreq 17000050.devfreq_cam: This does not use acpm
[ 1.774739] exynos-devfreq 17000050.devfreq_cam: This does not bts update
[ 1.774744] exynos-devfreq 17000050.devfreq_cam: This does not update fvp
[ 1.774769] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 700000Khz, 0uV
[ 1.774794] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 690000Khz, 0uV
[ 1.774810] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 680000Khz, 0uV
[ 1.774826] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 670000Khz, 0uV
[ 1.774842] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 660000Khz, 0uV
[ 1.774866] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 650000Khz, 0uV
[ 1.774884] exynos-devfreq 17000050.devfreq_cam: DEVFREQ : 640000Khz, 0uV
[ 1.774888] exynos-devfreq 17000050.devfreq_cam: max_freq: 700000Khz, get_max_freq: 700000Khz
[ 1.774892] exynos-devfreq 17000050.devfreq_cam: min_freq: 640000Khz, get_min_freq: 640000Khz
[ 1.774896] exynos-devfreq 17000050.devfreq_cam: min_freq: 640000Khz, max_freq: 700000Khz
[ 1.774900] exynos-devfreq 17000050.devfreq_cam: Initial Frequency: 690000, Initial Voltage: 0
[ 1.774984] exynos-devfreq 17000050.devfreq_cam: devfreq is initialized!!
[ 1.775137] exynos-devfreq 17000060.devfreq_aud: power domain: pd-dispaud
[ 1.775284] exynos-devfreq 17000060.devfreq_aud: This does not use acpm
[ 1.775289] exynos-devfreq 17000060.devfreq_aud: This does not bts update
[ 1.775293] exynos-devfreq 17000060.devfreq_aud: This does not update fvp
[ 1.775322] exynos-devfreq 17000060.devfreq_aud: DEVFREQ : 1180000Khz, 0uV
[ 1.775350] exynos-devfreq 17000060.devfreq_aud: DEVFREQ : 800000Khz, 0uV
[ 1.775367] exynos-devfreq 17000060.devfreq_aud: DEVFREQ : 590000Khz, 0uV
[ 1.775382] exynos-devfreq 17000060.devfreq_aud: DEVFREQ : 394000Khz, 0uV
[ 1.775387] exynos-devfreq 17000060.devfreq_aud: max_freq: 1180000Khz, get_max_freq: 1180000Khz
[ 1.775391] exynos-devfreq 17000060.devfreq_aud: min_freq: 393000Khz, get_min_freq: 394000Khz
[ 1.775395] exynos-devfreq 17000060.devfreq_aud: min_freq: 394000Khz, max_freq: 1180000Khz
[ 1.775400] exynos-devfreq 17000060.devfreq_aud: Initial Frequency: 394000, Initial Voltage: 0
[ 1.775498] exynos-devfreq 17000060.devfreq_aud: devfreq is initialized!!
[ 1.775996] exynos-adc 11c30000.adc: 11c30000.adc supply vdd not found, using dummy regulator
[ 1.776151] exynos-adc 11c30000.adc: Probed successfully driver.
[ 1.776459] battery_notifier_init
[ 1.776498] sm5713_fuelgauge_init:
[ 1.776637] sm5713_fuelgauge_probe: SM5713 Fuelgauge Driver Loading
[ 1.776750] temp_parse_dt num_age_step : 5
[ 1.776754] [0/4]cycle:0, float:4350, full_v:4250, recharge_v:4280, soc:93
[ 1.776758] [1/4]cycle:300, float:4330, full_v:4230, recharge_v:4260, soc:92
[ 1.776762] [2/4]cycle:400, float:4310, full_v:4210, recharge_v:4240, soc:91
[ 1.776765] [3/4]cycle:700, float:4290, full_v:4190, recharge_v:4220, soc:90
[ 1.776768] [4/4]cycle:1000, float:4240, full_v:4140, recharge_v:4170, soc:89
[ 1.776810] sm5713_fuelgauge_parse_dt: capacity_max: 1000, capacity_max_margin: 300, capacity_min: 0
[ 1.776817] sm5713_fuelgauge_parse_dt: calculation_type: 0x1f, fuel_alert_soc: 1,
repeated_fuelalert: 0
[ 1.776823] sm5713_fuelgauge_parse_dt : LOW TEMP LIMIT(100)
[ 1.776827] sm5713_fuelgauge_parse_dt error reading v_empty -22
[ 1.776836] sm5713_fuelgauge_parse_dt error reading v_empty_origin -22
[ 1.776843] sm5713_fuelgauge_parse_dt error reading vbat_ovp -22
[ 1.776849] sm5713_fuelgauge_parse_dt : SW V Empty (3200)mV, SW V Empty recover (3480)mV, CISD V_Alarm (3100)mV, Vbat OVP (4400)mV
[ 1.776853] sm5713_fuelgauge_parse_dt error reading jig_gpio = -2
[ 1.776858] sm5713_fuelgauge_parse_dt error reading fg_resistor -22
[ 1.776910] sm5713_fuelgauge_parse_dt error reading Capacity -22
[ 1.776916] sm5713_fuelgauge_parse_dt len: 768, lenth: 192, 16
[ 1.776922] sm5713_fuelgauge_parse_dt : Full condition soc is Empty
[ 1.776926] sm5713_fuelgauge_parse_dt() line-2946: battery id = 0
[ 1.776932] sm5713_fuelgauge_parse_dt() line-2952: Can get prop battery0,is_read_vpack (-22)
[ 1.776935] sm5713_fuelgauge_parse_dt() line-2953: battery0,is_read_vpack = <0x0>
[ 1.776939] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][0] 0x1400>
[ 1.776943] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][1] 0x1b85>
[ 1.776946] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][2] 0x1c88>
[ 1.776949] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][3] 0x1d5e>
[ 1.776952] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][4] 0x1d81>
[ 1.776956] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][5] 0x1d88>
[ 1.776959] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][6] 0x1dbf>
[ 1.776962] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][7] 0x1ddb>
[ 1.776965] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][8] 0x1df0>
[ 1.776968] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][9] 0x1e27>
[ 1.776972] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][10] 0x1e46>
[ 1.776975] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][11] 0x1e60>
[ 1.776978] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][12] 0x1e81>
[ 1.776981] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][13] 0x1ec5>
[ 1.776984] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][14] 0x1f06>
[ 1.776988] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][15] 0x1f80>
[ 1.776991] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][16] 0x1faa>
[ 1.776994] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][17] 0x1feb>
[ 1.776997] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][18] 0x2018>
[ 1.777000] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][19] 0x2068>
[ 1.777004] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][20] 0x20c3>
[ 1.777007] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][21] 0x2127>
[ 1.777010] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][22] 0x2215>
[ 1.777013] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table0 = <table[0][23] 0x2400>
[ 1.777017] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][0] 0x0>
[ 1.777020] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][1] 0xde>
[ 1.777023] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][2] 0x2c0>
[ 1.777027] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][3] 0x580>
[ 1.777030] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][4] 0x83f>
[ 1.777033] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][5] 0xafe>
[ 1.777036] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][6] 0x107d>
[ 1.777039] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][7] 0x133c>
[ 1.777042] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][8] 0x15fb>
[ 1.777046] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][9] 0x1e39>
[ 1.777049] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][10] 0x23b7>
[ 1.777052] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][11] 0x2936>
[ 1.777055] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][12] 0x2eb5>
[ 1.777059] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][13] 0x36f2>
[ 1.777062] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][14] 0x3c71>
[ 1.777065] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][15] 0x41ef>
[ 1.777068] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][16] 0x44af>
[ 1.777072] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][17] 0x4a2d>
[ 1.777075] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][18] 0x4cec>
[ 1.777078] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][19] 0x4fac>
[ 1.777082] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][20] 0x552a>
[ 1.777085] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][21] 0x5a1c>
[ 1.777089] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][22] 0x6400>
[ 1.777092] sm5713_fuelgauge_parse_dt() line-2966: battery0,battery_table1 = <table[1][23] 0x6433>
[ 1.777096] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][0] 0x4b>
[ 1.777100] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][1] 0x44>
[ 1.777103] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][2] 0x40>
[ 1.777106] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][3] 0x3e>
[ 1.777110] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][4] 0x3c>
[ 1.777113] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][5] 0x3b>
[ 1.777116] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][6] 0x38>
[ 1.777120] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][7] 0x37>
[ 1.777123] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][8] 0x35>
[ 1.777126] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][9] 0x34>
[ 1.777129] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][10] 0x34>
[ 1.777132] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][11] 0x33>
[ 1.777136] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][12] 0x33>
[ 1.777139] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][13] 0x33>
[ 1.777142] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][14] 0x33>
[ 1.777145] sm5713_fuelgauge_parse_dt() line-2979: battery0,battery_table2 = <table[2][15] 0x32>
[ 1.777150] sm5713_fuelgauge_parse_dt() line-2991: battery0,rce_value = <0x4e1 0x3e6 0x1d7>
[ 1.777155] sm5713_fuelgauge_parse_dt() line-2998: battery0,dtcd_value = <0x1>
[ 1.777162] sm5713_fuelgauge_parse_dt() line-3009: battery0,rs_value = <0xa4 0x147 0x146 0x3800 0x7a>
[ 1.777166] sm5713_fuelgauge_parse_dt() line-3016: battery0,vit_period = <0xa0a>
[ 1.777170] sm5713_fuelgauge_parse_dt() line-3027: battery0,mix_value = <0x103 0x4>
[ 1.777175] sm5713_fuelgauge_parse_dt() line-3042: battery0,battery_type = <4400 0 0x3381>
[ 1.777180] sm5713_fuelgauge_parse_dt() line-3058: battery0,v_max_table = <v_max_table[0] 0x2215>
[ 1.777183] sm5713_fuelgauge_parse_dt() line-3058: battery0,v_max_table = <v_max_table[1] 0x21ea>
[ 1.777186] sm5713_fuelgauge_parse_dt() line-3058: battery0,v_max_table = <v_max_table[2] 0x21bf>
[ 1.777190] sm5713_fuelgauge_parse_dt() line-3058: battery0,v_max_table = <v_max_table[3] 0x2195>
[ 1.777193] sm5713_fuelgauge_parse_dt() line-3058: battery0,v_max_table = <v_max_table[4] 0x2129>
[ 1.777198] sm5713_fuelgauge_parse_dt() line-3075: battery0,q_max_table = <q_max_table[0] 0x3381>
[ 1.777201] sm5713_fuelgauge_parse_dt() line-3075: battery0,q_max_table = <q_max_table[1] 0x31d3>
[ 1.777204] sm5713_fuelgauge_parse_dt() line-3075: battery0,q_max_table = <q_max_table[2] 0x30ea>
[ 1.777208] sm5713_fuelgauge_parse_dt() line-3075: battery0,q_max_table = <q_max_table[3] 0x3001>
[ 1.777211] sm5713_fuelgauge_parse_dt() line-3075: battery0,q_max_table = <q_max_table[4] 0x2dba>
[ 1.777216] sm5713_fuelgauge_parse_dt() line-3081: battery0,q_max_table = <v_max_now = 0x2215>, <q_max_now = 0x3381>, <chg_full_soc = 93>
[ 1.777220] sm5713_fuelgauge_parse_dt() line-3089: battery0,misc = <0x0>
[ 1.777224] sm5713_fuelgauge_parse_dt() line-3098: battery0,v_alarm = <3100 0>
[ 1.777228] sm5713_fuelgauge_parse_dt() line-3110: battery0,topoff_soc = <0 3 680>
[ 1.777232] sm5713_fuelgauge_parse_dt() line-3122: battery0,cycle_cfg = <0 0 0>
[ 1.777236] sm5713_fuelgauge_parse_dt() line-3135: battery0,v_offset_cancel = <0 0 100 10>
[ 1.777240] sm5713_fuelgauge_parse_dt() line-3144: battery0,volt_cal = <0x8000 0x8000>
[ 1.777245] sm5713_fuelgauge_parse_dt() line-3161: battery0,curr_offset = <1 arg : 0x0 0x0 0x0, dp : 0x0 0x0 0x0>
[ 1.777250] sm5713_fuelgauge_parse_dt() line-3177: battery0,curr_cal = <arg : 0x7985 0x7985 0x7985, dp : 0x8080 0x8080 0x8080>
[ 1.777254] sm5713_fuelgauge_parse_dt() line-3193: battery0,full_offset = <0 50 0 0xd1 0x90>
[ 1.777259] sm5713_fuelgauge_parse_dt() line-3200: battery0,coeff = <2700>
[ 1.777262] sm5713_fuelgauge_parse_dt() line-3207: battery0,temp_std = <25>
[ 1.777267] sm5713_fuelgauge_parse_dt() line-3218: battery0,temp_volcal = <0, 15, 1>
[ 1.777271] sm5713_fuelgauge_parse_dt() line-3235: battery0,temp_offset = <1, 11, 1, 1, 8, -1>
[ 1.777276] sm5713_fuelgauge_parse_dt() line-3258: battery0,temp_cal = <0, 6, 1, 11, -1, 1, 6, 1, 9, 1>
[ 1.777281] sm5713_fuelgauge_parse_dt() line-3281: battery0,ext_temp_cal = <0, 2, 1, 2, 1, 1, 2, 3, 2, 3>
[ 1.777285] sm5713_fuelgauge_parse_dt() line-3296: battery0,tem_poff = <3400, 50, 3250, 50>
[ 1.777290] sm5713_fuelgauge_parse_dt() line-3311: battery0,arsm = <1, 3, 1, 6>
[ 1.777294] sm5713_fuelgauge_parse_dt() line-3318: battery0,age_cntl = <0x325>
[ 1.777298] sm5713_fuelgauge_parse_dt() line-3330: battery0,tcal_ioff = <0x2, 0x30>
[ 1.777302] sm5713_fuelgauge_parse_dt() line-3337: battery0,data_ver = <3>
[ 1.777825] sm5713_get_device_id: SM5713 device_id = 0x1
[ 1.777830] sm5713_fg_check_battery_present: sm5713_fg_get_batt_present
[ 1.778111] sm5713_fg_init: q_max_now = 0x3381
[ 1.778369] sm5713_fg_check_reg_init_need: SM5713_REG_FG_OP_STATUS : 0x10 , return FALSE NO init need
[ 1.779907] sm5713_dp_setup: dp_off : <0x0 0x0 0x0> dp_slo : <0x8080 0x8080 0x8080>
[ 1.781094] sm5713_alg_setup: alg_off : <0x0 0x0 0x0> alg_slo : <0x7985 0x7985 0x7985>
[ 1.782961] sm5713_fg_buffer_read: sm5713 FG buffer 0x30_0x35 lb_V = 0x1420, 0x1420, 0x1420, 0x1422, 0x1423, 0x1423
[ 1.784605] sm5713_fg_buffer_read: sm5713 FG buffer 0x36_0x3B cb_V = 0x143f, 0x1441, 0x1443, 0x1445, 0x1447, 0x1448
[ 1.786174] sm5713_fg_buffer_read: sm5713 FG buffer 0x40_0x45 lb_I = 0x49, 0x49, 0x4a, 0x48, 0x4a, 0x49
[ 1.787817] sm5713_fg_buffer_read: sm5713 FG buffer 0x46_0x4B cb_I = 0x4a, 0x49, 0x49, 0x4b, 0x49, 0x4a
[ 1.788259] sm5713_set_tcal_ioff : set tcal & ioff!! tcal = 0x2, ioff = 0x30
[ 1.788518] sm5713_asoc_init 0x9c : 0x325
[ 1.788795] sm5713_asoc_init asoc restore : 100
[ 1.788798] sm5713_get_soc:
[ 1.789588] sm5713_fg_check_reg_init_need: SM5713_REG_FG_OP_STATUS : 0x10 , return FALSE NO init need
[ 1.789866] sm5713_get_soc: read = 0x63e7, soc = 999
[ 1.789870] sm5713_get_soc: batt_soc = 999, soc = 999
[ 1.789873] sm5713_fuelgauge_probe: SW/HW V empty init
[ 1.790372] sm5713_fg_set_vempty: HW V EMPTY Enable, SW V EMPTY Disable 3100 mV (793)
[ 1.790867] sm5713_fg_set_vempty: VALRT_THRESHOLD hysteresis set 0 mV (0x0)
[ 1.790933] [sm5713_fuelgauge_probe]IRQ_BASE(216) FG_IRQ(267)
[ 1.791881] sm5713_fg_alert_init: fg_irq= 0x10b, REG_CNTL=0xc601, SOC_ALARM=0x100
[ 1.793336] sm5713_fuelgauge_probe: SM5713 Fuelgauge Driver Loaded
[ 1.793429] mmc_host mmc0: Bus speed (slot 0) = 24999996Hz (slot req 400000Hz, actual 390624HZ div = 32)
[ 1.793607] sm5713-charger sm5713-charger: sm5713_charger_probe: probe start
[ 1.793713] sm5713_charger_parse_dt: battery,chg_float_voltage is 4350
[ 1.793719] sm5713_charger_parse_dt: battery,chg_ocp_current is 6000
[ 1.793724] sm5713-charger sm5713-charger: sm5713_charger_parse_dt: parse dt done.
[ 1.798933] sm5713-charger: regmap: 0x07[0xFF],0x08[0xFF],0x09[0xFF],0x0A[0xFF],0x0B[0xFF],0x0C[0xFF],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x10],0x16[0xFF],
[ 1.798944] sm5713-charger: regmap: 0x17[0x12],0x18[0x88],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 1.798949] sm5713-charger sm5713-charger: sm5713_chg_init: init done.
[ 1.801706] sm5713-charger: sm5713_charger_oper_table_init: current table info (STATUS: 0x0, MODE: 5, BST_OUT: 0x1, OTG_CURRENT: 0x0)
[ 1.804891] sm5713_fg_get_property: psp = 0x4
[ 1.811241] sm5713-charger sm5713-charger: sm5713_charger_probe: probe done.
[ 1.811337] [NAD_BALANCER] Not support NAD balancer.
[ 1.811341] sec_param_work_init: start
[ 1.811480] [GRIP] a96t3x6_probe: start (0x20)
[ 1.811528] [GRIP] a96t3x6_parse_dt: fw path abov/a96t356_taba4xl.fw
[ 1.811535] [GRIP] a96t3x6_parse_dt: grip_int:29, ldo_en:153
[ 1.811548] [GRIP] a96t3x6_power_onoff: ldo_en power 1
[ 1.811571] (NULL device *): deviceless supply vtouch_2.8v not found, using dummy regulator
[ 1.811620] [GRIP] a96t3x6_power_onoff: on
[ 1.857590] mmc_host mmc0: Bus speed (slot 0) = 24999996Hz (slot req 300000Hz, actual 297619HZ div = 42)
[ 1.961913] [GRIP] a96t3x6_load_fw_kernel: fw = 0x7, md = 0x22
[ 1.961924] [GRIP] a96t3x6_load_fw_kernel: crc 0x71 0xae
[ 1.961928] [GRIP] a96t3x6_fw_check: fw version read success (0)
[ 1.961932] [GRIP] grip_always_active: Grip always active mode 1
[ 1.990012] [GRIP] grip_always_active: cmd 0x20, return 0x21
[ 1.991700] [GRIP] a96t3x6_get_fw_version: fw = 0x7, md = 0x22
[ 1.991704] [GRIP] grip_always_active: Grip always active mode 0
[ 1.997434] mmc_host mmc0: Bus speed (slot 0) = 24999996Hz (slot req 400000Hz, actual 390624HZ div = 32)
[ 2.018269] [GRIP] grip_always_active: cmd 0x10, return 0x10
[ 2.018363] input: grip_sensor as /devices/virtual/input/input2
[ 2.018846] [GRIP] a96t3x6_set_debug_work:
[ 2.018853] type-c manager: manager_notifier_register: listener=22 register
[ 2.018856] ccic_notifier_init
[ 2.018860] ccic_notifier_init already registered
[ 2.018868] [GRIP] a96t3x6_probe: done
[ 2.018934] initcall a96t3x6_init+0x0/0x20 returned 0 after 202715 usecs
[ 2.019063] [GRIP_WIFI] a96t3x6_probe: start (0x20)
[ 2.019110] [GRIP_WIFI] a96t3x6_parse_dt: fw path abov/a96t356_taba4xl_wifi.fw
[ 2.019117] [GRIP_WIFI] a96t3x6_parse_dt: grip_int:9, ldo_en:153
[ 2.019129] [GRIP_WIFI] a96t3x6_power_onoff: ldo_en power 1
[ 2.019152] (NULL device *): deviceless supply vtouch_2.8v not found, using dummy regulator
[ 2.019192] [GRIP_WIFI] a96t3x6_power_onoff: on
[ 2.065442] mmc_host mmc0: Bus speed (slot 0) = 24999996Hz (slot req 300000Hz, actual 297619HZ div = 42)
[ 2.169483] [GRIP_WIFI] a96t3x6_load_fw_kernel: fw = 0x6, md = 0x23
[ 2.169493] [GRIP_WIFI] a96t3x6_load_fw_kernel: crc 0xda 0xce
[ 2.169497] [GRIP_WIFI] a96t3x6_fw_check: fw version read success (0)
[ 2.169501] [GRIP_WIFI] grip_always_active: Grip always active mode 1
[ 2.197572] [GRIP_WIFI] grip_always_active: cmd 0x20, return 0x21
[ 2.198420] [GRIP_WIFI] a96t3x6_get_fw_version: fw = 0x6, md = 0x23
[ 2.198424] [GRIP_WIFI] grip_always_active: Grip always active mode 0
[ 2.225974] [GRIP_WIFI] grip_always_active: cmd 0x10, return 0x10
[ 2.226084] input: grip_sensor_wifi as /devices/virtual/input/input3
[ 2.226639] [GRIP_WIFI] a96t3x6_set_debug_work:
[ 2.226646] type-c manager: manager_notifier_register: listener=22 register
[ 2.226650] ccic_notifier_init
[ 2.226653] ccic_notifier_init already registered
[ 2.226662] [GRIP_WIFI] a96t3x6_probe: done
[ 2.226723] initcall a96t3x6_init+0x0/0x20 returned 0 after 202906 usecs
[ 2.227333] usbcore: registered new interface driver snd-usb-audio
[ 2.227691] s3c-i2c 13890000.i2c: Device s3c24xx_i2c_runtime_resume
[ 2.227791] invalid GPIO -2
[ 2.227807] ------------[ cut here ]------------
[ 2.227817] WARNING: CPU: 4 PID: 1 at /home/heng/ssd-data/hadk2/kernel/samsung/gta4xl/drivers/gpio/gpiolib.c:112 gpio_to_desc+0x8c/0xbc
[ 2.227820] Modules linked in:
[ 2.227827] CPU: 4 PID: 1 Comm: swapper/0 Not tainted 4.14.210-g7f4b8daff3f5-dirty #1
[ 2.227831] Hardware name: Samsung GTA4XLWIFI EUR OPEN 04A board based on EXYNOS9611 (DT)
[ 2.227834] Call trace:
[ 2.227841]  dump_backtrace+0x0/0x184
[ 2.227847]  show_stack+0x14/0x1c
[ 2.227854]  dump_stack+0xc8/0x104
[ 2.227860]  __warn+0xb0/0x11c
[ 2.227864]  report_bug+0xac/0xd8
[ 2.227869]  bug_handler+0x2c/0x98
[ 2.227875]  brk_handler+0x68/0xe4
[ 2.227879]  do_debug_exception+0xd0/0x168
[ 2.227884]  el1_dbg+0x18/0xa4
[ 2.227889]  gpio_to_desc+0x8c/0xbc
[ 2.227895]  rt5665_i2c_probe+0x218/0xd34
[ 2.227900]  i2c_device_probe+0x200/0x24c
[ 2.227906]  driver_probe_device+0x284/0x2bc
[ 2.227911]  __driver_attach+0x7c/0xa8
[ 2.227916]  bus_for_each_dev+0x80/0xc8
[ 2.227920]  driver_attach+0x20/0x28
[ 2.227925]  bus_add_driver+0x11c/0x1e4
[ 2.227930]  driver_register+0x8c/0xd8
[ 2.227935]  i2c_register_driver+0x40/0x70
[ 2.227941]  rt5665_i2c_driver_init+0x18/0x20
[ 2.227945]  do_one_initcall+0xe8/0x240
[ 2.227950]  kernel_init_freeable+0x198/0x234
[ 2.227955]  kernel_init+0x10/0x130
[ 2.227958]  ret_from_fork+0x10/0x18
[ 2.227963] ---[ end trace 3d713b80e3533b6c ]---
[ 2.227967] rt5665_parse_dt: dtv_check gpio value : 0
[ 2.227971] invalid GPIO -2
[ 2.227981] ------------[ cut here ]------------
[ 2.227986] WARNING: CPU: 4 PID: 1 at /home/heng/ssd-data/hadk2/kernel/samsung/gta4xl/drivers/gpio/gpiolib.c:112 gpio_to_desc+0x8c/0xbc
[ 2.227989] Modules linked in:
[ 2.227995] CPU: 4 PID: 1 Comm: swapper/0 Tainted: G W 4.14.210-g7f4b8daff3f5-dirty #1
[ 2.227998] Hardware name: Samsung GTA4XLWIFI EUR OPEN 04A board based on EXYNOS9611 (DT)
[ 2.228000] Call trace:
[ 2.228004]  dump_backtrace+0x0/0x184
[ 2.228008]  show_stack+0x14/0x1c
[ 2.228011]  dump_stack+0xc8/0x104
[ 2.228015]  __warn+0xb0/0x11c
[ 2.228018]  report_bug+0xac/0xd8
[ 2.228022]  bug_handler+0x2c/0x98
[ 2.228025]  brk_handler+0x68/0xe4
[ 2.228028]  do_debug_exception+0xd0/0x168
[ 2.228032]  el1_dbg+0x18/0xa4
[ 2.228035]  gpio_to_desc+0x8c/0xbc
[ 2.228039]  rt5665_i2c_probe+0x23c/0xd34
[ 2.228042]  i2c_device_probe+0x200/0x24c
[ 2.228046]  driver_probe_device+0x284/0x2bc
[ 2.228050]  __driver_attach+0x7c/0xa8
[ 2.228053]  bus_for_each_dev+0x80/0xc8
[ 2.228057]  driver_attach+0x20/0x28
[ 2.228061]  bus_add_driver+0x11c/0x1e4
[ 2.228064]  driver_register+0x8c/0xd8
[ 2.228068]  i2c_register_driver+0x40/0x70
[ 2.228072]  rt5665_i2c_driver_init+0x18/0x20
[ 2.228075]  do_one_initcall+0xe8/0x240
[ 2.228079]  kernel_init_freeable+0x198/0x234
[ 2.228083]  kernel_init+0x10/0x130
[ 2.228086]  ret_from_fork+0x10/0x18
[ 2.228089] ---[ end trace 3d713b80e3533b6d ]---
[ 2.228096] rt5665_parse_dt: data from DT
[ 2.228100] rt5665_parse_dt: min=0,max=13 ==> gain=3
[ 2.228103] rt5665_parse_dt: min=14,max=25 ==> gain=1
[ 2.228106] rt5665_parse_dt: min=26,max=53 ==> gain=0
[ 2.228109] rt5665_parse_dt: min=54,max=103 ==> gain=0
[ 2.228112] rt5665_parse_dt: min=104,max=65535 ==> gain=0
[ 3.429242] himax_tp spi6.0: [sec_input] [HXTP] [HXTP] himax_update_register: in
[ 3.429257] himax_tp spi6.0: [sec_input] [HXTP] file name = tsp_himax/hx83102e_gta4xl.fw
[ 3.429308] himax_tp spi6.0: [sec_input] [HXTP] i_get_FW firmware ver bin: 0A0811, firmware ver IC: 0A0817
[ 3.429316] himax_tp spi6.0: [sec_input] [HXTP] himax_auto_update_check:Entering!
[ 3.429323] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_fw_ver_bin: use default incell address.
[ 3.429328] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_fw_ver_bin:Entering!
[ 3.429333] himax_tp spi6.0: [sec_input] [HXTP] Catch fw version in bin file!
[ 3.429339] himax_tp spi6.0: [sec_input] [HXTP] himax_auto_update_check: CID major, minor IC: 0A,17, bin: 0A,11
[ 3.429345] himax_tp spi6.0: [sec_input] [HXTP] No need to update!
[ 3.429350] himax_tp spi6.0: [sec_input] [HXTP] himax_update_register:Don't run auto update fw, so free allocated!
[ 3.589149] s3c-i2c 13890000.i2c: timeout
[ 3.589166] s3c-i2c 13890000.i2c: Recover GPIO pins
[ 3.589210] s3c-i2c 13890000.i2c: SDA line : LOW, SCL line : LOW
[ 4.089149] s3c-i2c 13890000.i2c: SCL line is still LOW!!!
[ 4.090843] s3c-i2c 13890000.i2c: SDA line is not recovered!!!
[ 4.096059] s3c-i2c 13890000.i2c: timeout waiting for bus idle
I2C Stat Reg dump:
IIC STAT = 0x000000f0
[ 4.096076] rt5665 6-001b: Device with ID register 0 is not rt5665, power toggle
[ 5.829166] s3c-i2c 13890000.i2c: timeout
[ 5.829183] s3c-i2c 13890000.i2c: Recover GPIO pins
[ 5.829228] s3c-i2c 13890000.i2c: SDA line : LOW, SCL line : LOW
[ 6.329148] s3c-i2c 13890000.i2c: SCL line is still LOW!!!
[ 6.330843] s3c-i2c 13890000.i2c: SDA line is not recovered!!!
[ 6.336068] s3c-i2c 13890000.i2c: timeout waiting for bus idle
I2C Stat Reg dump:
IIC STAT = 0x000000f0
[ 6.336084] rt5665 6-001b: Device with ID register 0 is not rt5665
[ 6.336293] initcall rt5665_i2c_driver_init+0x0/0x20 returned 0 after 4012332 usecs
[ 6.336298] tfa98xx_i2c_init(): TFA98XX driver version v4.2.0-Jan.24,2017
[ 6.336388] tfa98xx_cal_init: g_nxp_class=000000007e704a01
[ 6.336391] tfa98xx_cal_init: initialized
[ 6.336411] tfa98xx_log_init: g_nxp_class=000000007e704a01
[ 6.336415] tfa98xx_log_init: initialized
[ 6.336517] tas2562 7-004c: Driver ID: 2.1.0
[ 6.336524] tas2562 7-004c: tas2562_i2c_probe enter
[ 6.336554] tas2562 7-004c: ti,channels=2
[ 6.336558] tas2562 7-004c: ti,left-channel=0x4c
[ 6.336563] tas2562 7-004c: ti,right-channel=0x4d
[ 6.336578] tas2562 7-004c: ti,reset-gpio=154
[ 6.336583] tas2562 7-004c: Looking up ti,reset-gpio2 property in node /hsi2c@11D10000/tas2562@4c failed -2
[ 6.336589] tas2562 7-004c: ti,irq-gpio=7
[ 6.336596] tas2562 7-004c: Looking up ti,irq-gpio2 property in node /hsi2c@11D10000/tas2562@4c failed -2
[ 6.336599] [TI-SmartPA:tas25xx_parse_algo_dt] ti,port_id=0x1000
[ 6.336616] tas2562 7-004c: Reset gpio: not mono case, resetting second gpio
[ 6.361232] tas2562 7-004c: Reset gpio: not mono case, resetting second gpio
[ 6.389129] tas2562 7-004c: reset gpio up !!
[ 6.389142] tas2562 7-004c: Before SW reset
[ 6.390982] tas2562 7-004c: tas2562_dev_write: chn4c:BOOK:PAGE:REG 0:0:1, VAL: 0x01
[ 6.391314] tas2562 7-004c: tas2562_dev_write: chn4d:BOOK:PAGE:REG 0:0:1, VAL: 0x01
[ 6.391320] tas2562 7-004c: After SW reset
[ 6.391686] tas2562 7-004c: tas2562_dev_write: chn4c:BOOK:PAGE:REG 0:0:4, VAL: 0xce
[ 6.391851] tas2562 7-004c: tas2562_dev_write: chn4d:BOOK:PAGE:REG 0:0:4, VAL: 0xce
[ 6.391899] tas2562 7-004c: irq = 278
[ 6.391927] tas2562 7-004c: tas2562_register_codec, enter
[ 6.391937] [TI-SmartPA:smartamp_add_algo] Adding Smartamp algo functions, spk_count=2
[ 6.392019] [TI-SmartPA:smartamp_add_algo] ret=0
[ 6.392027] tas_calib_init: [TI-SmartPA:tas_calib_init]
[ 6.392578] dbmdx-codec dbmdx: dbmdx_platform_probe: DBMDX codec driver version = 4.036.5
[ 6.392589] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA feature activated
[ 6.392595] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: Multi Interface Probe is supported
[ 6.392600] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using device-tree VA firmware name: dbmd8_va_fw.bin
[ 6.392604] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using default VA preboot firmware name: dbmd4_va_preboot_fw.bin
[ 6.392608] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using device-tree VA ASRP firmware name: dbmd8_va_asrp_fw.bin
[ 6.392615] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: no buffering_timeout, setting to 200
[ 6.392620] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using min_samples_chunk_size of 128
[ 6.392624] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using max_detection_buffer_size of 0
[ 6.392628] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: no va buffering pcm rate, setting to 16000
[ 6.392633] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using 18 VA configuration values from dev-tree
[ 6.392637] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000000: 0x80000000
[ 6.392640] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000001: 0x80000000
[ 6.392644] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000002: 0x80000000
[ 6.392648] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000003: 0x80290020
[ 6.392651] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000004: 0x801b0020
[ 6.392655] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000005: 0x80093004
[ 6.392658] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000006: 0x802210e1
[ 6.392662] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000007: 0x8033006e
[ 6.392665] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000008: 0x80159090
[ 6.392669] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000009: 0x80230000
[ 6.392672] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000a: 0x801a0001
[ 6.392676] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000b: 0x80107009
[ 6.392679] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000c: 0x8aab0040
[ 6.392683] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000d: 0x800c7530
[ 6.392686] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000e: 0x80050064
[ 6.392690] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000f: 0x80060300
[ 6.392693] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000010: 0x80070010
[ 6.392697] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000011: 0x80080000
[ 6.392702] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: using va_ns_supported of 1
[ 6.392706] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: using mic_config_source of 0
[ 6.392712] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: using 18 VA_NS config values from dev-tree
[ 6.392716] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #0 =====
[ 6.392721] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.392725] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.392728] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.392732] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x803d0109
[ 6.392735] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x803e0000
[ 6.392739] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340243
[ 6.392742] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x80110e10
[ 6.392746] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80111eee
[ 6.392749] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x80112eee
[ 6.392752] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80113eee
[ 6.392756] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80114eee
[ 6.392759] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80115ee2
[ 6.392763] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80116eee
[ 6.392767] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80117eee
[ 6.392771] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x8013ff20
[ 6.392775] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80040000
[ 6.392778] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x8016ff18
[ 6.392782] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.392786] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.392789] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.392793] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.392796] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.392800] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #1 =====
[ 6.392805] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.392809] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.392812] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.392816] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x80000000
[ 6.392820] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x80000000
[ 6.392823] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340040
[ 6.392827] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x8013fff0
[ 6.392831] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80040000
[ 6.392834] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x8016ff1c
[ 6.392838] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80000000
[ 6.392841] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80000000
[ 6.392845] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80000000
[ 6.392849] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80000000
[ 6.392852] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80000000
[ 6.392856] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x80000000
[ 6.392901] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80000000
[ 6.392905] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x80000000
[ 6.392909] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.392912] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.392916] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.392919] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.392923] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.392927] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #2 =====
[ 6.392931] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.392935] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.392939] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.392942] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x803d0109
[ 6.392946] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x803e0000
[ 6.392949] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340243
[ 6.392953] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x80110e10
[ 6.392957] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80111eee
[ 6.392961] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x80112ee2
[ 6.392965] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80113eee
[ 6.392970] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80114eee
[ 6.392974] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80115ee2
[ 6.392977] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80116eee
[ 6.392980] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80117eee
[ 6.392984] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x8013fff2
[ 6.392988] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80040000
[ 6.392991] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x8016ff18
[ 6.392995] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.392999] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.393002] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.393006] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.393009] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.393013] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #3 =====
[ 6.393018] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.393022] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.393026] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.393029] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x80000000
[ 6.393033] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x80000000
[ 6.393036] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340040
[ 6.393040] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x8013fff0
[ 6.393044] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80040000
[ 6.393047] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x8016ff18
[ 6.393051] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80000000
[ 6.393055] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80000000
[ 6.393058] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80000000
[ 6.393062] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80000000
[ 6.393065] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80000000
[ 6.393069] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x80000000
[ 6.393072] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80000000
[ 6.393075] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x80000000
[ 6.393079] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.393082] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.393086] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.393090] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.393093] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.393097] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #4 =====
[ 6.393101] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.393105] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.393108] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.393112] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x80000000
[ 6.393115] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x80000000
[ 6.393119] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x8013ffff
[ 6.393122] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x80340000
[ 6.393126] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x8aab0014
[ 6.393129] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x80000000
[ 6.393133] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80000000
[ 6.393136] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80000000
[ 6.393140] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80000000
[ 6.393143] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80000000
[ 6.393147] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80000000
[ 6.393150] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x80000000
[ 6.393154] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80000000
[ 6.393157] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x80000000
[ 6.393161] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.393164] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.393168] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.393171] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.393175] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.393179] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using 3 VA mic configuration values from device-tree
[ 6.393183] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA mic cfg 00000000: 0x00000b68
[ 6.393187] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA mic cfg 00000001: 0x00000267
[ 6.393190] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA mic cfg 00000002: 0x00000268
[ 6.393195] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA default mic config: 0x00000002
[ 6.393202] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using backlog length of 1802 from device-tree
[ 6.393206] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using OKG backlog length of 1000 from device-tree
[ 6.393211] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: va-interfaces uses 4 interfaces from device-tree
[ 6.393215] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 00: 0x00
[ 6.393219] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 01: 0x00
[ 6.393223] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 02: 0x00
[ 6.393227] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 03: 0x00
[ 6.393232] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using 3 VA speed configuration values from device-tree
[ 6.393236] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA speed cfg 00000000: 0x00000000 0 0 960000
[ 6.393241] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA speed cfg 00000001: 0x00000000 0 0 4800000
[ 6.393246] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA speed cfg 00000002: 0x00000000 0 0 4800000
[ 6.393250] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: no wakeup_disabled definition in dev-tree
[ 6.393254] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using use_gpio_for_wakeup of 1 from dev-tree
[ 6.393259] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: no send_wakeup_seq definition in device-tree
[ 6.393262] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using wakeup_set_value of 0 from device-tree
[ 6.393267] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using firmware_id of 0x dbd8 from device-tree
[ 6.393273] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: using dbmdx_master_clk at 32768HZ from device-tree
[ 6.393279] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: no dbmdx_master_clk definition in device-tree
[ 6.393284] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: no constant-clk-rate definition in device-tree
[ 6.393288] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: no dbmdx_constant_clk definition in device-tree
[ 6.393567] dbmd_4_8-spi spi9.0: spi_common_probe: Setting spi read chunk to 8192 bytes
[ 6.393573] dbmd_4_8-spi spi9.0: spi_common_probe: Setting spi write chunk to 262144 bytes
[ 6.393577] dbmd_4_8-spi spi9.0: spi_common_probe: Setting Min DMA Cmd Size to default: 0 bytes
[ 6.393581] dbmd_4_8-spi spi9.0: spi_common_probe: Setting Min DMA Cmd Size to default: 0 bytes
[ 6.393589] dbmd_4_8-spi spi9.0: spi_common_probe: successfully probed
[ 6.394010] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.394153] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.394277] dbmdx_pcm_platform_probe
[ 6.394528] samsung-abox-gic 14af1000.abox_gic: samsung_abox_gic_probe
[ 6.394720] samsung-abox-gic 14af1000.abox_gic: samsung_abox_gic_probe: probe complete
[ 6.394885] samsung-abox 14a50000.abox: Linked as a consumer to 14920000.sysmmu
[ 6.394890] samsung-abox 14a50000.abox: is owner of 14920000.sysmmu
[ 6.394913] samsung-abox 14a50000.abox: samsung_abox_probe
[ 6.395051] samsung-abox 14a50000.abox: Couldn't get pins (-19)
[ 6.400080] samsung-abox 14a50000.abox: dram firmware(0x00000008f9d00000) is mapped on 0000000031a211c4 with size of 18874368
[ 6.400094] samsung-abox 14a50000.abox: abox_iommu_map(0x80000000, 0x00000008f9d00000, 0x1200000, 0000000031a211c4)
[ 6.402154] samsung-abox 14a50000.abox: private: 0x00000008faf00000(0x800000) => 000000005dd87670
[ 6.402169] samsung-abox 14a50000.abox: abox_iommu_map(0x10000000, 0x0000000010000000, 0x1000, (null))
[ 6.402178] samsung-abox 14a50000.abox: abox_iommu_map: no virtual address
[ 6.402184] samsung-abox 14a50000.abox: Fault handler is registered for 14920000.sysmmu
[ 6.402391] samsung-abox 14a50000.abox: bootargs[0x22e00][init=ab0x vss=0]
[ 6.402422] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(0, abox_irq_handler)
[ 6.402427] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(1, abox_irq_handler)
[ 6.402431] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(2, abox_irq_handler)
[ 6.402436] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(3, abox_irq_handler)
[ 6.402440] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(4, abox_irq_handler)
[ 6.402444] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(5, abox_irq_handler)
[ 6.402448] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(6, abox_irq_handler)
[ 6.402452] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(7, abox_irq_handler)
[ 6.402456] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(8, abox_irq_handler)
[ 6.402460] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(9, abox_irq_handler)
[ 6.402464] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(10, abox_irq_handler)
[ 6.402468] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(11, abox_irq_handler)
[ 6.402472] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(12, abox_irq_handler)
[ 6.402476] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(13, abox_irq_handler)
[ 6.402480] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(14, abox_irq_handler)
[ 6.402485] samsung-abox-gic 14af1000.abox_gic: abox_gic_register_irq_handler(15, abox_irq_handler)
[ 6.402581] samsung-abox 14a50000.abox: abox_enable
[ 6.402587] samsung-abox 14a50000.abox: abox_request_cpu_gear(ab0cdefa, 1)
[ 6.402620] samsung-abox 14a50000.abox: pll clock: 1179648040
[ 6.402661] samsung-abox 14a50000.abox: audif clock: 24576000
[ 6.402667] samsung-abox 14a50000.abox: abox_cfg_gpio(default)
[ 6.402675] samsung-abox-gic 14af1000.abox_gic: abox_gic_init_gic
[ 6.402691] samsung-abox 14a50000.abox: abox_download_firmware
[ 6.402696] samsung-abox 14a50000.abox: SRAM firmware downloading is deferred
[ 6.402701] samsung-abox 14a50000.abox: abox_request_cpu_gear(ab0cdefa, 12)
[ 6.402716] samsung-abox 14a50000.abox: pm qos request aud: req=1180000kHz ret=1180000kHz
[ 6.402749] samsung-abox 14a50000.abox: Direct firmware load for calliope_sram.bin failed with error -2
[ 6.402753] samsung-abox 14a50000.abox: Falling back to user helper
[ 6.402794] samsung-abox 14a50000.abox: pm qos request aud: req=0kHz ret=394000kHz
[ 6.402806] samsung-abox 14a50000.abox: pll clock: 26000000
[ 6.402830] samsung-abox 14a50000.abox: samsung_abox_probe: probe complete
[ 6.404653] samsung-abox-debug 0.abox_debug: dump buffer(0x00000000e9400000) is mapped on 0000000074b297f2 with size of 0x0000000002800000
[ 6.409100] samsung-abox-vss 0.abox_vss: samsung_abox_vss_probe(shm is disabled)
[ 6.409340] samsung-abox 14a50000.abox: abox_iommu_map(0x119d0000, 0x00000000119d0000, 0x1000, (null))
[ 6.409349] samsung-abox 14a50000.abox: abox_iommu_map: no virtual address
[ 6.409546] samsung-abox-adaptation 14a50000.abox:abox_adaptation: samsung_abox_adaptation_probe
[ 6.409713] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.409756] Exynos9610-audio sound: xclkout is enabled
[ 6.410159] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.410302] GACT probability NOT on
[ 6.410311] Mirror/redirect action on
[ 6.410318] u32 classifier
[ 6.410321]  Actions configured
[ 6.410327] Netfilter messages via NETLINK v0.30.
[ 6.410335] nfnl_acct: registering with nfnetlink.
[ 6.410412] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[ 6.410489] ctnetlink v0.93: registering with nfnetlink.
[ 6.410610] xt_time: kernel timezone is -0000
[ 6.410657] gre: GRE over IPv4 demultiplexor driver
[ 6.410661] IPv4 over IPsec tunneling driver
[ 6.410844] ip_tables: (C) 2000-2006 Netfilter Core Team
[ 6.415199] arp_tables: arp_tables: (C) 2002 David S. Miller
[ 6.415251] Initializing XFRM netlink socket
[ 6.415264] IPsec XFRM device driver
[ 6.415381] NET: Registered protocol family 10
[ 6.415847] Segment Routing with IPv6
[ 6.415879] mip6: Mobile IPv6
[ 6.415889] ip6_tables: (C) 2000-2006 Netfilter Core Team
[ 6.416282] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[ 6.416561] NET: Registered protocol family 17
[ 6.416573] NET: Registered protocol family 15
[ 6.416587] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[ 6.416601] l2tp_core: L2TP core driver, V2.0
[ 6.416607] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[ 6.416672] ncm: Network Context Metadata Module: initialized
[ 6.416840] decon: dpp(0) probe start..
[ 6.416844] decon: attributes = 0x50007
[ 6.416848] decon: AXI port = 0
[ 6.416851] decon: dpp restriction
[ 6.416859] decon: src_f_w[16 65534 1] src_f_h[16 8190 1]
[ 6.416900] decon: src_w[16 2560 1] src_h[16 3040 1] src_x_y_align[1 1]
[ 6.416904] decon: dst_f_w[16 8190 1] dst_f_h[16 8190 1]
[ 6.416907] decon: dst_w[16 2560 1] dst_h[16 3040 1] dst_x_y_align[1 1]
[ 6.416911] decon: blk_w[4 2560 1] blk_h[1 3040 1] blk_x_y_align[1 1]
[ 6.416914] decon: src_h_rot_max[2160]
[ 6.416917] decon: dma res: start(0x14884000), end(0x14884fff)
[ 6.416980] decon: dma common res: start(0x14880000), end(0x1488010f)
[ 6.416987] decon: dma irq no = 146
[ 6.417008] decon: res: start(0x14895000), end(0x14895fff)
[ 6.417014] decon: dpp irq no = 147
[ 6.417029] decon: dpp0 is probed successfully
[ 6.417067] decon: dpp(1) probe start..
[ 6.417071] decon: attributes = 0x500f6
[ 6.417074] decon: AXI port = 0
[ 6.417077] decon: src_f_w[16 65534 1] src_f_h[16 8190 1]
[ 6.417081] decon: src_w[16 2560 1] src_h[16 3040 1] src_x_y_align[1 1]
[ 6.417084] decon: dst_f_w[16 8190 1] dst_f_h[16 8190 1]
[ 6.417088] decon: dst_w[16 2560 1] dst_h[16 3040 1] dst_x_y_align[1 1]
[ 6.417091] decon: blk_w[4 2560 1] blk_h[1 3040 1] blk_x_y_align[1 1]
[ 6.417094] decon: src_h_rot_max[2160]
[ 6.417097] decon: dma res: start(0x14883000), end(0x14883fff)
[ 6.417283] decon: dma irq no = 148
[ 6.417296] decon: res: start(0x14896000), end(0x14896fff)
[ 6.417302] decon: dpp irq no = 149
[ 6.417313] decon: dpp1 is probed successfully
[ 6.417343] decon: dpp(2) probe start..
[ 6.417346] decon: attributes = 0x50006
[ 6.417349] decon: AXI port = 0
[ 6.417353] decon: src_f_w[16 65534 1] src_f_h[16 8190 1]
[ 6.417356] decon: src_w[16 2560 1] src_h[16 3040 1] src_x_y_align[1 1]
[ 6.417360] decon: dst_f_w[16 8190 1] dst_f_h[16 8190 1]
[ 6.417363] decon: dst_w[16 2560 1] dst_h[16 3040 1] dst_x_y_align[1 1]
[ 6.417366] decon: blk_w[4 2560 1] blk_h[1 3040 1] blk_x_y_align[1 1]
[ 6.417369] decon: src_h_rot_max[2160]
[ 6.417372] decon: dma res: start(0x14881000), end(0x14881fff)
[ 6.417479] decon: dma irq no = 150
[ 6.417495] decon: res: start(0x14891000), end(0x14891fff)
[ 6.417501] decon: dpp irq no = 151
[ 6.417512] decon: dpp2 is probed successfully
[ 6.417542] decon: dpp(3) probe start..
[ 6.417546] decon: attributes = 0x50006
[ 6.417548] decon: AXI port = 0
[ 6.417552] decon: src_f_w[16 65534 1] src_f_h[16 8190 1]
[ 6.417555] decon: src_w[16 2560 1] src_h[16 3040 1] src_x_y_align[1 1]
[ 6.417558] decon: dst_f_w[16 8190 1] dst_f_h[16 8190 1]
[ 6.417562] decon: dst_w[16 2560 1] dst_h[16 3040 1] dst_x_y_align[1 1]
[ 6.417565] decon: blk_w[4 2560 1] blk_h[1 3040 1] blk_x_y_align[1 1]
[ 6.417568] decon: src_h_rot_max[2160]
[ 6.417571] decon: dma res: start(0x14882000), end(0x14882fff)
[ 6.417636] decon: dma irq no = 152
[ 6.417648] decon: res: start(0x14892000), end(0x14892fff)
[ 6.417656] decon: dpp irq no = 153
[ 6.417667] decon: dpp3 is probed successfully
[ 6.418023] exynos-fimc-is-sensor 14400000.fimc_is_sensor: Linked as a consumer to 14550000.sysmmu
[ 6.418029] exynos-fimc-is-sensor 14400000.fimc_is_sensor: is owner of 14550000.sysmmu
[ 6.418054] skip camif sysreg mux default(S) value read (-22)
[ 6.418312] [@][0][CSI:D] fimc_is_csi_probe(0)
[ 6.418398] [@][VID] exynos-fimc-is-ss0(101) is created. minor(30)
[ 6.418451] [@][VID] exynos-fimc-is-ssinstancevc0(210) is created. minor(31)
[ 6.418507] [@][VID] exynos-fimc-is-ssinstancevc1(211) is created. minor(32)
[ 6.418558] [@][VID] exynos-fimc-is-ssinstancevc2(212) is created. minor(33)
[ 6.418737] [@][VID] exynos-fimc-is-ssinstancevc3(213) is created. minor(34)
[ 6.418745] [@][0][SEN:D] fimc_is_sensor_probe(0)
[ 6.418813] exynos-fimc-is-sensor 14410000.fimc_is_sensor: Linked as a consumer to 14550000.sysmmu
[ 6.418818] exynos-fimc-is-sensor 14410000.fimc_is_sensor: is owner of 14550000.sysmmu
[ 6.418836] [@][ERR]fimc_is_sensor_parse_dt:336:id read is fail(-22)
[ 6.418840] [@][ERR]fimc_is_sensor_probe:1508:parsing device tree is fail(-22)
[ 6.418844] [@][-1][SEN:D] fimc_is_sensor_probe(-22)
[ 6.418852] exynos-fimc-is-sensor: probe of 14410000.fimc_is_sensor failed with error -22
[ 6.418875] exynos-fimc-is-sensor 14420000.fimc_is_sensor: Linked as a consumer to 14550000.sysmmu
[ 6.418879] exynos-fimc-is-sensor 14420000.fimc_is_sensor: is owner of 14550000.sysmmu
[ 6.419078] [@][2][CSI:D] fimc_is_csi_probe(0)
[ 6.419154] [@][VID] exynos-fimc-is-ss1(102) is created. minor(35)
[ 6.419201] [@][VID] exynos-fimc-is-ssinstancevc0(214) is created. minor(36)
[ 6.419247] [@][VID] exynos-fimc-is-ssinstancevc1(215) is created. minor(37)
[ 6.419288] [@][VID] exynos-fimc-is-ssinstancevc2(216) is created. minor(38)
[ 6.419451] [@][VID] exynos-fimc-is-ssinstancevc3(217) is created. minor(39)
[ 6.419458] [@][1][SEN:D] fimc_is_sensor_probe(0)
[ 6.419517] exynos-fimc-is-sensor 14410700.fimc_is_sensor: Linked as a consumer to 14550000.sysmmu
[ 6.419522] exynos-fimc-is-sensor 14410700.fimc_is_sensor: is owner of 14550000.sysmmu
[ 6.419541] skip camif sysreg mux default(S) value read (-22)
[ 6.419716] [@][1][CSI:D] fimc_is_csi_probe(0)
[ 6.419771] [@][VID] exynos-fimc-is-ss2(103) is created. minor(40)
[ 6.419816] [@][VID] exynos-fimc-is-ssinstancevc0(218) is created. minor(41)
[ 6.419861] [@][VID] exynos-fimc-is-ssinstancevc1(219) is created. minor(42)
[ 6.419903] [@][VID] exynos-fimc-is-ssinstancevc2(220) is created. minor(43)
[ 6.420041] [@][VID] exynos-fimc-is-ssinstancevc3(221) is created. minor(44)
[ 6.420048] [@][2][SEN:D] fimc_is_sensor_probe(0)
[ 6.420107] exynos-fimc-is-sensor 14430000.fimc_is_sensor4: Linked as a consumer to 14550000.sysmmu
[ 6.420111] exynos-fimc-is-sensor 14430000.fimc_is_sensor4: is owner of 14550000.sysmmu
[ 6.420129] [@][ERR]fimc_is_sensor_parse_dt:336:id read is fail(-22)
[ 6.420133] [@][ERR]fimc_is_sensor_probe:1508:parsing device tree is fail(-22)
[ 6.420136] [@][-1][SEN:D] fimc_is_sensor_probe(-22)
[ 6.420148] exynos-fimc-is-sensor: probe of 14430000.fimc_is_sensor4 failed with error -22
[ 6.422523] registered taskstats version 1
[ 6.422555] FIPS : POST (SKC v2.1.1)
[ 6.422843] FIPS : self-tests for cbc(aes-generic) passed 
[ 6.423082] FIPS : self-tests for ecb(aes-generic) passed 
[ 6.423578] FIPS : self-tests for gcm_base(ctr(aes-generic),ghash-generic) passed 
[ 6.423784] FIPS : self-tests for ecb(aes-ce) passed 
[ 6.423993] FIPS : self-tests for cbc(aes-ce) passed 
[ 6.424460] FIPS : self-tests for gcm_base(ctr(aes-ce),ghash-generic) passed 
[ 6.424487] FIPS : self-tests for sha1-generic passed 
[ 6.424692] FIPS : self-tests for hmac(sha1-generic) passed 
[ 6.424705] FIPS : self-tests for sha1-ce passed 
[ 6.425139] FIPS : self-tests for hmac(sha1-ce) passed 
[ 6.425173] FIPS : self-tests for sha224-generic passed 
[ 6.425195] FIPS : self-tests for sha256-generic passed 
[ 6.425411] FIPS : self-tests for hmac(sha224-generic) passed 
[ 6.425637] FIPS : self-tests for hmac(sha256-generic) passed 
[ 6.425650] FIPS : self-tests for sha224-ce passed 
[ 6.425660] FIPS : self-tests for sha256-ce passed 
[ 6.425852] FIPS : self-tests for hmac(sha224-ce) passed 
[ 6.426056] FIPS : self-tests for hmac(sha256-ce) passed 
[ 6.426082] FIPS : self-tests for sha384-generic passed 
[ 6.426105] FIPS : self-tests for sha512-generic passed 
[ 6.426319] FIPS : self-tests for hmac(sha384-generic) passed 
[ 6.426529] FIPS : self-tests for hmac(sha512-generic) passed 
[ 6.426615] FIPS : self-tests for drbg_nopr_hmac_sha256 passed 
[ 6.426697] FIPS : self-tests for drbg_pr_hmac_sha256 passed 
[ 6.426729] FIPS : self-tests for kbkdf_hmac_sha512_ctr passed 
[ 6.426734] FIPS : POST - Algorithm Tests Passed
[ 6.426913] FIPS : POST - Integrity Check Passed
[ 6.426915] FIPS : POST - CRYPTO API started in FIPS approved mode
[ 6.427200] exynos-dsim 148e0000.dsim: Linked as a consumer to 14820000.sysmmu
[ 6.427206] exynos-dsim 148e0000.dsim: is owner of 14820000.sysmmu
[ 6.427227] dsim: dsim(0) probe start..
[ 6.427293] dsim: failed to get extra phy. It's not mandatary.
[ 6.427299] dsim: dsim_get_gpios +
[ 6.427302] dsim: dsim_get_gpios -
[ 6.427331] dsim: video mode
[ 6.427335] dsim: LCD(/hx83102e) resolution: xres(1200), yres(2000)
[ 6.427341] dsim: mic enabled (0)
[ 6.427345] dsim: dsc is disabled
[ 6.427348] dsim: using data lane count(4)
[ 6.427351] dsim: mres_en(0)
[ 6.427354] dsim: vt_compensation(0)
[ 6.427357] dsim: clklane onoff(1)
[ 6.427360] dsim: hdr_num(0)
[ 6.427380] dsim: res: start(0x148e0000), end(0x148e00ff)
[ 6.427449] dsim: no 2nd mem resource
[ 6.427454] dsim: no extra dphy resource
[ 6.427734] dsim: dsim idle_ip_index[49]
[ 6.427756] exynos-dsim 148e0000.dsim: assigned reserved memory node framebuffer@0xCA000000
[ 6.427761] dsim: dsim_acquire_fb_resource: fb_reserved: phys_addr(0xca000000) phys_size(0x01400000).
[ 6.427772] dsim: one to one mapping: 0xca000000, 0x1400000
[ 6.427775] dsim: dsim_get_data_lanes: lanes(0x1f)
[ 6.427781] dsim: dsim-0 dsim_enable +
[ 6.427801] dsim: dsim0 PLL is stabled in bootloader, so skip DSIM link/DPHY init.
[ 6.427820] dsim: dsim-0 dsim_enable - (state:INIT -> ON)
[ 6.427833] exynos-dsim 148e0000.dsim: Fault handler is registered for 14820000.sysmmu
[ 6.427838] decon_board: 694: find_list: dsim_set_panel_power_enable is not exist, so create it
[ 6.427842] decon_board: 709: run_list: dsim_set_panel_power_enable is empty, so make list
[ 6.428045] decon_board: 512: of_find_lcd_info: lcd_info property in /dsim@0x148E0000 has /hx83102e
[ 6.428067] decon_board: 528: of_find_decon_board: decon_board property in /hx83102e has /decon_board_hx83102e
[ 6.428089] decon_board: 486: decide_subinfo: idx: 1, type: gpio,high, subinfo: gpio_ldo_en
[ 6.428097] decon_board: 422: decide_subinfo: usleep need two parameters. 2nd delay is 7500
[ 6.428101] decon_board: 486: decide_subinfo: idx: 7, type: delay,usleep, subinfo: 5000
[ 6.428111] decon_board: 486: decide_subinfo: idx: 1, type: gpio,high, subinfo: gpio_buck_en
[ 6.428116] decon_board: 422: decide_subinfo: usleep need two parameters. 2nd delay is 7500
[ 6.428119] decon_board: 486: decide_subinfo: idx: 7, type: delay,usleep, subinfo: 5000
[ 6.428124] decon_board: 289: dump_list: gpio: 2, regulator: 0, delay: 2, pinctrl: 0, timer: 0
[ 6.441109] lcd panel: + hx83102e_probe
[ 6.441117] lcd panel: hx83102e_read_init_info: 13d230
[ 6.441122] lcd panel: - hx83102e_probe
[ 6.441131] lcd panel: hx83102e_gta4xl_lcd_ctrl.c: dsim_panel_probe: done
[ 6.441136] dsim: dsim0 driver(video mode) has been probed.
[ 6.441522] exynos-decon 148b0000.decon_f: decon_probe start
[ 6.441546] decon: decon0: max win4, video mode, sw trigger
[ 6.441550] decon: dsi mode(0). 0: SINGLE 1: DUAL
[ 6.441554] decon: out type(0). 0: DSI 1: DISPLAYPORT 2: HDMI 3: WB
[ 6.441557] decon: PPC(2)
[ 6.441562] decon: chip_ver 9610, dpp cnt 4, dsim cnt 2
[ 6.441566] decon: out idx(0). 0: DSI0 1: DSI1 2: DSI2
[ 6.441632] decon: power domain: pd-dispaud
[ 6.442527] decon: decon0 doesn't need pinctrl
[ 6.442627] decon: #512 event log buffers are allocated
[ 6.442671] decon: display doesn't support hibernation mode
[ 6.442704] decon: lcd_info: hfp 10 hbp 10 hsa 10 vfp 60 vbp 18 vsa 4
[ 6.442707] decon: xres 1200 yres 2000
[ 6.442714] exynos-decon 148b0000.decon_f: allocating memory for display
[ 6.442719] exynos-decon 148b0000.decon_f: real_size=2400000 (1200.2000), virt_size=4800000 (1200.4000)
[ 6.442723] exynos-decon 148b0000.decon_f: want 19202048 bytes for window[0]
[ 6.449897] exynos-decon 148b0000.decon_f: alloated memory
[ 6.449908] exynos-decon 148b0000.decon_f: fb start addr = 0x10000000
[ 6.449913] decon: default_win 0 win_idx 0 xres 1200 yres 2000
[ 6.449919] decon: default_win 0 win_idx 1 xres 1200 yres 2000
[ 6.449923] decon: default_win 0 win_idx 2 xres 1200 yres 2000
[ 6.449930] decon: default_win 0 win_idx 3 xres 1200 yres 2000
[ 6.450418] decon: window update feature is disabled
[ 6.450426] decon: display doesn't support low persistence mode
[ 6.450429] decon: display doesn't support cursor async mode
[ 6.450450] [BTS] IDMA_TYPE(0) CH(2) Port(0)
[ 6.450454] [BTS] IDMA_TYPE(1) CH(3) Port(0)
[ 6.450457] [BTS] IDMA_TYPE(2) CH(0) Port(0)
[ 6.450461] [BTS] IDMA_TYPE(3) CH(1) Port(0)
[ 6.450464] [BTS] decon0 bts feature is enabled
[ 6.450484] exynos-decon 148b0000.decon_f: pm_stay_awake
[ 6.450489] decon: decon_reg_init already called by BOOTLOADER
[ 6.450497] decon: decon0 registered successfully
[ 6.450707] decon: decon_abd_init: lcdtype: 13D230
[ 6.450711] decon: decon_abd_register: ++
[ 6.450734] decon: decon_abd_register: -- entity was registered
[ 6.451046] decon_board: 512: of_find_lcd_info: lcd_info property in /dsim@0x148E0000 has /hx83102e
[ 6.451070] decon_board: 528: of_find_decon_board: decon_board property in /hx83102e has /decon_board_hx83102e
[ 6.451300] decon_board: 512: of_find_lcd_info: lcd_info property in /dsim@0x148E0000 has /hx83102e
[ 6.451322] decon_board: 528: of_find_decon_board: decon_board property in /hx83102e has /decon_board_hx83102e
[ 6.451493] decon_board: 512: of_find_lcd_info: lcd_info property in /dsim@0x148E0000 has /hx83102e
[ 6.451514] decon_board: 528: of_find_decon_board: decon_board property in /hx83102e has /decon_board_hx83102e
[ 6.451679] decon_board: 512: of_find_lcd_info: lcd_info property in /dsim@0x148E0000 has /hx83102e
[ 6.451700] decon_board: 528: of_find_decon_board: decon_board property in /hx83102e has /decon_board_hx83102e
[ 6.451707] decon: decon_abd_pin_register_function: found gpio_con(13) success
[ 6.451742] decon: decon_abd_pin_register_function: con is active high, rising
[ 6.451775] decon: decon_abd_pin_enable_interrupt: on: 1, con(280,1) level: 0, count: 0, state: 0, normal
[ 6.460225] Found svc_sd : 0x0000000000000000 svc : 0x0000000000000000
[ 6.460240] Success to create sys/devices/svc/AP : 0x0000000000000000
[ 6.462625] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO1 not found, using dummy regulator
[ 6.462662] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO2 not found, using dummy regulator
[ 6.462691] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO3 not found, using dummy regulator
[ 6.462728] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO4 not found, using dummy regulator
[ 6.462757] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO5 not found, using dummy regulator
[ 6.462784] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO6 not found, using dummy regulator
[ 6.462819] exynos_rgt exynos_rgt: exynos_rgt supply CAM_VLDO7 not found, using dummy regulator
[ 6.463258] EXYNOS-PD-DBG: dbgdev-pd-cam's Runtime_Resume
[ 6.463269] EXYNOS-PD-DBG: dbgdev-pd-cam's Runtime_Suspend
[ 6.463606] EXYNOS-PD-DBG: dbgdev-pd-isp's Runtime_Resume
[ 6.463613] EXYNOS-PD-DBG: dbgdev-pd-isp's Runtime_Suspend
[ 6.463970] EXYNOS-PD-DBG: dbgdev-pd-vipx2's Runtime_Resume
[ 6.463977] EXYNOS-PD-DBG: dbgdev-pd-vipx2's Runtime_Suspend
[ 6.464221] EXYNOS-PD-DBG: dbgdev-pd-g2d's Runtime_Resume
[ 6.464227] EXYNOS-PD-DBG: dbgdev-pd-g2d's Runtime_Suspend
[ 6.465162] EXYNOS-PD-DBG: dbgdev-pd-g3d's Runtime_Resume
[ 6.465169] EXYNOS-PD-DBG: dbgdev-pd-g3d's Runtime_Suspend
[ 6.465642] EXYNOS-PD-DBG: dbgdev-pd-dispaud's Runtime_Resume
[ 6.465648] EXYNOS-PD-DBG: dbgdev-pd-dispaud's Runtime_Suspend
[ 6.465806] EXYNOS-PD-DBG: dbgdev-pd-mfc's Runtime_Resume
[ 6.465812] EXYNOS-PD-DBG: dbgdev-pd-mfc's Runtime_Suspend
[ 6.466151] muic_notifier_register: listener=5 register
[ 6.466324] [muic-sm5713:sm5713_muic_probe]
[ 6.466329] [muic-sm5713:of_sm5713_muic_dt]
[ 6.466385] [muic-sm5713:of_sm5713_muic_dt] could not find muic sub-node np_muic
[ 6.466394] [muic-sm5713:sm5713_muic_probe] no muic dt! ret[-22]
[ 6.466400] muic_init_gpio_cb (27)
[ 6.466403] muic_init_gpio_cb: usb_path(PDA), uart_path(AP)
[ 6.466415] [muic-sm5713:sm5713_init_rev_info]
[ 6.466746] [muic-sm5713:sm5713_init_rev_info] vendor=0x1, ver=0x0, dev_id=0x1
[ 6.466751] [muic-sm5713:sm5713_muic_reg_init]
[ 6.470433] [muic-sm5713:sm5713_muic_reg_init] intmask1:0xff, intmask2:0xff, cntl:0x34, mansw:0x0
[ 6.470438] [muic-sm5713:sm5713_muic_reg_init] dev1:0x2, dev2:0x0, afccntl:0x0, afctxd:0x0
[ 6.470441] [muic-sm5713:sm5713_muic_reg_init] afcstatus:0x0, vbus1:0x0, vbus2:0x0
[ 6.470445] [muic-sm5713:sm5713_muic_reg_init] cfg1:0x1a, afccntl2=0x80
[ 6.470449] [muic-sm5713:sm5713_hv_muic_initialize]
[ 6.470452] [muic-sm5713:sm5713_muic_probe] AFC mode enabled
[ 6.470503] muic_notifier_register: listener=0 register
[ 6.470507] muic_handle_dock_notification: ignore(66)
[ 6.470510] muic_notifier_register: listener=8 register
[ 6.470514] muic_handle_cable_data_notification: MUIC uart type(0)
[ 6.470518] muic_init_switch_dev_cb: done
[ 6.470522] [muic-sm5713:sm5713_muic_irq_thread] irq_gpio(216), irq (-1), irq_num(-217)
[ 6.471693] [muic-sm5713:sm5713_muic_detect_dev] dev1:0x02, dev2:0x00, ctrl:0x34, ma:0x00, afcctrl:0x00, vbvolt:0x01
[ 6.471697] [muic-sm5713:sm5713_muic_detect_dev] USB(SDP)
[ 6.471701] [muic-sm5713:sm5713_muic_handle_attach] attached_dev:66, new_dev:1, suspended:0
[ 6.471705] muic_notifier_detach_attached_dev: (66)
[ 6.471708] muic_notifier_notify: CMD=0, DATA=66
[ 6.471711] muic_handle_cable_data_notification: MUIC uart type(0)
[ 6.471715] type-c manager: manager_handle_muic_notification: src:2 attach:0, cable_type:66
[ 6.471719] type-c manager: manager_handle_muic_notification: Cable(66) Detached
[ 6.471722] type-c manager: manager_event_work src:MUIC dest:BATTERY
[ 6.471739] muic_handle_dock_notification: ignore(66)
[ 6.471742] muic_notifier_notify: notify done(0x0)
[ 6.471746] [muic-sm5713:com_to_usb]
[ 6.471750] type-c manager: manager_notifier_notify: src:MUIC dest:BATTERY id:ID_ATTACH sub1:00 sub2:00 sub3:42
[ 6.471759] himax_tp spi6.0: [sec_input] [HXTP] tsp_ccic_notification : otg_flag 0
[ 6.471766] [GRIP] a96t3x6_ccic_handle_notification: (1) 4, 2, 01, 0000, 0000, 0042
[ 6.471925] [muic-sm5713:set_com_sw]0x9 != 0x0, update
[ 6.472492] [muic-sm5713:set_manual_sw] on:0x1, cfg1=0x1a
[ 6.472496] [muic-sm5713:set_manual_sw] 0x1e != 0x1a, update
[ 6.472901] [GRIP] a96t3x6_ccic_handle_notification: TA/USB is removed
[ 6.472906] [GRIP_WIFI] a96t3x6_ccic_handle_notification: (1) 4, 2, 01, 0000, 0000, 0042
[ 6.472981] [muic-sm5713:set_manual_sw] after change(0x1e)
[ 6.472985] [muic-sm5713:sm5713_muic_handle_attach] done
[ 6.472988] muic_notifier_attach_attached_dev: (1)
[ 6.472991] muic_notifier_notify: CMD=1, DATA=1
[ 6.472994] muic_handle_cable_data_notification: MUIC uart type(0)
[ 6.472997] type-c manager: manager_handle_muic_notification: src:2 attach:1, cable_type:1
[ 6.473001] type-c manager: manager_handle_muic_notification: USB(1) Attached, CCIC: Detached
[ 6.473009] type-c manager: manager_event_work src:MUIC dest:BATTERY
[ 6.473025] muic_handle_dock_notification: ignore(1)
[ 6.473028] muic_notifier_notify: notify done(0x0)
[ 6.473032] [muic-sm5713:sm5713_muic_irq_thread] done
[ 6.473651] [GRIP_WIFI] a96t3x6_ccic_handle_notification: TA/USB is removed
[ 6.473655] type-c manager: manager_notifier_notify: notify done(0x0)
[ 6.473660] type-c manager: manager_notifier_notify: src:MUIC dest:BATTERY id:ID_ATTACH sub1:01 sub2:00 sub3:01
[ 6.473665] himax_tp spi6.0: [sec_input] [HXTP] tsp_ccic_notification : otg_flag 0
[ 6.473670] [GRIP] a96t3x6_ccic_handle_notification: (1) 4, 2, 01, 0001, 0000, 0001
[ 6.474290] [GRIP] a96t3x6_ccic_handle_notification: TA/USB is inserted
[ 6.474294] [GRIP_WIFI] a96t3x6_ccic_handle_notification: (1) 4, 2, 01, 0001, 0000, 0001
[ 6.474643] [GRIP_WIFI] a96t3x6_ccic_handle_notification: TA/USB is inserted
[ 6.474646] type-c manager: manager_notifier_notify: notify done(0x0)
[ 6.491246] [muic-sm5713:sm5713_muic_irq_init] muic-dpdm_ovp(216), muic-vbus_rid_detach(217), muic-autovbus_check(218), muic-rid_detect(219)
[ 6.491251] [muic-sm5713:sm5713_muic_irq_init] muic-chgtype_attach(220), muic-dectimeout(221), muic-afc_error(222), muic-afc_sta_chg(223)
[ 6.491255] [muic-sm5713:sm5713_muic_irq_init] muic-multi_byte(224), muic-vbus_update(225), muic-afc_accepted(226), muic-afc_ta_attached(227)
[ 6.491259] vbus_notifier_register: listener=3 register
[ 6.491263] sm5713_muic_register_ccic_notifier: Registering CCIC_NOTIFY_DEV_MUIC.
[ 6.491265] sm5713_muic_init_ccic_info_data
[ 6.491269] type-c manager: manager_notifier_register: listener=28 register
[ 6.491272] ccic_notifier_init
[ 6.491274] ccic_notifier_init already registered
[ 6.491282] sm5713_muic_register_ccic_notifier: done.
[ 6.491642] sec-thermistor sec_thermistor@0: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 6.491673] sec-thermistor sec_thermistor@0: sec-ap-thermistor successfully probed.
[ 6.491829] sec-thermistor sec_thermistor@6: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 6.491856] sec-thermistor sec_thermistor@6: sec-wf-thermistor successfully probed.
[ 6.491980] sec-thermistor sec_thermistor@7: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 6.492003] sec-thermistor sec_thermistor@7: sec-bk-thermistor successfully probed.
[ 6.492174] dbmdx-codec dbmdx: dbmdx_platform_probe: DBMDX codec driver version = 4.036.5
[ 6.492180] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA feature activated
[ 6.492185] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: Multi Interface Probe is supported
[ 6.492190] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using device-tree VA firmware name: dbmd8_va_fw.bin
[ 6.492195] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using default VA preboot firmware name: dbmd4_va_preboot_fw.bin
[ 6.492200] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using device-tree VA ASRP firmware name: dbmd8_va_asrp_fw.bin
[ 6.492207] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: no buffering_timeout, setting to 200
[ 6.492212] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using min_samples_chunk_size of 128
[ 6.492216] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using max_detection_buffer_size of 0
[ 6.492221] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: no va buffering pcm rate, setting to 16000
[ 6.492226] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using 18 VA configuration values from dev-tree
[ 6.492230] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000000: 0x80000000
[ 6.492234] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000001: 0x80000000
[ 6.492237] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000002: 0x80000000
[ 6.492241] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000003: 0x80290020
[ 6.492245] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000004: 0x801b0020
[ 6.492248] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000005: 0x80093004
[ 6.492252] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000006: 0x802210e1
[ 6.492255] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000007: 0x8033006e
[ 6.492259] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000008: 0x80159090
[ 6.492263] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000009: 0x80230000
[ 6.492266] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000a: 0x801a0001
[ 6.492270] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000b: 0x80107009
[ 6.492273] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000c: 0x8aab0040
[ 6.492277] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000d: 0x800c7530
[ 6.492281] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000e: 0x80050064
[ 6.492284] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 0000000f: 0x80060300
[ 6.492288] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000010: 0x80070010
[ 6.492291] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA cfg 00000011: 0x80080000
[ 6.492296] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: using va_ns_supported of 1
[ 6.492301] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: using mic_config_source of 0
[ 6.492307] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: using 18 VA_NS config values from dev-tree
[ 6.492311] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #0 =====
[ 6.492317] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.492321] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.492325] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.492329] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x803d0109
[ 6.492333] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x803e0000
[ 6.492336] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340243
[ 6.492340] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x80110e10
[ 6.492343] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80111eee
[ 6.492347] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x80112eee
[ 6.492351] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80113eee
[ 6.492354] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80114eee
[ 6.492358] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80115ee2
[ 6.492362] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80116eee
[ 6.492366] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80117eee
[ 6.492369] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x8013ff20
[ 6.492373] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80040000
[ 6.492377] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x8016ff18
[ 6.492380] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.492384] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.492388] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.492391] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.492395] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.492398] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #1 =====
[ 6.492404] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.492408] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.492411] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.492415] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x80000000
[ 6.492418] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x80000000
[ 6.492422] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340040
[ 6.492426] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x8013fff0
[ 6.492429] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80040000
[ 6.492433] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x8016ff1c
[ 6.492437] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80000000
[ 6.492441] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80000000
[ 6.492445] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80000000
[ 6.492449] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80000000
[ 6.492453] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80000000
[ 6.492457] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x80000000
[ 6.492460] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80000000
[ 6.492464] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x80000000
[ 6.492468] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.492471] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.492475] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.492479] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.492482] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.492486] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #2 =====
[ 6.492491] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.492494] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.492498] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.492502] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x803d0109
[ 6.492505] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x803e0000
[ 6.492509] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340243
[ 6.492512] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x80110e10
[ 6.492516] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80111eee
[ 6.492519] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x80112ee2
[ 6.492523] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80113eee
[ 6.492526] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80114eee
[ 6.492530] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80115ee2
[ 6.492533] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80116eee
[ 6.492536] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80117eee
[ 6.492540] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x8013fff2
[ 6.492544] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80040000
[ 6.492547] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x8016ff18
[ 6.492551] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.492554] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.492558] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.492561] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.492565] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.492568] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #3 =====
[ 6.492574] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.492577] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.492581] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.492585] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x80000000
[ 6.492589] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x80000000
[ 6.492592] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x80340040
[ 6.492596] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x8013fff0
[ 6.492600] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x80040000
[ 6.492603] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x8016ff18
[ 6.492607] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80000000
[ 6.492610] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80000000
[ 6.492614] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80000000
[ 6.492617] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80000000
[ 6.492621] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80000000
[ 6.492624] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x80000000
[ 6.492628] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80000000
[ 6.492631] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x80000000
[ 6.492635] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.492638] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.492642] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.492646] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.492650] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.492653] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata:
===== VA_NS configuration #4 =====
[ 6.492659] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000000: 0x80000000
[ 6.492662] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000001: 0x80000000
[ 6.492666] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000002: 0x80000000
[ 6.492669] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000003: 0x80000000
[ 6.492673] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000004: 0x80000000
[ 6.492676] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000005: 0x8013ffff
[ 6.492680] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000006: 0x80340000
[ 6.492683] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000007: 0x8aab0014
[ 6.492687] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000008: 0x80000000
[ 6.492690] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000009: 0x80000000
[ 6.492694] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000a: 0x80000000
[ 6.492697] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000b: 0x80000000
[ 6.492701] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000c: 0x80000000
[ 6.492704] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000d: 0x80000000
[ 6.492708] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000e: 0x80000000
[ 6.492711] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 0000000f: 0x80000000
[ 6.492715] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000010: 0x80000000
[ 6.492718] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000011: 0x80000000
[ 6.492722] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000012: 0x80000000
[ 6.492725] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000013: 0x80000000
[ 6.492729] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000014: 0x80000000
[ 6.492732] dbmdx-codec dbmdx: dbmdx_get_va_ns_devtree_pdata: VA_NS cfg 00000015: 0x80000000
[ 6.492737] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using 3 VA mic configuration values from device-tree
[ 6.492741] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA mic cfg 00000000: 0x00000b68
[ 6.492745] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA mic cfg 00000001: 0x00000267
[ 6.492749] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA mic cfg 00000002: 0x00000268
[ 6.492753] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: VA default mic config: 0x00000002
[ 6.492760] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using backlog length of 1802 from device-tree
[ 6.492764] dbmdx-codec dbmdx: dbmdx_get_va_devtree_pdata: using OKG backlog length of 1000 from device-tree
[ 6.492769] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: va-interfaces uses 4 interfaces from device-tree
[ 6.492773] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 00: 0x00
[ 6.492777] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 01: 0x00
[ 6.492781] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 02: 0x00
[ 6.492784] dbmdx-codec dbmdx: dbmdx_get_fw_interfaces: interface 03: 0x00
[ 6.492789] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using 3 VA speed configuration values from device-tree
[ 6.492793] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA speed cfg 00000000: 0x00000000 0 0 960000
[ 6.492797] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA speed cfg 00000001: 0x00000000 0 0 4800000
[ 6.492801] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: VA speed cfg 00000002: 0x00000000 0 0 4800000
[ 6.492805] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: no wakeup_disabled definition in dev-tree
[ 6.492809] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using use_gpio_for_wakeup of 1 from dev-tree
[ 6.492814] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: no send_wakeup_seq definition in device-tree
[ 6.492818] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using wakeup_set_value of 0 from device-tree
[ 6.492823] dbmdx-codec dbmdx: dbmdx_get_devtree_pdata: using firmware_id of 0x dbd8 from device-tree
[ 6.492830] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: using dbmdx_master_clk at 32768HZ from device-tree
[ 6.492836] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: no dbmdx_master_clk definition in device-tree
[ 6.492840] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: no constant-clk-rate definition in device-tree
[ 6.492845] dbmdx-codec dbmdx: dbmdx_of_get_clk_info: no dbmdx_constant_clk definition in device-tree
[ 6.492912] tas2562 7-004c: irq_work_routine
[ 6.492923] tas2562 7-004c: irq_work_routine, device not powered
[ 6.492983] dbmdx-codec dbmdx: dbmdx_interface_probe_multi: found 1 interfaces
[ 6.493007] dbmdx-codec dbmdx: dbmdx supply dbmdx_regulator not found, using dummy regulator
[ 6.497183] dbmdx-codec dbmdx: dbmdx_common_probe: missing or invalid d2 strap1 gpio: -2
[ 6.497246] dbmdx-codec dbmdx: dbmdx_get_va_resources
[ 6.497326] wake enabled for irq 279
[ 6.497464] dbmdx-codec dbmdx: dbmdx_get_dai_drivers: num DAIs: 1
[ 6.497517] dbmdx-codec dbmdx: dbmdx_common_probe: registered DBMDX codec driver version = 4.036.5
[ 6.497521] dbmdx-codec dbmdx: dbmdx_request_and_load_fw VA/-
[ 6.497528] dbmdx-codec dbmdx: dbmdx_platform_probe: successfully probed
[ 6.497531] dbmdx-codec dbmdx: dbmdx_set_power_mode: would move BOOTING -> BOOTING (00 -> 00)
[ 6.497537] dbmdx-codec dbmdx: dbmdx_set_power_mode: has moved BOOTING -> BOOTING (00 -> 00)
[ 6.497541] dbmdx-codec dbmdx: dbmdx_request_and_load_fw: request VA firmware - dbmd8_va_fw.bin
[ 6.497568] dbmdx-codec dbmdx: Direct firmware load for dbmd8_va_fw.bin failed with error -2
[ 6.497572] dbmdx-codec dbmdx: Falling back to user helper
[ 6.497653] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.497779] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.497947] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.497971] Exynos9610-audio sound: xclkout is enabled
[ 6.498191] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.498414] wlbt: client_module_probe: mx140:
[ 6.498424] wlbt: client_module_probe: OK
[ 6.498517] wlbt: scsc_fm_client_module_init: init
[ 6.498525] wlbt: fm_client_module_probe: probe
[ 6.498617] s3c-i2c 13830000.i2c: Device s3c24xx_i2c_runtime_resume
[ 6.498700] sm5713_usbpd_probe start
[ 6.498705] of_sm5713_ccic_dt
[ 6.498712] of_sm5713_ccic_dt irq_gpio = 25
[ 6.499353] sm5713_usbpd_init_counters: init counter
[ 6.499358] usbpd-sm5713 0-0033: sm5713_usbpd_init_policy policy state = 0
[ 6.499362] sm5713_usbpd_manager_init
[ 6.499434] sm5713_usbpd_reg_init
[ 6.500243] sm5713_check_cc_state, cc state : 0x4
[ 6.501852] ccic_core_register_chip
[ 6.501924] ccic_misc_init - register success
[ 6.501957]  : success typec_register_port port=00000000a7ee1b39
[ 6.501961] sm5713_usbpd_irq_init
[ 6.502043] wake enabled for irq 281
[ 6.502368] usbpd-sm5713 0-0033: sm5713_ccic_irq_thread, irq = -1
[ 6.503180] usbpd-sm5713 0-0033: sm5713_poll_status: INT[0x49 0x0 0x10 0x0 0x0], STATUS[0x6d 0x0 0x10 0x0 0x0]
[ 6.503640] sm5713_check_cc_state, cc state : 0x4
[ 6.503645] usbpd-sm5713 0-0033: sm5713_get_status: status_reg = (2000000)
[ 6.503649] sm5713_ccic_irq_thread PLUG_ATTACHED +++
[ 6.503882] usbpd-sm5713 0-0033: ccstat : cc_SINK
[ 6.504691] sm5713_corr_sbu_volt_read, mode : 0, SBU1_VOLT : 0x0, SBU2_VOLT : 0x0
[ 6.526465] sm5713_corr_sbu_volt_read, mode : 1, SBU1_VOLT : 0x3f, SBU2_VOLT : 0x3f
[ 6.527609] usbpd-sm5713 0-0033: sm5713_usbpd_policy_reset ATTACHED
[ 6.527842] sm5713_notify_rp_current_level : cc_status=0x21
[ 6.527847] typec_set_pwr_opmode pwr_opmode=0 opmode=0
[ 6.527851] sm5713_notify_rp_current_level : rp_currentlvl(1)
[ 6.527854] sm5713_ccic_event_work : usb: DIAES 2-4-0-0-0
[ 6.527870] sm5713_ccic_event_work : usb: DIAES 4-1-1-0-1
[ 6.527874] typec_set_pwr_role pwr_role=0 role=0
[ 6.527878] sm5713_ccic_event_work : usb: DIAES 1-3-1-2-0
[ 6.527882] sm5713_ccic_event_work : typec_power_role=0 typec_data_role=0, event=2
[ 6.527999] sm5713_ccic_event_notifier, dest=BATTERY, id=ID_POWER_STATUS, attach=0, event=0, event_work=00000000bc1e43dd
[ 6.528006] ccic_notifier_notify: src:5 dest:2 id:04 attach:00 cable_type:00 rprd:0
[ 6.528012] type-c manager: manager_handle_ccic_notification: src:CCIC dest:BATTERY id:ID_POWER_STATUS attach/rid:0
[ 6.528017] type-c manager: manager_event_work src:CCIC dest:BATTERY
[ 6.528029] ccic_notifier_notify: notify done(0x0)
[ 6.528036] type-c manager: manager_notifier_notify: src:CCIC dest:BATTERY id:ID_POWER_STATUS sub1:00 sub2:00 sub3:00
[ 6.528044] himax_tp spi6.0: [sec_input] [HXTP] tsp_ccic_notification : otg_flag 0
[ 6.528051] type-c manager: manager_notifier_notify: notify done(0x0)
[ 6.528055] sm5713_ccic_event_notifier, dest=MUIC, id=ID_ATTACH, attach=1, event=0, event_work=000000007ddcb266
[ 6.528059] ccic_notifier_notify: src:5 dest:4 id:01 attach:01 cable_type:01 rprd:0
[ 6.528063] type-c manager: manager_handle_ccic_notification: src:CCIC dest:MUIC id:ID_ATTACH attach/rid:1
[ 6.528066] type-c manager: manager_handle_ccic_notification: CCIC_NOTIFY_ATTACH
[ 6.528069] type-c manager: manager_event_work src:CCIC dest:MUIC
[ 6.528072] ccic_notifier_notify: notify done(0x0)
[ 6.528075] sm5713_get_pd_support : support_pd_role_swap is 1, pd_support : 0
[ 6.528078] type-c manager: manager_muic_event_notifier: id:ID_ATTACH sub1:01 sub2:00 sub3:01
[ 6.528081] typec_set_pwr_opmode pwr_opmode=0 opmode=0
[ 6.528084] sm5713_muic_handle_ccic_notification: action:1 src:5 dest:4 id:1 sub[1 0 1]
[ 6.528088] sm5713_muic_handle_ccic_notification: CCIC_NOTIFY_ID_ATTACH: Attached
[ 6.528091] typec_set_pwr_role pwr_role=0 role=0
[ 6.528094] sm5713_muic_handle_ccic_ATTACH: src:5 dest:4 id:1 attach:1 cable_type:1 rprd:0
[ 6.528097] typec_set_data_role data_role=0 role=0
[ 6.528100] sm5713_muic_handle_ccic_ATTACH: Attach, cable type=1
[ 6.528103] type-c manager: manager_muic_event_notifier: notify done(0x0)
[ 6.528106] typec_register_partner
[ 6.528157] sm5713_set_vconn_source, not support vconn source
[ 6.528168] sm5713_ccic_event_notifier, dest=USB, id=ID_USB, attach=Attached, drp=USB_ATTACH_UFP, event_work=000000008a9f0f0b
[ 6.528173] usb_notify: usb_external_notify_register: listener=(pdic)2 register
[ 6.528177] ccic_notifier_notify: src:5 dest:1 id:03 sub1:1 sub2:02 sub3:00
[ 6.528180] sm5713_usbpd_probe : external notifier register done!
[ 6.528183] sm5713_usbpd_probe : sm5713 usbpd driver uploaded!
[ 6.528186] type-c manager: manager_handle_ccic_notification: src:CCIC dest:USB id:ID_USB attach/rid:1
[ 6.528190] type-c manager: manager_event_work src:CCIC dest:USB
[ 6.528201] ccic_notifier_notify: notify done(0x0)
[ 6.528206] type-c manager: manager_notifier_notify: src:CCIC dest:USB id:ID_USB sub1:01 sub2:02 sub3:00
[ 6.528211] type-c manager: manager_notifier_notify: notify done(0x0)
[ 6.528241] type-c manager: manager_notifier_init
[ 6.528245] ccic_notifier_init
[ 6.528248] ccic_notifier_init already registered
[ 6.528253] type-c manager: manager_notifier_init already registered
[ 6.528450] usb_notifier: of_get_usb_redriver_dt: usb30_redriver_en: Invalied gpio pins
[ 6.528456] usb_notifier: of_get_usb_redriver_dt, gpios_redriver_en -2
[ 6.528460] usb_notifier: of_get_usb_redriver_dt, can_disable_usb 1
[ 6.528463] usb_notifier: of_get_usb_redriver_dt - get hs_vdd error
[ 6.528469] usb_notifier: of_get_usb_redriver_dt - get ss_vdd error
[ 6.528473] usb_notifier: of_get_usb_redriver_dt - get dp_vdd error
[ 6.528478] usb_notifier: of_get_usb_redriver_dt, usb_ldocontrol 0
[ 6.528481] usb_notifier: of_get_usb_redriver_dt, host_wake_lock_enable 0 ,device_wake_lock_enable 1
[ 6.528484] usb_notify: registered otg_notify +
[ 6.528520] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Start, last_state = 0, state = 0
[ 6.528525] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 0, next_state = 0, state = 0
[ 6.528528] sm5713_usbpd_policy_work, SINK
[ 6.528533] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 0, next_state = 40, state = 40
[ 6.528537] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_startup
[ 6.528554] usb_notify: ovc_init
[ 6.528610] usb_notify: register_usblog_proc already registered
[ 6.528617] usb_notify: registered otg_notify -
[ 6.528621] type-c manager: manager_notifier_register: listener=27 register
[ 6.528625] ccic_notifier_init
[ 6.528627] ccic_notifier_init already registered
[ 6.528633] type-c manager: manager_notifier_register: [USB] drp:USB_ATTACH_UFP
[ 6.528636] usb_notifier: ccic_usb_handle_notification: Turn On Device(UFP)
[ 6.528640] usb_notify: send_otg_notify event=vbus(1) enable=1
[ 6.528643] usb_notify: send_otg_notify reserve event
[ 6.528646] usb_notify: is_blocked type=2, disable_state=0
[ 6.528649] type-c manager: manager_set_alternate_mode : listener 27
[ 6.528652] type-c manager: there is no set_enable_alternate_mode
[ 6.528657] vbus_notifier_register: listener=0 register
[ 6.528662] usb_notifier usb_notifier: usb notifier probe
[ 6.528934] sm5713_protocol_layer_reset
[ 6.528940] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Finished, last_state = 40
[ 6.529002] usbpd-sm5713 0-0033: sm5713_ccic_irq_thread, irq = 281
[ 6.529086] vbus_notifier_handle: (0)->(2)
[ 6.529090] vbus_notifier_notify: CMD=2, DATA=2
[ 6.529094] type-c manager: manager_handle_vbus_notification: cmd=2, vbus_type=HIGH, WATER DET=0 ATTACH=ATTACH (0)
[ 6.529100] himax_tp spi6.0: [sec_input] [HXTP] tsp_vbus_notification cmd=2, vbus_type=2
[ 6.529107] himax_tp spi6.0: [sec_input] [HXTP] tsp_vbus_notification : attach
[ 6.529240] input: gpio_keys as /devices/platform/gpio_keys/input/input4
[ 6.529249] [sec_input] gpio_keys_gpio_report_event: 114 (0)
[ 6.529259] [sec_input] gpio_keys_gpio_report_event: 115 (0)
[ 6.529264] [sec_input] gpio_keys_gpio_report_event: 116 (0)
[ 6.529302] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_usb_detect_set: USB detect status IN!
[ 6.529420] himax_tp spi6.0: [sec_input] [HXTP] himax_cable_detect_func: Cable status change: 0x01
[ 6.529426] usb_notifier: vbus_handle_notification cmd=2, vbus_type=HIGH
[ 6.529430] usb_notify: send_otg_notify event=vbus_power(25) enable=1
[ 6.529434] usb_notify: extra_notifier_callback event=vbus_power(25)
[ 6.529438] usb_notify: extra_notify_state+ event=vbus_power(25), enable=on
[ 6.529443] usb_notify: extra_notify_state- event=vbus_power(25), cable=none
[ 6.529447] vbus_notifier_notify: notify done(0x0)
[ 6.529573] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.529695] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.529733] hall_init start
[ 6.529814] usbpd-sm5713 0-0033: sm5713_poll_status: INT[0x4 0x0 0x0 0x10 0x0], STATUS[0x6d 0x0 0x10 0x0 0x0]
[ 6.529852] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Start, last_state = 40, state = 40
[ 6.529861] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 40, next_state = 40, state = 40
[ 6.529869] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_startup
[ 6.529877] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 40, next_state = 41, state = 41
[ 6.529889] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.529913] Exynos9610-audio sound: xclkout is enabled
[ 6.530160] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.530227] vbus_notifier_handle: (2)->(2)
[ 6.530378] of_hall_data_parsing_dt: hall gpio=8
[ 6.530412] sm5713_cc_state_hold_on_off: CC State Hold [0], val = 80
[ 6.530424] of_hall_data_parsing_dt : gpio_flip_cover=8 , irq_flip_cover=285
[ 6.530523] init_hall_ic_irq : success
[ 6.530582] input: hall as /devices/platform/hall/input/input5
[ 6.530624] sm5713_set_enable_pd_function: enable : (1), power_role : (SINK)
[ 6.530723] certify_hall_init start
[ 6.530804] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 41, next_state = 42, state = 42
[ 6.530813] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_wait_for_capabilities
[ 6.530822] usbpd-sm5713 0-0033: sm5713_usbpd_wait_msg: msg_status = 2048, time = 550
[ 6.531040] init_certify_hall_ic_irq : success
[ 6.531066] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.531097] input: certify_hall as /devices/platform/certify_hall/input/input6
[ 6.531188] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.531357] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.531385] Exynos9610-audio sound: xclkout is enabled
[ 6.531609] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.531743] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.531808] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.532568] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:03(0x02)PM
[ 6.532672] s2mpu09-rtc s2mpu09-rtc: setting system clock to 2021-11-01 14:36:03 UTC (1635777363)
[ 6.532965] i2c_ch dt parsing skipped
[ 6.532970] i2c_addr dt parsing skipped
[ 6.533012] FIMC-IS-SENSOR-MODULE-4HA fimc-fimc_is_sensor_4ha@2d: sensor_module_4ha_power_setpin E v4
[ 6.533089] FIMC-IS-SENSOR-MODULE-4HA fimc-fimc_is_sensor_4ha@2d: sensor_module_4ha_power_setpin X v4
[ 6.533157] sensor_module_4ha_probe pdta->id(0), module_enum id = 0
[ 6.533165] sensor_module_4ha_probe done
[ 6.533297] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.533324] Exynos9610-audio sound: xclkout is enabled
[ 6.533545] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.533672] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.533743] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.534113] i2c_addr dt parsing skipped
[ 6.534150] FIMC-IS-SENSOR-MODULE-5E9 fimc-is_sensor_5e9@10: sensor_module_5e9_power_setpin E v4
[ 6.534213] FIMC-IS-SENSOR-MODULE-5E9 fimc-is_sensor_5e9@10: sensor_module_5e9_power_setpin X v4
[ 6.534277] sensor_module_5e9_probe pdta->id(1), module_enum id = 0
[ 6.534286] sensor_module_5e9_probe done
[ 6.534414] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.534448] Exynos9610-audio sound: xclkout is enabled
[ 6.534670] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.534791] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.534867] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.535210] s610-radio 14ac0000.fm: >>> start FM Radio probe
[ 6.535288] s610-radio 14ac0000.fm: clock mux_aud_fm: 26000000
[ 6.535296] s610-radio 14ac0000.fm: clock qch_fm: 26000000
[ 6.535304] s610-radio 14ac0000.fm: clock clk_aud_fm: 40000
[ 6.535498] s610-radio 14ac0000.fm: (s610_radio_probe) Enable elna_gpio control :0
[ 6.535817] s610-radio 14ac0000.fm: iClk Aux: 1
[ 6.535825] s610-radio 14ac0000.fm: volume select num: 16
[ 6.535830] s610-radio 14ac0000.fm: volume -3dB: 0
[ 6.535834] s610-radio 14ac0000.fm: rssi_est_on: 0
[ 6.535838] s610-radio 14ac0000.fm: sw_mute_weak: 0
[ 6.535842] s610-radio 14ac0000.fm: without eLNA: 0
[ 6.535845] s610-radio 14ac0000.fm: rssi adjust: 0
[ 6.535851] s610-radio 14ac0000.fm: end FM probe.
[ 6.536043] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.536072] Exynos9610-audio sound: xclkout is enabled
[ 6.536302] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.536445] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.536528] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.536729] exynos_ufc: Initialize ufc table for Domain 0
[ 6.536736] exynos_ufc: Complete to initialize domain0
[ 6.536740] exynos_ufc: Initialize ufc table for Domain 1
[ 6.536745] exynos_ufc: Register UFC Type-0 for Domain 1
[ 6.536749] exynos_ufc: Master_freq : 2314000 kHz - limit_freq : 1742000 kHz
[ 6.536752] exynos_ufc: Master_freq : 2210000 kHz - limit_freq : 806000 kHz
[ 6.536756] exynos_ufc: Master_freq : 2184000 kHz - limit_freq : 806000 kHz
[ 6.536758] exynos_ufc: Master_freq : 2080000 kHz - limit_freq : 806000 kHz
[ 6.536762] exynos_ufc: Master_freq : 1976000 kHz - limit_freq : 806000 kHz
[ 6.536765] exynos_ufc: Master_freq : 1898000 kHz - limit_freq : 806000 kHz
[ 6.536768] exynos_ufc: Master_freq : 1768000 kHz - limit_freq : 806000 kHz
[ 6.536771] exynos_ufc: Master_freq : 1664000 kHz - limit_freq : 806000 kHz
[ 6.536773] exynos_ufc: Master_freq : 1508000 kHz - limit_freq : 806000 kHz
[ 6.536776] exynos_ufc: Master_freq : 1456000 kHz - limit_freq : 806000 kHz
[ 6.536779] exynos_ufc: Master_freq : 1352000 kHz - limit_freq : 806000 kHz
[ 6.536782] exynos_ufc: Master_freq : 1248000 kHz - limit_freq : 806000 kHz
[ 6.536785] exynos_ufc: Master_freq : 1144000 kHz - limit_freq : 806000 kHz
[ 6.536788] exynos_ufc: Master_freq : 1040000 kHz - limit_freq : 806000 kHz
[ 6.536791] exynos_ufc: Master_freq : 936000 kHz - limit_freq : 806000 kHz
[ 6.536795] exynos_ufc: Register UFC Type-2 for Domain 1
[ 6.536798] exynos_ufc: Master_freq : 2314000 kHz - limit_freq : 1742000 kHz
[ 6.536801] exynos_ufc: Master_freq : 2210000 kHz - limit_freq : 1742000 kHz
[ 6.536804] exynos_ufc: Master_freq : 2184000 kHz - limit_freq : 1742000 kHz
[ 6.536807] exynos_ufc: Master_freq : 2080000 kHz - limit_freq : 1742000 kHz
[ 6.536811] exynos_ufc: Master_freq : 1976000 kHz - limit_freq : 1742000 kHz
[ 6.536814] exynos_ufc: Master_freq : 1898000 kHz - limit_freq : 1638000 kHz
[ 6.536817] exynos_ufc: Master_freq : 1768000 kHz - limit_freq : 1638000 kHz
[ 6.536820] exynos_ufc: Master_freq : 1664000 kHz - limit_freq : 1534000 kHz
[ 6.536823] exynos_ufc: Master_freq : 1508000 kHz - limit_freq : 1534000 kHz
[ 6.536826] exynos_ufc: Master_freq : 1456000 kHz - limit_freq : 1456000 kHz
[ 6.536829] exynos_ufc: Master_freq : 1352000 kHz - limit_freq : 1326000 kHz
[ 6.536832] exynos_ufc: Master_freq : 1248000 kHz - limit_freq : 1222000 kHz
[ 6.536835] exynos_ufc: Master_freq : 1144000 kHz - limit_freq : 1222000 kHz
[ 6.536838] exynos_ufc: Master_freq : 1040000 kHz - limit_freq : 1118000 kHz
[ 6.536840] exynos_ufc: Master_freq : 936000 kHz - limit_freq : 1053000 kHz
[ 6.536846] exynos_ufc: Complete to initialize domain1
[ 6.536898] exynos_ufc: Initialized Exynos UFC(User-Frequency-Ctrl) driver
[ 6.537064] exynos-fmp fmp: Exynos FMP Version: 2.0.0
[ 6.541650] exynos-fmp fmp: FIPS: self-tests for FMP aes-xts passed
[ 6.543700] exynos-fmp fmp: FIPS: self-tests for FMP aes-cbc passed
[ 6.543716] exynos-fmp fmp: FIPS: self-tests for FMP sha256 passed
[ 6.543759] exynos-fmp fmp: FIPS: self-tests for UFSFMP hmac(sha256) passed
[ 6.543765] exynos-fmp fmp: exynos_fmp_fips_init: self-tests for FMP passed
[ 6.544203] FIPS(do_fmp_integrity_check): Integrity Check Passed
[ 6.544207] exynos-fmp fmp: exynos_fmp_fips_init: integrity check for FMP passed
[ 6.544243] exynos-fmp fmp: Exynos FMP driver is initialized
[ 6.544367] exynos-fmp fmp: Exynos FMP driver is registered to diskcipher
[ 6.545004] sec-battery battery: sec_battery_probe: SEC Battery Driver Loading
[ 6.545142] sec_bat_parse_dt : CABLE_NUM(0) INPUT(1500) CHARGING(1800)
[ 6.545146] sec_bat_parse_dt : CABLE_NUM(1) INPUT(475) CHARGING(550)
[ 6.545149] sec_bat_parse_dt : CABLE_NUM(2) INPUT(500) CHARGING(500)
[ 6.545153] sec_bat_parse_dt : CABLE_NUM(3) INPUT(1500) CHARGING(1800)
[ 6.545156] sec_bat_parse_dt : CABLE_NUM(4) INPUT(475) CHARGING(550)
[ 6.545159] sec_bat_parse_dt : CABLE_NUM(5) INPUT(1500) CHARGING(1500)
[ 6.545162] sec_bat_parse_dt : CABLE_NUM(6) INPUT(1650) CHARGING(3000)
[ 6.545165] sec_bat_parse_dt : CABLE_NUM(7) INPUT(1650) CHARGING(3000)
[ 6.545168] sec_bat_parse_dt : CABLE_NUM(8) INPUT(1650) CHARGING(3000)
[ 6.545171] sec_bat_parse_dt : CABLE_NUM(9) INPUT(1650) CHARGING(3000)
[ 6.545174] sec_bat_parse_dt : CABLE_NUM(10) INPUT(820) CHARGING(2400)
[ 6.545177] sec_bat_parse_dt : CABLE_NUM(11) INPUT(750) CHARGING(2400)
[ 6.545180] sec_bat_parse_dt : CABLE_NUM(12) INPUT(820) CHARGING(2400)
[ 6.545183] sec_bat_parse_dt : CABLE_NUM(13) INPUT(750) CHARGING(2400)
[ 6.545186] sec_bat_parse_dt : CABLE_NUM(14) INPUT(750) CHARGING(2400)
[ 6.545190] sec_bat_parse_dt : CABLE_NUM(15) INPUT(820) CHARGING(2400)
[ 6.545193] sec_bat_parse_dt : CABLE_NUM(16) INPUT(750) CHARGING(2400)
[ 6.545196] sec_bat_parse_dt : CABLE_NUM(17) INPUT(1500) CHARGING(1800)
[ 6.545199] sec_bat_parse_dt : CABLE_NUM(18) INPUT(1500) CHARGING(1800)
[ 6.545202] sec_bat_parse_dt : CABLE_NUM(19) INPUT(500) CHARGING(500)
[ 6.545205] sec_bat_parse_dt : CABLE_NUM(20) INPUT(1500) CHARGING(1800)
[ 6.545209] sec_bat_parse_dt : CABLE_NUM(21) INPUT(500) CHARGING(500)
[ 6.545212] sec_bat_parse_dt : CABLE_NUM(22) INPUT(500) CHARGING(500)
[ 6.545216] sec_bat_parse_dt : CABLE_NUM(23) INPUT(500) CHARGING(500)
[ 6.545219] sec_bat_parse_dt : CABLE_NUM(24) INPUT(1000) CHARGING(450)
[ 6.545223] sec_bat_parse_dt : CABLE_NUM(25) INPUT(1000) CHARGING(1000)
[ 6.545226] sec_bat_parse_dt : CABLE_NUM(26) INPUT(2000) CHARGING(1800)
[ 6.545229] sec_bat_parse_dt : CABLE_NUM(27) INPUT(820) CHARGING(2400)
[ 6.545232] sec_bat_parse_dt : CABLE_NUM(28) INPUT(750) CHARGING(2400)
[ 6.545235] sec_bat_parse_dt : CABLE_NUM(29) INPUT(500) CHARGING(1400)
[ 6.545238] sec_bat_parse_dt : CABLE_NUM(30) INPUT(500) CHARGING(500)
[ 6.545241] sec_bat_parse_dt : CABLE_NUM(31) INPUT(1000) CHARGING(1000)
[ 6.545245] sec_bat_parse_dt : CABLE_NUM(32) INPUT(1500) CHARGING(1500)
[ 6.545247] sec_bat_parse_dt : CABLE_NUM(33) INPUT(820) CHARGING(2400)
[ 6.545250] sec_bat_parse_dt : CABLE_NUM(34) INPUT(1200) CHARGING(2850)
[ 6.545253] sec_bat_parse_dt : CABLE_NUM(35) INPUT(750) CHARGING(2400)
[ 6.545257] sec_bat_parse_dt : CABLE_NUM(36) INPUT(500) CHARGING(1400)
[ 6.545260] sec_bat_parse_dt : CABLE_NUM(37) INPUT(500) CHARGING(1400)
[ 6.545262] sec_bat_parse_dt : CABLE_NUM(38) INPUT(1500) CHARGING(1800)
[ 6.545300] sec_bat_parse_dt : np NULL
[ 6.545309] sec_bat_parse_dt : TOPOFF_1ST(680), TOPOFF_2ND(350)
[ 6.545338] sec_bat_parse_dt : battery_full_capacity : 7040
[ 6.545348] sec_bat_parse_dt : set cisd_alg_index : 7
[ 6.545366] sec_bat_parse_dt: Wireless charger name is Empty
[ 6.545468] sec_bat_parse_dt : sub_bat_thermal_source is Empty
[ 6.545474] sec_bat_parse_dt : sub_bat_temp_check_type is Empty
[ 6.545480] sec_bat_parse_dt : slave_thermal_source is Empty
[ 6.545487] sec_bat_parse_dt : slave_chg_temp_check_type is Empty
[ 6.545495] sec_bat_parse_dt : chg_12v_high_temp is Empty
[ 6.545512] sec_bat_parse_dt : wc_full_input_limit_current is Empty
[ 6.545518] sec_bat_parse_dt : wc_hero_stand_cc_cv is Empty
[ 6.545525] sec_bat_parse_dt : wc_hero_stand_cv_current is Empty
[ 6.545531] sec_bat_parse_dt : wc_hero_stand_hv_cv_current is Empty
[ 6.545567] sec_bat_parse_dt : pre_afc_work_delay is Empty
[ 6.545573] sec_bat_parse_dt : pre_wc_afc_input_current is Empty
[ 6.545580] sec_bat_parse_dt : pre_wc_afc_work_delay is Empty
[ 6.545589] sec_bat_parse_dt : tx_stop_capacity is Empty
[ 6.545618] sec_bat_parse_dt : HIGHLIMIT_THRESHOLD_NOLMAL(700), HIGHLIMIT_RECOVERY_NORMAL(680)
HIGH_THRESHOLD_NORMAL(500), HIGH_RECOVERY_NORMAL(450) LOW_THRESHOLD_NORMAL(0), LOW_RECOVERY_NORMAL(50)
HIGHLIMIT_THRESHOLD_LPM(700), HIGHLIMIT_RECOVERY_LPM(680)
HIGH_THRESHOLD_LPM(500), HIGH_RECOVERY_LPM(450) LOW_THRESHOLD_LPM(0), LOW_RECOVERY_LPM(50)
[ 6.545629] sec_bat_parse_dt : wpc_high_threshold_normal is Empty
[ 6.545634] sec_bat_parse_dt : wpc_high_recovery_normal is Empty
[ 6.545641] sec_bat_parse_dt : wpc_low_threshold_normal is Empty
[ 6.545648] sec_bat_parse_dt : wpc_low_recovery_normal is Empty
[ 6.545654] sec_bat_parse_dt : tx_high_threshold is Empty
[ 6.545661] sec_bat_parse_dt : tx_high_recovery is Empty
[ 6.545667] sec_bat_parse_dt : tx_low_threshold is Empty
[ 6.545673] sec_bat_parse_dt : tx_low_recovery is Empty
[ 6.545680] sec_bat_parse_dt : charging_limit_by_tx_check is Empty
[ 6.545687] sec_bat_parse_dt : wpc_input_limit_by_tx_check is Empty
[ 6.545728] sec_bat_parse_dt: chg_float_voltage_conv is Empty
[ 6.545740] sec_bat_parse_dt: swelling wireless high temp block is 410
[ 6.545746] sec_bat_parse_dt: swelling wireless high temp recovery is 390
[ 6.545772] sec_bat_parse_dt: swelling_wc_high_temp_current is Empty, Defualt value 600mA
[ 6.545778] sec_bat_parse_dt: swelling_wc_low_temp_current is Empty, Defualt value 600mA
[ 6.545785] sec_bat_parse_dt: swelling_wc_low_temp_current_2nd is Empty, set swelling_wc_low_temp_current
[ 6.545791] sec_bat_parse_dt: swellingdrop float voltage in low temp mode
[ 6.545803] sec_bat_parse_dt : swelling drop voltage(set : 4150, condition : 4150)
[ 6.545814] sec_bat_parse_dt: swelling_low_rechg_thr is Empty
[ 6.545819] sec_bat_parse_dt : SWELLING_HIGH_TEMP(410) SWELLING_HIGH_TEMP_RECOVERY(390)
SWELLING_LOW_TEMP_1st(150) SWELLING_LOW_TEMP_RECOVERY_1st(200) SWELLING_LOW_TEMP_2nd(50) SWELLING_LOW_TEMP_RECOVERY_2nd(100) SWELLING_LOW_CURRENT(1200, 350), SWELLING_HIGH_CURRENT(1800, 350)
SWELLING_HIGH_TEMP_RCHG_VOL(4000), SWELLING_LOW_TEMP_RCHG_THRESHOLD(150)
[ 6.545829] sec_bat_parse_dt : can't get wpc_en
[ 6.545838] sec_bat_parse_dt num_age_step : 5
[ 6.545844] [0/4]cycle:0, float:4350, full_v:4250, recharge_v:4280, soc:93
[ 6.545850] [1/4]cycle:300, float:4330, full_v:4230, recharge_v:4260, soc:92
[ 6.545855] [2/4]cycle:400, float:4310, full_v:4210, recharge_v:4240, soc:91
[ 6.545860] [3/4]cycle:700, float:4290, full_v:4190, recharge_v:4220, soc:90
[ 6.545865] [4/4]cycle:1000, float:4240, full_v:4140, recharge_v:4170, soc:89
[ 6.545877] sec_bat_parse_dt: [BATTERY_HEALTH] 0: Cycle(~ 900), ASoC(~ 0)
[ 6.545882] sec_bat_parse_dt: [BATTERY_HEALTH] 1: Cycle(~ 1200), ASoC(~ 0)
[ 6.545888] sec_bat_parse_dt: [BATTERY_HEALTH] 2: Cycle(~ 1500), ASoC(~ 0)
[ 6.545926] sec_bat_parse_dt : input_current_by_siop_20 is Empty
[ 6.545959] sec_bat_parse_dt: nv_charge_power is Empty
[ 6.545967] sec_bat_parse_dt: tx minduty is Empty. set 20
[ 6.545975] sec_bat_parse_dt: tx minduty 5V is Empty. set 50
[ 6.545984] sec_bat_parse_dt: tx uno iout is Empty. set 1500
[ 6.545991] sec_bat_parse_dt: tx mfc iout gear is Empty. set 1500
[ 6.545999] sec_bat_parse_dt: tx mfc iout phone is Empty. set 1100
[ 6.546007] sec_bat_parse_dt: tx mfc iout phone 5v is Empty. set 300
[ 6.546015] sec_bat_parse_dt: tx mfc iout lcd on is Empty. set 900
[ 6.546023] sec_bat_parse_dt: vendor : Battery, technology : 2, cable_check_type : 4
cable_source_type : 1, event_waiting_time : 0
polling_type : 1, initial_count : 0
battery_check_type : 0, check_count : 0, check_adc_max : 1440, check_adc_min : 0
ovp_uvlo_check_type : 3, thermal_source : 3
temp_check_type : 2, temp_check_count : 1, nv_charge_power : 7500
[ 6.546215] sec_bat_set_current_event: current event before(0x0), after(0x40)
[ 6.546219] sec_bat_set_temp_control_test : BATT_TEMP_CONTROL_TEST END
[ 6.546222] sec_bat_set_current_event: current event before(0x40), after(0x40)
[ 6.546227] sec_battery_probe: init block_water_event = 0
[ 6.546436] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.546458] Exynos9610-audio sound: xclkout is enabled
[ 6.546679] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.546822] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.546878] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.546925] sec-battery battery: sec_bat_get_value_by_adc:[2] Temp(261), Temp-ADC(1971)
[ 6.547608] sec-battery battery: sec_bat_get_value_by_adc:[6] Temp(308), Temp-ADC(1742)
[ 6.547772] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 6.547863] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[ 6.547988] sm5713_fg_get_property: psp = 0x34
[ 6.548663] sm5713-charger sm5713-charger: psy_chg_get_status: STATUS1(0x09), STATUS2(0x18), STATUS3(0x00)
[ 6.549380] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 6.550318] sm5713_cal_avg_vbat: batt_avgvoltage = 4255
[ 6.550874] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 6.551702] sm5713_vbatocv_check: sm5713 FG iocv_error_count (0)
[ 6.551706] sm5713_vbatocv_check: mode change to mix RS auto mode
[ 6.552954] sm5713_cal_carc: <0 6 1 11 -1 1 6 1 9 1>, temp_fg = 217 ,p_curr_cal = 0x85, n_curr_cal = 0x79, batt_temp = 261
[ 6.553610] sm5713_cal_carc: <0 2 1 2 1 1 2 3 2 3>, p_curr_cal = 0x85, n_curr_cal = 0x79, mix_factor=0x146 ,curr_cal = 0x7985
[ 6.553614] sm5713_get_soc:
[ 6.554422] sm5713_fg_check_reg_init_need: SM5713_REG_FG_OP_STATUS : 0x8010 , return FALSE NO init need
[ 6.554703] sm5713_get_soc: read = 0x63e7, soc = 999
[ 6.554707] sm5713_get_soc: batt_soc = 999, soc = 999
[ 6.556829] sm5713_fg_test_read: 0xA0=0x1400, 0xAC=0x20c3, 0xAD=0x2127, 0xAE=0x2215, 0xAF=0x2400, 0x28=0x0218, 0x2F=0x0318, 0x01=0xc601, SM5713_ID=0x0001
[ 6.559438] sm5713_fg_test_read: 0xB0=0x0000, 0xBC=0x552a, 0xBD=0x5a1c, 0xBE=0x6400, 0xBF=0x6433, 0x85=0x8096, 0x86=0x00ba, 0x87=0x0002, 0x1F=0x0064, 0x94=0x0030
[ 6.559719] sm5713_update_all_value: chg_h=0, chg_f=0, chg_s=1, is_chg=0, ta_exist=0, v=4255, v_avg=4255, i=0, i_avg=0, ocv=4259, fg_t=217, b_t=261, cycle=0, soc=999, state=0x16
[ 6.559723] sm5713_fg_test_print: sm5713_fg_test_print
[ 6.559726] sm5713_fg_read_time: sm5713_fg_read_time
[ 6.599462] [FG_ALL] 00:0000,c601,0000,000e,0000,63e7,2213,220c,0002,15c0,0000,2222,0319,0480,3c8a,0100,01:8010,ffff,0003,0017,0000,7003,ffff,ffff,ffff,2212,0a0a,0103,0004,ffff,0030,0064,02:04e1,03e6,ffff,0001,00a4,0146,3800,0078,0218,0000,000a,0048,ffff,000e,1453,0318,03:1420,1420,1420,1422,1423,1423,1424,1425,143f,1441,1443,1445,1447,1448,144a,1540,04:141e,141f,1420,1421,1421,1422,1423,1424,143e,1440,1442,1444,1446,1448,144a,153e,05:0049,0049,004a,0048,004a,0049,0048,004b,004a,0049,0049,004b,0049,004a,004a,004d,06:cc4a,8c54,3381,0000,0000,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,8000,08:0016,0003,0000,ffff,8007,8096,00ba,0002,3378,3657,0000,0002,0000,ffff,ffff,ffff,09:0060,a000,0000,0000,0030,02e0,0100,0153,0000,0000,0000,0000,0325,0000,0000,ffff,0a:1400,1b85,1c88,1d5e,1d81,1d88,1dbf,1ddb,1df0,1e27,1e46,1e60,1e81,1ec5,1f06,1f80,0b:1faa,1feb,2018,2068,20c3,2127,2215,2400,0000,00de,02c0,0580,083f,0afe,107d,133c,
[ 6.599856] sm5713_update_all_value : temp = 0x60, t = 261
[ 6.599860] sm5713_fg_get_scaled_capacity: scaled capacity (99.9)
[ 6.599865] sec_battery_probe: Fail to set psy ((null))
[ 6.599873] type-c manager: manager_notifier_register: listener=26 register
[ 6.599876] ccic_notifier_init
[ 6.599879] ccic_notifier_init already registered
[ 6.599885] type-c manager: manager_notifier_register: [BATTERY] id:ID_ATTACH, cable_type=1 Attached
[ 6.599891] sec-battery battery: usb_typec_handle_notification: action (1) dump(0x6, 0x2, 0x01, 0x0001, 0x0000, 0x0001)
[ 6.599895] [sec_bat_cable_check]ATTACHED(1)
[ 6.599899] sec_bat_change_default_current: cable_type: 4 input: 475 output: 550
[ 6.599902] sec_bat_set_rp_current:(1)
[ 6.599909] sm5713-charger sm5713-charger: input limit changed [0mA] -> [475mA]
[ 6.600411] sm5713-charger sm5713-charger: charging current changed [0mA] -> [550mA]
[ 6.600744] sec_bat_set_charging_current: power(0), input(475), charge(550)
[ 6.601017] [muic-sm5713:sm5713_muic_charger_init]
[ 6.601022] sec_bat_set_misc_event: misc event before(0x0), after(0x0)
[ 6.601026] sec_bat_set_misc_event: misc event before(0x0), after(0x0)
[ 6.601037] sec-battery battery: usb_typec_handle_notification: CMD[ATTACH], CABLE_TYPE[4]
[ 6.601042] type-c manager: manager_set_alternate_mode : listener 26
[ 6.601046] type-c manager: there is no set_enable_alternate_mode
[ 6.601052] vbus_notifier_register: listener=1 register
[ 6.601056] vbus_handle_notification: action=2, vbus_status=2
[ 6.601145] sec-battery battery: sec_bat_cable_work: Start
[ 6.601151] sec_bat_set_current_event: current event before(0x40), after(0x44)
[ 6.601158] sm5713-charger sm5713-charger: float voltage changed [4350mV] -> [4350mV]
[ 6.601695] sec_bat_cable_work: float voltage = 4350
[ 6.601701] sec_bat_set_current_event: current event before(0x44), after(0x44)
[ 6.601705] sec_bat_set_charge set Charging-On mode
[ 6.601712] sm5713-charger sm5713-charger: charger_mode changed [0] -> [0]
[ 6.601847] sm5713-charger sm5713-charger: chg_set_wdt_enable: wdt enable(1)
[ 6.602571] sm5713-charger sm5713-charger: chg_set_wdt_tmr_reset: wdt kick
[ 6.604726] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x0F],0x16[0xFF],
[ 6.604736] sm5713-charger: regmap: 0x17[0x12],0x18[0x89],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 6.604744] sm5713-charger sm5713-charger: [start] cable_type(0->4), op_mode(5), op_status(0x0)
[ 6.604747] sm5713-charger: sm5713_charger_oper_push_event: event_type=5, enable=1
[ 6.604752] sm5713-charger: change_op_table: New table[1] info (STATUS: 0x20, MODE: 5, BST_OUT: 0x1, OTG_CURRENT: 0x0
[ 6.604756] sm5713-charger sm5713-charger: [end] op_mode(5), op_status(0x20)
[ 6.605349] sec_bat_set_current_event: current event before(0x44), after(0x44)
[ 6.605354] sec_bat_check_input_voltage: battery->input_voltage : 5V, 2375mW, 2375mW)
[ 6.605359] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 6.605362] sec_bat_set_charging_current: usb unconfigured
[ 6.605367] sm5713-charger sm5713-charger: input limit changed [475mA] -> [100mA]
[ 6.606066] sm5713_charger_enable_aicl_irq: enable aicl : 0xbe
[ 6.606500] sm5713-charger sm5713-charger: charging current changed [550mA] -> [100mA]
[ 6.606822] sec_bat_set_charging_current: power(500), input(100), charge(100)
[ 6.606828] sec-battery battery: sec_bat_cable_work: Status:Charging, Sleep:No, Charging:Yes, Short Poll:Yes
[ 6.606832] sec-battery battery: sec_bat_cable_work: Polling time is reset to 30 sec.
[ 6.606841] sec-battery battery: sec_bat_cable_work: End
[ 6.606847] sm5713_fg_get_property: psp = 0xd
[ 6.607110] sec-battery battery: sec_battery_probe: SEC Battery Driver Loaded
[ 6.607614] exynos-vipx 10d60000.vipx: Linked as a consumer to 10c50000.sysmmu
[ 6.607621] exynos-vipx 10d60000.vipx: is owner of 10c50000.sysmmu
[ 6.607641] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 6.607646] exynos-vipx 10d60000.vipx: Linked as a consumer to 10e50000.sysmmu
[ 6.607651] exynos-vipx 10d60000.vipx: is owner of 10e50000.sysmmu
[ 6.608276] exynos-vipx 10d60000.vipx: Fault handler is registered for 10c50000.sysmmu
[ 6.608284] exynos-vipx 10d60000.vipx: Fault handler is registered for 10e50000.sysmmu
[ 6.608287] [VIPx]:vipx device is initilized
[ 6.608363] sm5713_cal_avg_vbat: batt_avgvoltage = 4255
[ 6.608372] sm5713_fg_get_property: psp = 0xe
[ 6.608376] sm5713_fg_get_property: psp = 0x14
[ 6.608414] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.608439] Exynos9610-audio sound: xclkout is enabled
[ 6.608442] sec_debug_set_essinfo: key: kevnt-task offset: f9f10000 nr: 400
[ 6.608446] sec_debug_set_essinfo: key: kevnt-work offset: f9f70000 nr: 400
[ 6.608450] sec_debug_set_essinfo: key: kevnt-irq offset: fa070000 nr: 800
[ 6.608453] sec_debug_set_essinfo: key: kevnt-freq offset: fa162000 nr: 400
[ 6.608456] sec_debug_set_essinfo: key: kevnt-idle offset: f9fe0000 nr: 400
[ 6.608459] sec_debug_set_essinfo: key: kevnt-thrm offset: fa1d6000 nr: 400
[ 6.608461] sec_debug_set_essinfo: key: kevnt-acpm offset: fa1e2000 nr: 400
[ 6.608464] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608467] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608470] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608473] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608475] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608478] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608481] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608484] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608486] sec_debug_set_essinfo: key: empty offset: 0 nr: 0
[ 6.608489] sec_debug_init_init_log: start
[ 6.608498] sec_debug_init_init_log: buffer size 0x20000 at addr 0xffffffc0116a4100
[ 6.608513] sec_debug_init_init_log: done
[ 6.608519] sec_debug_hist_late_init: base: 0000000068d699fd(916c4300) size: 100000
[ 6.608522] sec_debug_hist_late_init: dummy: 0
[ 6.608525] sec_debug_hist_late_init: magic: 1f5f7f9f
[ 6.608528] sec_debug_hist_late_init: version: 19040818
[ 6.608535] sec_debug_hist_late_init: success to create proc entry
[ 6.608539] sec_debug_init_extra_info_sbidx: slot: 0 / paddr: 0x91593d00 / size: 32 / nr: 64
[ 6.608544] sec_debug_init_extra_info_sbidx: slot: 1 / paddr: 0x91594500 / size: 64 / nr: 64
[ 6.608549] sec_debug_init_extra_info_sbidx: slot: 2 / paddr: 0x91595500 / size: 256 / nr: 16
[ 6.608555] sec_debug_init_extra_info_sbidx: slot: 3 / paddr: 0x91596500 / size: 1024 / nr: 16
[ 6.608560] sec_debug_extra_info_copy_shared_buffer: dst: 00000000a1316189 src: 00000000ec8ddb2b (6800)
[ 6.608573] init_shared_buffer: SLOT0: nr keys: 33
[ 6.608581] init_shared_buffer: SLOT1: nr keys: 6
[ 6.608586] init_shared_buffer: SLOT2: nr keys: 14
[ 6.608592] init_shared_buffer: SLOT3: nr keys: 11
[ 6.608617] sec_debug_auto_comment_init_print_buf: done
[ 6.608620] sec_debug_auto_comment_init: start
[ 6.608625] sec_debug_auto_comment_init: done
[ 6.608630] sec_first_kmsg_late_init: success to create proc entry
[ 6.608707] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 6.608727] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.608730] samsung_abox_dump_late_initcall
[ 6.608740] samsung_abox_log_late_initcall
[ 6.608747] samsung_abox_late_initcall
[ 6.608751] samsung_abox_vdma_initcall
[ 6.608896] sm5713_fg_get_property: psp = 0x15
[ 6.608901] sm5713_fg_get_property: psp = 0x7a
[ 6.608904] sm5713_fg_get_property: psp = 0x7a
[ 6.608910] sm5713_fg_get_property: psp = 0x22
[ 6.608915] sec_bat_get_battery_info: Fail to set psy ((null))
[ 6.609417] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.609507] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.609537] sec-battery battery: sec_bat_get_value_by_adc:[2] Temp(260), Temp-ADC(1973)
[ 6.609578] decon: decon_abd_pin_register_handler: find irq(280) for con pin
[ 6.609590] decon: decon_abd_pin_register_handler: handler is registered
[ 6.609764] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 6.609775] sm5713_fg_get_property: psp = 0x14
[ 6.610015] vdd_ldo12: disabling
[ 6.610123] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 6.610180] vdd_ldo13: disabling
[ 6.610200] sec-battery battery: sec_bat_get_value_by_adc:[6] Temp(308), Temp-ADC(1741)
[ 6.610208] sm5713_fg_get_property: psp = 0x34
[ 6.610305] sm5713_fg_get_property: psp = 0x15
[ 6.610332] vdd_ldo14: disabling
[ 6.610756] sm5713-charger sm5713-charger: psy_chg_get_status: STATUS1(0x09), STATUS2(0x18), STATUS3(0x00)
[ 6.611106] cis_4ha_probe sensor_id 0
[ 6.611117] cis_4ha_probe f-number 190
[ 6.611130] cis_4ha_probe use initial_ae(0)
[ 6.611137] cis_4ha_probe setfile_B
[ 6.611146] cis_4ha_probe done
[ 6.611289] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 6.611571] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.611640] Exynos9610-audio sound: xclkout is enabled
[ 6.611974] sm5713_cal_avg_vbat: batt_avgvoltage = 4255
[ 6.611997] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.612287] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 6.612461] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.612694] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.612958] sm5713_vbatocv_check: sm5713 FG iocv_error_count (0)
[ 6.612962] sm5713_vbatocv_check: mode change to mix RS auto mode
[ 6.613162] cis_5e9_probe sensor_id 1
[ 6.613179] cis_5e9_probe: rom_id=1, OTP Registered
[ 6.613188] cis_5e9_probe f-number 200
[ 6.613195] cis_5e9_probe use_initial_ae(1)
[ 6.613207] cis_5e9_probe setfile_B
[ 6.613215] cis_5e9_probe done
[ 6.613623] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.613693] Exynos9610-audio sound: xclkout is enabled
[ 6.613765] sm5713_cal_carc: <0 6 1 11 -1 1 6 1 9 1>, temp_fg = 217 ,p_curr_cal = 0x85, n_curr_cal = 0x79, batt_temp = 260
[ 6.614074] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.614154] sm5713_cal_carc: <0 2 1 2 1 1 2 3 2 3>, p_curr_cal = 0x85, n_curr_cal = 0x79, mix_factor=0x146 ,curr_cal = 0x7985
[ 6.614158] sm5713_get_soc:
[ 6.614572] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.614781] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.614788] sm5713_fg_check_reg_init_need: SM5713_REG_FG_OP_STATUS : 0x8010 , return FALSE NO init need
[ 6.614964] sm5713_get_soc: read = 0x63e7, soc = 999
[ 6.614968] sm5713_get_soc: batt_soc = 999, soc = 999
[ 6.615446] [@][PAFSTAT:0]sfr dump memory (V/P/S):(00000000ffcdd8d2/0000000061e48906/0x1000)[0x14440000~0x14440FFF]
[ 6.615468] [@][PAFSTAT:0]sfr B dump memory (V/P/S):(000000004080d77e/000000000f594765/0x1000)[0x14448000~0x14448FFF]
[ 6.615475] pafstat_probe(14440000.sensor-paf-pafstat)
[ 6.615862] [@][PAFSTAT:1]sfr dump memory (V/P/S):(00000000927fca73/00000000e4f41f8f/0x1000)[0x14444000~0x14444FFF]
[ 6.615879] [@][PAFSTAT:1]sfr B dump memory (V/P/S):(00000000eee8d1d2/00000000915d2a27/0x1000)[0x1444C000~0x1444CFFF]
[ 6.615885] pafstat_probe(14444000.sensor-paf-pafstat)
[ 6.616273] sm5713_fg_test_read: 0xA0=0x1400, 0xAC=0x20c3, 0xAD=0x2127, 0xAE=0x2215, 0xAF=0x2400, 0x28=0x0218, 0x2F=0x0318, 0x01=0xc601, SM5713_ID=0x0001
[ 6.616324] ALSA device list:
[ 6.616332]  No soundcards found.
[ 6.616389] Warning: unable to open an initial console.
[ 6.618025] sm5713_fg_test_read: 0xB0=0x0000, 0xBC=0x552a, 0xBD=0x5a1c, 0xBE=0x6400, 0xBF=0x6433, 0x85=0x8096, 0x86=0x00ba, 0x87=0x0002, 0x1F=0x0064, 0x94=0x0030
[ 6.618217] sm5713_update_all_value: chg_h=0, chg_f=0, chg_s=1, is_chg=0, ta_exist=1, v=4255, v_avg=4255, i=0, i_avg=0, ocv=4259, fg_t=217, b_t=260, cycle=0, soc=999, state=0x16
[ 6.618221] sm5713_fg_test_print: sm5713_fg_test_print
[ 6.618224] sm5713_fg_read_time: sm5713_fg_read_time
[ 6.619846] Freeing unused kernel memory: 8256K
[ 6.620479] Exynos9610-audio sound: exynos9610_audio_probe
[ 6.620579] Exynos9610-audio sound: xclkout is enabled
[ 6.620982] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 6.621406] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 6.621716] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 6.664221] [FG_ALL] 00:0000,c601,0000,000e,0000,63e7,2213,220c,0002,15c0,0000,2208,0319,0480,3c8a,0100,01:8010,ffff,0003,0017,0000,7003,ffff,ffff,ffff,2212,0a0a,0103,0004,ffff,0030,0064,02:04e1,03e6,ffff,0001,00a4,0146,3800,0078,0218,0000,000a,0048,ffff,000e,1453,0318,03:1420,1420,1420,1422,1423,1423,1424,1425,143f,1441,1443,1445,1447,1448,144a,1540,04:141e,141f,1420,1421,1421,1422,1423,1424,143e,1440,1442,1444,1446,1448,144a,153e,05:0049,0049,004a,0048,004a,0049,0048,004b,004a,0049,0049,004b,0049,004a,004a,004d,06:cc4a,8c54,3381,0000,0000,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,8000,08:0016,0003,0000,ffff,8007,8096,00ba,0002,3378,3657,0000,0002,0000,ffff,ffff,ffff,09:0060,a000,0000,0000,0030,02e0,0100,0153,0000,0000,0000,0000,0325,0000,0000,ffff,0a:1400,1b85,1c88,1d5e,1d81,1d88,1dbf,1ddb,1df0,1e27,1e46,1e60,1e81,1ec5,1f06,1f80,0b:1faa,1feb,2018,2068,20c3,2127,2215,2400,0000,00de,02c0,0580,083f,0afe,107d,133c,
[ 6.664594] sm5713_update_all_value : temp = 0x60, t = 260
[ 6.664599] sm5713_fg_get_scaled_capacity: scaled capacity (99.9)
[ 6.664606] sec_bat_get_battery_info:Vnow(4255mV),Vavg(4255mV),Inow(0mA),Iavg(0mA),Isysavg(0mA),Imax(100mA),Ichg(100mA),SOC(99%),Tbat(260),Tusb(0),Tchg(308),Twpc(0)
[ 6.664628] sm5713-charger sm5713-charger: chg_set_wdt_tmr_reset: wdt kick
[ 6.666074] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x00],0x16[0xFF],
[ 6.666083] sm5713-charger: regmap: 0x17[0x12],0x18[0x80],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 6.666255] sec_bat_swelling_check: swelling highblock(410), highrecov(390)
[ 6.666427] sec_bat_swelling_check: status(1), swell_mode(0:0:0), cv(4350)mV, temp(260)
[ 6.666434] sec-battery battery: sec_bat_fullcharged_check: Charging Mode : Normal
[ 6.666438] sec_bat_set_current_event: current event before(0x44), after(0x40)
[ 6.666442] sec_bat_calculate_safety_time : EXPIRED_TIME(14460000), IP(500000), CP(435000), CURR(100), STANDARD(3000)
[ 6.666446] sec_bat_calculate_safety_time : CAL_EXPIRED_TIME(433800000) TIME NOW(6) TIME PREV(6)
[ 6.666450] sec_bat_calculate_safety_time : REMAIN_TIME(14460000) CAL_REMAIN_TIME(433800000)
[ 6.666454] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(308), input_current(475)
[ 6.666458] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 6.666462] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 6.666465] sec_bat_set_charging_current: usb unconfigured
[ 6.667655] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x00],0x16[0xFF],
[ 6.667663] sm5713-charger: regmap: 0x17[0x12],0x18[0x80],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 6.667670] sec_bat_monitor_work: Status(Charging), mode(Normal), Health(Good), Cable(USB, USB, 1, 0), rp(1), level(100%), lcd(0), slate_mode(0), store_mode(0), HV(NONE, 0), sleep_mode(0), Cycle(-1)
[ 6.667684] sec-battery battery: sec_bat_set_polling: Polling time 10/30 sec.
[ 6.667864] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 6.667873] sm5713_fg_get_property: psp = 0x14
[ 6.668297] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 6.668494] sm5713_fg_get_property: psp = 0x15
[ 6.669487] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 6.669498] sm5713_fg_get_property: psp = 0x14
[ 6.669890] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 6.670108] sm5713_fg_get_property: psp = 0x15
[ 6.885113] wacom_w90xx 8-0056: [sec_input] pen_insert_work : pen is OUT
[ 6.885152] [SSP] debug_work_func( 269): FW(0):0, Sensor state: 0x3feff, En: 0x0, Reset cnt: -1, Comm fail: 0, Time out: 0 No event : 0
[ 7.109394] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 42, next_state = 47, state = 47
[ 7.109408] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_hard_reset
[ 7.110107] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Finished, last_state = 47
[ 7.110380] usbpd-sm5713 0-0033: sm5713_ccic_irq_thread, irq = 281
[ 7.111294] usbpd-sm5713 0-0033: sm5713_poll_status: INT[0x0 0x0 0x0 0x40 0x0], STATUS[0x6d 0x0 0x10 0x0 0x0]
[ 7.111329] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Start, last_state = 47, state = 47
[ 7.111338] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 47, next_state = 47, state = 47
[ 7.111347] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_hard_reset
[ 7.111356] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 47, next_state = 48, state = 48
[ 7.111363] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_transition_to_default
[ 7.111595] sm5713_set_vconn_source, not support vconn source
[ 7.111886] vbus_notifier_handle: (2)->(2)
[ 7.112360] usbpd-sm5713 0-0033: sm5713_snk_transition_to_default
[ 7.112370] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 48, next_state = 40, state = 40
[ 7.112378] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_startup
[ 7.112808] sm5713_protocol_layer_reset
[ 7.112819] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Finished, last_state = 40
[ 7.112888] usbpd-sm5713 0-0033: sm5713_ccic_irq_thread, irq = 281
[ 7.113535] usbpd-sm5713 0-0033: sm5713_poll_status: INT[0x0 0x0 0x0 0x10 0x0], STATUS[0x6d 0x0 0x10 0x0 0x0]
[ 7.113570] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Start, last_state = 40, state = 40
[ 7.113580] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 40, next_state = 40, state = 40
[ 7.113588] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_startup
[ 7.113597] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 40, next_state = 41, state = 41
[ 7.113971] sm5713_cc_state_hold_on_off: CC State Hold [0], val = 80
[ 7.114140] sm5713_set_enable_pd_function: enable : (1), power_role : (SINK)
[ 7.114336] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 41, next_state = 42, state = 42
[ 7.114346] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_wait_for_capabilities
[ 7.114355] usbpd-sm5713 0-0033: sm5713_usbpd_wait_msg: msg_status = 2048, time = 550
[ 7.114598] vbus_notifier_handle: (2)->(2)
[ 7.685402] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 42, next_state = 47, state = 47
[ 7.685415] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_hard_reset
[ 7.686112] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Finished, last_state = 47
[ 7.686371] usbpd-sm5713 0-0033: sm5713_ccic_irq_thread, irq = 281
[ 7.687220] usbpd-sm5713 0-0033: sm5713_poll_status: INT[0x0 0x0 0x0 0x40 0x0], STATUS[0x6d 0x0 0x10 0x0 0x0]
[ 7.687255] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Start, last_state = 47, state = 47
[ 7.687264] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 47, next_state = 47, state = 47
[ 7.687273] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_hard_reset
[ 7.687282] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 47, next_state = 48, state = 48
[ 7.687289] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_transition_to_default
[ 7.687526] sm5713_set_vconn_source, not support vconn source
[ 7.687680] vbus_notifier_handle: (2)->(2)
[ 7.688282] usbpd-sm5713 0-0033: sm5713_snk_transition_to_default
[ 7.688291] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 48, next_state = 40, state = 40
[ 7.688299] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_startup
[ 7.688711] sm5713_protocol_layer_reset
[ 7.688721] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Finished, last_state = 40
[ 7.688783] usbpd-sm5713 0-0033: sm5713_ccic_irq_thread, irq = 281
[ 7.689435] usbpd-sm5713 0-0033: sm5713_poll_status: INT[0x0 0x0 0x0 0x10 0x0], STATUS[0x6d 0x0 0x10 0x0 0x0]
[ 7.689469] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Start, last_state = 40, state = 40
[ 7.689478] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 40, next_state = 40, state = 40
[ 7.689486] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_startup
[ 7.689495] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 40, next_state = 41, state = 41
[ 7.689871] sm5713_cc_state_hold_on_off: CC State Hold [0], val = 80
[ 7.690137] sm5713_set_enable_pd_function: enable : (1), power_role : (SINK)
[ 7.690475] vbus_notifier_handle: (2)->(2)
[ 7.690826] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work last_state = 41, next_state = 42, state = 42
[ 7.690835] usbpd-sm5713 0-0033: sm5713_usbpd_policy_snk_wait_for_capabilities
[ 7.690844] usbpd-sm5713 0-0033: sm5713_usbpd_wait_msg: msg_status = 2048, time = 550
[ 8.261035] usbpd-sm5713 0-0033: sm5713_usbpd_policy_work Finished, last_state = 42
[ 8.485148] type-c manager: manager_usb_event_work: working state=0, vbus=2
[ 8.932909] [SSP] power_on_task( 327): power_on_task is called
[ 8.932928] nanohub-ipc 11980000.contexthub: contexthub_download_image: enter for bl:1
[ 8.932948] nanohub-ipc 11980000.contexthub: contexthub_download_image: bl:1, bin(size:1008) on ffffff801b480000
[ 8.932961] nanohub-ipc: contexthub map information(v181024)
bl(000000008d9e2dad 4096)
os(00000000206d9f80 164864)
ipc(000000008711bb1e 27648)
ram(000000008e663644 65536)
shared(000000003adcd70f 4096)
dump(000000008d9e2dad 262144)
[ 8.932975] nanohub-ipc: ipc_map information
ipc(000000008711bb1e 27648)
data_c2a(000000008711bb1e 12432)
data_a2c(00000000dba0626a 12432)
evt_c2a(0000000051086515 380)
evt_a2c(00000000fac10fef 380)
log(0000000012796e59 1896)
persistbuf(0000000050cc33f9 96)
[ 8.932989] nanohub-ipc: ipc_map data_ch:size:769 on 16 channel. evt_ch:30
[ 8.933353] nanohub-ipc 11980000.contexthub: log_register_buffer with 0000000012796e59 buffer size 1896. 00000000289e1384 kernel buffer size 655360
[ 8.933375] chub_dbg_init: 11980000.contexthub: 11980000.contexthub
[ 8.933392] nanohub-ipc 11980000.contexthub: increase SRAM_ALIGN from 1024 to 1176 to align on ramdump.
[ 8.933398] nanohub-ipc 11980000.contexthub: dump buffer(0x00000000fd000000) is mapped on 0000000065f94da1 (sram 00000000a9424245: startoffset:0) with size of 524288, dump size 263320
[ 8.933403] nanohub-ipc 11980000.contexthub: contexthub_download_image: enter for bl:0
[ 8.933416] [SSP] request_spu_firmware( 57): filp_open failed -2
[ 8.933420] [SSP] download_sensorhub_firmware( 173): download sensorhub/shub_exynos9611_gta4xl.fw
[ 8.935009] [SSP] download_sensorhub_firmware( 190): fw type 1 bin(size:131315) on ffffff801b481000
[ 8.935014] nanohub-ipc 11980000.contexthub: contexthub_hw_reset. status:0
[ 8.972768] printing data of superblock-bh
[ 8.972784]  print_bh: bh 00000000a562981a, bh->b_size 4096, bh->b_data 000000003f2b8f5b
[ 8.972790] As EXT4-fs error, printing data in hex
[ 8.972795]  [partition info] s_id : sda32, start sector# : 15448064
[ 8.972800]  dump block# : 0, start offset(byte) : 0
[ 8.972806]  length(byte) : 4096, data_to_dump 0x000000003f2b8f5b
[ 8.972811] -------------------------------------------------
[ 8.972818] 0x0000 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972825] 0x0010 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972831] 0x0020 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972838] 0x0030 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972845] 0x0040 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972851] 0x0050 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972857] 0x0060 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972891] 0x0070 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972898] 0x0080 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972905] 0x0090 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972911] 0x00a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972918] 0x00b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972924] 0x00c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972931] 0x00d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972937] 0x00e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972943] 0x00f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972950] 0x0100 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972957] 0x0110 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972963] 0x0120 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972970] 0x0130 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972976] 0x0140 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972983] 0x0150 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972989] 0x0160 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.972996] 0x0170 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973003] 0x0180 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973009] 0x0190 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973016] 0x01a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973022] 0x01b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973029] 0x01c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973036] 0x01d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973042] 0x01e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973049] 0x01f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973056] 0x0200 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973062] 0x0210 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973069] 0x0220 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973075] 0x0230 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973082] 0x0240 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973089] 0x0250 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973095] 0x0260 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973102] 0x0270 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973108] 0x0280 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973115] 0x0290 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973121] 0x02a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973128] 0x02b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973134] 0x02c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973141] 0x02d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973148] 0x02e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973154] 0x02f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973161] 0x0300 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973167] 0x0310 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973174] 0x0320 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973180] 0x0330 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973187] 0x0340 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973193] 0x0350 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973200] 0x0360 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973207] 0x0370 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973213] 0x0380 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973220] 0x0390 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973227] 0x03a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973234] 0x03b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973240] 0x03c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973247] 0x03d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973253] 0x03e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973260] 0x03f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973267] 0x0400 : 00 40 34 00 00 cc d0 00 85 16 02 00 73 a2 c6 00 | .@4.........s...
[ 8.973273] 0x0410 : 6d c9 33 00 00 00 00 00 02 00 00 00 02 00 00 00 | m.3.............
[ 8.973280] 0x0420 : 00 80 00 00 00 80 00 00 00 20 00 00 26 fb 7f 61 | ......... ..&..a
[ 8.973287] 0x0430 : 26 fb 7f 61 7b 00 ff ff 53 ef 01 00 01 00 00 00 | &..a{...S.......
[ 8.973293] 0x0440 : 61 60 7d 61 00 00 00 00 00 00 00 00 01 00 00 00 | a`}a............
[ 8.973300] 0x0450 : 00 00 00 00 0b 00 00 00 00 01 00 00 3c 00 00 00 | ............<...
[ 8.973307] 0x0460 : 46 00 00 00 7b 00 00 00 32 e3 fe 35 9f e7 48 bb | F...{...2..5..H.
[ 8.973314] 0x0470 : aa 75 f3 59 91 08 ab ad 00 00 00 00 00 00 00 00 | .u.Y............
[ 8.973320] 0x0480 : 00 00 00 00 00 00 00 00 2f 74 61 72 67 65 74 00 | ......../target.
[ 8.973327] 0x0490 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973334] 0x04a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973340] 0x04b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973347] 0x04c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 03 | ................
[ 8.973353] 0x04d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973360] 0x04e0 : 08 00 00 00 00 00 00 00 00 00 00 00 2d 6c 0c c1 | ............-l..
[ 8.973367] 0x04f0 : 3d 1b 4e fa ba 5a 52 54 61 ed e0 d9 01 01 00 00 | =.N..ZRTa.......
[ 8.973373] 0x0500 : 0c 00 00 00 00 00 00 00 61 60 7d 61 0a f3 03 00 | ........a`}a....
[ 8.973380] 0x0510 : 04 00 00 00 00 00 00 00 00 00 00 00 fe 7d 00 00 | .............}..
[ 8.973387] 0x0520 : 02 82 67 00 fe 7d 00 00 fe 7d 00 00 02 02 68 00 | ..g..}...}....h.
[ 8.973394] 0x0530 : fc fb 00 00 04 04 00 00 02 82 68 00 00 00 00 00 | ..........h.....
[ 8.973400] 0x0540 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 | ................
[ 8.973407] 0x0550 : 00 00 00 00 00 00 00 00 00 00 00 00 20 00 20 00 | ............ . .
[ 8.973413] 0x0560 : 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973420] 0x0570 : 00 00 00 00 00 00 00 00 7a 9f 28 00 00 00 00 00 | ........z.(.....
[ 8.973426] 0x0580 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973433] 0x0590 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973440] 0x05a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973446] 0x05b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973453] 0x05c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973459] 0x05d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973466] 0x05e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973473] 0x05f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973479] 0x0600 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973485] 0x0610 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973492] 0x0620 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973498] 0x0630 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973505] 0x0640 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973512] 0x0650 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973518] 0x0660 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973524] 0x0670 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973531] 0x0680 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973538] 0x0690 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973544] 0x06a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973551] 0x06b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973557] 0x06c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973564] 0x06d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973571] 0x06e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973578] 0x06f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973584] 0x0700 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973591] 0x0710 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973597] 0x0720 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973604] 0x0730 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973610] 0x0740 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973616] 0x0750 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973623] 0x0760 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973630] 0x0770 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973636] 0x0780 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973642] 0x0790 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973649] 0x07a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973655] 0x07b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973662] 0x07c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973668] 0x07d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973675] 0x07e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973681] 0x07f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973687] 0x0800 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973694] 0x0810 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973700] 0x0820 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973707] 0x0830 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973714] 0x0840 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973720] 0x0850 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973726] 0x0860 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973733] 0x0870 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973739] 0x0880 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973746] 0x0890 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973753] 0x08a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973759] 0x08b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973766] 0x08c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973772] 0x08d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973779] 0x08e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973786] 0x08f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973792] 0x0900 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973798] 0x0910 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973805] 0x0920 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973811] 0x0930 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973818] 0x0940 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973825] 0x0950 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973831] 0x0960 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973838] 0x0970 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973844] 0x0980 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973851] 0x0990 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973857] 0x09a0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973864] 0x09b0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973870] 0x09c0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973876] 0x09d0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973883] 0x09e0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973889] 0x09f0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973895] 0x0a00 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973902] 0x0a10 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973908] 0x0a20 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973915] 0x0a30 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973921] 0x0a40 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973927] 0x0a50 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973934] 0x0a60 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973940] 0x0a70 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973947] 0x0a80 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973954] 0x0a90 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973960] 0x0aa0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973967] 0x0ab0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973973] 0x0ac0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973980] 0x0ad0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973986] 0x0ae0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973993] 0x0af0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.973999] 0x0b00 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974006] 0x0b10 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974012] 0x0b20 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974019] 0x0b30 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974025] 0x0b40 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974032] 0x0b50 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974038] 0x0b60 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974045] 0x0b70 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974051] 0x0b80 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974058] 0x0b90 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974064] 0x0ba0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974071] 0x0bb0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974077] 0x0bc0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974084] 0x0bd0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974090] 0x0be0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974097] 0x0bf0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974103] 0x0c00 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974110] 0x0c10 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974116] 0x0c20 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974123] 0x0c30 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974129] 0x0c40 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974136] 0x0c50 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974142] 0x0c60 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974149] 0x0c70 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974155] 0x0c80 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974161] 0x0c90 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974168] 0x0ca0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974174] 0x0cb0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974181] 0x0cc0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974187] 0x0cd0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974194] 0x0ce0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974200] 0x0cf0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974207] 0x0d00 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974213] 0x0d10 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974219] 0x0d20 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974226] 0x0d30 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974232] 0x0d40 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974239] 0x0d50 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974245] 0x0d60 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974251] 0x0d70 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974258] 0x0d80 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974265] 0x0d90 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974271] 0x0da0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974277] 0x0db0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974284] 0x0dc0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974290] 0x0dd0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974296] 0x0de0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974303] 0x0df0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974309] 0x0e00 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974316] 0x0e10 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974322] 0x0e20 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974329] 0x0e30 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974335] 0x0e40 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974342] 0x0e50 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974348] 0x0e60 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974355] 0x0e70 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974361] 0x0e80 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974368] 0x0e90 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974374] 0x0ea0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974381] 0x0eb0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974388] 0x0ec0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974394] 0x0ed0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974401] 0x0ee0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974407] 0x0ef0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974413] 0x0f00 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974420] 0x0f10 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974426] 0x0f20 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974434] 0x0f30 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974440] 0x0f40 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974446] 0x0f50 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974453] 0x0f60 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974459] 0x0f70 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974466] 0x0f80 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974472] 0x0f90 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974479] 0x0fa0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974485] 0x0fb0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974491] 0x0fc0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974498] 0x0fd0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974504] 0x0fe0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974511] 0x0ff0 : 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................
[ 8.974515] -------------------------------------------------
[ 8.992471] EXT4-fs (sda32): Root reserved blocks 136837
[ 8.994860] EXT4-fs (sda32): recovery complete
[ 8.995275] EXT4-fs (sda32): mounted filesystem with ordered data mode. Opts: (null)
[ 9.701156] sec_bat_set_misc_event: misc event before(0x0), after(0x4)
[ 9.701181] sec-battery battery: sec_bat_check_slowcharging_work:
[ 9.701187] sec_bat_misc_event_work: change misc event(0x0 --> 0x4)
[ 9.701197] sm5713_fg_get_property: psp = 0xd
[ 9.702509] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 9.704812] sm5713_cal_avg_vbat: batt_avgvoltage = 4251
[ 9.704819] sm5713_fg_get_property: psp = 0xe
[ 9.704823] sm5713_fg_get_property: psp = 0xe
[ 9.704827] sm5713_fg_get_property: psp = 0x14
[ 9.706112] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 9.706693] sm5713_fg_get_property: psp = 0x15
[ 9.706698] sm5713_fg_get_property: psp = 0x7a
[ 9.706703] sm5713_fg_get_property: psp = 0x7a
[ 9.706708] sm5713_fg_get_property: psp = 0x22
[ 9.706713] sec_bat_get_battery_info: Fail to set psy ((null))
[ 9.707749] sec-battery battery: sec_bat_get_value_by_adc:[2] Temp(260), Temp-ADC(1976)
[ 9.708931] sec-battery battery: sec_bat_get_value_by_adc:[6] Temp(306), Temp-ADC(1749)
[ 9.708938] sm5713_fg_get_property: psp = 0x34
[ 9.710522] sm5713-charger sm5713-charger: psy_chg_get_status: STATUS1(0x09), STATUS2(0x18), STATUS3(0x00)
[ 9.712142] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 9.714459] sm5713_cal_avg_vbat: batt_avgvoltage = 4249
[ 9.715482] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 9.716727] sm5713_vbatocv_check: mode change to mix RS auto mode
[ 9.719219] sm5713_cal_carc: <0 6 1 11 -1 1 6 1 9 1>, temp_fg = 216 ,p_curr_cal = 0x85, n_curr_cal = 0x79, batt_temp = 260
[ 9.720155] sm5713_cal_carc: <0 2 1 2 1 1 2 3 2 3>, p_curr_cal = 0x85, n_curr_cal = 0x79, mix_factor=0x146 ,curr_cal = 0x7985
[ 9.720159] sm5713_get_soc:
[ 9.721594] sm5713_fg_check_reg_init_need: SM5713_REG_FG_OP_STATUS : 0x10 , return FALSE NO init need
[ 9.722254] sm5713_get_soc: read = 0x63e7, soc = 999
[ 9.722264] sm5713_get_soc: batt_soc = 999, soc = 999
[ 9.726369] sm5713_fg_test_read: 0xA0=0x1400, 0xAC=0x20c3, 0xAD=0x2127, 0xAE=0x2215, 0xAF=0x2400, 0x28=0x01e0, 0x2F=0x0318, 0x01=0xc601, SM5713_ID=0x0001
[ 9.732211] sm5713_fg_test_read: 0xB0=0x0000, 0xBC=0x552a, 0xBD=0x5a1c, 0xBE=0x6400, 0xBF=0x6433, 0x85=0x823a, 0x86=0x0088, 0x87=0x82d1, 0x1F=0x0064, 0x94=0x0030
[ 9.732662] sm5713_update_all_value: chg_h=0, chg_f=0, chg_s=1, is_chg=0, ta_exist=1, v=4241, v_avg=4249, i=-356, i_avg=-437, ocv=4259, fg_t=216, b_t=260, cycle=0, soc=999, state=0x16
[ 9.732667] sm5713_fg_test_print: sm5713_fg_test_print
[ 9.732670] sm5713_fg_read_time: sm5713_fg_read_time
[ 9.827572] [FG_ALL] 00:0000,c601,0000,000e,0000,63e7,2213,21ef,82db,15a0,0000,21e1,0319,0480,3c8a,0100,01:0010,ffff,0003,0017,0000,7003,ffff,ffff,ffff,21ea,0a0a,0103,0004,ffff,0030,0064,02:04e1,03e6,ffff,0001,00a4,0146,3800,0078,01e0,0000,060a,0048,ffff,000e,1453,0318,03:1420,1420,1420,1422,1423,1423,1424,1425,143f,1441,1443,1445,1447,1448,144a,1540,04:141e,141f,1420,1421,1421,1422,1423,1424,143e,1440,1442,1444,1446,1448,144a,153e,05:0049,0049,004a,0048,004a,0049,0048,004b,004a,0049,0049,004b,0049,004a,004a,004d,06:cc4a,8c54,3381,0000,0000,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,8000,08:0016,8005,8006,ffff,8032,8314,0059,82d1,3378,3657,0000,0002,0000,ffff,ffff,ffff,09:0060,a000,0000,0000,0030,02e0,0100,0153,0000,0000,0000,0000,0325,0000,0000,ffff,0a:1400,1b85,1c88,1d5e,1d81,1d88,1dbf,1ddb,1df0,1e27,1e46,1e60,1e81,1ec5,1f06,1f80,0b:1faa,1feb,2018,2068,20c3,2127,2215,2400,0000,00de,02c0,0580,083f,0afe,107d,133c,
[ 9.828610] sm5713_update_all_value : temp = 0x60, t = 260
[ 9.828615] sm5713_fg_get_scaled_capacity: scaled capacity (99.9)
[ 9.828623] sec_bat_get_battery_info:Vnow(4241mV),Vavg(4251mV),Inow(-356mA),Iavg(-519mA),Isysavg(0mA),Imax(100mA),Ichg(100mA),SOC(99%),Tbat(260),Tusb(0),Tchg(306),Twpc(0)
[ 9.828645] sm5713-charger sm5713-charger: chg_set_wdt_tmr_reset: wdt kick
[ 9.832181] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x00],0x16[0xFF],
[ 9.832197] sm5713-charger: regmap: 0x17[0x12],0x18[0x80],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 9.835052] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x00],0x16[0xFF],
[ 9.835069] sm5713-charger: regmap: 0x17[0x12],0x18[0x80],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 9.835079] sec_bat_monitor_work: Status(Charging), mode(Normal), Health(Good), Cable(USB, USB, 1, 0), rp(1), level(100%), lcd(0), slate_mode(0), store_mode(0), HV(NONE, 0), sleep_mode(0), Cycle(-1)
[ 9.835095] sec-battery battery: sec_bat_set_polling: Polling time 20/30 sec.
[ 9.835575] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 9.835585] sm5713_fg_get_property: psp = 0x14
[ 9.836663] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 9.837448] sm5713_fg_get_property: psp = 0x15
[ 10.292853] nanohub-ipc 11980000.contexthub: chub is alive
[ 10.292899] nanohub-ipc 11980000.contexthub: contexthub_hw_reset done. contexthub status is 2
[ 10.292905] nanohub-ipc 11980000.contexthub: contexthub power-on
[ 10.292911] [SSP] queue_refresh_task( 316):
[ 10.293045] [SSP] refresh_task( 292):
[ 10.293050] [SSP] clean_pending_list( 191):
[ 10.293054] [SSP] initialize_mcu( 158):
[ 10.293058] [SSP] clean_pending_list( 191):
[ 10.293061] [SSP] initialize_mcu( 162): is_working = 1
[ 10.293067] [SSP] ssp_send_command( 237): cmd 4 type 255 subcmd 27 send_buf_len 0 timeout 1000
[ 10.293470] [SSP] state(0x50824f0012): 00101000010000010010011110000000000010010
[ 10.293484] [SSP] ssp_send_command( 237): cmd 4 type 255 subcmd 12 send_buf_len 0 timeout 1000
[ 10.293895] [SSP] MCU Firm Rev : New = 20052900
[ 10.293905] [SSP] select_accel_ops( 138):
[ 10.293910] [SSP] select_gyro_ops( 140):
[ 10.293914] [SSP] select_light_ops( 151):
[ 10.293917] [SSP] set_sensor_position( 397):
[ 10.293922] [SSP] ssp_send_command( 237): cmd 3 type 1 subcmd 26 send_buf_len 4 timeout 0
[ 10.293947] [SSP] set_sensor_position( 403): A : 0
[ 10.293951] [SSP] ssp_send_command( 237): cmd 3 type 4 subcmd 26 send_buf_len 4 timeout 0
[ 10.293960] nanohub-ipc: ipc_add_evt: irq:0 pending:0x1->0x0
[ 10.293970] nanohub-ipc: ipc_add_evt: pending irq wait: pend:0 irq 0 during 0 times
[ 10.293975] [SSP] set_sensor_position( 411): G : 0
[ 10.294011] [SSP]: gyro_open_calibration - Can't open calibration file -2
[ 10.294018] [SSP] ssp_send_command( 237): cmd 3 type 4 subcmd 35 send_buf_len 6 timeout 0
[ 10.294028] [SSP] Set temp gyro cal data 0, 0, 0
[ 10.294032] [SSP] Set gyro cal data 0, 0, 0
[ 10.294038] [SSP] ssp_send_command( 237): cmd 3 type 1 subcmd 35 send_buf_len 6 timeout 0
[ 10.294048] [SSP] Set accel cal data 0, 0, 0
[ 10.294051] [SSP]: set_light_coef - Skip this function!!!,light sensor is not connected(0x50824f0012)
[ 10.294055] [SSP] set_light_brightness( 653): Skip this function!!!,light sensor is not connected(0x50824f0012)
[ 10.294061] [SSP] set_light_ab_camera_hysteresis( 675): Skip this function!!!,light sensor is not connected(0x50824f0012)
[ 10.294067] [SSP] ssp_send_command( 237): cmd 3 type 255 subcmd 1 send_buf_len 0 timeout 0
[ 10.294077] [SSP] ssp_send_status( 366): command 0xd3
[ 10.294098] [SSP] report_scontext_data(4): 0x2, 0x1, 0xd5, 0x2
[ 10.294102] [SSP] report_scontext_notice_data( 377): reset
[ 13.029171] [SSP] debug_work_func( 269): FW(1):20052900, Sensor state: 0x50824f0012, En: 0x0, Reset cnt: 0, Comm fail: 0, Time out: 0 No event : 0
[ 14.171871] using random self ethernet address
[ 14.171881] using random host ethernet address
[ 14.194435] usb: enable_store: already disabled
[ 14.194579] Function stored : rndis
[ 14.194585] usb: functions_store: enable device[rndis]
[ 14.196489] gadget_dev_desc_UDC_store: +++
[ 14.246524] usb: usb_string_ids_tab --cdev(0x0000000000000000)->next_string_id=0
[ 14.246531] usb: usb_string_ids_tab --cdev(0x0000000000000000)->next_string_id=3
[ 14.246797] usb: usb_string_ids_tab --cdev(0x0000000000000000)->next_string_id=4
[ 14.246808] usb: gether_alloc_request qlen 2
[ 14.246811] usb:rndis_bind : rndis queue reqsest ret = 0 
[ 14.247034] usb: enable_store: Connect gadget: enabled=1, dev->enabled=0
[ 14.250457] IPv6: ADDRCONF(NETDEV_UP): rndis0: link is not ready
[ 15.279598] [mount-partitions.sh] Map dynamic partitions
[ 15.315207] [mount-partitions.sh] Dynamic partitions: /dev/mapper/dynpart-odm
/dev/mapper/dynpart-product
/dev/mapper/dynpart-system
/dev/mapper/dynpart-vendor
[ 15.315265] [mount-partitions.sh] Mount dynamic partitions
[ 15.332984] EXT4-fs (dm-2): mounted filesystem without journal. Opts: (null)
[ 15.333457] [mount-partitions.sh] mount: /dev/mapper/dynpart-system mounted on /system_root.
[ 15.335791] [mount-partitions.sh] 
[ 15.339088] [mount-partitions.sh] 
[ 15.353985] EXT4-fs (dm-1): mounted filesystem without journal. Opts: (null)
[ 15.354487] [mount-partitions.sh] mount: /dev/mapper/dynpart-vendor mounted on /vendor.
[ 15.360476] EXT4-fs (dm-3): mounted filesystem without journal. Opts: (null)
[ 15.360992] [mount-partitions.sh] mount: /dev/mapper/dynpart-odm mounted on /odm2.
[ 15.375514] EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null)
[ 15.375971] [mount-partitions.sh] mount: /dev/mapper/dynpart-product mounted on /product.
[ 15.378690] [mount-partitions.sh] 
[ 15.378755] [mount-partitions.sh] Mount metadata*
[ 15.385712] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 15.390366] EXT4-fs (sda24): Root reserved blocks 81
[ 15.391083] EXT4-fs (sda24): recovery complete
[ 15.391557] EXT4-fs (sda24): mounted filesystem with ordered data mode. Opts: (null)
[ 15.392045] [mount-partitions.sh] mount: /dev/sda24 mounted on /metadata.
[ 15.408491] EXT4-fs (sda32): re-mounted. Opts: (null)
[ 15.417229] preinit: (15.41) Welcome to Sailfish OS 4.3.0.12 (Suomenlinna)
[ 15.417301] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 stop done, WTCON = 5c00
[ 15.417314] s3c2410-wdt 10060000.watchdog_cl1: s3c2410wdt_multistage_wdt_start: count=0x0000b32b, wtcon=00005c3c
[ 15.417320] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 start, WTCON = 5c39
[ 15.417338] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 15.417344] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:12 UTC
[ 15.417355] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 stop done, WTCON = 5c18
[ 15.417479] preinit: (15.41) "Magic Close" /dev/watchdog with character 'V'
[ 15.425105] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:12(0x02)PM
[ 15.426365] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:12(0x02)PM
[ 15.427622] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:12(0x02)PM
[ 15.427628] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:13(0x02)PM
[ 15.637043] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 15.637124] s2mpu09_irq_thread: interrupt source(0x07)
[ 15.637135] s2mpu09_irq_thread: interrupt source(0x07)
[ 15.637271] s2mpu09_irq_thread: pmic interrupt(0x03, 0x14, 0x00, 0x00, 0x00)
[ 15.637285] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_alarm_irq:irq(191)
[ 15.638591] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:13(0x02)PM
[ 15.639897] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:13(0x02)PM
[ 15.639908] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:14(0x02)PM
[ 15.644377] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:13(0x02)PM
[ 15.649631] preinit: (15.64) set_system_time: : 0
[ 15.655114] preinit: (15.65) is_erase_needed: No : 0
[ 15.666574] preinit: (15.66) late.d/rich-core-preinit: : 0
[ 15.675094] preinit: (15.67) get_bootstate: USER : 0
[ 15.675253] preinit: (15.67) BOOTSTATE = USER
[ 15.676593] preinit: (15.67) Booting to default.target
[ 15.712023] SELinux: 8192 avtab hash slots, 24010 rules.
[ 15.716721] SELinux: 8192 avtab hash slots, 24010 rules.
[ 15.716735] SELinux: 1 users, 4 roles, 1519 types, 0 bools, 1 sens, 1024 cats
[ 15.716742] SELinux: 97 classes, 24010 rules
[ 15.717969] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy.
[ 15.718104] SELinux: the above unknown classes and permissions will be denied
[ 15.718119] SELinux: policy capability network_peer_controls=1
[ 15.718123] SELinux: policy capability open_perms=1
[ 15.718126] SELinux: policy capability extended_socket_class=1
[ 15.718129] SELinux: policy capability always_check_network=0
[ 15.718132] SELinux: policy capability cgroup_seclabel=0
[ 15.718135] SELinux: policy capability nnp_nosuid_transition=1
[ 15.718139] SELinux: Completing initialization.
[ 15.718141] SELinux: Setting up existing superblocks.
[ 15.816351] systemd[1]: Successfully loaded SELinux policy in 111.920ms.
[ 15.853337] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64
[ 15.853353] audit: kauditd hold queue overflow
[ 15.853366] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64
[ 15.853370] audit: kauditd hold queue overflow
[ 15.857219] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64
[ 15.857224] audit: kauditd hold queue overflow
[ 15.857233] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64
[ 15.857237] audit: kauditd hold queue overflow
[ 15.857280] systemd[1]: Relabelled /dev, /run and /sys/fs/cgroup in 14.177ms.
[ 15.859433] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64
[ 15.859438] audit: kauditd hold queue overflow
[ 15.862537] systemd[1]: systemd 238 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR -SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT -GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN -PCRE2 default-hierarchy=hybrid)
[ 15.864185] systemd[1]: Detected architecture arm64.
[ 15.889918] systemd[1]: Set hostname to <GalaxyTabS6LiteWifi>.
[ 15.919483] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.040490] systemd[1]: Unnecessary job for /dev/sda24 was removed.
[ 16.040515] systemd[1]: Unnecessary job for /dev/sda32 was removed.
[ 16.041371] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[ 16.041533] systemd[1]: Reached target Login Prompts.
[ 16.042116] systemd[1]: Listening on Journal Socket (/dev/log).
[ 16.042492] systemd[1]: Listening on Journal Audit Socket.
[ 16.042541] systemd[1]: Reached target Remote Encrypted Volumes.
[ 16.042814] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[ 16.042868] systemd[1]: Reached target Swap.
[ 16.043103] systemd[1]: Listening on udev Kernel Socket.
[ 16.043404] systemd[1]: Listening on udev Control Socket.
[ 16.043619] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[ 16.043665] systemd[1]: Reached target Local Encrypted Volumes.
[ 16.044026] systemd[1]: Listening on Journal Socket.
[ 16.046568] systemd[1]: Starting Remount Root and Kernel File Systems...
[ 16.047759] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.048691] systemd[1]: Mounting Kernel Debug File System...
[ 16.052690] systemd[1]: Starting Journal Service...
[ 16.053787] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.055207] systemd[1]: Starting Create Static Device Nodes in /dev...
[ 16.056276] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.057483] EXT4-fs (sda32): re-mounted. Opts: (null)
[ 16.057763] systemd[1]: Starting udev Coldplug all Devices...
[ 16.059503] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.060129] systemd[1]: Mounting FFS mount...
[ 16.060949] systemd[1]: Created slice User and Session Slice.
[ 16.061069] systemd[1]: Reached target Slices.
[ 16.067338] systemd[1]: Mounted Kernel Debug File System.
[ 16.071320] systemd[1]: dev-mtp.mount: Mount process exited, code=exited status=32
[ 16.071341] systemd[1]: dev-mtp.mount: Failed with result 'exit-code'.
[ 16.072911] systemd[1]: Failed to mount FFS mount.
[ 16.077973] systemd[1]: Started Create Static Device Nodes in /dev.
[ 16.094151] systemd[1]: Started Remount Root and Kernel File Systems.
[ 16.094474] systemd[1]: Reached target Local File Systems (Pre).
[ 16.096947] systemd[1]: Mounting /tmp...
[ 16.097214] systemd[1]: odm.mount: Directory /odm to mount over is not empty, mounting anyway.
[ 16.099146] systemd[1]: Mounting Droid mount for /odm...
[ 16.103292] systemd[1]: Starting udev Kernel Device Manager...
[ 16.106307] systemd[1]: Starting Load/Save Random Seed...
[ 16.106810] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.107943] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.109808] systemd[1]: Mounted /tmp.
[ 16.110162] systemd[1]: odm.mount: Mount process exited, code=exited status=32
[ 16.110179] systemd[1]: odm.mount: Failed with result 'exit-code'.
[ 16.111732] systemd[1]: Failed to mount Droid mount for /odm.
[ 16.119580] systemd[1]: Started Load/Save Random Seed.
[ 16.135509] systemd[1]: Started udev Kernel Device Manager.
[ 16.139638] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.396240] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 16.396254] sm5713_fg_get_property: psp = 0x14
[ 16.397092] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 16.397516] sm5713_fg_get_property: psp = 0x15
[ 16.462215] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 16.462232] sm5713_fg_get_property: psp = 0x14
[ 16.463542] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 16.463765] sm5713_fg_get_property: psp = 0x15
[ 16.517121] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.582457] systemd[1]: Started Journal Service.
[ 16.594454] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.612975] himax_tp spi6.0: [sec_input] [HXTP] himax_fb_register in
[ 16.613599] usb_notify: reserve_state_check booting delay finished
[ 16.613613] usb_notify: reserve_state_check event=vbus(1) enable=1
[ 16.613618] usb_notify: otg_notifier_callback event=vbus(1)
[ 16.613637] usb_notify: otg_notify_state+ event=vbus(1), enable=on
[ 16.614218] sm5713_muic_debug_reg_log DEV_TYPE[0x02 0x00] CNTL:0x34 MAN_SW:0x09 AFC_CNTL:0x00 AFC_TXD:0x00 AFC_STATUS:0x00 VBUS_VOL[0x00 0x00] attached_dev:1
[ 16.615592] sm5713_usbpd_debug_reg_log SYS_CT:0x1d CR_CT[4:0x92 5:0x00] CC_ST:0x21 CC_CT[1:0x80 3:0x80 7:0x00] PD_CT[1:0x03 4:0x00] RX_BUF_ST:0x04 PD_ST[0:0x04 3:0x00 4:0x07 5:0x03]
[ 16.616282] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.616495] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.619363] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.619558] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.619677] usb_notifier: exynos_set_peripheral usb attached
[ 16.619685] usb_notifier: check_usb_vbus_state vbus state = 1
[ 16.620530] usb_notifier: check_usb_vbus_state: get the 13200000.usb platform_device
[ 16.620549] usb_notify: otg_notify_state- event=vbus, cable=vbus
[ 16.620565] exynos-dwc3 13200000.usb: dwc3_exynos_rsw_work
[ 16.620573] dwc3 13200000.dwc3: Turn on gadget dwc3-gadget
[ 16.620579] dwc3 13200000.dwc3: Turn on LDO
[ 16.621067] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.621245] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.621772] exynos-dwc3 13200000.usb: dwc3_exynos_runtime_resume
[ 16.621798] dwc3 13200000.dwc3: dwc3_otg_start_gadget pm_runtime_get_sync = 0
[ 16.621993] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x3 / mask : 0x3
[ 16.622288] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x3
[ 16.622297] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x10003
[ 16.622306] exynos_usbdrd_utmi_init: +++
[ 16.622311] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_utmi_phy_isol] val : 0x3 / mask : 0x3
[ 16.622326] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] ++USB DEVCTRL reg 0x10003
[ 16.622332] phy_exynos_usbdrd 131d0000.phy: [exynos_usbdrd_usb_txco_enable] --USB DEVCTRL reg 0x10003
[ 16.623279] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.623478] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.623962] usb: phy_exynos_usb_v3p1_tune: hsp_tune=0xf36f3727
[ 16.624054] exynos_usbdrd_utmi_init: ---
[ 16.624060] phy_exynos_usbdrd 131f0000.phy: USB3.0 PHY is isolated...
[ 16.624083] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.624089] phy_exynos_usbdrd 131d0000.phy: exynos_usbdrd_utmi_tune: device=1
[ 16.624095] usb: phy_exynos_usb_v3p1_tune: hsp_tune=0xf36f3727
[ 16.624101] dwc3 13200000.dwc3: dwc3_core_init: max speed:3, hibernation:0, nr_scratch:0
[ 16.624114] dwc3 13200000.dwc3: dwc3_gadget_vbus_session: is_active = 1, softconnect = 0, vbus_session = 0
[ 16.624200] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.624543] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.624762] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.625475] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x0 link state = 0
[ 16.625573] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.625696] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.627360] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.627548] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.628597] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x5 link state = 5
[ 16.628815] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.628999] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.629462] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.629673] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.630010] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.630237] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.630798] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.631018] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.631598] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x3 link state = 3
[ 16.631614] usb_notify: get_usb_mode usb mode=2
[ 16.631685] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.631915] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.632362] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.632569] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.634674] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.634887] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.636985] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 16.637078] s2mpu09_irq_thread: interrupt source(0x01)
[ 16.637093] s2mpu09_irq_thread: interrupt source(0x01)
[ 16.637230] s2mpu09_irq_thread: pmic interrupt(0x00, 0x04, 0x00, 0x00, 0x00)
[ 16.637499] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.637704] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.638281] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.638489] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.638840] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.639045] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.639496] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.639705] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.640086] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.640317] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.641229] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.641420] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.643743] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.643937] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.644172] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.644288] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.644619] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.644809] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.645214] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.645426] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.645840] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.646049] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.646480] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.646668] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.647248] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.647457] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.647923] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.648116] exynos-ufs 13520000.ufs: Invalid bio:000000005b1f2e23
[ 16.656071] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.657645] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.666019] systemd-journald[3520]: Received request to flush runtime journal from PID 1
[ 16.672038] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.673332] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.675687] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.680184] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.692309] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.692912] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.694079] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.702994] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.703426] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.706300] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.706328] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.709899] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.710151] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 16.715321] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.715336] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.715469] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.716098] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.719217] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.719563] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.720983] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.721027] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.725490] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.725841] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.728187] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.730757] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.732234] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.732273] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.734847] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.737748] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.739194] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.743020] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.743180] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.745038] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.746782] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.748992] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.750318] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.753247] exynos-ufs 13520000.ufs: ufshcd_ioctl: User buffer is NULL!
[ 16.801272] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 16.801288] sm5713_fg_get_property: psp = 0x14
[ 16.801385] samsung-abox 14a50000.abox: SRAM firmware loaded
[ 16.801673] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 16.801871] sm5713_fg_get_property: psp = 0x15
[ 16.806947] samsung-abox 14a50000.abox: calliope_dram.bin is loaded
[ 16.810011] samsung-abox 14a50000.abox: abox_enable
[ 16.810025] samsung-abox 14a50000.abox: abox_request_cpu_gear(ab0cdefa, 1)
[ 16.810079] samsung-abox 14a50000.abox: pll clock: 1179648040
[ 16.810087] samsung-abox 14a50000.abox: audif clock: 24576000
[ 16.810093] samsung-abox 14a50000.abox: abox_cfg_gpio(default)
[ 16.810103] samsung-abox-gic 14af1000.abox_gic: abox_gic_init_gic
[ 16.810119] samsung-abox 14a50000.abox: abox_download_firmware
[ 16.810185] samsung-abox 14a50000.abox: pm qos request aud: req=1180000kHz ret=1180000kHz
[ 16.815215] samsung-abox 14a50000.abox: bootargs[0000000005320a43][0x22e00][init=ab0x vss=0]
[ 16.815246] samsung-abox 14a50000.abox: spkamp.bin is downloaded at area 1 offset 5251072
[ 16.815268] samsung-abox 14a50000.abox: AP_AUDIO_SLSI.bin is downloaded at area 1 offset 8323072
[ 16.815277] samsung-abox 14a50000.abox: APBargeIn_AUDIO_SLSI.bin is downloaded at area 1 offset 8306688
[ 16.815285] samsung-abox 14a50000.abox: param_ti.bin is downloaded at area 1 offset 6291456
[ 16.815290] samsung-abox 14a50000.abox: APBiBF_AUDIO_SLSI.bin is downloaded at area 1 offset 8318976
[ 16.815299] abox_cpu_power(1)
[ 16.815306] abox_cpu_enable(1)
[ 16.829440] samsung-abox 14a50000.abox: Calliope is ready to sing (version:rTB2)
[ 16.829476] samsung-abox 14a50000.abox: abox_request_cpu_gear(b00d, 3)
[ 16.829597] samsung-abox 14a50000.abox: abox_restore_data
[ 16.829636] samsung-abox 14a50000.abox: pm qos request aud: req=1859594496kHz ret=1180000kHz
[ 16.829645] samsung-abox 14a50000.abox: abox_request_cpu_gear(ab0cdefa, 12)
[ 16.829663] samsung-abox 14a50000.abox: abox_boot_done_work_func:release wake lock
[ 16.829791] samsung-abox 14a50000.abox: pm qos request aud: req=590000kHz ret=590000kHz
[ 16.839423] samsung-abox 14a50000.abox: abox_log_register_buffer_work_func(0)
[ 16.841112] dbmdx-codec dbmdx: dbmdx_set_active_interface: switched to interface#: 0
[ 16.841125] dbmdx-codec dbmdx: dbmdx_set_power_mode: would move BOOTING -> BOOTING (00 -> 00)
[ 16.841131] dbmdx-codec dbmdx: dbmdx_set_power_mode: has moved BOOTING -> BOOTING (00 -> 00)
[ 16.841135] dbmdx-codec dbmdx: dbmdx_switch_to_va_firmware: switching to VA firmware
[ 16.841139] dbmdx-codec dbmdx: dbmdx_va_firmware_ready
[ 16.850585] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(0, rd0, 0x4000)
[ 16.851272] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.851377] Exynos9610-audio sound: xclkout is enabled
[ 16.851792] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.852296] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.852826] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.859485] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(1, rd1, 0x4000)
[ 16.860188] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.860300] Exynos9610-audio sound: xclkout is enabled
[ 16.860739] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.861414] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.861923] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.869539] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(2, rd2, 0x4000)
[ 16.870244] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.870350] Exynos9610-audio sound: xclkout is enabled
[ 16.870678] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.871169] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.871711] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.879657] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(3, rd3, 0x4000)
[ 16.880396] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.880513] Exynos9610-audio sound: xclkout is enabled
[ 16.881269] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.881817] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.882344] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.890417] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(4, rd7, 0x4000)
[ 16.891179] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.891305] Exynos9610-audio sound: xclkout is enabled
[ 16.891834] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.892373] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.893282] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.899615] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(5, wr0, 0x4000)
[ 16.900379] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.900503] Exynos9610-audio sound: xclkout is enabled
[ 16.901172] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.901763] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.902335] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.909632] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(6, wr1, 0x4000)
[ 16.910355] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.910505] Exynos9610-audio sound: xclkout is enabled
[ 16.910950] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.911480] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.912033] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.919671] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(7, wr3, 0x4000)
[ 16.920418] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.920532] Exynos9610-audio sound: xclkout is enabled
[ 16.921218] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.921769] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.922315] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.929689] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(8, wr4, 0x4000)
[ 16.930430] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.930541] Exynos9610-audio sound: xclkout is enabled
[ 16.930964] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.931498] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.932046] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.941069] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(9, rd5, 0x4000)
[ 16.941753] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.941860] Exynos9610-audio sound: xclkout is enabled
[ 16.942327] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.942823] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.943334] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.948927] dbmdx-codec dbmdx: dbmdx_set_active_interface: switched to interface#: 0
[ 16.949180] dbmd_4_8-spi spi9.0: spi_set_speed Update SPI Max Speed to 4800000 Hz, bpw: 8, mode: 0
[ 16.949225] dbmdx-codec dbmdx: dbmdx_reset_set: 0==>gpio160
[ 16.949859] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(10, rd4, 0x4000)
[ 16.950565] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.950680] Exynos9610-audio sound: xclkout is enabled
[ 16.951116] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.951659] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.952175] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.953845] dwc3 13200000.dwc3: usb: dwc3_gadget_interrupt RESET
[ 16.954143] sec_bat_set_property: usb configured 100
[ 16.954158] sec_bat_set_current_event: current event before(0x40), after(0x40)
[ 16.954168] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(306), input_current(475)
[ 16.954176] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 16.954184] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 16.954191] sec_bat_set_charging_current: usb unconfigured
[ 16.959381] dbmdx-codec dbmdx: dbmdx_reset_release: 1==>gpio160
[ 16.960098] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(11, wr2, 0x4000)
[ 16.960799] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.960966] Exynos9610-audio sound: xclkout is enabled
[ 16.964005] usb: dwc3_gadget_conndone_interrupt speed:HS
[ 16.964020] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x0 link state = 0
[ 16.964790] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.965528] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.966030] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.970387] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(12, rd6, 0x4000)
[ 16.971135] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.971246] Exynos9610-audio sound: xclkout is enabled
[ 16.971672] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.972174] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.972709] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.989930] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(13, dec, 0x30000)
[ 16.990569] Exynos9610-audio sound: exynos9610_audio_probe
[ 16.990673] Exynos9610-audio sound: xclkout is enabled
[ 16.990994] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 16.991365] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 16.991633] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 16.999957] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(14, src, 0x30000)
[ 17.000571] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.000678] Exynos9610-audio sound: xclkout is enabled
[ 17.001448] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.001960] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.002401] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.009980] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(15, ef1, 0x4000)
[ 17.010588] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.010693] Exynos9610-audio sound: xclkout is enabled
[ 17.011017] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.011382] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.011654] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.019936] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(24, ef2, 0x8000)
[ 17.020585] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.020694] Exynos9610-audio sound: xclkout is enabled
[ 17.021126] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.021617] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.021925] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.025859] usb: GET_DES
[ 17.025951] usb: android_work: sent uevent USB_STATE=CONNECTED
[ 17.029941] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(25, ef3, 0x20000)
[ 17.030582] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.030686] Exynos9610-audio sound: xclkout is enabled
[ 17.031023] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.031425] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.031728] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.039957] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(26, dm1, 0x4000)
[ 17.040605] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.040718] Exynos9610-audio sound: xclkout is enabled
[ 17.041149] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.041624] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.041947] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.050012] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(27, dm2, 0x8000)
[ 17.050654] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.050763] Exynos9610-audio sound: xclkout is enabled
[ 17.051117] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.051549] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.051864] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.053306] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x5 link state = 5
[ 17.053816] dwc3 13200000.dwc3: usb: dwc3_gadget_interrupt RESET
[ 17.053835] usb: android_disconnect con(0), sw(1)
[ 17.053842] usb: android_disconnect schedule_work con(0) sw(1)
[ 17.053884] sec_bat_set_property: usb configured 100
[ 17.053892] sec_bat_set_current_event: current event before(0x40), after(0x40)
[ 17.053902] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(306), input_current(475)
[ 17.053910] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 17.053917] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 17.053924] sec_bat_set_charging_current: usb unconfigured
[ 17.053957] usb: android_work: sent uevent USB_STATE=DISCONNECTED
[ 17.055328] dbmd_4_8-spi spi9.0: spi_verify_chip_id: Chip ID was successfully verified: 0xdb80
[ 17.060020] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(28, dm3, 0x20000)
[ 17.060600] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.060709] Exynos9610-audio sound: xclkout is enabled
[ 17.060972] usb: dwc3_gadget_conndone_interrupt speed:HS
[ 17.060984] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x0 link state = 0
[ 17.061183] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.061682] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.062148] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.071203] EXT4-fs (sda26): mounted filesystem without journal. Opts: barrier=1
[ 17.073390] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(16, om0, 0x4000)
[ 17.074098] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.074212] Exynos9610-audio sound: xclkout is enabled
[ 17.074619] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.075154] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.075725] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.080083] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(17, om1, 0x4000)
[ 17.081037] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.081173] Exynos9610-audio sound: xclkout is enabled
[ 17.081679] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.082308] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.082902] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.083309] EXT4-fs (sda1): SEC reserved blocks 286
[ 17.083481] EXT4-fs (sda1): warning: maximal mount count reached, running e2fsck is recommended
[ 17.084046] EXT4-fs (sda1): recovery complete
[ 17.084511] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: noauto_da_alloc,discard,journal_checksum,data=ordered,errors=panic
[ 17.087814] EXT4-fs (sda27): mounted filesystem without journal. Opts: barrier=1
[ 17.090115] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(18, om2, 0x4000)
[ 17.090717] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.090820] Exynos9610-audio sound: xclkout is enabled
[ 17.091155] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.091618] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.092184] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.093006] EXT4-fs (sdd1): SEC reserved blocks 286
[ 17.093330] EXT4-fs (sdd1): mounted filesystem with ordered data mode. Opts: noauto_da_alloc,discard,journal_checksum,data=ordered,errors=panic
[ 17.100145] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(19, tx0, 0x4000)
[ 17.100763] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.100958] Exynos9610-audio sound: xclkout is enabled
[ 17.101443] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.101935] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.102380] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.107038] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.110146] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(20, fm0, 0x1e00)
[ 17.110843] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.110945] Exynos9610-audio sound: xclkout is enabled
[ 17.111269] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.111816] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.112531] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.115047] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.117807] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.120183] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(21, mc0, 0x4000)
[ 17.120763] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.121114] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.121229] Exynos9610-audio sound: xclkout is enabled
[ 17.121498] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.122046] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.122638] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.123176] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.130281] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(22, uou, 0x4000)
[ 17.131168] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.131285] Exynos9610-audio sound: xclkout is enabled
[ 17.133300] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.134012] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.134208] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.134749] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.139215] usb: GET_DES
[ 17.139325] usb: android_work: sent uevent USB_STATE=CONNECTED
[ 17.139401] usb: set_config_number single config num=0
[ 17.139413] usb: config_buf f->rndis
[ 17.139421] usb: set_interface_count next_interface_id=2
[ 17.139592] usb: set_config_number single config num=0
[ 17.139610] usb: config_buf f->rndis
[ 17.139620] usb: set_interface_count next_interface_id=2
[ 17.140250] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(23, uin, 0x4000)
[ 17.141135] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.141339] Exynos9610-audio sound: xclkout is enabled
[ 17.142123] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.142685] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.143260] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.143720] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.148253] configfs-gadget gadget: high-speed config #1: c
[ 17.148282] usb: set_config e rndis[0]
[ 17.148300] usb: set_config e rndis[1]
[ 17.148345] usb: SET_CON
[ 17.148353] usb: set_config_number single config num=0
[ 17.148424] IPv6: ADDRCONF(NETDEV_CHANGE): rndis0: link becomes ready
[ 17.148707] usb: android_work: sent uevent USB_STATE=CONFIGURED
[ 17.148750] sec_bat_set_property: usb configured 500
[ 17.148759] sec_bat_set_misc_event: misc event before(0x4), after(0x0)
[ 17.148805] sec_bat_misc_event_work: change misc event(0x4 --> 0x0)
[ 17.148814] sec_bat_set_current_event: current event before(0x40), after(0x0)
[ 17.148822] sec_bat_change_default_current: cable_type: 4 input: 475 output: 550
[ 17.148844] sm5713_fg_get_property: psp = 0xd
[ 17.148924] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(306), input_current(475)
[ 17.148956] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 17.148964] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 17.149020] sm5713-charger sm5713-charger: input limit changed [100mA] -> [475mA]
[ 17.149897] sm5713-charger sm5713-charger: charging current changed [100mA] -> [550mA]
[ 17.150282] samsung-abox 14a50000.abox: abox_request_cpu_gear(b00d, 12)
[ 17.150328] samsung-abox 14a50000.abox: abox_dump_register_buffer_work_func(30, arc, 0x4000)
[ 17.150398] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 17.150444] samsung-abox 14a50000.abox: pm qos request aud: req=0kHz ret=394000kHz
[ 17.150467] samsung-abox 14a50000.abox: pll clock: 26000000
[ 17.151546] Exynos9610-audio sound: exynos9610_audio_probe
[ 17.151691] Exynos9610-audio sound: xclkout is enabled
[ 17.152207] Exynos9610-audio sound: Failed to parse codec DAI for uaif: -517
[ 17.153055] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe:
[ 17.153622] snd-dbmdx-mach-drv snd-dbmdx-mach-drv: dbmdx_snd_probe: Defering DBMDX SND card probe, wait primary card...
[ 17.153792] sec_bat_set_charging_current: power(2375), input(475), charge(550)
[ 17.154445] sm5713_cal_avg_vbat: batt_avgvoltage = 4227
[ 17.154463] sm5713_fg_get_property: psp = 0xe
[ 17.154472] sm5713_fg_get_property: psp = 0xe
[ 17.154479] sm5713_fg_get_property: psp = 0x14
[ 17.154864] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 17.155055] sm5713_fg_get_property: psp = 0x15
[ 17.155065] sm5713_fg_get_property: psp = 0x7a
[ 17.155072] sm5713_fg_get_property: psp = 0x7a
[ 17.155083] sm5713_fg_get_property: psp = 0x22
[ 17.155091] sec_bat_get_battery_info: Fail to set psy ((null))
[ 17.155719] sec-battery battery: sec_bat_get_value_by_adc:[2] Temp(260), Temp-ADC(1973)
[ 17.156587] sec-battery battery: sec_bat_get_value_by_adc:[6] Temp(306), Temp-ADC(1751)
[ 17.156609] sm5713_fg_get_property: psp = 0x34
[ 17.157146] sm5713-charger sm5713-charger: psy_chg_get_status: STATUS1(0x09), STATUS2(0x18), STATUS3(0x00)
[ 17.157669] sm5713_voffset_cancel: <0 0 100 10> volt_cal = 0x8000, volt_slope = 0x8000, mohm_volt_cal = 0x0
[ 17.158358] sm5713_cal_avg_vbat: batt_avgvoltage = 4216
[ 17.158698] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 17.159310] sm5713_vbatocv_check: mode change to mix RS auto mode
[ 17.160265] sm5713_cal_carc: <0 6 1 11 -1 1 6 1 9 1>, temp_fg = 211 ,p_curr_cal = 0x85, n_curr_cal = 0x79, batt_temp = 260
[ 17.160819] sm5713_cal_carc: <0 2 1 2 1 1 2 3 2 3>, p_curr_cal = 0x85, n_curr_cal = 0x79, mix_factor=0x146 ,curr_cal = 0x7985
[ 17.160825] sm5713_get_soc:
[ 17.161456] sm5713_fg_check_reg_init_need: SM5713_REG_FG_OP_STATUS : 0x10 , return FALSE NO init need
[ 17.161674] sm5713_get_soc: read = 0x63e7, soc = 999
[ 17.161679] sm5713_get_soc: batt_soc = 999, soc = 999
[ 17.163477] sm5713_fg_test_read: 0xA0=0x1400, 0xAC=0x20c3, 0xAD=0x2127, 0xAE=0x2215, 0xAF=0x2400, 0x28=0x01e0, 0x2F=0x0318, 0x01=0xc601, SM5713_ID=0x0001
[ 17.165609] sm5713_fg_test_read: 0xB0=0x0000, 0xBC=0x552a, 0xBD=0x5a1c, 0xBE=0x6400, 0xBF=0x6433, 0x85=0x88a3, 0x86=0x03fc, 0x87=0x8ada, 0x1F=0x0064, 0x94=0x0030
[ 17.165865] sm5713_update_all_value: chg_h=0, chg_f=0, chg_s=1, is_chg=0, ta_exist=1, v=4170, v_avg=4216, i=-1375, i_avg=-850, ocv=4259, fg_t=211, b_t=260, cycle=0, soc=999, state=0x16
[ 17.165869] sm5713_fg_test_print: sm5713_fg_test_print
[ 17.165872] sm5713_fg_read_time: sm5713_fg_read_time
[ 17.189798] gadget_dev_desc_UDC_store: +++
[ 17.193419] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.194149] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.196225] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.201133] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.212843] [FG_ALL] 00:0000,c601,0000,000e,0000,63e7,2213,215d,8b00,1530,0000,2143,0319,0480,3c8a,0100,01:0010,ffff,0003,0017,0000,7003,ffff,ffff,ffff,215f,0a0a,0103,0004,ffff,0030,0064,02:04e1,03e6,ffff,0001,00a4,0146,3800,0078,01e0,0000,060a,0048,ffff,000e,1453,0318,03:1420,1420,1420,1422,1423,1423,1424,1425,143f,1441,1443,1445,1447,1448,144a,1540,04:141e,141f,1420,1421,1421,1422,1423,1424,143e,1440,1442,1444,1446,1448,144a,153e,05:0049,0049,004a,0048,004a,0049,0048,004b,004a,0049,0049,004b,0049,004a,004a,004d,06:cc4a,8c54,3381,0000,0000,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,ffff,8000,08:0016,8004,8004,ffff,80b6,88a3,03fc,8ada,3377,3655,0000,0002,0000,ffff,ffff,ffff,09:0060,a000,0000,0000,0030,02e0,0100,0153,0000,0000,0000,0000,0325,0000,0000,ffff,0a:1400,1b85,1c88,1d5e,1d81,1d88,1dbf,1ddb,1df0,1e27,1e46,1e60,1e81,1ec5,1f06,1f80,0b:1faa,1feb,2018,2068,20c3,2127,2215,2400,0000,00de,02c0,0580,083f,0afe,107d,133c,
[ 17.213379] sm5713_update_all_value : temp = 0x60, t = 260
[ 17.213394] sm5713_fg_get_scaled_capacity: scaled capacity (99.9)
[ 17.213406] sec_bat_get_battery_info:Vnow(4170mV),Vavg(4227mV),Inow(-1375mA),Iavg(-835mA),Isysavg(0mA),Imax(475mA),Ichg(550mA),SOC(99%),Tbat(260),Tusb(0),Tchg(306),Twpc(0)
[ 17.213439] sm5713-charger sm5713-charger: chg_set_wdt_tmr_reset: wdt kick
[ 17.214837] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x0F],0x16[0xFF],
[ 17.214852] sm5713-charger: regmap: 0x17[0x12],0x18[0x89],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 17.216230] sm5713-charger: regmap: 0x07[0xFC],0x08[0xBE],0x09[0x7B],0x0A[0xBF],0x0B[0xFF],0x0C[0xFE],0x0D[0x09],0x0E[0x18],0x0F[0x00],0x10[0x04],0x11[0x00],0x12[0x00],0x13[0x6C],0x14[0x05],0x15[0x0F],0x16[0xFF],
[ 17.216245] sm5713-charger: regmap: 0x17[0x12],0x18[0x89],0x19[0xFF],0x1A[0x64],0x1B[0x14],0x1C[0x8C],0x1D[0x18],0x1E[0x01],0x1F[0x00],0x20[0x00],0x21[0xFF],0x22[0x05],0x23[0x31],0x24[0xFF],0x25[0x00],0x26[0x40],
[ 17.216253] sec_bat_monitor_work: Status(Charging), mode(Normal), Health(Good), Cable(USB, USB, 1, 0), rp(1), level(100%), lcd(0), slate_mode(0), store_mode(0), HV(NONE, 0), sleep_mode(0), Cycle(-1)
[ 17.216266] sec-battery battery: sec_bat_set_polling: Polling time 30/30 sec.
[ 17.216438] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 17.216448] sm5713_fg_get_property: psp = 0x14
[ 17.216802] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 17.217231] sm5713_fg_get_property: psp = 0x15
[ 17.217562] lcd panel: dsim_panel_set_brightness: brightness: 127, 1389( 5 6d), lx: -1
[ 17.217574] lcd panel: dsim_panel_set_brightness: CABC dimming function on ++
[ 17.220062] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 17.220079] sm5713_fg_get_property: psp = 0x14
[ 17.220469] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 17.220663] sm5713_fg_get_property: psp = 0x15
[ 17.220804] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.231086] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 stop done, WTCON = 5c18
[ 17.231118] s3c2410-wdt 10060000.watchdog_cl1: s3c2410wdt_multistage_wdt_start: count=0x0000b32b, wtcon=00005c3c
[ 17.231124] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 start, WTCON = 5c39
[ 17.231161] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.231167] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:14 UTC
[ 17.231207] softdog: softdog_ping: 100
[ 17.231216] softdog: softdog_ping: 20
[ 17.231250] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.231255] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:14 UTC
[ 17.231261] softdog: softdog_ping: 20
[ 17.236490] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.236501] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:14 UTC
[ 17.236512] softdog: softdog_ping: 20
[ 17.239853] dwc3 13200000.dwc3: dwc3_gadget_pullup: pullup = 0, vbus = 1
[ 17.241119] dwc3 13200000.dwc3: gadget DCTL stop timeout, DSTS: 0x1235d1
[ 17.241195] usb: android_disconnect con(0), sw(1)
[ 17.241204] usb: android_disconnect schedule_work con(0) sw(1)
[ 17.241216] usb: gether_disconnect No of ZLPS (0)
[ 17.241377] usb: android_work: sent uevent USB_STATE=DISCONNECTED
[ 17.241398] usb: gether_free_request : 
[ 17.256458] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:14(0x02)PM
[ 17.258001] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:14(0x02)PM
[ 17.259264] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:14(0x02)PM
[ 17.260553] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:14(0x02)PM
[ 17.260560] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:15(0x02)PM
[ 17.276961] using random self ethernet address
[ 17.276973] using random host ethernet address
[ 17.281888] file system registered
[ 17.284110] lcd panel: dsim_panel_set_brightness: CABC dimming function on --
[ 17.288117] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.288130] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:14 UTC
[ 17.288140] softdog: softdog_ping: 20
[ 17.290934] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.290953] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:14 UTC
[ 17.290973] softdog: softdog_ping: 20
[ 17.293503] droid-hal-init: init first stage started!
[ 17.293947] droid-hal-init: Skipped setting INIT_AVB_VERSION (not in recovery mode)
[ 17.300770] lcd panel: dsim_panel_set_brightness: brightness: 126, 1378( 5 62), lx: -1
[ 17.317468] lcd panel: dsim_panel_set_brightness: brightness: 127, 1389( 5 6d), lx: -1
[ 17.320909] [keys] certify_cover_work certify_status : 0 (detach)
[ 17.336299] droid-hal-init: init second stage started!
[ 17.349016] [keys] flip_cover_work flip_status : 1 (open)
[ 17.366053] droid-hal-init: Using Android DT directory /proc/device-tree/firmware/android/
[ 17.368651] droid-hal-init: Couldn't load property file '/odm/etc/build.prop': open() failed: No such file or directory: No such file or directory
[ 17.369086] droid-hal-init: Couldn't load property file '/product_services/build.prop': open() failed: No such file or directory: No such file or directory
[ 17.369683] droid-hal-init: Couldn't load property file '/factory/factory.prop': open() failed: No such file or directory: No such file or directory
[ 17.370335] droid-hal-init: Setting product property ro.product.brand to 'samsung' (from ro.product.product.brand)
[ 17.370359] droid-hal-init: Setting product property ro.product.device to 'gta4xlwifi' (from ro.product.product.device)
[ 17.370380] droid-hal-init: Setting product property ro.product.manufacturer to 'samsung' (from ro.product.product.manufacturer)
[ 17.370398] droid-hal-init: Setting product property ro.product.model to 'SM-P610' (from ro.product.product.model)
[ 17.370414] droid-hal-init: Setting product property ro.product.name to 'gta4xlwifixx' (from ro.product.product.name)
[ 17.370485] droid-hal-init: Failed to umount /debug_ramdisk
[ 17.371188] droid-hal-init: Created socket '/dev/socket/property_service', mode 666, user 0, group 0
[ 17.372847] droid-hal-init: Forked subcontext for 'u:r:vendor_init:s0' with pid 3804
[ 17.373698] droid-hal-init: Forked subcontext for 'u:r:vendor_init:s0' with pid 3805
[ 17.373855] droid-hal-init: Parsing file /init.rc...
[ 17.374575] droid-hal-init: Added '/init.extraenv.arm64-v8a.rc' to import list
[ 17.374592] droid-hal-init: Added '/init.environ.rc' to import list
[ 17.374605] droid-hal-init: Added '/init.exynos9611.rc' to import list
[ 17.374626] droid-hal-init: Added '/vendor/etc/init/hw/init.exynos9611.rc' to import list
[ 17.374639] droid-hal-init: Added '/init.zygote64_32.rc' to import list
[ 17.375823] droid-hal-init: Parsing file /init.extraenv.arm64-v8a.rc...
[ 17.375853] droid-hal-init: Unable to read config file '/init.extraenv.arm64-v8a.rc': open() failed: No such file or directory
[ 17.375871] droid-hal-init: Parsing file /init.environ.rc...
[ 17.375889] droid-hal-init: Unable to read config file '/init.environ.rc': open() failed: No such file or directory
[ 17.375905] droid-hal-init: Parsing file /init.exynos9611.rc...
[ 17.375922] droid-hal-init: Unable to read config file '/init.exynos9611.rc': open() failed: No such file or directory
[ 17.376470] droid-hal-init: Parsing file /vendor/etc/init/hw/init.exynos9611.rc...
[ 17.376495] droid-hal-init: Unable to read config file '/vendor/etc/init/hw/init.exynos9611.rc': open() failed: No such file or directory
[ 17.376515] droid-hal-init: Parsing file /init.zygote64_32.rc...
[ 17.376532] droid-hal-init: Unable to read config file '/init.zygote64_32.rc': open() failed: No such file or directory
[ 17.377923] droid-hal-init: Parsing directory /usr/libexec/droid-hybris/system/etc/init...
[ 17.378377] droid-hal-init: Parsing file /usr/libexec/droid-hybris/system/etc/init/disabled_services.rc...
[ 17.379605] droid-hal-init: Parsing file /usr/libexec/droid-hybris/system/etc/init/ecclist.rc...
[ 17.380127] droid-hal-init: Parsing file /usr/libexec/droid-hybris/system/etc/init/hybris_extras.rc...
[ 17.380633] droid-hal-init: Parsing file /usr/libexec/droid-hybris/system/etc/init/servicemanager.rc...
[ 17.381539] droid-hal-init: Parsing directory /system/etc/init...
[ 17.382532] droid-hal-init: Parsing file /system/etc/init/adb_root.rc...
[ 17.383150] droid-hal-init: Parsing file /system/etc/init/android.hidl.allocator@1.0-service.rc...
[ 17.383743] droid-hal-init: Parsing file /system/etc/init/android.system.suspend@1.0-service.rc...
[ 17.384041] lcd panel: dsim_panel_set_brightness: brightness: 173, 1977( 7 b9), lx: -1
[ 17.384484] droid-hal-init: Parsing file /system/etc/init/apexd.rc...
[ 17.385242] droid-hal-init: Parsing file /system/etc/init/art_apex_boot_integrity.rc...
[ 17.385846] droid-hal-init: Parsing file /system/etc/init/ashmemd.rc...
[ 17.386458] droid-hal-init: Parsing file /system/etc/init/atrace.rc...
[ 17.387971] droid-hal-init: Parsing file /system/etc/init/atrace_userdebug.rc...
[ 17.387986] gadget_dev_desc_UDC_store: +++
[ 17.388517] droid-hal-init: Parsing file /system/etc/init/audioserver.rc...
[ 17.389296] droid-hal-init: /system/etc/init/audioserver.rc: 1: ignored duplicate definition of service 'audioserver'
[ 17.389428] droid-hal-init: Parsing file /system/etc/init/blank_screen.rc...
[ 17.390200] droid-hal-init: Parsing file /system/etc/init/bootanim.rc...
[ 17.390870] droid-hal-init: /system/etc/init/bootanim.rc: 1: ignored duplicate definition of service 'bootanim'
[ 17.390913] droid-hal-init: Parsing file /system/etc/init/bootstat-debug.rc...
[ 17.391433] droid-hal-init: Parsing file /system/etc/init/bootstat.rc...
[ 17.392229] droid-hal-init: Parsing file /system/etc/init/bpfloader.rc...
[ 17.393028] droid-hal-init: Parsing file /system/etc/init/cameraserver.rc...
[ 17.393717] droid-hal-init: /system/etc/init/cameraserver.rc: 1: ignored duplicate definition of service 'cameraserver'
[ 17.393760] droid-hal-init: Parsing file /system/etc/init/drmserver.rc...
[ 17.394375] droid-hal-init: Parsing file /system/etc/init/dumpstate.rc...
[ 17.395135] droid-hal-init: Parsing file /system/etc/init/flags_health_check.rc...
[ 17.395660] droid-hal-init: Parsing file /system/etc/init/gatekeeperd.rc...
[ 17.396246] droid-hal-init: Parsing file /system/etc/init/gpuservice.rc...
[ 17.396844] droid-hal-init: Parsing file /system/etc/init/gsid.rc...
[ 17.397577] droid-hal-init: Parsing file /system/etc/init/heapprofd.rc...
[ 17.398223] droid-hal-init: Parsing file /system/etc/init/hwservicemanager.rc...
[ 17.398776] droid-hal-init: Parsing file /system/etc/init/idmap2d.rc...
[ 17.399160] droid-hal-init: Parsing file /system/etc/init/incidentd.rc...
[ 17.399498] droid-hal-init: Parsing file /system/etc/init/init-debug.rc...
[ 17.399775] droid-hal-init: Parsing file /system/etc/init/init.gpscommon.rc...
[ 17.400028] droid-hal-init: Parsing file /system/etc/init/installd.rc...
[ 17.400349] droid-hal-init: /system/etc/init/installd.rc: 2: ignored duplicate definition of service 'installd'
[ 17.400504] droid-hal-init: Parsing file /system/etc/init/iorapd.rc...
[ 17.400673] lcd panel: dsim_panel_set_brightness: brightness: 180, 2067( 8 13), lx: -1
[ 17.401096] droid-hal-init: Parsing file /system/etc/init/keystore.rc...
[ 17.401558] droid-hal-init: Parsing file /system/etc/init/lineage-adb.rc...
[ 17.401873] droid-hal-init: Parsing file /system/etc/init/lineage-iosched.rc...
[ 17.402204] droid-hal-init: Parsing file /system/etc/init/lineage-radio.rc...
[ 17.402452] droid-hal-init: Parsing file /system/etc/init/lineage-ssh.rc...
[ 17.402677] droid-hal-init: Parsing file /system/etc/init/lineage-system.rc...
[ 17.402976] droid-hal-init: Parsing file /system/etc/init/lineage-updates.rc...
[ 17.403199] droid-hal-init: Parsing file /system/etc/init/lmkd.rc...
[ 17.403477] droid-hal-init: /system/etc/init/lmkd.rc: 1: ignored duplicate definition of service 'lmkd'
[ 17.403495] droid-hal-init: Parsing file /system/etc/init/logcatd.rc...
[ 17.403844] droid-hal-init: Parsing file /system/etc/init/logd.rc...
[ 17.404196] droid-hal-init: Parsing file /system/etc/init/logtagd.rc...
[ 17.404426] droid-hal-init: Parsing file /system/etc/init/lpdumpd.rc...
[ 17.404696] droid-hal-init: Parsing file /system/etc/init/mdnsd.rc...
[ 17.405009] droid-hal-init: Parsing file /system/etc/init/mediadrmserver.rc...
[ 17.405385] droid-hal-init: Parsing file /system/etc/init/mediaextractor.rc...
[ 17.405950] droid-hal-init: Parsing file /system/etc/init/mediametrics.rc...
[ 17.406601] droid-hal-init: Parsing file /system/etc/init/mediaserver.rc...
[ 17.407235] droid-hal-init: /system/etc/init/mediaserver.rc: 1: ignored duplicate definition of service 'media'
[ 17.407279] droid-hal-init: Parsing file /system/etc/init/mtpd.rc...
[ 17.407909] droid-hal-init: Parsing file /system/etc/init/netd.rc...
[ 17.408545] droid-hal-init: /system/etc/init/netd.rc: 1: ignored duplicate definition of service 'netd'
[ 17.408585] droid-hal-init: Parsing file /system/etc/init/perfetto.rc...
[ 17.409440] droid-hal-init: Parsing file /system/etc/init/racoon.rc...
[ 17.410077] droid-hal-init: Parsing file /system/etc/init/recovery-persist.rc...
[ 17.410605] droid-hal-init: Parsing file /system/etc/init/rss_hwm_reset.rc...
[ 17.411223] droid-hal-init: Parsing file /system/etc/init/servicemanager.rc...
[ 17.411851] droid-hal-init: /system/etc/init/servicemanager.rc: 1: ignored duplicate definition of service 'servicemanager'
[ 17.411892] droid-hal-init: Parsing file /system/etc/init/statsd.rc...
[ 17.412516] droid-hal-init: Parsing file /system/etc/init/storaged.rc...
[ 17.413075] droid-hal-init: /system/etc/init/storaged.rc: 1: ignored duplicate definition of service 'storaged'
[ 17.413102] droid-hal-init: Parsing file /system/etc/init/surfaceflinger.rc...
[ 17.413518] droid-hal-init: /system/etc/init/surfaceflinger.rc: 1: ignored duplicate definition of service 'surfaceflinger'
[ 17.413537] droid-hal-init: Parsing file /system/etc/init/tombstoned.rc...
[ 17.413830] droid-hal-init: Parsing file /system/etc/init/traceur.rc...
[ 17.414073] droid-hal-init: Parsing file /system/etc/init/uncrypt.rc...
[ 17.414448] droid-hal-init: Parsing file /system/etc/init/usbd.rc...
[ 17.414725] droid-hal-init: Parsing file /system/etc/init/vdc.rc...
[ 17.414966] droid-hal-init: Parsing file /system/etc/init/vold.rc...
[ 17.415233] droid-hal-init: /system/etc/init/vold.rc: 3: ignored duplicate definition of service 'vold'
[ 17.415250] droid-hal-init: Parsing file /system/etc/init/wait_for_keymaster.rc...
[ 17.415517] droid-hal-init: Parsing file /system/etc/init/wifi-events.rc...
[ 17.415814] droid-hal-init: Parsing file /system/etc/init/wificond.rc...
[ 17.416096] droid-hal-init: /system/etc/init/wificond.rc: 1: ignored duplicate definition of service 'wificond'
[ 17.416161] droid-hal-init: Parsing file /product/etc/init...
[ 17.416182] droid-hal-init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[ 17.416197] droid-hal-init: Parsing file /product_services/etc/init...
[ 17.416216] droid-hal-init: Unable to read config file '/product_services/etc/init': open() failed: No such file or directory
[ 17.416231] droid-hal-init: Parsing file /odm/etc/init...
[ 17.416247] droid-hal-init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[ 17.416263] droid-hal-init: Parsing directory /vendor/etc/init...
[ 17.416521] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.audio@2.0-service.rc...
[ 17.417055] droid-hal-init: /vendor/etc/init/android.hardware.audio@2.0-service.rc: 1: ignored duplicate definition of service 'vendor.audio-hal-2-0'
[ 17.417073] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.bluetooth@1.0-service.rc...
[ 17.417334] lcd panel: dsim_panel_set_brightness: brightness: 193, 2234( 8 ba), lx: -1
[ 17.417638] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.cas@1.1-service.rc...
[ 17.417954] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.configstore@1.1-service.rc...
[ 17.418227] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.drm@1.0-service.rc...
[ 17.419018] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.drm@1.2-service.clearkey.rc...
[ 17.420272] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.drm@1.2-service.widevine.rc...
[ 17.423600] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.gatekeeper@1.0-service.rc...
[ 17.424176] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.graphics.allocator@2.0-service.rc...
[ 17.424693] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.graphics.composer@2.2-service.rc...
[ 17.425034] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.health@2.0-service.rc...
[ 17.425336] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.keymaster@4.0-service.samsung.rc...
[ 17.425631] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.light@2.0-service.samsung.rc...
[ 17.425996] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.media.omx@1.0-service.rc...
[ 17.426318] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.memtrack@1.0-service.rc...
[ 17.426602] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.power@1.3-service.samsung-libperfmgr.rc...
[ 17.427314] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.sensors@1.0-service.rc...
[ 17.427630] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.thermal@2.0-service.samsung.rc...
[ 17.428014] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.usb@1.1-service.exynos9611.rc...
[ 17.428316] droid-hal-init: Parsing file /vendor/etc/init/android.hardware.wifi@1.0-service.rc...
[ 17.428610] droid-hal-init: Parsing file /vendor/etc/init/hostapd.android.rc...
[ 17.429111] droid-hal-init: Parsing file /vendor/etc/init/init.baseband.rc...
[ 17.429370] droid-hal-init: Parsing file /vendor/etc/init/init.exynos9611.rc...
[ 17.429979] droid-hal-init: Added '/vendor/etc/init/hw/init.exynos9611.root.rc' to import list
[ 17.431381] droid-hal-init: Parsing file /vendor/etc/init/hw/init.exynos9611.root.rc...
[ 17.432176] droid-hal-init: Added '/prism/etc/init/init.rc' to import list
[ 17.433983] lcd panel: dsim_panel_set_brightness: brightness: 198, 2298( 8 fa), lx: -1
[ 17.434447] droid-hal-init: Parsing file /prism/etc/init/init.rc...
[ 17.434705] droid-hal-init: /prism/etc/init/init.rc: 9: Invalid keyword 'oem_key_update'
[ 17.434733] droid-hal-init: Parsing file /vendor/etc/init/init.exynos9611.usb.rc...
[ 17.438021] usb: usb_string_ids_tab --cdev(0x0000000000000000)->next_string_id=0
[ 17.438032] usb: usb_string_ids_tab --cdev(0x0000000000000000)->next_string_id=3
[ 17.438317] droid-hal-init: Parsing file /vendor/etc/init/init.gps.rc...
[ 17.438355] usb: usb_string_ids_tab --cdev(0x0000000000000000)->next_string_id=4
[ 17.438381] usb: gether_alloc_request qlen 20
[ 17.438385] usb:rndis_bind : rndis queue reqsest ret = 0 
[ 17.438409] dwc3 13200000.dwc3: dwc3_gadget_pullup: pullup = 1, vbus = 1
[ 17.438435] phy_exynos_usbdrd 131d0000.phy: exynos_usbdrd_utmi_tune: device=1
[ 17.438441] usb: phy_exynos_usb_v3p1_tune: hsp_tune=0xf36f3727
[ 17.439277] droid-hal-init: Parsing file /vendor/etc/init/init.vendor.rilcommon.rc...
[ 17.439748] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x0 link state = 0
[ 17.440324] droid-hal-init: Parsing file /vendor/etc/init/teegris_v3.rc...
[ 17.440776] droid-hal-init: Parsing file /vendor/etc/init/vendor.lineage.touch@1.0-service.samsung.rc...
[ 17.441062] droid-hal-init: Parsing file /vendor/etc/init/vendor.lineage.trust@1.0-service.rc...
[ 17.441347] droid-hal-init: Parsing file /vendor/etc/init/vendor.samsung.hardware.camera.provider@3.0-service.rc...
[ 17.441793] droid-hal-init: Parsing file /vendor/etc/init/vendor.samsung.hardware.gnss@2.0-service.rc...
[ 17.442131] droid-hal-init: Parsing file /vendor/etc/init/vendor.samsung.hardware.security.widevine.keyprovisioning@1.0-service.rc...
[ 17.442450] droid-hal-init: Parsing file /vendor/etc/init/vendor.samsung_slsi.hardware.ExynosHWCServiceTW@1.0-service.rc...
[ 17.442756] droid-hal-init: Parsing file /vendor/etc/init/vendor.samsung_slsi.hardware.configstore@1.0-service.rc...
[ 17.442807] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x5 link state = 5
[ 17.443039] droid-hal-init: Parsing file /vendor/etc/init/vndservicemanager.rc...
[ 17.443309] droid-hal-init: Parsing file /vendor/etc/init/wifi.rc...
[ 17.444075] droid-hal-init: Parsing file /vendor/etc/init/wifi_slsi.rc...
[ 17.445778] droid-hal-init: processing action (SetupCgroups) from (<Builtin Action>:0)
[ 17.445837] droid-hal-init: processing action (early-init) from (/init.rc:22)
[ 17.445868] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x3 link state = 3
[ 17.445882] usb_notify: get_usb_mode usb mode=2
[ 17.446138] droid-hal-init: starting service 'apexd-bootstrap'...
[ 17.448141] droid-hal-init: SVC_EXEC service 'apexd-bootstrap' pid 3817 (uid 0 gid 1000+0 context default) started; waiting...
[ 17.450639] lcd panel: dsim_panel_set_brightness: brightness: 198, 2298( 8 fa), lx: -1
[ 17.455469] IPv6: ADDRCONF(NETDEV_UP): rndis0: link is not ready
[ 17.467285] lcd panel: dsim_panel_set_brightness: brightness: 197, 2285( 8 ed), lx: -1
[ 17.483968] lcd panel: dsim_panel_set_brightness: brightness: 198, 2298( 8 fa), lx: -1
[ 17.485416] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 17.485430] sm5713_fg_get_property: psp = 0x14
[ 17.486320] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 17.486543] apexd: Bootstrap subcommand detected
[ 17.486770] sm5713_fg_get_property: psp = 0x15
[ 17.489812] sec_bat_get_property cable type = 4 sleep_mode = 0
[ 17.489826] sm5713_fg_get_property: psp = 0x14
[ 17.490242] sm5713_adabt_full_offset: curr_off=0, aux_stat=2e0, flag_charge_health=0, flag_chg_status=1, flag_full_charge=0
[ 17.490445] sm5713_fg_get_property: psp = 0x15
[ 17.491560] decon: decon_notifier: blank_mode: 0, 10, + UNBLANK , EARLY_EVENT_BLANK
[ 17.491601] himax_tp spi6.0: [sec_input] [HXTP] fb_notifier_callback event: 10, blank: 0
[ 17.491609] decon: decon_blank + blank_mode: 0, decon-0 UNBLANK mode: 0 type (0: DSI, 1: eDP, 2:DP, 3: WB)
[ 17.491714] decon: decon-0 decon_enable +
[ 17.491718] decon: _decon_enable decon-0 already on(INIT) state
[ 17.491723] dsim: dsim-0 dsim_enable already ON state
[ 17.491727] decon: decon-0 decon_enable - (state:INIT -> ON)
[ 17.491730] decon: decon_blank - blank_mode: 0, 0
[ 17.492279] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.492292] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:14 UTC
[ 17.492309] softdog: softdog_ping: 20
[ 17.494081] apexd: Scanning /system/apex for embedded keys
[ 17.494682] apexd: Scanning /product/apex for embedded keys
[ 17.494716] apexd: ... does not exist. Skipping
[ 17.494743] apexd: Scanning /system/apex looking for APEX packages.
[ 17.494831] apexd: Found /system/apex/com.android.runtime.release
[ 17.495301] apexd: Successfully bind-mounted flattened package /system/apex/com.android.runtime.release on /apex/com.android.runtime@1
[ 17.495412] apexd: Found /system/apex/com.android.media
[ 17.495529] apexd: Skipped when bootstrapping
[ 17.495555] apexd: Found /system/apex/com.android.media.swcodec
[ 17.495661] apexd: Skipped when bootstrapping
[ 17.495687] apexd: Found /system/apex/com.android.resolv
[ 17.495786] apexd: Skipped when bootstrapping
[ 17.495811] apexd: Found /system/apex/com.android.tzdata
[ 17.496239] apexd: Successfully bind-mounted flattened package /system/apex/com.android.tzdata on /apex/com.android.tzdata@290000000
[ 17.496345] apexd: Found /system/apex/com.android.conscrypt
[ 17.496468] apexd: Skipped when bootstrapping
[ 17.496503] apexd: Activated 6 packages. Skipped: 0
[ 17.496529] apexd: Bootstrapping done
[ 17.498172] droid-hal-init: Service 'apexd-bootstrap' (pid 3817) exited with status 0 waiting took 0.051000 seconds
[ 17.498558] droid-hal-init: processing action (early-init) from (/vendor/etc/init/init.exynos9611.rc:3)
[ 17.500594] lcd panel: dsim_panel_set_brightness: brightness: 198, 2298( 8 fa), lx: -1
[ 17.500605] lcd panel: fb_notifier_callback: 0
[ 17.500609] lcd panel: hx83102e_displayon_late
[ 17.501057] droid-hal-init: Command 'mkdir /mnt/vendor/cpefs 0771 radio system' action=early-init (/vendor/etc/init/init.exynos9611.rc:5) took 1ms and failed: fchmodat() failed: Read-only file system
[ 17.501760] droid-hal-init: processing action (wait_for_coldboot_done) from (<Builtin Action>:0)
[ 17.501795] droid-hal-init: wait for '/dev/.coldboot_done' took 0ms
[ 17.502322] droid-hal-init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[ 17.502352] droid-hal-init: /dev/hw_random not found
[ 17.502375] droid-hal-init: processing action (SetMmapRndBits) from (<Builtin Action>:0)
[ 17.503001] droid-hal-init: processing action (SetKptrRestrict) from (<Builtin Action>:0)
[ 17.503091] droid-hal-init: processing action (KeychordInit) from (<Builtin Action>:0)
[ 17.503260] droid-hal-init: EVIOCSMASK not supported: Invalid argument
[ 17.503621] droid-hal-init: processing action (console_init) from (<Builtin Action>:0)
[ 17.503662] droid-hal-init: processing action (init) from (/init.rc:46)
[ 17.526422] Registered swp emulation handler
[ 17.527026] droid-hal-init: starting service 'logd'...
[ 17.528192] droid-hal-init: Created socket '/dev/socket/logd', mode 666, user 1036, group 1036
[ 17.528309] droid-hal-init: Created socket '/dev/socket/logdr', mode 666, user 1036, group 1036
[ 17.528395] droid-hal-init: Created socket '/dev/socket/logdw', mode 222, user 1036, group 1036
[ 17.528431] droid-hal-init: starting service 'servicemanager'...
[ 17.528545] droid-hal-init: Opened file '/proc/kmsg', flags 0
[ 17.528625] droid-hal-init: Opened file '/dev/kmsg', flags 1
[ 17.530453] droid-hal-init: starting service 'hwservicemanager'...
[ 17.532818] droid-hal-init: starting service 'vndservicemanager'...
[ 17.534612] droid-hal-init: processing action (init) from (/system/etc/init/audioserver.rc:20)
[ 17.534748] droid-hal-init: processing action (init) from (/system/etc/init/lineage-iosched.rc:1)
[ 17.535037] droid-hal-init: processing action (init) from (/system/etc/init/lineage-system.rc:2)
[ 17.535064] droid-hal-init: processing action (init) from (/vendor/etc/init/init.baseband.rc:1)
[ 17.542154] droid-hal-init: processing action (init) from (/vendor/etc/init/init.exynos9611.rc:9)
[ 17.559433] logd.auditd: start
[ 17.559453] logd.klogd: 17554590410
[ 17.573259] droid-hal-init: starting service 'watchdogd'...
[ 17.574804] droid-hal-init: processing action (init) from (/vendor/etc/init/hw/init.exynos9611.root.rc:3)
[ 17.581506] watchdogd: watchdogd started (interval 10, margin 20)!
[ 17.581555] watchdogd: Failed to open /dev/watchdog: Device or resource busy
[ 17.582112] droid-hal-init: Service 'watchdogd' (pid 3830) exited with status 1
[ 17.583023] droid-hal-init: processing action (init) from (/vendor/etc/init/init.exynos9611.usb.rc:1)
[ 17.583613] droid-hal-init: Command 'mkdir /config/usb_gadget/g1/configs/b.1' action=init (/vendor/etc/init/init.exynos9611.usb.rc:5) took 0ms and failed: mkdir() failed: Device or resource busy
[ 17.583848] lcd panel: dsim_panel_set_brightness: brightness: 197, 2285( 8 ed), lx: -1
[ 17.588164] using random self ethernet address
[ 17.588173] using random host ethernet address
[ 17.588438] conn_gadget_setup
[ 17.593980] droid-hal-init: processing action (StartBoringSslSelfTest) from (<Builtin Action>:0)
[ 17.594830] droid-hal-init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[ 17.594899] droid-hal-init: /dev/hw_random not found
[ 17.594929] droid-hal-init: processing action (InitBinder) from (<Builtin Action>:0)
[ 17.595157] droid-hal-init: processing action (late-init) from (/init.rc:328)
[ 17.595233] droid-hal-init: processing action (late-init) from (/system/etc/init/atrace.rc:3)
[ 17.600503] lcd panel: dsim_panel_set_brightness: brightness: 189, 2182( 8 86), lx: -1
[ 17.601025] droid-hal-init: processing action (queue_property_triggers) from (<Builtin Action>:0)
[ 17.601065] droid-hal-init: processing action (ready) from (/init.rc:887)
[ 17.601108] droid-hal-init: starting service 'droid_init_done'...
[ 17.602950] droid-hal-init: processing action (early-fs) from (/vendor/etc/init/hw/init.exynos9611.root.rc:65)
[ 17.603483] droid-hal-init: processing action (fs) from (/system/etc/init/logd.rc:27)
[ 17.603670] droid-hal-init: processing action (fs) from (/system/etc/init/wifi-events.rc:17)
[ 17.604046] droid-hal-init: processing action (fs) from (/vendor/etc/init/init.exynos9611.rc:491)
[ 17.604382] droid-hal-init: Parsing file /product/etc/init...
[ 17.604405] droid-hal-init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[ 17.604419] droid-hal-init: Parsing file /product_services/etc/init...
[ 17.604441] droid-hal-init: Unable to read config file '/product_services/etc/init': open() failed: No such file or directory
[ 17.604455] droid-hal-init: Parsing file /odm/etc/init...
[ 17.604472] droid-hal-init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[ 17.604606] droid-hal-init: wait for '/dev/block/platform/13520000.ufs/by-name/sec_efs' took 0ms
[ 17.604674] droid-hal-init: Untracked pid 3837 exited with status 0
[ 17.609438] droid-hal-init: Command 'chown radio system /mnt/vendor/cpefs' action=fs (/vendor/etc/init/init.exynos9611.rc:509) took 0ms and failed: lchown() failed: Read-only file system
[ 17.609528] droid-hal-init: Command 'chmod 0771 /mnt/vendor/cpefs' action=fs (/vendor/etc/init/init.exynos9611.rc:510) took 0ms and failed: fchmodat() failed: Read-only file system
[ 17.613721] dwc3 13200000.dwc3: usb: dwc3_gadget_interrupt RESET
[ 17.613749] usb: android_disconnect con(0), sw(0)
[ 17.613756] usb: android_disconnect schedule_work con(0) sw(0)
[ 17.613799] sec_bat_set_property: usb configured 100
[ 17.613807] sec_bat_set_current_event: current event before(0x0), after(0x40)
[ 17.613816] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(306), input_current(475)
[ 17.613824] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 17.613831] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 17.613837] sec_bat_set_charging_current: usb unconfigured
[ 17.613849] sm5713-charger sm5713-charger: input limit changed [475mA] -> [100mA]
[ 17.613899] usb: android_work: did not send uevent (0 0 0000000000000000)
[ 17.614288] sm5713-charger sm5713-charger: charging current changed [550mA] -> [100mA]
[ 17.614582] sec_bat_set_charging_current: power(500), input(100), charge(100)
[ 17.617142] lcd panel: dsim_panel_set_brightness: brightness: 187, 2157( 8 6d), lx: -1
[ 17.623981] usb: dwc3_gadget_conndone_interrupt speed:HS
[ 17.623997] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x0 link state = 0
[ 17.633805] lcd panel: dsim_panel_set_brightness: brightness: 187, 2157( 8 6d), lx: -1
[ 17.633821] decon: decon_abd_pin_enable: already enabled irq_enable: 1
[ 17.633827] decon: decon_notifier: blank_mode: 0, 09, - UNBLANK , EVENT_BLANK , 142
[ 17.633834] himax_tp spi6.0: [sec_input] [HXTP] fb_notifier_callback event: 9, blank: 0
[ 17.633841] himax_tp spi6.0: [sec_input] [HXTP] himax_common_resume: enter
[ 17.633847] himax_tp spi6.0: [sec_input] [HXTP] himax_chip_common_resume: enter
[ 17.633852] himax_tp spi6.0: [sec_input] [HXTP] himax_chip_common_resume: It had entered resume, skip this step
[ 17.633857] himax_tp spi6.0: [sec_input] [HXTP] himax_chip_common_resume: END
[ 17.636948] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 17.637032] s2mpu09_irq_thread: interrupt source(0x01)
[ 17.637045] s2mpu09_irq_thread: interrupt source(0x01)
[ 17.637204] s2mpu09_irq_thread: pmic interrupt(0x00, 0x14, 0x00, 0x00, 0x00)
[ 17.637221] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_alarm_irq:irq(191)
[ 17.638607] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:15(0x02)PM
[ 17.639963] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:15(0x02)PM
[ 17.639984] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:16(0x02)PM
[ 17.640536] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.643719] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.643980] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:15(0x02)PM
[ 17.645819] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:15(0x02)PM
[ 17.646131] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 17.646150] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:15 UTC
[ 17.646173] softdog: softdog_ping: 20
[ 17.646669] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.650456] lcd panel: dsim_panel_set_brightness: brightness: 185, 2131( 8 53), lx: -1
[ 17.650769] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.650970] droid-hal-init: processing action (fs) from (/prism/etc/init/init.rc:1)
[ 17.652350] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.654662] type=1403 audit(1635777373.163:2): policy loaded auid=4294967295 ses=4294967295
[ 17.655454] type=1403 audit(1635777373.163:2): policy loaded auid=4294967295 ses=4294967295
[ 17.655493] type=1400 audit(1635777373.163:3): avc: denied { getattr } for comm="systemd" name="systemd" dev="sda32" ino=2253310 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.657383] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.657984] type=1400 audit(1635777373.163:3): avc: denied { getattr } for comm="systemd" name="systemd" dev="sda32" ino=2253310 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.658023] type=1400 audit(1635777373.163:4): avc: denied { compute_create } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:object_r:kernel:s0 tclass=security permissive=1
[ 17.658320] type=1400 audit(1635777373.163:4): avc: denied { compute_create } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:object_r:kernel:s0 tclass=security permissive=1
[ 17.658359] type=1400 audit(1635777373.163:5): avc: denied { setcurrent } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 17.658566] type=1400 audit(1635777373.163:5): avc: denied { setcurrent } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 17.658608] type=1400 audit(1635777373.163:6): avc: denied { dyntransition } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 17.658819] type=1400 audit(1635777373.163:6): avc: denied { dyntransition } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 17.658863] type=1400 audit(1635777373.163:7): avc: denied { write } for comm="systemd" name="kmsg" dev="devtmpfs" ino=3080 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.659075] type=1400 audit(1635777373.163:7): avc: denied { write } for comm="systemd" name="kmsg" dev="devtmpfs" ino=3080 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.659118] type=1400 audit(1635777373.163:8): avc: denied { open } for comm="systemd" path="/dev/kmsg" dev="devtmpfs" ino=3080 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.659326] type=1400 audit(1635777373.163:8): avc: denied { open } for comm="systemd" path="/dev/kmsg" dev="devtmpfs" ino=3080 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.659370] type=1400 audit(1635777373.167:9): avc: denied { read } for comm="systemd" name="file_contexts" dev="sda32" ino=2277481 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.659587] type=1400 audit(1635777373.167:9): avc: denied { read } for comm="systemd" name="file_contexts" dev="sda32" ino=2277481 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.659630] type=1400 audit(1635777373.167:10): avc: denied { open } for comm="systemd" path="/etc/selinux/minimum/contexts/files/file_contexts" dev="sda32" ino=2277481 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.659879] type=1400 audit(1635777373.167:10): avc: denied { open } for comm="systemd" path="/etc/selinux/minimum/contexts/files/file_contexts" dev="sda32" ino=2277481 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.659924] type=1400 audit(1635777373.167:11): avc: denied { sys_time } for comm="systemd" capability=25 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=1
[ 17.660140] type=1400 audit(1635777373.167:11): avc: denied { sys_time } for comm="systemd" capability=25 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=1
[ 17.660185] type=1400 audit(1635777373.167:12): avc: denied { write } for comm="systemd" name="core_pattern" dev="proc" ino=20616 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.660417] type=1400 audit(1635777373.167:12): avc: denied { write } for comm="systemd" name="core_pattern" dev="proc" ino=20616 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.660461] type=1400 audit(1635777373.167:13): avc: denied { open } for comm="systemd" path="/proc/sys/kernel/core_pattern" dev="proc" ino=20616 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.660666] type=1400 audit(1635777373.167:13): avc: denied { open } for comm="systemd" path="/proc/sys/kernel/core_pattern" dev="proc" ino=20616 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.660710] type=1400 audit(1635777373.167:14): avc: denied { getattr } for comm="systemd" path="/proc/sys/kernel/core_pattern" dev="proc" ino=20616 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.661444] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.665041] type=1400 audit(1635777373.167:14): avc: denied { getattr } for comm="systemd" path="/proc/sys/kernel/core_pattern" dev="proc" ino=20616 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.665084] type=1400 audit(1635777373.167:15): avc: denied { dac_override } for comm="systemd" capability=1 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=1
[ 17.665313] type=1400 audit(1635777373.167:15): avc: denied { dac_override } for comm="systemd" capability=1 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=1
[ 17.665351] type=1400 audit(1635777373.167:16): avc: denied { read } for comm="systemd" name="active" dev="sysfs" ino=26243 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 17.665569] type=1400 audit(1635777373.167:16): avc: denied { read } for comm="systemd" name="active" dev="sysfs" ino=26243 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 17.665609] type=1400 audit(1635777373.167:17): avc: denied { open } for comm="systemd" path="/sys/devices/virtual/tty/console/active" dev="sysfs" ino=26243 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 17.665810] type=1400 audit(1635777373.167:17): avc: denied { open } for comm="systemd" path="/sys/devices/virtual/tty/console/active" dev="sysfs" ino=26243 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 17.665848] type=1400 audit(1635777373.167:18): avc: denied { getattr } for comm="systemd" path="/sys/devices/virtual/tty/console/active" dev="sysfs" ino=26243 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 17.666071] type=1400 audit(1635777373.167:18): avc: denied { getattr } for comm="systemd" path="/sys/devices/virtual/tty/console/active" dev="sysfs" ino=26243 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 17.666123] type=1400 audit(1635777373.167:19): avc: denied { read } for comm="systemd" name="null" dev="devtmpfs" ino=2053 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.666840] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.667109] lcd panel: dsim_panel_set_brightness: brightness: 183, 2105( 8 39), lx: -1
[ 17.668411] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.673451] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.677248] type=1400 audit(1635777373.167:19): avc: denied { read } for comm="systemd" name="null" dev="devtmpfs" ino=2053 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.677276] type=1400 audit(1635777373.171:20): avc: denied { create } for comm="systemd" name="security" scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[ 17.677356] type=1400 audit(1635777373.171:20): avc: denied { create } for comm="systemd" name="security" scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[ 17.677368] type=1400 audit(1635777373.171:21): avc: denied { setfscreate } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 17.677420] type=1400 audit(1635777373.171:21): avc: denied { setfscreate } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 17.677431] type=1400 audit(1635777373.171:22): avc: denied { create } for comm="systemd" name="shm" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.677481] type=1400 audit(1635777373.171:22): avc: denied { create } for comm="systemd" name="shm" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.677494] type=1400 audit(1635777373.171:23): avc: denied { mounton } for comm="systemd" path="/dev/shm" dev="devtmpfs" ino=20619 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.677547] type=1400 audit(1635777373.171:23): avc: denied { mounton } for comm="systemd" path="/dev/shm" dev="devtmpfs" ino=20619 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.677558] type=1400 audit(1635777373.171:24): avc: denied { mount } for comm="systemd" name="/" dev="tmpfs" ino=20620 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.677607] type=1400 audit(1635777373.171:24): avc: denied { mount } for comm="systemd" name="/" dev="tmpfs" ino=20620 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.677617] type=1400 audit(1635777373.175:25): avc: denied { getattr } for comm="systemd" path="/run" dev="sda32" ino=2270499 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 17.677666] type=1400 audit(1635777373.175:25): avc: denied { getattr } for comm="systemd" path="/run" dev="sda32" ino=2270499 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 17.677678] type=1400 audit(1635777373.175:26): avc: denied { mounton } for comm="systemd" path="/run" dev="sda32" ino=2270499 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 17.677728] type=1400 audit(1635777373.175:26): avc: denied { mounton } for comm="systemd" path="/run" dev="sda32" ino=2270499 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 17.677739] type=1400 audit(1635777373.179:27): avc: denied { mounton } for comm="systemd" path="/sys/fs/cgroup" dev="sysfs" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[ 17.677789] type=1400 audit(1635777373.179:27): avc: denied { mounton } for comm="systemd" path="/sys/fs/cgroup" dev="sysfs" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[ 17.677799] type=1400 audit(1635777373.179:28): avc: denied { write } for comm="systemd" name="/" dev="tmpfs" ino=20625 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.677849] type=1400 audit(1635777373.179:28): avc: denied { write } for comm="systemd" name="/" dev="tmpfs" ino=20625 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.677859] type=1400 audit(1635777373.179:29): avc: denied { add_name } for comm="systemd" name="unified" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.677907] type=1400 audit(1635777373.179:29): avc: denied { add_name } for comm="systemd" name="unified" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.677919] type=1400 audit(1635777373.179:30): avc: denied { create } for comm="systemd" name="unified" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.677971] type=1400 audit(1635777373.179:30): avc: denied { create } for comm="systemd" name="unified" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.677982] type=1400 audit(1635777373.183:31): avc: denied { mounton } for comm="systemd" path="/sys/fs/cgroup/unified" dev="tmpfs" ino=20626 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.678033] type=1400 audit(1635777373.183:31): avc: denied { mounton } for comm="systemd" path="/sys/fs/cgroup/unified" dev="tmpfs" ino=20626 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 17.678046] type=1400 audit(1635777373.183:32): avc: denied { mount } for comm="systemd" name="/" dev="cgroup2" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=filesystem permissive=1
[ 17.678111] type=1400 audit(1635777373.183:32): avc: denied { mount } for comm="systemd" name="/" dev="cgroup2" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=filesystem permissive=1
[ 17.678128] type=1400 audit(1635777373.183:33): avc: denied { write } for comm="systemd" name="/" dev="cgroup2" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=dir permissive=1
[ 17.678190] type=1400 audit(1635777373.183:33): avc: denied { write } for comm="systemd" name="/" dev="cgroup2" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=dir permissive=1
[ 17.678206] type=1400 audit(1635777373.183:34): avc: denied { mount } for comm="systemd" name="/" dev="cgroup" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup:s0 tclass=filesystem permissive=1
[ 17.678256] type=1400 audit(1635777373.183:34): avc: denied { mount } for comm="systemd" name="/" dev="cgroup" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup:s0 tclass=filesystem permissive=1
[ 17.678268] type=1400 audit(1635777373.187:35): avc: denied { mount } for comm="systemd" name="/" dev="pstore" ino=20628 scontext=u:r:kernel:s0 tcontext=u:object_r:pstorefs:s0 tclass=filesystem permissive=1
[ 17.678318] type=1400 audit(1635777373.187:35): avc: denied { mount } for comm="systemd" name="/" dev="pstore" ino=20628 scontext=u:r:kernel:s0 tcontext=u:object_r:pstorefs:s0 tclass=filesystem permissive=1
[ 17.678332] type=1400 audit(1635777373.191:36): avc: denied { mount } for comm="systemd" name="/" dev="bpf" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:fs_bpf:s0 tclass=filesystem permissive=1
[ 17.678384] type=1400 audit(1635777373.191:36): avc: denied { mount } for comm="systemd" name="/" dev="bpf" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:fs_bpf:s0 tclass=filesystem permissive=1
[ 17.678395] type=1400 audit(1635777373.191:37): avc: denied { read } for comm="systemd" name="/" dev="devtmpfs" ino=10 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.678447] type=1400 audit(1635777373.191:37): avc: denied { read } for comm="systemd" name="/" dev="devtmpfs" ino=10 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.678458] type=1400 audit(1635777373.191:38): avc: denied { open } for comm="systemd" path="/dev" dev="devtmpfs" ino=10 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.678508] type=1400 audit(1635777373.191:38): avc: denied { open } for comm="systemd" path="/dev" dev="devtmpfs" ino=10 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 17.678518] type=1400 audit(1635777373.195:39): avc: denied { getattr } for comm="systemd" path="/dev/dm-3" dev="devtmpfs" ino=20576 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=1
[ 17.678569] type=1400 audit(1635777373.195:39): avc: denied { getattr } for comm="systemd" path="/dev/dm-3" dev="devtmpfs" ino=20576 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=1
[ 17.678580] type=1400 audit(1635777373.195:40): avc: denied { relabelfrom } for comm="systemd" name="mfc_throughput_max" dev="devtmpfs" ino=15443 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.678639] type=1400 audit(1635777373.195:40): avc: denied { relabelfrom } for comm="systemd" name="mfc_throughput_max" dev="devtmpfs" ino=15443 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 17.678650] type=1400 audit(1635777373.195:41): avc: denied { relabelto } for comm="systemd" name="mfc_throughput_max" dev="devtmpfs" ino=15443 scontext=u:r:kernel:s0 tcontext=u:object_r:pm_qos_device:s0 tclass=chr_file permissive=1
[ 17.678706] type=1400 audit(1635777373.195:41): avc: denied { relabelto } for comm="systemd" name="mfc_throughput_max" dev="devtmpfs" ino=15443 scontext=u:r:kernel:s0 tcontext=u:object_r:pm_qos_device:s0 tclass=chr_file permissive=1
[ 17.678719] type=1400 audit(1635777373.195:42): avc: denied { associate } for comm="systemd" name="mfc_throughput_max" dev="devtmpfs" ino=15443 scontext=u:object_r:pm_qos_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.678771] type=1400 audit(1635777373.195:42): avc: denied { associate } for comm="systemd" name="mfc_throughput_max" dev="devtmpfs" ino=15443 scontext=u:object_r:pm_qos_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.678782] type=1400 audit(1635777373.195:43): avc: denied { relabelto } for comm="systemd" name="network_throughput" dev="devtmpfs" ino=13544 scontext=u:r:kernel:s0 tcontext=u:object_r:radio_qos_device:s0 tclass=chr_file permissive=1
[ 17.678836] type=1400 audit(1635777373.195:43): avc: denied { relabelto } for comm="systemd" name="network_throughput" dev="devtmpfs" ino=13544 scontext=u:r:kernel:s0 tcontext=u:object_r:radio_qos_device:s0 tclass=chr_file permissive=1
[ 17.678850] type=1400 audit(1635777373.195:44): avc: denied { associate } for comm="systemd" name="network_throughput" dev="devtmpfs" ino=13544 scontext=u:object_r:radio_qos_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.678901] type=1400 audit(1635777373.195:44): avc: denied { associate } for comm="systemd" name="network_throughput" dev="devtmpfs" ino=13544 scontext=u:object_r:radio_qos_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.678912] type=1400 audit(1635777373.195:45): avc: denied { relabelto } for comm="systemd" name="cpu_dma_latency" dev="devtmpfs" ino=14379 scontext=u:r:kernel:s0 tcontext=u:object_r:cpu_dma_device:s0 tclass=chr_file permissive=1
[ 17.678972] type=1400 audit(1635777373.195:45): avc: denied { relabelto } for comm="systemd" name="cpu_dma_latency" dev="devtmpfs" ino=14379 scontext=u:r:kernel:s0 tcontext=u:object_r:cpu_dma_device:s0 tclass=chr_file permissive=1
[ 17.678983] type=1400 audit(1635777373.195:46): avc: denied { associate } for comm="systemd" name="cpu_dma_latency" dev="devtmpfs" ino=14379 scontext=u:object_r:cpu_dma_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679057] type=1400 audit(1635777373.195:46): avc: denied { associate } for comm="systemd" name="cpu_dma_latency" dev="devtmpfs" ino=14379 scontext=u:object_r:cpu_dma_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679082] type=1400 audit(1635777373.195:47): avc: denied { relabelto } for comm="systemd" name="ssp_sensorhub" dev="devtmpfs" ino=4600 scontext=u:r:kernel:s0 tcontext=u:object_r:ssp_device:s0 tclass=chr_file permissive=1
[ 17.679152] type=1400 audit(1635777373.195:47): avc: denied { relabelto } for comm="systemd" name="ssp_sensorhub" dev="devtmpfs" ino=4600 scontext=u:r:kernel:s0 tcontext=u:object_r:ssp_device:s0 tclass=chr_file permissive=1
[ 17.679166] type=1400 audit(1635777373.195:48): avc: denied { associate } for comm="systemd" name="ssp_sensorhub" dev="devtmpfs" ino=4600 scontext=u:object_r:ssp_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679261] type=1400 audit(1635777373.195:48): avc: denied { associate } for comm="systemd" name="ssp_sensorhub" dev="devtmpfs" ino=4600 scontext=u:object_r:ssp_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679271] type=1400 audit(1635777373.195:49): avc: denied { relabelto } for comm="systemd" name="batch_io" dev="devtmpfs" ino=2098 scontext=u:r:kernel:s0 tcontext=u:object_r:io_device:s0 tclass=chr_file permissive=1
[ 17.679328] type=1400 audit(1635777373.195:49): avc: denied { relabelto } for comm="systemd" name="batch_io" dev="devtmpfs" ino=2098 scontext=u:r:kernel:s0 tcontext=u:object_r:io_device:s0 tclass=chr_file permissive=1
[ 17.679346] type=1400 audit(1635777373.195:50): avc: denied { associate } for comm="systemd" name="batch_io" dev="devtmpfs" ino=2098 scontext=u:object_r:io_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679396] type=1400 audit(1635777373.195:50): avc: denied { associate } for comm="systemd" name="batch_io" dev="devtmpfs" ino=2098 scontext=u:object_r:io_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679406] type=1400 audit(1635777373.199:51): avc: denied { relabelto } for comm="systemd" name="m2m1shot_scaler0" dev="devtmpfs" ino=12757 scontext=u:r:kernel:s0 tcontext=u:object_r:m2m1shot_device:s0 tclass=chr_file permissive=1
[ 17.679457] type=1400 audit(1635777373.199:51): avc: denied { relabelto } for comm="systemd" name="m2m1shot_scaler0" dev="devtmpfs" ino=12757 scontext=u:r:kernel:s0 tcontext=u:object_r:m2m1shot_device:s0 tclass=chr_file permissive=1
[ 17.679468] type=1400 audit(1635777373.199:52): avc: denied { associate } for comm="systemd" name="m2m1shot_scaler0" dev="devtmpfs" ino=12757 scontext=u:object_r:m2m1shot_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679533] type=1400 audit(1635777373.199:52): avc: denied { associate } for comm="systemd" name="m2m1shot_scaler0" dev="devtmpfs" ino=12757 scontext=u:object_r:m2m1shot_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679545] type=1400 audit(1635777373.199:53): avc: denied { relabelto } for comm="systemd" name="tzic" dev="devtmpfs" ino=13313 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_device:s0 tclass=chr_file permissive=1
[ 17.679596] type=1400 audit(1635777373.199:53): avc: denied { relabelto } for comm="systemd" name="tzic" dev="devtmpfs" ino=13313 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_device:s0 tclass=chr_file permissive=1
[ 17.679609] type=1400 audit(1635777373.199:54): avc: denied { associate } for comm="systemd" name="tzic" dev="devtmpfs" ino=13313 scontext=u:object_r:tz_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679660] type=1400 audit(1635777373.199:54): avc: denied { associate } for comm="systemd" name="tzic" dev="devtmpfs" ino=13313 scontext=u:object_r:tz_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679671] type=1400 audit(1635777373.199:55): avc: denied { relabelto } for comm="systemd" name="tziwsock" dev="devtmpfs" ino=3140 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 17.679727] type=1400 audit(1635777373.199:55): avc: denied { relabelto } for comm="systemd" name="tziwsock" dev="devtmpfs" ino=3140 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 17.679739] type=1400 audit(1635777373.199:56): avc: denied { associate } for comm="systemd" name="tziwsock" dev="devtmpfs" ino=3140 scontext=u:object_r:tz_user_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679795] type=1400 audit(1635777373.199:56): avc: denied { associate } for comm="systemd" name="tziwsock" dev="devtmpfs" ino=3140 scontext=u:object_r:tz_user_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679806] type=1400 audit(1635777373.199:57): avc: denied { relabelto } for comm="systemd" name="gnss_ipc" dev="devtmpfs" ino=12724 scontext=u:r:kernel:s0 tcontext=u:object_r:gnss_device:s0 tclass=chr_file permissive=1
[ 17.679856] type=1400 audit(1635777373.199:57): avc: denied { relabelto } for comm="systemd" name="gnss_ipc" dev="devtmpfs" ino=12724 scontext=u:r:kernel:s0 tcontext=u:object_r:gnss_device:s0 tclass=chr_file permissive=1
[ 17.679867] type=1400 audit(1635777373.199:58): avc: denied { associate } for comm="systemd" name="gnss_ipc" dev="devtmpfs" ino=12724 scontext=u:object_r:gnss_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679918] type=1400 audit(1635777373.199:58): avc: denied { associate } for comm="systemd" name="gnss_ipc" dev="devtmpfs" ino=12724 scontext=u:object_r:gnss_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.679929] type=1400 audit(1635777373.199:59): avc: denied { relabelto } for comm="systemd" name="scsc_h4_0" dev="devtmpfs" ino=3139 scontext=u:r:kernel:s0 tcontext=u:object_r:bt_device:s0 tclass=chr_file permissive=1
[ 17.679980] type=1400 audit(1635777373.199:59): avc: denied { relabelto } for comm="systemd" name="scsc_h4_0" dev="devtmpfs" ino=3139 scontext=u:r:kernel:s0 tcontext=u:object_r:bt_device:s0 tclass=chr_file permissive=1
[ 17.680001] type=1400 audit(1635777373.199:60): avc: denied { associate } for comm="systemd" name="scsc_h4_0" dev="devtmpfs" ino=3139 scontext=u:object_r:bt_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.680057] type=1400 audit(1635777373.199:60): avc: denied { associate } for comm="systemd" name="scsc_h4_0" dev="devtmpfs" ino=3139 scontext=u:object_r:bt_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.680068] type=1400 audit(1635777373.203:61): avc: denied { relabelto } for comm="systemd" name="g2d" dev="devtmpfs" ino=3126 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 17.680119] type=1400 audit(1635777373.203:61): avc: denied { relabelto } for comm="systemd" name="g2d" dev="devtmpfs" ino=3126 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 17.680130] type=1400 audit(1635777373.203:62): avc: denied { associate } for comm="systemd" name="g2d" dev="devtmpfs" ino=3126 scontext=u:object_r:graphics_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.680180] type=1400 audit(1635777373.203:62): avc: denied { associate } for comm="systemd" name="g2d" dev="devtmpfs" ino=3126 scontext=u:object_r:graphics_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.680191] type=1400 audit(1635777373.203:63): avc: denied { relabelto } for comm="systemd" name="mali0" dev="devtmpfs" ino=10521 scontext=u:r:kernel:s0 tcontext=u:object_r:gpu_device:s0 tclass=chr_file permissive=1
[ 17.680242] type=1400 audit(1635777373.203:63): avc: denied { relabelto } for comm="systemd" name="mali0" dev="devtmpfs" ino=10521 scontext=u:r:kernel:s0 tcontext=u:object_r:gpu_device:s0 tclass=chr_file permissive=1
[ 17.680252] type=1400 audit(1635777373.203:64): avc: denied { associate } for comm="systemd" name="mali0" dev="devtmpfs" ino=10521 scontext=u:object_r:gpu_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.680303] type=1400 audit(1635777373.203:64): avc: denied { associate } for comm="systemd" name="mali0" dev="devtmpfs" ino=10521 scontext=u:object_r:gpu_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.680314] type=1305 audit(1635777374.299:940): audit_pid=3821 old=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 res=1
[ 17.680543] type=1305 audit(1635777374.299:940): audit_pid=3821 old=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 res=1
[ 17.680560] type=1400 audit(1635777374.303:941): avc: denied { setattr } for comm="droid-hal-init" name="bluetooth_address" dev="sysfs" ino=16661 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_bt_writable:s0 tclass=file permissive=1
[ 17.680677] type=1400 audit(1635777374.303:941): avc: denied { setattr } for comm="droid-hal-init" name="bluetooth_address" dev="sysfs" ino=16661 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_bt_writable:s0 tclass=file permissive=1
[ 17.680693] type=1300 audit(1635777374.303:941): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996ff680 a2=3ea a3=3ea items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.680738] type=1300 audit(1635777374.303:941): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996ff680 a2=3ea a3=3ea items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.680749] type=1327 audit(1635777374.303:941): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.680847] type=1327 audit(1635777374.303:941): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.680857] type=1320 audit(1635777374.303:941): 
[ 17.683028] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.685475] type=1320 audit(1635777374.303:941): 
[ 17.685500] type=1400 audit(1635777374.307:942): avc: denied { read } for comm="hwservicemanage" name="plat_hwservice_contexts" dev="dm-2" ino=1272 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservice_contexts_file:s0 tclass=file permissive=1
[ 17.685599] type=1400 audit(1635777374.307:942): avc: denied { read } for comm="hwservicemanage" name="plat_hwservice_contexts" dev="dm-2" ino=1272 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservice_contexts_file:s0 tclass=file permissive=1
[ 17.685614] type=1300 audit(1635777374.307:942): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffff9c a1=70e99d2046 a2=4 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.685705] type=1300 audit(1635777374.307:942): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffff9c a1=70e99d2046 a2=4 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.685717] type=1327 audit(1635777374.307:942): proctitle="/system/bin/hwservicemanager"
[ 17.685823] type=1327 audit(1635777374.307:942): proctitle="/system/bin/hwservicemanager"
[ 17.685833] type=1320 audit(1635777374.307:942): 
[ 17.685928] usb: GET_DES
[ 17.685938] type=1320 audit(1635777374.307:942): 
[ 17.685953] type=1400 audit(1635777374.307:943): avc: denied { open } for comm="hwservicemanage" path="/system/etc/selinux/plat_hwservice_contexts" dev="dm-2" ino=1272 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservice_contexts_file:s0 tclass=file permissive=1
[ 17.685999] type=1400 audit(1635777374.307:943): avc: denied { open } for comm="hwservicemanage" path="/system/etc/selinux/plat_hwservice_contexts" dev="dm-2" ino=1272 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservice_contexts_file:s0 tclass=file permissive=1
[ 17.686012] type=1300 audit(1635777374.307:943): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffff9c a1=70e8c066c0 a2=80000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.686056] type=1300 audit(1635777374.307:943): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffff9c a1=70e8c066c0 a2=80000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.686067] type=1327 audit(1635777374.307:943): proctitle="/system/bin/hwservicemanager"
[ 17.686101] usb: android_work: sent uevent USB_STATE=CONNECTED
[ 17.686160] type=1327 audit(1635777374.307:943): proctitle="/system/bin/hwservicemanager"
[ 17.686171] type=1320 audit(1635777374.307:943): 
[ 17.686260] type=1320 audit(1635777374.307:943): 
[ 17.686274] type=1400 audit(1635777374.307:944): avc: denied { getattr } for comm="hwservicemanage" path="/system/etc/selinux/plat_hwservice_contexts" dev="dm-2" ino=1272 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservice_contexts_file:s0 tclass=file permissive=1
[ 17.686318] type=1400 audit(1635777374.307:944): avc: denied { getattr } for comm="hwservicemanage" path="/system/etc/selinux/plat_hwservice_contexts" dev="dm-2" ino=1272 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservice_contexts_file:s0 tclass=file permissive=1
[ 17.686330] type=1300 audit(1635777374.307:944): arch=c00000b7 syscall=80 success=yes exit=0 a0=3 a1=7fdadb46b8 a2=0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.686380] type=1300 audit(1635777374.307:944): arch=c00000b7 syscall=80 success=yes exit=0 a0=3 a1=7fdadb46b8 a2=0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.686390] type=1327 audit(1635777374.307:944): proctitle="/system/bin/hwservicemanager"
[ 17.686479] type=1327 audit(1635777374.307:944): proctitle="/system/bin/hwservicemanager"
[ 17.686489] type=1320 audit(1635777374.307:944): 
[ 17.686662] type=1320 audit(1635777374.307:944): 
[ 17.686677] type=1400 audit(1635777374.307:945): avc: denied { rename } for comm="systemd-journal" name="system.journal" dev="tmpfs" ino=26784 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686785] type=1400 audit(1635777374.307:945): avc: denied { rename } for comm="systemd-journal" name="system.journal" dev="tmpfs" ino=26784 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686799] type=1400 audit(1635777374.307:946): avc: denied { getattr } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001c90-0005cfbb1951d437.journal" dev="tmpfs" ino=26784 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686845] type=1400 audit(1635777374.307:946): avc: denied { getattr } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001c90-0005cfbb1951d437.journal" dev="tmpfs" ino=26784 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686858] type=1400 audit(1635777374.307:947): avc: denied { create } for comm="systemd-journal" name="system.journal" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686905] type=1400 audit(1635777374.307:947): avc: denied { create } for comm="systemd-journal" name="system.journal" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686917] type=1400 audit(1635777374.307:948): avc: denied { read write open } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system.journal" dev="tmpfs" ino=2027 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686958] type=1400 audit(1635777374.307:948): avc: denied { read write open } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system.journal" dev="tmpfs" ino=2027 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.686970] type=1400 audit(1635777374.307:949): avc: denied { setattr } for comm="systemd-journal" name="system.journal" dev="tmpfs" ino=2027 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687010] type=1400 audit(1635777374.307:949): avc: denied { setattr } for comm="systemd-journal" name="system.journal" dev="tmpfs" ino=2027 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687021] type=1400 audit(1635777374.307:950): avc: denied { map } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system.journal" dev="tmpfs" ino=2027 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687061] type=1400 audit(1635777374.307:950): avc: denied { map } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system.journal" dev="tmpfs" ino=2027 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687073] type=1400 audit(1635777374.307:951): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001aaf-0005cfbb1951598c.journal" dev="tmpfs" ino=26783 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687114] type=1400 audit(1635777374.307:951): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001aaf-0005cfbb1951598c.journal" dev="tmpfs" ino=26783 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687125] type=1400 audit(1635777374.311:952): avc: denied { unlink } for comm="systemd-journal" name="system@c9232b680d1e480896e488d48226ed8e-00000000000018d2-0005cfbb1950e013.journal" dev="tmpfs" ino=26782 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687275] type=1400 audit(1635777374.311:952): avc: denied { unlink } for comm="systemd-journal" name="system@c9232b680d1e480896e488d48226ed8e-00000000000018d2-0005cfbb1950e013.journal" dev="tmpfs" ino=26782 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.687289] type=1400 audit(1635777374.315:953): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687381] type=1400 audit(1635777374.315:953): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687395] type=1300 audit(1635777374.315:953): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6e9f91 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.687437] type=1300 audit(1635777374.315:953): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6e9f91 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.687447] type=1327 audit(1635777374.315:953): proctitle="/sbin/droid-hal-init"
[ 17.687546] type=1327 audit(1635777374.315:953): proctitle="/sbin/droid-hal-init"
[ 17.687557] type=1320 audit(1635777374.315:953): 
[ 17.687673] type=1320 audit(1635777374.315:953): 
[ 17.687685] type=1400 audit(1635777374.315:954): avc: denied { execute } for comm="droid-hal-init" name="watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687776] type=1400 audit(1635777374.315:954): avc: denied { execute } for comm="droid-hal-init" name="watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687787] type=1400 audit(1635777374.315:954): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687878] type=1400 audit(1635777374.315:954): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687890] type=1400 audit(1635777374.315:954): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687978] type=1400 audit(1635777374.315:954): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.687990] type=1400 audit(1635777374.315:955): avc: denied { setattr } for comm="droid-hal-init" name="avc_msg" dev="proc" ino=4026533212 scontext=u:r:kernel:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1
[ 17.688038] type=1400 audit(1635777374.315:955): avc: denied { setattr } for comm="droid-hal-init" name="avc_msg" dev="proc" ino=4026533212 scontext=u:r:kernel:s0 tcontext=u:object_r:proc:s0 tclass=file permissive=1
[ 17.688051] type=1300 audit(1635777374.315:955): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9960c989 a2=3e8 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.688093] type=1300 audit(1635777374.315:955): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9960c989 a2=3e8 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.688104] type=1327 audit(1635777374.315:955): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.688197] type=1327 audit(1635777374.315:955): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.688208] type=1320 audit(1635777374.315:955): 
[ 17.688295] type=1320 audit(1635777374.315:955): 
[ 17.688307] type=1400 audit(1635777374.315:956): avc: denied { create } for comm="droid-hal-init" name="mlaudio" scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 17.688345] type=1400 audit(1635777374.315:956): avc: denied { create } for comm="droid-hal-init" name="mlaudio" scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 17.688356] type=1400 audit(1635777374.315:956): avc: denied { associate } for comm="droid-hal-init" name="mlaudio" scontext=u:object_r:socket_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.688397] type=1400 audit(1635777374.315:956): avc: denied { associate } for comm="droid-hal-init" name="mlaudio" scontext=u:object_r:socket_device:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.688409] type=1300 audit(1635777374.315:956): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffff9c a1=7f996fe299 a2=1f8 a3=2 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.688448] type=1300 audit(1635777374.315:956): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffff9c a1=7f996fe299 a2=1f8 a3=2 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.688458] type=1327 audit(1635777374.315:956): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.688544] type=1327 audit(1635777374.315:956): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.688554] type=1320 audit(1635777374.315:956): 
[ 17.688640] type=1320 audit(1635777374.315:956): 
[ 17.688651] type=1400 audit(1635777374.315:957): avc: denied { setattr } for comm="droid-hal-init" name="mlaudio" dev="devtmpfs" ino=22396 scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 17.688691] type=1400 audit(1635777374.315:957): avc: denied { setattr } for comm="droid-hal-init" name="mlaudio" dev="devtmpfs" ino=22396 scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 17.688703] type=1300 audit(1635777374.315:957): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996fe299 a2=411 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.688754] type=1300 audit(1635777374.315:957): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996fe299 a2=411 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.688765] type=1400 audit(1635777374.315:954): avc: denied { map } for comm="watchdogd" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.688853] type=1400 audit(1635777374.315:954): avc: denied { map } for comm="watchdogd" path="/system/bin/watchdogd" dev="dm-2" ino=925 scontext=u:r:kernel:s0 tcontext=u:object_r:watchdogd_exec:s0 tclass=file permissive=1
[ 17.697493] type=1327 audit(1635777374.315:957): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.701106] type=1327 audit(1635777374.315:957): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.701128] type=1320 audit(1635777374.315:957): 
[ 17.701249] type=1320 audit(1635777374.315:957): 
[ 17.701265] type=1300 audit(1635777374.315:954): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c6e9f91 a1=7f9c673460 a2=7f9c654dc0 a3=1 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="watchdogd" exe="/system/bin/watchdogd" subj=u:r:kernel:s0 key=(null)
[ 17.701359] type=1300 audit(1635777374.315:954): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c6e9f91 a1=7f9c673460 a2=7f9c654dc0 a3=1 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="watchdogd" exe="/system/bin/watchdogd" subj=u:r:kernel:s0 key=(null)
[ 17.701372] type=1327 audit(1635777374.315:954): proctitle=2F73797374656D2F62696E2F7761746368646F6764003130003230
[ 17.701477] type=1327 audit(1635777374.315:954): proctitle=2F73797374656D2F62696E2F7761746368646F6764003130003230
[ 17.701487] type=1320 audit(1635777374.315:954): 
[ 17.701599] type=1320 audit(1635777374.315:954): 
[ 17.701616] type=1400 audit(1635777374.335:958): avc: denied { setattr } for comm="droid-hal-init" name="trace_marker" dev="tracefs" ino=280 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_trace_marker:s0 tclass=file permissive=1
[ 17.701664] type=1400 audit(1635777374.335:958): avc: denied { setattr } for comm="droid-hal-init" name="trace_marker" dev="tracefs" ino=280 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_trace_marker:s0 tclass=file permissive=1
[ 17.701678] type=1300 audit(1635777374.335:958): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=92 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.701724] type=1300 audit(1635777374.335:958): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=92 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.701734] type=1327 audit(1635777374.335:958): proctitle="/sbin/droid-hal-init"
[ 17.701828] type=1327 audit(1635777374.335:958): proctitle="/sbin/droid-hal-init"
[ 17.701838] type=1320 audit(1635777374.335:958): 
[ 17.701930] type=1320 audit(1635777374.335:958): 
[ 17.701944] type=1400 audit(1635777374.335:959): avc: denied { setattr } for comm="droid-hal-init" name="trace_clock" dev="tracefs" ino=282 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing:s0 tclass=file permissive=1
[ 17.701986] type=1400 audit(1635777374.335:959): avc: denied { setattr } for comm="droid-hal-init" name="trace_clock" dev="tracefs" ino=282 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing:s0 tclass=file permissive=1
[ 17.701998] type=1300 audit(1635777374.335:959): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=1b6 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.702042] type=1300 audit(1635777374.335:959): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=1b6 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.702052] type=1327 audit(1635777374.335:959): proctitle="/sbin/droid-hal-init"
[ 17.702142] type=1327 audit(1635777374.335:959): proctitle="/sbin/droid-hal-init"
[ 17.702152] type=1320 audit(1635777374.335:959): 
[ 17.702241] type=1320 audit(1635777374.335:959): 
[ 17.702255] type=1400 audit(1635777374.335:960): avc: denied { setattr } for comm="droid-hal-init" name="enable" dev="tracefs" ino=647 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=file permissive=1
[ 17.702297] type=1400 audit(1635777374.335:960): avc: denied { setattr } for comm="droid-hal-init" name="enable" dev="tracefs" ino=647 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=file permissive=1
[ 17.702309] type=1300 audit(1635777374.335:960): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=1b6 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.702351] type=1300 audit(1635777374.335:960): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=1b6 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.702361] type=1327 audit(1635777374.335:960): proctitle="/sbin/droid-hal-init"
[ 17.702454] type=1327 audit(1635777374.335:960): proctitle="/sbin/droid-hal-init"
[ 17.702464] type=1320 audit(1635777374.335:960): 
[ 17.702557] type=1320 audit(1635777374.335:960): 
[ 17.702572] type=1400 audit(1635777374.339:961): avc: denied { write } for comm="droid-hal-init" name="tracing_on" dev="tracefs" ino=283 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing:s0 tclass=file permissive=1
[ 17.702615] type=1400 audit(1635777374.339:961): avc: denied { write } for comm="droid-hal-init" name="tracing_on" dev="tracefs" ino=283 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing:s0 tclass=file permissive=1
[ 17.702630] type=1400 audit(1635777374.339:961): avc: denied { open } for comm="droid-hal-init" path="/sys/kernel/debug/tracing/tracing_on" dev="tracefs" ino=283 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing:s0 tclass=file permissive=1
[ 17.702674] type=1400 audit(1635777374.339:961): avc: denied { open } for comm="droid-hal-init" path="/sys/kernel/debug/tracing/tracing_on" dev="tracefs" ino=283 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing:s0 tclass=file permissive=1
[ 17.702686] type=1300 audit(1635777374.339:961): arch=c00000b7 syscall=56 success=yes exit=17 a0=ffffff9c a1=7f9c654eb0 a2=88241 a3=180 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.702728] type=1300 audit(1635777374.339:961): arch=c00000b7 syscall=56 success=yes exit=17 a0=ffffff9c a1=7f9c654eb0 a2=88241 a3=180 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.702738] type=1327 audit(1635777374.339:961): proctitle="/sbin/droid-hal-init"
[ 17.702828] type=1327 audit(1635777374.339:961): proctitle="/sbin/droid-hal-init"
[ 17.702838] type=1320 audit(1635777374.339:961): 
[ 17.702928] type=1320 audit(1635777374.339:961): 
[ 17.702941] type=1400 audit(1635777374.347:962): avc: denied { read } for comm="droid-hal-init" name="/" dev="sdd1" ino=2 scontext=u:r:kernel:s0 tcontext=u:object_r:sec_efs_file:s0 tclass=dir permissive=1
[ 17.702981] type=1400 audit(1635777374.347:962): avc: denied { read } for comm="droid-hal-init" name="/" dev="sdd1" ino=2 scontext=u:r:kernel:s0 tcontext=u:object_r:sec_efs_file:s0 tclass=dir permissive=1
[ 17.702993] type=1400 audit(1635777374.347:962): avc: denied { open } for comm="droid-hal-init" path="/mnt/vendor/cpefs" dev="sdd1" ino=2 scontext=u:r:kernel:s0 tcontext=u:object_r:sec_efs_file:s0 tclass=dir permissive=1
[ 17.703033] type=1400 audit(1635777374.347:962): avc: denied { open } for comm="droid-hal-init" path="/mnt/vendor/cpefs" dev="sdd1" ino=2 scontext=u:r:kernel:s0 tcontext=u:object_r:sec_efs_file:s0 tclass=dir permissive=1
[ 17.703045] type=1300 audit(1635777374.347:962): arch=c00000b7 syscall=56 success=yes exit=4 a0=ffffff9c a1=7f99602800 a2=84000 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.703087] type=1300 audit(1635777374.347:962): arch=c00000b7 syscall=56 success=yes exit=4 a0=ffffff9c a1=7f99602800 a2=84000 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.703098] type=1327 audit(1635777374.347:962): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.703187] type=1327 audit(1635777374.347:962): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.703196] type=1320 audit(1635777374.347:962): 
[ 17.703282] type=1320 audit(1635777374.347:962): 
[ 17.703295] type=1400 audit(1635777374.351:963): avc: denied { setattr } for comm="droid-hal-init" name="brightness" dev="sysfs" ino=46994 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_backlight_writable:s0 tclass=file permissive=1
[ 17.703335] type=1400 audit(1635777374.351:963): avc: denied { setattr } for comm="droid-hal-init" name="brightness" dev="sysfs" ino=46994 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_backlight_writable:s0 tclass=file permissive=1
[ 17.703346] type=1300 audit(1635777374.351:963): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996eb000 a2=3e8 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.703386] type=1300 audit(1635777374.351:963): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996eb000 a2=3e8 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.703396] type=1327 audit(1635777374.351:963): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.703501] type=1327 audit(1635777374.351:963): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.703511] type=1320 audit(1635777374.351:963): 
[ 17.703598] type=1320 audit(1635777374.351:963): 
[ 17.703610] type=1400 audit(1635777374.359:964): avc: denied { setattr } for comm="droid-hal-init" name="raw_data" dev="sysfs" ino=44276 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_sensors:s0 tclass=file permissive=1
[ 17.703654] type=1400 audit(1635777374.359:964): avc: denied { setattr } for comm="droid-hal-init" name="raw_data" dev="sysfs" ino=44276 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_sensors:s0 tclass=file permissive=1
[ 17.703666] type=1300 audit(1635777374.359:964): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f99741f80 a2=3e8 a3=3e9 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.703706] type=1300 audit(1635777374.359:964): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f99741f80 a2=3e8 a3=3e9 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.703716] type=1327 audit(1635777374.359:964): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.703804] type=1327 audit(1635777374.359:964): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.703814] type=1320 audit(1635777374.359:964): 
[ 17.703907] type=1320 audit(1635777374.359:964): 
[ 17.703920] type=1400 audit(1635777374.371:965): avc: denied { setattr } for comm="droid-hal-init" name="enable" dev="sysfs" ino=44252 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_sensors_writable:s0 tclass=file permissive=1
[ 17.703965] type=1400 audit(1635777374.371:965): avc: denied { setattr } for comm="droid-hal-init" name="enable" dev="sysfs" ino=44252 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_sensors_writable:s0 tclass=file permissive=1
[ 17.703978] type=1300 audit(1635777374.371:965): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996a0fd0 a2=3e8 a3=3e9 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.704034] type=1300 audit(1635777374.371:965): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996a0fd0 a2=3e8 a3=3e9 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.704045] type=1327 audit(1635777374.371:965): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.704133] type=1327 audit(1635777374.371:965): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.704143] type=1320 audit(1635777374.371:965): 
[ 17.704228] type=1320 audit(1635777374.371:965): 
[ 17.704240] type=1130 audit(1635777374.375:966): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-hal-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.704279] type=1130 audit(1635777374.375:966): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-hal-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.704290] type=1130 audit(1635777374.375:967): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=quota_nld comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.704328] type=1130 audit(1635777374.375:967): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=quota_nld comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.704340] type=1400 audit(1635777374.383:968): avc: denied { setattr } for comm="droid-hal-init" name="log" dev="debugfs" ino=5 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[ 17.704379] type=1400 audit(1635777374.383:968): avc: denied { setattr } for comm="droid-hal-init" name="log" dev="debugfs" ino=5 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[ 17.704390] type=1300 audit(1635777374.383:968): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fff980f90 a2=1b0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.704430] type=1300 audit(1635777374.383:968): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fff980f90 a2=1b0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 17.704440] type=1327 audit(1635777374.383:968): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.704531] type=1327 audit(1635777374.383:968): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 17.704540] type=1320 audit(1635777374.383:968): 
[ 17.704723] type=1320 audit(1635777374.383:968): 
[ 17.704738] type=1400 audit(1635777375.007:969): avc: denied { create } for comm="quota_nld" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=netlink_generic_socket permissive=1
[ 17.704825] type=1400 audit(1635777375.007:969): avc: denied { create } for comm="quota_nld" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=netlink_generic_socket permissive=1
[ 17.704838] type=1300 audit(1635777375.007:969): arch=c00000b7 syscall=198 success=yes exit=3 a0=10 a1=80003 a2=10 a3=5fe2a34820 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="quota_nld" exe="/usr/sbin/quota_nld" subj=u:r:kernel:s0 key=(null)
[ 17.709200] type=1300 audit(1635777375.007:969): arch=c00000b7 syscall=198 success=yes exit=3 a0=10 a1=80003 a2=10 a3=5fe2a34820 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="quota_nld" exe="/usr/sbin/quota_nld" subj=u:r:kernel:s0 key=(null)
[ 17.709225] type=1327 audit(1635777375.007:969): proctitle=2F7573722F7362696E2F71756F74615F6E6C64002D2D666F726567726F756E64002D2D6E6F2D636F6E736F6C65002D2D7072696E742D62656C6F77
[ 17.709732] type=1327 audit(1635777375.007:969): proctitle=2F7573722F7362696E2F71756F74615F6E6C64002D2D666F726567726F756E64002D2D6E6F2D636F6E736F6C65002D2D7072696E742D62656C6F77
[ 17.709753] type=1320 audit(1635777375.007:969): 
[ 17.712638] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.713295] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x5 link state = 5
[ 17.713389] type=1320 audit(1635777375.007:969): 
[ 17.713427] type=1130 audit(1635777375.007:970): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-late-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.713775] type=1130 audit(1635777375.007:970): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-late-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.713792] dwc3 13200000.dwc3: usb: dwc3_gadget_interrupt RESET
[ 17.713821] usb: android_disconnect con(0), sw(1)
[ 17.713826] type=1400 audit(1635777375.027:971): avc: denied { remount } for comm="(uetoothd)" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.713834] usb: android_disconnect schedule_work con(0) sw(1)
[ 17.713883] sec_bat_set_property: usb configured 100
[ 17.713891] sec_bat_set_current_event: current event before(0x40), after(0x40)
[ 17.713902] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(306), input_current(475)
[ 17.713910] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 17.713918] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 17.713925] sec_bat_set_charging_current: usb unconfigured
[ 17.714003] usb: android_work: sent uevent USB_STATE=DISCONNECTED
[ 17.714105] type=1400 audit(1635777375.027:971): avc: denied { remount } for comm="(uetoothd)" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.714144] type=1300 audit(1635777375.027:971): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b9090990 a2=0 a3=1027 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(uetoothd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.714301] type=1300 audit(1635777375.027:971): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b9090990 a2=0 a3=1027 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(uetoothd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.714333] type=1327 audit(1635777375.027:971): proctitle="(uetoothd)"
[ 17.714697] type=1327 audit(1635777375.027:971): proctitle="(uetoothd)"
[ 17.714733] type=1320 audit(1635777375.027:971): 
[ 17.715358] type=1320 audit(1635777375.027:971): 
[ 17.715401] type=1400 audit(1635777375.035:972): avc: denied { execute } for comm="(eymaster)" name="wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.715749] type=1400 audit(1635777375.035:972): avc: denied { execute } for comm="(eymaster)" name="wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.715790] type=1400 audit(1635777375.035:972): avc: denied { read open } for comm="(eymaster)" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.715962] type=1400 audit(1635777375.035:972): avc: denied { read open } for comm="(eymaster)" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.716018] type=1400 audit(1635777375.035:972): avc: denied { execute_no_trans } for comm="(eymaster)" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.719103] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.721007] usb: dwc3_gadget_conndone_interrupt speed:HS
[ 17.721025] usb: dwc3_gadget_linksts_change_interrupt : evtinfo = 0x0 link state = 0
[ 17.721743] type=1400 audit(1635777375.035:972): avc: denied { execute_no_trans } for comm="(eymaster)" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.721771] type=1131 audit(1635777375.043:973): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-late-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.721933] type=1131 audit(1635777375.043:973): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-late-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.721952] type=1400 audit(1635777375.035:972): avc: denied { map } for comm="wait_for_keymas" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.722016] type=1400 audit(1635777375.035:972): avc: denied { map } for comm="wait_for_keymas" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.722030] type=1300 audit(1635777375.035:972): arch=c00000b7 syscall=221 success=yes exit=0 a0=55b8fe2120 a1=55b90773a0 a2=55b906fb00 a3=41 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.722080] type=1300 audit(1635777375.035:972): arch=c00000b7 syscall=221 success=yes exit=0 a0=55b8fe2120 a1=55b90773a0 a2=55b906fb00 a3=41 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.722097] type=1327 audit(1635777375.035:972): proctitle="/system/bin/wait_for_keymaster"
[ 17.722226] type=1327 audit(1635777375.035:972): proctitle="/system/bin/wait_for_keymaster"
[ 17.722240] type=1320 audit(1635777375.035:972): 
[ 17.722358] type=1320 audit(1635777375.035:972): 
[ 17.722371] type=1107 audit(1635777375.047:974): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.722648] type=1107 audit(1635777375.047:974): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.722701] type=1400 audit(1635777375.051:975): avc: denied { create } for comm="bluetoothd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.722850] type=1400 audit(1635777375.051:975): avc: denied { create } for comm="bluetoothd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.722882] type=1300 audit(1635777375.051:975): arch=c00000b7 syscall=198 success=yes exit=5 a0=1f a1=3 a2=1 a3=434553555f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.723255] type=1300 audit(1635777375.051:975): arch=c00000b7 syscall=198 success=yes exit=5 a0=1f a1=3 a2=1 a3=434553555f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.723292] type=1327 audit(1635777375.051:975): proctitle="(uetoothd)"
[ 17.723619] type=1327 audit(1635777375.051:975): proctitle="(uetoothd)"
[ 17.723652] type=1320 audit(1635777375.051:975): 
[ 17.723976] type=1320 audit(1635777375.051:975): 
[ 17.724033] type=1400 audit(1635777375.051:976): avc: denied { getattr } for comm="wait_for_keymas" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.724190] type=1400 audit(1635777375.051:976): avc: denied { getattr } for comm="wait_for_keymas" path="/system/bin/wait_for_keymaster" dev="dm-2" ino=923 scontext=u:r:kernel:s0 tcontext=u:object_r:wait_for_keymaster_exec:s0 tclass=file permissive=1
[ 17.724233] type=1300 audit(1635777375.051:976): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7d01adb86a a2=7fe9593a98 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.724413] type=1300 audit(1635777375.051:976): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7d01adb86a a2=7fe9593a98 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.724449] type=1327 audit(1635777375.051:976): proctitle="/system/bin/wait_for_keymaster"
[ 17.724796] type=1327 audit(1635777375.051:976): proctitle="/system/bin/wait_for_keymaster"
[ 17.724825] type=1320 audit(1635777375.051:976): 
[ 17.726035] type=1320 audit(1635777375.051:976): 
[ 17.726060] type=1130 audit(1635777375.051:977): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.726137] type=1130 audit(1635777375.051:977): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.726469] type=1130 audit(1635777375.055:978): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=oneshot-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.726782] type=1130 audit(1635777375.055:978): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=oneshot-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.726807] type=1400 audit(1635777375.063:979): avc: denied { create } for comm="systemd" name="systemd-private-c1d0e4e7272b4d4ca607f8303b575694-sensorfwd.service-wTAbmh" scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[ 17.726864] type=1400 audit(1635777375.063:979): avc: denied { create } for comm="systemd" name="systemd-private-c1d0e4e7272b4d4ca607f8303b575694-sensorfwd.service-wTAbmh" scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[ 17.726879] type=1130 audit(1635777375.067:980): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sailjaild comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.733261] type=1130 audit(1635777375.067:980): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sailjaild comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.733307] type=1130 audit(1635777375.071:981): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.733362] type=1130 audit(1635777375.071:981): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.733379] type=1400 audit(1635777375.075:982): avc: denied { getattr } for comm="bluetoothd" path="socket:[29724]" dev="sockfs" ino=29724 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.735225] type=1400 audit(1635777375.075:982): avc: denied { getattr } for comm="bluetoothd" path="socket:[29724]" dev="sockfs" ino=29724 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.735284] type=1300 audit(1635777375.075:982): arch=c00000b7 syscall=80 success=yes exit=0 a0=8 a1=7fe205a250 a2=7fe205a250 a3=738c772cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.738826] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.738848] type=1300 audit(1635777375.075:982): arch=c00000b7 syscall=80 success=yes exit=0 a0=8 a1=7fe205a250 a2=7fe205a250 a3=738c772cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.738881] type=1327 audit(1635777375.075:982): proctitle="(uetoothd)"
[ 17.739288] type=1327 audit(1635777375.075:982): proctitle="(uetoothd)"
[ 17.739318] type=1320 audit(1635777375.075:982): 
[ 17.739641] type=1320 audit(1635777375.075:982): 
[ 17.739682] type=1400 audit(1635777375.083:983): avc: denied { write } for comm="bluetoothd" path="socket:[29724]" dev="sockfs" ino=29724 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.739954] type=1400 audit(1635777375.083:983): avc: denied { write } for comm="bluetoothd" path="socket:[29724]" dev="sockfs" ino=29724 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.739990] type=1300 audit(1635777375.083:983): arch=c00000b7 syscall=66 success=yes exit=6 a0=8 a1=7fe205a150 a2=1 a3=738c79ffb0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.740215] type=1300 audit(1635777375.083:983): arch=c00000b7 syscall=66 success=yes exit=6 a0=8 a1=7fe205a150 a2=1 a3=738c79ffb0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.740248] type=1327 audit(1635777375.083:983): proctitle="(uetoothd)"
[ 17.740636] type=1327 audit(1635777375.083:983): proctitle="(uetoothd)"
[ 17.740668] type=1320 audit(1635777375.083:983): 
[ 17.741739] type=1320 audit(1635777375.083:983): 
[ 17.741782] type=1400 audit(1635777375.083:984): avc: denied { read } for comm="bluetoothd" path="socket:[29724]" dev="sockfs" ino=29724 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.741963] type=1400 audit(1635777375.083:984): avc: denied { read } for comm="bluetoothd" path="socket:[29724]" dev="sockfs" ino=29724 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=bluetooth_socket permissive=1
[ 17.742002] type=1300 audit(1635777375.083:984): arch=c00000b7 syscall=63 success=yes exit=12 a0=8 a1=7589e00 a2=200 a3=7592fe0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.742246] type=1300 audit(1635777375.083:984): arch=c00000b7 syscall=63 success=yes exit=12 a0=8 a1=7589e00 a2=200 a3=7592fe0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/libexec/bluetooth/bluetoothd" subj=u:r:kernel:s0 key=(null)
[ 17.742280] type=1327 audit(1635777375.083:984): proctitle="(uetoothd)"
[ 17.742610] type=1327 audit(1635777375.083:984): proctitle="(uetoothd)"
[ 17.742645] type=1320 audit(1635777375.083:984): 
[ 17.742933] type=1320 audit(1635777375.083:984): 
[ 17.742975] type=1400 audit(1635777375.087:985): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001c90-0005cfbb1951d437.journal" dev="tmpfs" ino=26784 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.743214] type=1400 audit(1635777375.087:985): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001c90-0005cfbb1951d437.journal" dev="tmpfs" ino=26784 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.743256] type=1400 audit(1635777375.087:986): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001e44-0005cfbb1953ce3c.journal" dev="tmpfs" ino=2027 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.743372] type=1400 audit(1635777375.087:986): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-0000000000001e44-0005cfbb1953ce3c.journal" dev="tmpfs" ino=2027 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 17.743407] type=1130 audit(1635777375.091:987): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ofono comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.745255] wait_for_keymaster: Waiting for Keymaster device
[ 17.745818] type=1130 audit(1635777375.091:987): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ofono comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.745843] type=1400 audit(1635777375.099:988): avc: denied { open } for comm="wait_for_keymas" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="devtmpfs" ino=25802 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1
[ 17.745934] type=1400 audit(1635777375.099:988): avc: denied { open } for comm="wait_for_keymas" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="devtmpfs" ino=25802 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1
[ 17.745952] type=1300 audit(1635777375.099:988): arch=c00000b7 syscall=56 success=yes exit=4 a0=ffffff9c a1=7fe95944a0 a2=88000 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.746142] type=1300 audit(1635777375.099:988): arch=c00000b7 syscall=56 success=yes exit=4 a0=ffffff9c a1=7fe95944a0 a2=88000 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.746158] type=1327 audit(1635777375.099:988): proctitle="/system/bin/wait_for_keymaster"
[ 17.746285] type=1327 audit(1635777375.099:988): proctitle="/system/bin/wait_for_keymaster"
[ 17.746295] type=1320 audit(1635777375.099:988): 
[ 17.746398] type=1320 audit(1635777375.099:988): 
[ 17.746413] type=1400 audit(1635777375.099:989): avc: denied { getattr } for comm="wait_for_keymas" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="devtmpfs" ino=25802 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1
[ 17.746463] type=1400 audit(1635777375.099:989): avc: denied { getattr } for comm="wait_for_keymas" path="/dev/__properties__/u:object_r:hwservicemanager_prop:s0" dev="devtmpfs" ino=25802 scontext=u:r:kernel:s0 tcontext=u:object_r:hwservicemanager_prop:s0 tclass=file permissive=1
[ 17.746504] type=1300 audit(1635777375.099:989): arch=c00000b7 syscall=80 success=yes exit=0 a0=4 a1=7fe95943b8 a2=88000 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.746574] type=1300 audit(1635777375.099:989): arch=c00000b7 syscall=80 success=yes exit=0 a0=4 a1=7fe95943b8 a2=88000 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.746586] type=1327 audit(1635777375.099:989): proctitle="/system/bin/wait_for_keymaster"
[ 17.746936] type=1327 audit(1635777375.099:989): proctitle="/system/bin/wait_for_keymaster"
[ 17.746974] type=1320 audit(1635777375.099:989): 
[ 17.747181] type=1320 audit(1635777375.099:989): 
[ 17.747369] type=1400 audit(1635777375.099:990): avc: denied { call } for comm="wait_for_keymas" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=binder permissive=1
[ 17.750461] type=1400 audit(1635777375.099:990): avc: denied { call } for comm="wait_for_keymas" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=binder permissive=1
[ 17.750484] type=1130 audit(1635777375.103:991): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=connman comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.756399] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.759306] capability: warning: `ofonod' uses 32-bit capabilities (legacy support in use)
[ 17.760136] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.764982] type=1130 audit(1635777375.103:991): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=connman comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.765008] type=1300 audit(1635777375.099:990): arch=c00000b7 syscall=29 success=yes exit=0 a0=4 a1=c0306201 a2=7fe9594620 a3=58 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.765090] type=1300 audit(1635777375.099:990): arch=c00000b7 syscall=29 success=yes exit=0 a0=4 a1=c0306201 a2=7fe9594620 a3=58 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="wait_for_keymas" exe="/system/bin/wait_for_keymaster" subj=u:r:kernel:s0 key=(null)
[ 17.765102] type=1327 audit(1635777375.099:990): proctitle="/system/bin/wait_for_keymaster"
[ 17.765215] type=1327 audit(1635777375.099:990): proctitle="/system/bin/wait_for_keymaster"
[ 17.765228] type=1320 audit(1635777375.099:990): 
[ 17.765322] type=1320 audit(1635777375.099:990): 
[ 17.765337] type=1400 audit(1635777375.119:992): avc: denied { transfer } for comm="hwservicemanage" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=binder permissive=1
[ 17.766077] type=1400 audit(1635777375.119:992): avc: denied { transfer } for comm="hwservicemanage" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=binder permissive=1
[ 17.766100] type=1300 audit(1635777375.119:992): arch=c00000b7 syscall=29 success=yes exit=0 a0=4 a1=c0306201 a2=7fdadb41c0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.766186] type=1300 audit(1635777375.119:992): arch=c00000b7 syscall=29 success=yes exit=0 a0=4 a1=c0306201 a2=7fdadb41c0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="hwservicemanage" exe="/system/bin/hwservicemanager" subj=u:r:kernel:s0 key=(null)
[ 17.766199] type=1327 audit(1635777375.119:992): proctitle="/system/bin/hwservicemanager"
[ 17.766322] type=1327 audit(1635777375.119:992): proctitle="/system/bin/hwservicemanager"
[ 17.766332] type=1320 audit(1635777375.119:992): 
[ 17.771747] type=1320 audit(1635777375.119:992): 
[ 17.771790] type=1130 audit(1635777375.123:993): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.772149] type=1130 audit(1635777375.123:993): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.772191] type=1400 audit(1635777375.123:994): avc: denied { create } for comm="connmand" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=rawip_socket permissive=1
[ 17.772441] type=1400 audit(1635777375.123:994): avc: denied { create } for comm="connmand" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=rawip_socket permissive=1
[ 17.772477] type=1400 audit(1635777375.123:994): avc: denied { net_raw } for comm="connmand" capability=13 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=1
[ 17.772611] type=1400 audit(1635777375.123:994): avc: denied { net_raw } for comm="connmand" capability=13 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=capability permissive=1
[ 17.772661] type=1300 audit(1635777375.123:994): arch=c00000b7 syscall=198 success=yes exit=10 a0=2 a1=3 a2=ff a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.772826] type=1300 audit(1635777375.123:994): arch=c00000b7 syscall=198 success=yes exit=10 a0=2 a1=3 a2=ff a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.772858] type=1327 audit(1635777375.123:994): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.773226] type=1327 audit(1635777375.123:994): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.773258] type=1320 audit(1635777375.123:994): 
[ 17.773516] type=1320 audit(1635777375.123:994): 
[ 17.773543] type=1325 audit(1635777375.123:995): table=security family=2 entries=4
[ 17.773793] type=1325 audit(1635777375.123:995): table=security family=2 entries=4
[ 17.773822] type=1320 audit(1635777375.123:995): 
[ 17.774214] type=1320 audit(1635777375.123:995): 
[ 17.774247] type=1400 audit(1635777375.123:996): avc: denied { remount } for comm="(man-vpnd)" scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup:s0 tclass=filesystem permissive=1
[ 17.774497] type=1400 audit(1635777375.123:996): avc: denied { remount } for comm="(man-vpnd)" scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup:s0 tclass=filesystem permissive=1
[ 17.774530] type=1300 audit(1635777375.123:996): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b8ff20c0 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(man-vpnd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.774633] type=1300 audit(1635777375.123:996): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b8ff20c0 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(man-vpnd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.774653] type=1327 audit(1635777375.123:996): proctitle="(man-vpnd)"
[ 17.774903] type=1327 audit(1635777375.123:996): proctitle="(man-vpnd)"
[ 17.774931] type=1320 audit(1635777375.123:996): 
[ 17.775172] type=1320 audit(1635777375.123:996): 
[ 17.775203] type=1400 audit(1635777375.123:997): avc: denied { remount } for comm="(man-vpnd)" scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=filesystem permissive=1
[ 17.775320] type=1400 audit(1635777375.123:997): avc: denied { remount } for comm="(man-vpnd)" scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=filesystem permissive=1
[ 17.775347] type=1300 audit(1635777375.123:997): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b9090530 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(man-vpnd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.775458] type=1300 audit(1635777375.123:997): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b9090530 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(man-vpnd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.775482] type=1327 audit(1635777375.123:997): proctitle="(man-vpnd)"
[ 17.775776] type=1327 audit(1635777375.123:997): proctitle="(man-vpnd)"
[ 17.775807] type=1320 audit(1635777375.123:997): 
[ 17.776120] type=1320 audit(1635777375.123:997): 
[ 17.776152] type=1325 audit(1635777375.127:998): table=security family=2 entries=4
[ 17.776432] type=1325 audit(1635777375.127:998): table=security family=2 entries=4
[ 17.776461] type=1320 audit(1635777375.127:998): 
[ 17.776729] type=1320 audit(1635777375.127:998): 
[ 17.776760] type=1325 audit(1635777375.127:999): table=security family=2 entries=4
[ 17.779220] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.779714] type=1325 audit(1635777375.127:999): table=security family=2 entries=4
[ 17.779749] type=1320 audit(1635777375.127:999): 
[ 17.780027] type=1320 audit(1635777375.127:999): 
[ 17.780057] type=1325 audit(1635777375.127:1000): table=security family=2 entries=4
[ 17.780274] type=1325 audit(1635777375.127:1000): table=security family=2 entries=4
[ 17.780298] type=1320 audit(1635777375.127:1000): 
[ 17.780504] type=1320 audit(1635777375.127:1000): 
[ 17.780528] type=1325 audit(1635777375.127:1001): table=raw family=2 entries=3
[ 17.780813] type=1325 audit(1635777375.127:1001): table=raw family=2 entries=3
[ 17.780849] type=1320 audit(1635777375.127:1001): 
[ 17.781663] type=1320 audit(1635777375.127:1001): 
[ 17.781697] type=1325 audit(1635777375.127:1002): table=raw family=2 entries=3
[ 17.781996] type=1325 audit(1635777375.127:1002): table=raw family=2 entries=3
[ 17.782029] type=1320 audit(1635777375.127:1002): 
[ 17.782322] type=1320 audit(1635777375.127:1002): 
[ 17.782354] type=1325 audit(1635777375.127:1003): table=raw family=2 entries=3
[ 17.782642] type=1325 audit(1635777375.127:1003): table=raw family=2 entries=3
[ 17.782676] type=1320 audit(1635777375.127:1003): 
[ 17.782999] type=1320 audit(1635777375.127:1003): 
[ 17.783032] type=1325 audit(1635777375.127:1004): table=nat family=2 entries=5
[ 17.783292] type=1325 audit(1635777375.127:1004): table=nat family=2 entries=5
[ 17.783328] type=1320 audit(1635777375.127:1004): 
[ 17.783630] type=1320 audit(1635777375.127:1004): 
[ 17.783661] type=1325 audit(1635777375.127:1005): table=nat family=2 entries=5
[ 17.783979] type=1325 audit(1635777375.127:1005): table=nat family=2 entries=5
[ 17.784011] type=1320 audit(1635777375.127:1005): 
[ 17.784356] type=1320 audit(1635777375.127:1005): 
[ 17.784390] type=1325 audit(1635777375.127:1006): table=nat family=2 entries=5
[ 17.784683] type=1325 audit(1635777375.127:1006): table=nat family=2 entries=5
[ 17.784718] type=1320 audit(1635777375.127:1006): 
[ 17.785101] type=1320 audit(1635777375.127:1006): 
[ 17.785133] type=1325 audit(1635777375.127:1007): table=nat family=2 entries=5
[ 17.785397] type=1325 audit(1635777375.127:1007): table=nat family=2 entries=5
[ 17.785427] type=1320 audit(1635777375.127:1007): 
[ 17.785691] type=1320 audit(1635777375.127:1007): 
[ 17.785730] type=1325 audit(1635777375.127:1008): table=nat family=2 entries=5
[ 17.786088] type=1325 audit(1635777375.127:1008): table=nat family=2 entries=5
[ 17.786119] type=1320 audit(1635777375.127:1008): 
[ 17.786434] type=1320 audit(1635777375.127:1008): 
[ 17.786469] type=1325 audit(1635777375.131:1009): table=mangle family=2 entries=6
[ 17.786823] type=1325 audit(1635777375.131:1009): table=mangle family=2 entries=6
[ 17.786858] type=1320 audit(1635777375.131:1009): 
[ 17.786989] wait_for_keymaster: open() failed for /dev/cgroup_info/cgroup.rc: No such file or directory
[ 17.787032] libprocessgroup: CgroupMap::LoadRcFile called for [3865] failed
[ 17.787070] libprocessgroup: Failed to read task profiles from /etc/task_profiles.json
[ 17.787084] libprocessgroup: Loading /etc/task_profiles.json for [3865] failed
[ 17.787117] libprocessgroup: Failed to find HighPerformancetask profile: No such file or directory
[ 17.787126] libprocessgroup: Failed to find TimerSlackNormaltask profile: No such file or directory
[ 17.787176] type=1320 audit(1635777375.131:1009): 
[ 17.787205] type=1325 audit(1635777375.131:1010): table=mangle family=2 entries=6
[ 17.788500] type=1325 audit(1635777375.131:1010): table=mangle family=2 entries=6
[ 17.788533] type=1320 audit(1635777375.131:1010): 
[ 17.788936] type=1320 audit(1635777375.131:1010): 
[ 17.788979] type=1325 audit(1635777375.131:1011): table=mangle family=2 entries=6
[ 17.789340] type=1325 audit(1635777375.131:1011): table=mangle family=2 entries=6
[ 17.789370] type=1320 audit(1635777375.131:1011): 
[ 17.789675] type=1320 audit(1635777375.131:1011): 
[ 17.789714] type=1325 audit(1635777375.131:1012): table=mangle family=2 entries=6
[ 17.790054] type=1325 audit(1635777375.131:1012): table=mangle family=2 entries=6
[ 17.790086] type=1320 audit(1635777375.131:1012): 
[ 17.790421] type=1320 audit(1635777375.131:1012): 
[ 17.790454] type=1325 audit(1635777375.131:1013): table=mangle family=2 entries=6
[ 17.790743] type=1325 audit(1635777375.131:1013): table=mangle family=2 entries=6
[ 17.790769] type=1320 audit(1635777375.131:1013): 
[ 17.790963] type=1320 audit(1635777375.131:1013): 
[ 17.790985] type=1325 audit(1635777375.131:1014): table=mangle family=2 entries=6
[ 17.791216] type=1325 audit(1635777375.131:1014): table=mangle family=2 entries=6
[ 17.791246] type=1320 audit(1635777375.131:1014): 
[ 17.791541] type=1320 audit(1635777375.131:1014): 
[ 17.791577] type=1325 audit(1635777375.131:1015): table=filter family=2 entries=4
[ 17.791883] type=1325 audit(1635777375.131:1015): table=filter family=2 entries=4
[ 17.791915] type=1320 audit(1635777375.131:1015): 
[ 17.792214] type=1320 audit(1635777375.131:1015): 
[ 17.792247] type=1325 audit(1635777375.131:1016): table=filter family=2 entries=4
[ 17.792503] type=1325 audit(1635777375.131:1016): table=filter family=2 entries=4
[ 17.792533] type=1320 audit(1635777375.131:1016): 
[ 17.792819] type=1320 audit(1635777375.131:1016): 
[ 17.792859] type=1325 audit(1635777375.131:1017): table=filter family=2 entries=4
[ 17.793787] type=1325 audit(1635777375.131:1017): table=filter family=2 entries=4
[ 17.793825] type=1320 audit(1635777375.131:1017): 
[ 17.794129] type=1320 audit(1635777375.131:1017): 
[ 17.794162] type=1325 audit(1635777375.131:1018): table=filter family=2 entries=4
[ 17.794491] type=1325 audit(1635777375.131:1018): table=filter family=2 entries=4
[ 17.794528] type=1320 audit(1635777375.131:1018): 
[ 17.794855] type=1320 audit(1635777375.131:1018): 
[ 17.794897] type=1400 audit(1635777375.131:1019): avc: denied { read } for comm="connmand" name="modprobe" dev="proc" ino=22297 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.795048] type=1400 audit(1635777375.131:1019): avc: denied { read } for comm="connmand" name="modprobe" dev="proc" ino=22297 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.795088] type=1400 audit(1635777375.131:1019): avc: denied { open } for comm="connmand" path="/proc/sys/kernel/modprobe" dev="proc" ino=22297 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.795243] type=1400 audit(1635777375.131:1019): avc: denied { open } for comm="connmand" path="/proc/sys/kernel/modprobe" dev="proc" ino=22297 scontext=u:r:kernel:s0 tcontext=u:object_r:usermodehelper:s0 tclass=file permissive=1
[ 17.795278] type=1300 audit(1635777375.131:1019): arch=c00000b7 syscall=56 success=yes exit=10 a0=ffffffffffffff9c a1=77278accc0 a2=0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.795400] type=1300 audit(1635777375.131:1019): arch=c00000b7 syscall=56 success=yes exit=10 a0=ffffffffffffff9c a1=77278accc0 a2=0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.795426] type=1327 audit(1635777375.131:1019): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.795772] type=1327 audit(1635777375.131:1019): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.795807] type=1320 audit(1635777375.131:1019): 
[ 17.796133] type=1320 audit(1635777375.131:1019): 
[ 17.796167] type=1325 audit(1635777375.135:1020): table=filter family=2 entries=4
[ 17.796513] type=1325 audit(1635777375.135:1020): table=filter family=2 entries=4
[ 17.796549] type=1320 audit(1635777375.135:1020): 
[ 17.798168] type=1320 audit(1635777375.135:1020): 
[ 17.798202] type=1325 audit(1635777375.139:1021): table=mangle family=2 entries=6
[ 17.798376] type=1325 audit(1635777375.139:1021): table=mangle family=2 entries=6
[ 17.798388] type=1320 audit(1635777375.139:1021): 
[ 17.798480] type=1320 audit(1635777375.139:1021): 
[ 17.798491] type=1325 audit(1635777375.143:1022): table=nat family=2 entries=5
[ 17.798581] type=1325 audit(1635777375.143:1022): table=nat family=2 entries=5
[ 17.798591] type=1320 audit(1635777375.143:1022): 
[ 17.798680] type=1320 audit(1635777375.143:1022): 
[ 17.798691] type=1325 audit(1635777375.147:1023): table=filter family=10 entries=4
[ 17.798778] type=1325 audit(1635777375.147:1023): table=filter family=10 entries=4
[ 17.798788] type=1320 audit(1635777375.147:1023): 
[ 17.798881] type=1320 audit(1635777375.147:1023): 
[ 17.798894] type=1130 audit(1635777375.147:1024): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=connman-vpn comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.798943] type=1130 audit(1635777375.147:1024): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=connman-vpn comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.798955] type=1130 audit(1635777375.147:1025): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=dbus-org.freedesktop.PolicyKit1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.798997] type=1130 audit(1635777375.147:1025): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=dbus-org.freedesktop.PolicyKit1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.799007] type=1325 audit(1635777375.147:1026): table=mangle family=10 entries=6
[ 17.799100] type=1325 audit(1635777375.147:1026): table=mangle family=10 entries=6
[ 17.799110] type=1320 audit(1635777375.147:1026): 
[ 17.802552] usb: GET_DES
[ 17.802695] usb: android_work: sent uevent USB_STATE=CONNECTED
[ 17.802760] usb: set_config_number single config num=0
[ 17.802773] usb: config_buf f->rndis
[ 17.802786] usb: set_interface_count next_interface_id=2
[ 17.802919] usb: set_config_number single config num=0
[ 17.802932] usb: config_buf f->rndis
[ 17.802940] usb: set_interface_count next_interface_id=2
[ 17.803554] type=1320 audit(1635777375.147:1026): 
[ 17.803606] type=1400 audit(1635777375.155:1027): avc: denied { getattr } for comm="connman-vpnd" path="socket:[29762]" dev="sockfs" ino=29762 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=netlink_route_socket permissive=1
[ 17.804203] type=1400 audit(1635777375.155:1027): avc: denied { getattr } for comm="connman-vpnd" path="socket:[29762]" dev="sockfs" ino=29762 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=netlink_route_socket permissive=1
[ 17.804255] type=1300 audit(1635777375.155:1027): arch=c00000b7 syscall=80 success=yes exit=0 a0=8 a1=7fec1448c0 a2=7fec1448c0 a3=786fd99cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connman-vpnd" exe="/usr/sbin/connman-vpnd" subj=u:r:kernel:s0 key=(null)
[ 17.804347] type=1300 audit(1635777375.155:1027): arch=c00000b7 syscall=80 success=yes exit=0 a0=8 a1=7fec1448c0 a2=7fec1448c0 a3=786fd99cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connman-vpnd" exe="/usr/sbin/connman-vpnd" subj=u:r:kernel:s0 key=(null)
[ 17.804358] type=1327 audit(1635777375.155:1027): proctitle="(man-vpnd)"
[ 17.804477] type=1327 audit(1635777375.155:1027): proctitle="(man-vpnd)"
[ 17.804487] type=1320 audit(1635777375.155:1027): 
[ 17.811659] configfs-gadget gadget: high-speed config #1: c
[ 17.811696] usb: set_config e rndis[0]
[ 17.811714] usb: set_config e rndis[1]
[ 17.811859] usb: SET_CON
[ 17.811872] usb: set_config_number single config num=0
[ 17.811961] IPv6: ADDRCONF(NETDEV_CHANGE): rndis0: link becomes ready
[ 17.812430] usb: android_work: sent uevent USB_STATE=CONFIGURED
[ 17.812479] sec_bat_set_property: usb configured 500
[ 17.812488] sec_bat_set_misc_event: misc event before(0x0), after(0x0)
[ 17.812496] sec_bat_set_current_event: current event before(0x40), after(0x0)
[ 17.812520] sec_bat_change_default_current: cable_type: 4 input: 475 output: 550
[ 17.812529] sec_bat_check_mix_temp: mix_limit(0), temp(260), chg_temp(306), input_current(475)
[ 17.812549] sec_bat_check_afc_temp: cable_type(4), chg_limit(0) vbus_by_siop(0)
[ 17.812558] sec_bat_get_charging_current_by_siop: incurr(475), chgcurr(550)
[ 17.812581] sm5713-charger sm5713-charger: input limit changed [100mA] -> [475mA]
[ 17.812956] type=1320 audit(1635777375.155:1027): 
[ 17.812983] type=1107 audit(1635777375.163:1028): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.813283] type=1107 audit(1635777375.163:1028): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.813303] type=1107 audit(1635777375.163:1029): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.813355] sm5713-charger sm5713-charger: charging current changed [100mA] -> [550mA]
[ 17.813700] sec_bat_set_charging_current: power(2375), input(475), charge(550)
[ 17.816255] dbmdx-codec dbmdx: dbmd4_spi_boot: ---------> firmware loaded
[ 17.818277] type=1107 audit(1635777375.163:1029): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.818380] dbmd_4_8-spi spi9.0: spi_set_speed Update SPI Max Speed to 960000 Hz, bpw: 8, mode: 0
[ 17.818388] type=1325 audit(1635777375.171:1030): table=filter family=10 entries=4
[ 17.818752] type=1325 audit(1635777375.171:1030): table=filter family=10 entries=4
[ 17.818783] type=1320 audit(1635777375.171:1030): 
[ 17.819116] type=1320 audit(1635777375.171:1030): 
[ 17.819189] type=1130 audit(1635777375.171:1031): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=udhcpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.820703] type=1130 audit(1635777375.171:1031): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=udhcpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.820729] type=1325 audit(1635777375.171:1032): table=filter family=2 entries=4
[ 17.820941] type=1325 audit(1635777375.171:1032): table=filter family=2 entries=4
[ 17.820956] type=1320 audit(1635777375.171:1032): 
[ 17.822078] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.824836] type=1320 audit(1635777375.171:1032): 
[ 17.824916] type=1325 audit(1635777375.175:1033): table=filter family=10 entries=8
[ 17.825357] type=1325 audit(1635777375.175:1033): table=filter family=10 entries=8
[ 17.825377] type=1320 audit(1635777375.175:1033): 
[ 17.826885] type=1320 audit(1635777375.175:1033): 
[ 17.826916] type=1400 audit(1635777375.175:1034): avc: denied { mount } for comm="(udhcpd)" name="/" dev="tmpfs" ino=4021 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.827165] type=1400 audit(1635777375.175:1034): avc: denied { mount } for comm="(udhcpd)" name="/" dev="tmpfs" ino=4021 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.827191] type=1300 audit(1635777375.175:1034): arch=c00000b7 syscall=40 success=yes exit=0 a0=55838b0268 a1=7fd5a30b40 a2=55838b0268 a3=100000a items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.827256] type=1300 audit(1635777375.175:1034): arch=c00000b7 syscall=40 success=yes exit=0 a0=55838b0268 a1=7fd5a30b40 a2=55838b0268 a3=100000a items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.827266] type=1327 audit(1635777375.175:1034): proctitle="(udhcpd)"
[ 17.827375] type=1327 audit(1635777375.175:1034): proctitle="(udhcpd)"
[ 17.827390] type=1320 audit(1635777375.175:1034): 
[ 17.827705] type=1320 audit(1635777375.175:1034): 
[ 17.827720] type=1325 audit(1635777375.179:1035): table=filter family=2 entries=8
[ 17.827844] type=1325 audit(1635777375.179:1035): table=filter family=2 entries=8
[ 17.827857] type=1320 audit(1635777375.179:1035): 
[ 17.829337] type=1320 audit(1635777375.179:1035): 
[ 17.829374] type=1325 audit(1635777375.183:1036): table=filter family=10 entries=12
[ 17.829733] type=1325 audit(1635777375.183:1036): table=filter family=10 entries=12
[ 17.829765] type=1320 audit(1635777375.183:1036): 
[ 17.830050] type=1320 audit(1635777375.183:1036): 
[ 17.830087] type=1400 audit(1635777375.183:1037): avc: denied { unmount } for comm="(udhcpd)" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.830224] type=1400 audit(1635777375.183:1037): avc: denied { unmount } for comm="(udhcpd)" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=filesystem permissive=1
[ 17.830254] type=1300 audit(1635777375.183:1037): arch=c00000b7 syscall=39 success=no exit=-16 a0=55b8feac00 a1=0 a2=5f97fa9ccbdeb200 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.830383] type=1300 audit(1635777375.183:1037): arch=c00000b7 syscall=39 success=no exit=-16 a0=55b8feac00 a1=0 a2=5f97fa9ccbdeb200 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.830410] type=1327 audit(1635777375.183:1037): proctitle="(udhcpd)"
[ 17.830701] type=1327 audit(1635777375.183:1037): proctitle="(udhcpd)"
[ 17.830733] type=1320 audit(1635777375.183:1037): 
[ 17.830998] type=1320 audit(1635777375.183:1037): 
[ 17.831036] type=1400 audit(1635777375.183:1038): avc: denied { unmount } for comm="(udhcpd)" scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=filesystem permissive=1
[ 17.831171] type=1400 audit(1635777375.183:1038): avc: denied { unmount } for comm="(udhcpd)" scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=filesystem permissive=1
[ 17.831198] type=1325 audit(1635777375.183:1039): table=filter family=2 entries=12
[ 17.831491] type=1325 audit(1635777375.183:1039): table=filter family=2 entries=12
[ 17.831523] type=1320 audit(1635777375.183:1039): 
[ 17.831824] type=1320 audit(1635777375.183:1039): 
[ 17.831864] type=1300 audit(1635777375.183:1038): arch=c00000b7 syscall=39 success=yes exit=0 a0=55b8feac00 a1=0 a2=5f97fa9ccbdeb200 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.832026] type=1300 audit(1635777375.183:1038): arch=c00000b7 syscall=39 success=yes exit=0 a0=55b8feac00 a1=0 a2=5f97fa9ccbdeb200 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.832054] type=1327 audit(1635777375.183:1038): proctitle="(udhcpd)"
[ 17.832332] type=1327 audit(1635777375.183:1038): proctitle="(udhcpd)"
[ 17.832364] type=1320 audit(1635777375.183:1038): 
[ 17.832634] type=1320 audit(1635777375.183:1038): 
[ 17.832669] type=1400 audit(1635777375.183:1040): avc: denied { unmount } for comm="(udhcpd)" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.832808] type=1400 audit(1635777375.183:1040): avc: denied { unmount } for comm="(udhcpd)" scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=filesystem permissive=1
[ 17.832843] type=1300 audit(1635777375.183:1040): arch=c00000b7 syscall=39 success=yes exit=0 a0=55b8feac00 a1=0 a2=5f97fa9ccbdeb200 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.834470] dbmdx-codec dbmdx: dbmdx_set_active_interface: switched to interface#: 0
[ 17.834481] dbmdx-codec dbmdx: dbmdx_config_va_mode
[ 17.835779] type=1300 audit(1635777375.183:1040): arch=c00000b7 syscall=39 success=yes exit=0 a0=55b8feac00 a1=0 a2=5f97fa9ccbdeb200 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udhcpd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.835806] type=1327 audit(1635777375.183:1040): proctitle="(udhcpd)"
[ 17.835958] type=1327 audit(1635777375.183:1040): proctitle="(udhcpd)"
[ 17.835972] type=1320 audit(1635777375.183:1040): 
[ 17.836110] type=1320 audit(1635777375.183:1040): 
[ 17.836125] type=1325 audit(1635777375.187:1041): table=mangle family=10 entries=6
[ 17.838912] dbmdx-codec dbmdx: dbmdx_config_va_mode: Reported FW ID is: 0xdbd8
[ 17.840775] type=1325 audit(1635777375.187:1041): table=mangle family=10 entries=6
[ 17.840797] type=1320 audit(1635777375.187:1041): 
[ 17.840960] type=1320 audit(1635777375.187:1041): 
[ 17.840971] type=1325 audit(1635777375.191:1042): table=filter family=10 entries=13
[ 17.841064] type=1325 audit(1635777375.191:1042): table=filter family=10 entries=13
[ 17.841075] type=1320 audit(1635777375.191:1042): 
[ 17.841163] type=1320 audit(1635777375.191:1042): 
[ 17.841173] type=1325 audit(1635777375.191:1043): table=filter family=2 entries=13
[ 17.841262] type=1325 audit(1635777375.191:1043): table=filter family=2 entries=13
[ 17.841271] type=1320 audit(1635777375.191:1043): 
[ 17.841357] type=1320 audit(1635777375.191:1043): 
[ 17.841369] type=1325 audit(1635777375.195:1044): table=filter family=10 entries=14
[ 17.841452] type=1325 audit(1635777375.195:1044): table=filter family=10 entries=14
[ 17.841462] type=1320 audit(1635777375.195:1044): 
[ 17.845124] type=1320 audit(1635777375.195:1044): 
[ 17.845169] type=1400 audit(1635777375.195:1045): avc: denied { read } for comm="udhcpd" name="null" dev="tmpfs" ino=4028 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=chr_file permissive=1
[ 17.845312] type=1400 audit(1635777375.195:1045): avc: denied { read } for comm="udhcpd" name="null" dev="tmpfs" ino=4028 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=chr_file permissive=1
[ 17.845335] type=1325 audit(1635777375.195:1046): table=filter family=2 entries=14
[ 17.845610] type=1325 audit(1635777375.195:1046): table=filter family=2 entries=14
[ 17.845646] type=1400 audit(1635777375.195:1045): avc: denied { open } for comm="udhcpd" path="/dev/null" dev="tmpfs" ino=4028 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=chr_file permissive=1
[ 17.845775] type=1400 audit(1635777375.195:1045): avc: denied { open } for comm="udhcpd" path="/dev/null" dev="tmpfs" ino=4028 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=chr_file permissive=1
[ 17.845804] type=1300 audit(1635777375.195:1045): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=6541faba47 a2=2 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.845915] type=1300 audit(1635777375.195:1045): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffffffffffff9c a1=6541faba47 a2=2 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.845940] type=1327 audit(1635777375.195:1045): proctitle="(udhcpd)"
[ 17.846179] type=1327 audit(1635777375.195:1045): proctitle="(udhcpd)"
[ 17.846206] type=1320 audit(1635777375.195:1045): 
[ 17.846443] type=1320 audit(1635777375.195:1045): 
[ 17.846471] type=1320 audit(1635777375.195:1046): 
[ 17.846714] type=1320 audit(1635777375.195:1046): 
[ 17.846752] type=1400 audit(1635777375.195:1047): avc: denied { ioctl } for comm="udhcpd" path="socket:[23679]" dev="sockfs" ino=23679 ioctlcmd=0x8915 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=rawip_socket permissive=1
[ 17.846904] type=1400 audit(1635777375.195:1047): avc: denied { ioctl } for comm="udhcpd" path="socket:[23679]" dev="sockfs" ino=23679 ioctlcmd=0x8915 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=rawip_socket permissive=1
[ 17.846940] type=1300 audit(1635777375.195:1047): arch=c00000b7 syscall=29 success=yes exit=0 a0=5 a1=8915 a2=7ffee05480 a3=6541faaccd items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.847087] type=1300 audit(1635777375.195:1047): arch=c00000b7 syscall=29 success=yes exit=0 a0=5 a1=8915 a2=7ffee05480 a3=6541faaccd items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.847119] type=1327 audit(1635777375.195:1047): proctitle="(udhcpd)"
[ 17.847402] type=1327 audit(1635777375.195:1047): proctitle="(udhcpd)"
[ 17.847435] type=1320 audit(1635777375.195:1047): 
[ 17.847705] type=1320 audit(1635777375.195:1047): 
[ 17.847740] type=1400 audit(1635777375.195:1048): avc: denied { ioctl } for comm="udhcpd" path="socket:[23679]" dev="sockfs" ino=23679 ioctlcmd=0x8927 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=rawip_socket permissive=1
[ 17.847868] type=1400 audit(1635777375.195:1048): avc: denied { ioctl } for comm="udhcpd" path="socket:[23679]" dev="sockfs" ino=23679 ioctlcmd=0x8927 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=rawip_socket permissive=1
[ 17.847900] type=1300 audit(1635777375.195:1048): arch=c00000b7 syscall=29 success=yes exit=0 a0=5 a1=8927 a2=7ffee05480 a3=6541faaccd items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.848035] type=1300 audit(1635777375.195:1048): arch=c00000b7 syscall=29 success=yes exit=0 a0=5 a1=8927 a2=7ffee05480 a3=6541faaccd items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.848066] type=1327 audit(1635777375.195:1048): proctitle="(udhcpd)"
[ 17.848348] type=1327 audit(1635777375.195:1048): proctitle="(udhcpd)"
[ 17.848382] type=1320 audit(1635777375.195:1048): 
[ 17.848655] type=1320 audit(1635777375.195:1048): 
[ 17.848691] type=1400 audit(1635777375.195:1049): avc: denied { name_bind } for comm="udhcpd" src=67 scontext=u:r:kernel:s0 tcontext=u:object_r:port:s0 tclass=udp_socket permissive=1
[ 17.848813] type=1400 audit(1635777375.195:1049): avc: denied { name_bind } for comm="udhcpd" src=67 scontext=u:r:kernel:s0 tcontext=u:object_r:port:s0 tclass=udp_socket permissive=1
[ 17.848838] type=1400 audit(1635777375.195:1049): avc: denied { node_bind } for comm="udhcpd" src=67 scontext=u:r:kernel:s0 tcontext=u:object_r:node:s0 tclass=udp_socket permissive=1
[ 17.849169] type=1400 audit(1635777375.195:1049): avc: denied { node_bind } for comm="udhcpd" src=67 scontext=u:r:kernel:s0 tcontext=u:object_r:node:s0 tclass=udp_socket permissive=1
[ 17.849207] type=1300 audit(1635777375.195:1049): arch=c00000b7 syscall=200 success=yes exit=0 a0=5 a1=7ffee05498 a2=10 a3=9e0bcb58dc56df00 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.849341] type=1300 audit(1635777375.195:1049): arch=c00000b7 syscall=200 success=yes exit=0 a0=5 a1=7ffee05498 a2=10 a3=9e0bcb58dc56df00 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.849368] type=1327 audit(1635777375.195:1049): proctitle="(udhcpd)"
[ 17.849641] type=1327 audit(1635777375.195:1049): proctitle="(udhcpd)"
[ 17.849671] type=1320 audit(1635777375.195:1049): 
[ 17.849894] type=1320 audit(1635777375.195:1049): 
[ 17.849920] type=1325 audit(1635777375.199:1050): table=filter family=10 entries=15
[ 17.850151] type=1325 audit(1635777375.199:1050): table=filter family=10 entries=15
[ 17.850176] type=1320 audit(1635777375.199:1050): 
[ 17.850398] type=1320 audit(1635777375.199:1050): 
[ 17.850421] type=1325 audit(1635777375.199:1051): table=filter family=2 entries=15
[ 17.850606] type=1325 audit(1635777375.199:1051): table=filter family=2 entries=15
[ 17.850628] type=1320 audit(1635777375.199:1051): 
[ 17.851077] type=1320 audit(1635777375.199:1051): 
[ 17.851114] type=1400 audit(1635777375.199:1052): avc: denied { link } for comm="encsfa" name="devicelock_settings.conf" dev="sda32" ino=2195519 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.851364] type=1400 audit(1635777375.199:1052): avc: denied { link } for comm="encsfa" name="devicelock_settings.conf" dev="sda32" ino=2195519 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 17.851401] type=1300 audit(1635777375.199:1052): arch=c00000b7 syscall=37 success=yes exit=0 a0=ffffffffffffff9c a1=1d003d8 a2=ffffffffffffff9c a3=1cfec38 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=6 sgid=6 fsgid=6 tty=(none) ses=4294967295 comm="encsfa" exe="/usr/lib64/qt5/plugins/devicelock/encsfa" subj=u:r:kernel:s0 key=(null)
[ 17.851542] type=1300 audit(1635777375.199:1052): arch=c00000b7 syscall=37 success=yes exit=0 a0=ffffffffffffff9c a1=1d003d8 a2=ffffffffffffff9c a3=1cfec38 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=6 sgid=6 fsgid=6 tty=(none) ses=4294967295 comm="encsfa" exe="/usr/lib64/qt5/plugins/devicelock/encsfa" subj=u:r:kernel:s0 key=(null)
[ 17.851570] type=1327 audit(1635777375.199:1052): proctitle=2F7573722F6C696236342F7174352F706C7567696E732F6465766963656C6F636B2F656E63736661002D2D6461656D6F6E
[ 17.851826] type=1327 audit(1635777375.199:1052): proctitle=2F7573722F6C696236342F7174352F706C7567696E732F6465766963656C6F636B2F656E63736661002D2D6461656D6F6E
[ 17.851855] type=1320 audit(1635777375.199:1052): 
[ 17.852110] type=1320 audit(1635777375.199:1052): 
[ 17.852143] type=1325 audit(1635777375.199:1053): table=filter family=10 entries=16
[ 17.852427] type=1325 audit(1635777375.199:1053): table=filter family=10 entries=16
[ 17.852458] type=1320 audit(1635777375.199:1053): 
[ 17.852738] type=1320 audit(1635777375.199:1053): 
[ 17.852769] type=1325 audit(1635777375.203:1054): table=filter family=10 entries=17
[ 17.853244] type=1325 audit(1635777375.203:1054): table=filter family=10 entries=17
[ 17.853277] type=1320 audit(1635777375.203:1054): 
[ 17.853547] type=1320 audit(1635777375.203:1054): 
[ 17.853580] type=1107 audit(1635777375.203:1055): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.853707] type=1107 audit(1635777375.203:1055): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.853737] type=1107 audit(1635777375.203:1056): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.853861] type=1107 audit(1635777375.203:1056): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.853888] type=1130 audit(1635777375.203:1057): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sensorfwd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.854004] type=1130 audit(1635777375.203:1057): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sensorfwd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.854033] type=1107 audit(1635777375.203:1058): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.854162] type=1107 audit(1635777375.203:1058): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.854191] type=1325 audit(1635777375.207:1059): table=filter family=2 entries=16
[ 17.854499] type=1325 audit(1635777375.207:1059): table=filter family=2 entries=16
[ 17.854530] type=1320 audit(1635777375.207:1059): 
[ 17.855430] type=1320 audit(1635777375.207:1059): 
[ 17.855465] type=1325 audit(1635777375.207:1060): table=filter family=2 entries=17
[ 17.855773] type=1325 audit(1635777375.207:1060): table=filter family=2 entries=17
[ 17.855805] type=1320 audit(1635777375.207:1060): 
[ 17.857957] type=1320 audit(1635777375.207:1060): 
[ 17.857981] type=1325 audit(1635777375.211:1061): table=filter family=10 entries=18
[ 17.858141] type=1325 audit(1635777375.211:1061): table=filter family=10 entries=18
[ 17.858155] type=1320 audit(1635777375.211:1061): 
[ 17.858535] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.861306] type=1320 audit(1635777375.211:1061): 
[ 17.861337] type=1400 audit(1635777375.215:1062): avc: denied { read } for comm="udhcpd" path="socket:[23680]" dev="sockfs" ino=23680 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=udp_socket permissive=1
[ 17.861433] type=1400 audit(1635777375.215:1062): avc: denied { read } for comm="udhcpd" path="socket:[23680]" dev="sockfs" ino=23680 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=udp_socket permissive=1
[ 17.861448] type=1300 audit(1635777375.215:1062): arch=c00000b7 syscall=63 success=yes exit=297 a0=5 a1=7ffee05590 a2=274 a3=7ffee057c0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.861509] type=1300 audit(1635777375.215:1062): arch=c00000b7 syscall=63 success=yes exit=297 a0=5 a1=7ffee05590 a2=274 a3=7ffee057c0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.861520] type=1327 audit(1635777375.215:1062): proctitle="(udhcpd)"
[ 17.861649] type=1327 audit(1635777375.215:1062): proctitle="(udhcpd)"
[ 17.861661] type=1320 audit(1635777375.215:1062): 
[ 17.861755] type=1320 audit(1635777375.215:1062): 
[ 17.861771] type=1400 audit(1635777375.215:1063): avc: denied { create } for comm="udhcpd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=packet_socket permissive=1
[ 17.861821] type=1400 audit(1635777375.215:1063): avc: denied { create } for comm="udhcpd" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=packet_socket permissive=1
[ 17.861833] type=1300 audit(1635777375.215:1063): arch=c00000b7 syscall=198 success=yes exit=6 a0=11 a1=2 a2=8 a3=ffffffff items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.861876] type=1300 audit(1635777375.215:1063): arch=c00000b7 syscall=198 success=yes exit=6 a0=11 a1=2 a2=8 a3=ffffffff items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.861887] type=1327 audit(1635777375.215:1063): proctitle="(udhcpd)"
[ 17.861982] type=1327 audit(1635777375.215:1063): proctitle="(udhcpd)"
[ 17.861993] type=1320 audit(1635777375.215:1063): 
[ 17.862176] type=1320 audit(1635777375.215:1063): 
[ 17.862191] type=1400 audit(1635777375.215:1064): avc: denied { write } for comm="udhcpd" name="udhcpd.leases" dev="sda32" ino=2130422 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 17.862240] type=1400 audit(1635777375.215:1064): avc: denied { write } for comm="udhcpd" name="udhcpd.leases" dev="sda32" ino=2130422 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 17.862252] type=1300 audit(1635777375.215:1064): arch=c00000b7 syscall=56 success=yes exit=6 a0=ffffffffffffff9c a1=654b8002e0 a2=241 a3=1b6 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.862293] type=1300 audit(1635777375.215:1064): arch=c00000b7 syscall=56 success=yes exit=6 a0=ffffffffffffff9c a1=654b8002e0 a2=241 a3=1b6 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udhcpd" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.862304] type=1327 audit(1635777375.215:1064): proctitle="(udhcpd)"
[ 17.862398] type=1327 audit(1635777375.215:1064): proctitle="(udhcpd)"
[ 17.862408] type=1320 audit(1635777375.215:1064): 
[ 17.864576] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.865626] type=1320 audit(1635777375.215:1064): 
[ 17.865664] type=1325 audit(1635777375.215:1065): table=filter family=2 entries=18
[ 17.866065] type=1325 audit(1635777375.215:1065): table=filter family=2 entries=18
[ 17.866098] type=1320 audit(1635777375.215:1065): 
[ 17.866429] type=1320 audit(1635777375.215:1065): 
[ 17.866462] type=1325 audit(1635777375.219:1066): table=filter family=10 entries=19
[ 17.866768] type=1325 audit(1635777375.219:1066): table=filter family=10 entries=19
[ 17.866806] type=1320 audit(1635777375.219:1066): 
[ 17.868499] type=1320 audit(1635777375.219:1066): 
[ 17.868543] type=1107 audit(1635777375.219:1067): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.868681] type=1107 audit(1635777375.219:1067): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 17.868706] type=1325 audit(1635777375.219:1068): table=filter family=10 entries=20
[ 17.869318] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.869352] type=1325 audit(1635777375.219:1068): table=filter family=10 entries=20
[ 17.869370] type=1320 audit(1635777375.219:1068): 
[ 17.870797] type=1320 audit(1635777375.219:1068): 
[ 17.870839] type=1325 audit(1635777375.223:1069): table=filter family=2 entries=19
[ 17.871211] type=1325 audit(1635777375.223:1069): table=filter family=2 entries=19
[ 17.871245] type=1320 audit(1635777375.223:1069): 
[ 17.875337] type=1320 audit(1635777375.223:1069): 
[ 17.875374] type=1325 audit(1635777375.227:1070): table=filter family=2 entries=20
[ 17.875679] type=1325 audit(1635777375.227:1070): table=filter family=2 entries=20
[ 17.875709] type=1320 audit(1635777375.227:1070): 
[ 17.876348] type=1320 audit(1635777375.227:1070): 
[ 17.876385] type=1325 audit(1635777375.227:1071): table=filter family=10 entries=21
[ 17.876747] type=1325 audit(1635777375.227:1071): table=filter family=10 entries=21
[ 17.876786] type=1320 audit(1635777375.227:1071): 
[ 17.878839] type=1320 audit(1635777375.227:1071): 
[ 17.878865] type=1325 audit(1635777375.231:1072): table=filter family=10 entries=22
[ 17.879025] type=1325 audit(1635777375.231:1072): table=filter family=10 entries=22
[ 17.879039] type=1320 audit(1635777375.231:1072): 
[ 17.886338] type=1320 audit(1635777375.231:1072): 
[ 17.886378] type=1325 audit(1635777375.235:1073): table=filter family=10 entries=23
[ 17.886704] type=1325 audit(1635777375.235:1073): table=filter family=10 entries=23
[ 17.886737] type=1320 audit(1635777375.235:1073): 
[ 17.891870] type=1320 audit(1635777375.235:1073): 
[ 17.891896] type=1325 audit(1635777375.239:1074): table=filter family=2 entries=21
[ 17.893429] type=1325 audit(1635777375.239:1074): table=filter family=2 entries=21
[ 17.893455] type=1320 audit(1635777375.239:1074): 
[ 17.893634] type=1320 audit(1635777375.239:1074): 
[ 17.893648] type=1130 audit(1635777375.243:1075): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sdmount@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.893706] type=1130 audit(1635777375.243:1075): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sdmount@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.893718] type=1131 audit(1635777375.243:1076): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sdmount@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.893759] type=1131 audit(1635777375.243:1076): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=sdmount@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.893770] type=1325 audit(1635777375.243:1077): table=filter family=2 entries=22
[ 17.893870] type=1325 audit(1635777375.243:1077): table=filter family=2 entries=22
[ 17.893880] type=1320 audit(1635777375.243:1077): 
[ 17.893970] type=1320 audit(1635777375.243:1077): 
[ 17.893982] type=1130 audit(1635777375.243:1078): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=jolla-devicelock-encsfa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.896638] type=1130 audit(1635777375.243:1078): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=jolla-devicelock-encsfa comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.896664] type=1325 audit(1635777375.247:1079): table=filter family=2 entries=23
[ 17.896828] type=1325 audit(1635777375.247:1079): table=filter family=2 entries=23
[ 17.896842] type=1320 audit(1635777375.247:1079): 
[ 17.899174] type=1320 audit(1635777375.247:1079): 
[ 17.899217] type=1325 audit(1635777375.251:1080): table=filter family=10 entries=24
[ 17.899576] type=1325 audit(1635777375.251:1080): table=filter family=10 entries=24
[ 17.899608] type=1320 audit(1635777375.251:1080): 
[ 17.911620] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.921549] type=1320 audit(1635777375.251:1080): 
[ 17.921589] type=1325 audit(1635777375.275:1081): table=mangle family=2 entries=6
[ 17.921908] type=1325 audit(1635777375.275:1081): table=mangle family=2 entries=6
[ 17.921939] type=1320 audit(1635777375.275:1081): 
[ 17.923251] type=1320 audit(1635777375.275:1081): 
[ 17.923274] type=1325 audit(1635777375.275:1082): table=mangle family=2 entries=10
[ 17.923442] type=1325 audit(1635777375.275:1082): table=mangle family=2 entries=10
[ 17.923455] type=1320 audit(1635777375.275:1082): 
[ 17.932710] type=1320 audit(1635777375.275:1082): 
[ 17.932750] type=1400 audit(1635777375.283:1083): avc: denied { create } for comm="cp" name="camera-enable-hints" scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=lnk_file permissive=1
[ 17.933426] type=1400 audit(1635777375.283:1083): avc: denied { create } for comm="cp" name="camera-enable-hints" scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=lnk_file permissive=1
[ 17.933468] type=1300 audit(1635777375.283:1083): arch=c00000b7 syscall=36 success=yes exit=0 a0=577cc58370 a1=ffffffffffffff9c a2=577cc58330 a3=50 items=0 ppid=4072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cp" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.933619] type=1300 audit(1635777375.283:1083): arch=c00000b7 syscall=36 success=yes exit=0 a0=577cc58370 a1=ffffffffffffff9c a2=577cc58330 a3=50 items=0 ppid=4072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cp" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.933651] type=1327 audit(1635777375.283:1083): proctitle=6370002D726466002F6574632F6F6E6573686F742E642F6E6577757365722F63616D6572612D656E61626C652D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D67616C6C6572792D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D6C6970
[ 17.933965] type=1327 audit(1635777375.283:1083): proctitle=6370002D726466002F6574632F6F6E6573686F742E642F6E6577757365722F63616D6572612D656E61626C652D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D67616C6C6572792D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D6C6970
[ 17.934003] type=1320 audit(1635777375.283:1083): 
[ 17.934442] type=1320 audit(1635777375.283:1083): 
[ 17.934482] type=1400 audit(1635777375.287:1084): avc: denied { unlink } for comm="cp" name="preload-ambience" dev="sda32" ino=2277548 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=lnk_file permissive=1
[ 17.934622] type=1400 audit(1635777375.287:1084): avc: denied { unlink } for comm="cp" name="preload-ambience" dev="sda32" ino=2277548 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=lnk_file permissive=1
[ 17.934657] type=1300 audit(1635777375.287:1084): arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=577cc60e30 a2=0 a3=100 items=0 ppid=4072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cp" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.934803] type=1300 audit(1635777375.287:1084): arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=577cc60e30 a2=0 a3=100 items=0 ppid=4072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cp" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.934837] type=1327 audit(1635777375.287:1084): proctitle=6370002D726466002F6574632F6F6E6573686F742E642F6E6577757365722F63616D6572612D656E61626C652D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D67616C6C6572792D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D6C6970
[ 17.935162] type=1327 audit(1635777375.287:1084): proctitle=6370002D726466002F6574632F6F6E6573686F742E642F6E6577757365722F63616D6572612D656E61626C652D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D67616C6C6572792D68696E7473002F6574632F6F6E6573686F742E642F6E6577757365722F656E61626C652D6C6970
[ 17.935197] type=1320 audit(1635777375.287:1084): 
[ 17.939759] type=1320 audit(1635777375.287:1084): 
[ 17.939817] type=1400 audit(1635777375.291:1085): avc: denied { setattr } for comm="chown" name="preload-ambience" dev="sda32" ino=2277548 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=lnk_file permissive=1
[ 17.940132] type=1400 audit(1635777375.291:1085): avc: denied { setattr } for comm="chown" name="preload-ambience" dev="sda32" ino=2277548 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=lnk_file permissive=1
[ 17.940174] type=1300 audit(1635777375.291:1085): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffffffffffff9c a1=591428c420 a2=186a0 a3=186a0 items=0 ppid=4072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chown" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.940348] type=1300 audit(1635777375.291:1085): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffffffffffff9c a1=591428c420 a2=186a0 a3=186a0 items=0 ppid=4072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="chown" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 17.940382] type=1327 audit(1635777375.291:1085): proctitle=63686F776E002D52003130303030303A313030303030002F6574632F6F6E6573686F742E642F313030303030
[ 17.940743] type=1327 audit(1635777375.291:1085): proctitle=63686F776E002D52003130303030303A313030303030002F6574632F6F6E6573686F742E642F313030303030
[ 17.940781] type=1320 audit(1635777375.291:1085): 
[ 17.947460] type=1320 audit(1635777375.291:1085): 
[ 17.947501] type=1400 audit(1635777375.299:1086): avc: denied { ioctl } for comm="dumpe2fs" path="/dev/sda1" dev="devtmpfs" ino=2078 ioctlcmd=0x127c scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=1
[ 17.947773] type=1400 audit(1635777375.299:1086): avc: denied { ioctl } for comm="dumpe2fs" path="/dev/sda1" dev="devtmpfs" ino=2078 ioctlcmd=0x127c scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=1
[ 17.947811] type=1300 audit(1635777375.299:1086): arch=c00000b7 syscall=29 success=yes exit=0 a0=3 a1=127c a2=7fe088b6c0 a3=7e5e630 items=0 ppid=3847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dumpe2fs" exe="/sbin/dumpe2fs" subj=u:r:kernel:s0 key=(null)
[ 17.947949] type=1300 audit(1635777375.299:1086): arch=c00000b7 syscall=29 success=yes exit=0 a0=3 a1=127c a2=7fe088b6c0 a3=7e5e630 items=0 ppid=3847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dumpe2fs" exe="/sbin/dumpe2fs" subj=u:r:kernel:s0 key=(null)
[ 17.947980] type=1327 audit(1635777375.299:1086): proctitle=64756D7065326673002D68002F6465762F73646131
[ 17.948245] type=1327 audit(1635777375.299:1086): proctitle=64756D7065326673002D68002F6465762F73646131
[ 17.948275] type=1320 audit(1635777375.299:1086): 
[ 17.949994] type=1320 audit(1635777375.299:1086): 
[ 17.950026] type=1400 audit(1635777375.303:1087): avc: denied { ioctl } for comm="connmand" path="socket:[25206]" dev="sockfs" ino=25206 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.950111] type=1400 audit(1635777375.303:1087): avc: denied { ioctl } for comm="connmand" path="socket:[25206]" dev="sockfs" ino=25206 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.950126] type=1300 audit(1635777375.303:1087): arch=c00000b7 syscall=29 success=yes exit=0 a0=12 a1=8910 a2=7fe4a50a10 a3=7fe4a509b6 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.950171] type=1300 audit(1635777375.303:1087): arch=c00000b7 syscall=29 success=yes exit=0 a0=12 a1=8910 a2=7fe4a50a10 a3=7fe4a509b6 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.950184] type=1327 audit(1635777375.303:1087): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.950349] type=1327 audit(1635777375.303:1087): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.950362] type=1320 audit(1635777375.303:1087): 
[ 17.951304] type=1320 audit(1635777375.303:1087): 
[ 17.951360] type=1400 audit(1635777375.303:1088): avc: denied { getattr } for comm="connmand" path="socket:[25204]" dev="sockfs" ino=25204 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=udp_socket permissive=1
[ 17.951537] type=1400 audit(1635777375.303:1088): avc: denied { getattr } for comm="connmand" path="socket:[25204]" dev="sockfs" ino=25204 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=udp_socket permissive=1
[ 17.951581] type=1300 audit(1635777375.303:1088): arch=c00000b7 syscall=80 success=yes exit=0 a0=11 a1=7fe4a50aa0 a2=7fe4a50aa0 a3=7727a78cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.951757] type=1300 audit(1635777375.303:1088): arch=c00000b7 syscall=80 success=yes exit=0 a0=11 a1=7fe4a50aa0 a2=7fe4a50aa0 a3=7727a78cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.951791] type=1327 audit(1635777375.303:1088): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.952118] type=1327 audit(1635777375.303:1088): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.952152] type=1320 audit(1635777375.303:1088): 
[ 17.952442] type=1320 audit(1635777375.303:1088): 
[ 17.952479] type=1400 audit(1635777375.303:1089): avc: denied { ioctl } for comm="connmand" path="socket:[25210]" dev="sockfs" ino=25210 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.952612] type=1400 audit(1635777375.303:1089): avc: denied { ioctl } for comm="connmand" path="socket:[25210]" dev="sockfs" ino=25210 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.952642] type=1300 audit(1635777375.303:1089): arch=c00000b7 syscall=29 success=yes exit=0 a0=13 a1=8910 a2=7fe4a50a10 a3=7fe4a50b7c items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.952759] type=1300 audit(1635777375.303:1089): arch=c00000b7 syscall=29 success=yes exit=0 a0=13 a1=8910 a2=7fe4a50a10 a3=7fe4a50b7c items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.952785] type=1327 audit(1635777375.303:1089): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.953319] type=1327 audit(1635777375.303:1089): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.953351] type=1320 audit(1635777375.303:1089): 
[ 17.953641] type=1320 audit(1635777375.303:1089): 
[ 17.953677] type=1400 audit(1635777375.303:1090): avc: denied { ioctl } for comm="connmand" path="socket:[25214]" dev="sockfs" ino=25214 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.953802] type=1400 audit(1635777375.303:1090): avc: denied { ioctl } for comm="connmand" path="socket:[25214]" dev="sockfs" ino=25214 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.953831] type=1300 audit(1635777375.303:1090): arch=c00000b7 syscall=29 success=yes exit=0 a0=14 a1=8910 a2=7fe4a50a10 a3=7fe4a50b7c items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.953939] type=1300 audit(1635777375.303:1090): arch=c00000b7 syscall=29 success=yes exit=0 a0=14 a1=8910 a2=7fe4a50a10 a3=7fe4a50b7c items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.953964] type=1327 audit(1635777375.303:1090): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.954247] type=1327 audit(1635777375.303:1090): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.954277] type=1320 audit(1635777375.303:1090): 
[ 17.954557] type=1320 audit(1635777375.303:1090): 
[ 17.954590] type=1400 audit(1635777375.303:1091): avc: denied { getattr } for comm="connmand" path="socket:[25212]" dev="sockfs" ino=25212 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=tcp_socket permissive=1
[ 17.954729] type=1400 audit(1635777375.303:1091): avc: denied { getattr } for comm="connmand" path="socket:[25212]" dev="sockfs" ino=25212 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=tcp_socket permissive=1
[ 17.954765] type=1300 audit(1635777375.303:1091): arch=c00000b7 syscall=80 success=yes exit=0 a0=13 a1=7fe4a50aa0 a2=7fe4a50aa0 a3=7727a78cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.954899] type=1300 audit(1635777375.303:1091): arch=c00000b7 syscall=80 success=yes exit=0 a0=13 a1=7fe4a50aa0 a2=7fe4a50aa0 a3=7727a78cd0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.954926] type=1327 audit(1635777375.303:1091): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.955224] type=1327 audit(1635777375.303:1091): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.955253] type=1320 audit(1635777375.303:1091): 
[ 17.955566] type=1320 audit(1635777375.303:1091): 
[ 17.955605] type=1400 audit(1635777375.303:1092): avc: denied { ioctl } for comm="connmand" path="socket:[25218]" dev="sockfs" ino=25218 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.955755] type=1400 audit(1635777375.303:1092): avc: denied { ioctl } for comm="connmand" path="socket:[25218]" dev="sockfs" ino=25218 ioctlcmd=0x8910 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=unix_dgram_socket permissive=1
[ 17.955791] type=1300 audit(1635777375.303:1092): arch=c00000b7 syscall=29 success=yes exit=0 a0=15 a1=8910 a2=7fe4a50a10 a3=7fe4a50b7c items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.955949] type=1300 audit(1635777375.303:1092): arch=c00000b7 syscall=29 success=yes exit=0 a0=15 a1=8910 a2=7fe4a50a10 a3=7fe4a50b7c items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.955980] type=1327 audit(1635777375.303:1092): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.956261] type=1327 audit(1635777375.303:1092): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.956291] type=1320 audit(1635777375.303:1092): 
[ 17.956553] type=1320 audit(1635777375.303:1092): 
[ 17.956590] type=1130 audit(1635777375.307:1093): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=create-home@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.956705] type=1130 audit(1635777375.307:1093): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=create-home@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.956733] type=1131 audit(1635777375.307:1094): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=create-home@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.957442] type=1131 audit(1635777375.307:1094): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=create-home@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.957483] type=1400 audit(1635777375.311:1095): avc: denied { ioctl } for comm="connmand" path="socket:[23792]" dev="sockfs" ino=23792 ioctlcmd=0x8927 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=udp_socket permissive=1
[ 17.957625] type=1400 audit(1635777375.311:1095): avc: denied { ioctl } for comm="connmand" path="socket:[23792]" dev="sockfs" ino=23792 ioctlcmd=0x8927 scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=udp_socket permissive=1
[ 17.957654] type=1300 audit(1635777375.311:1095): arch=c00000b7 syscall=29 success=yes exit=0 a0=15 a1=8927 a2=7fe4a4f7a0 a3=4150b0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.957764] type=1300 audit(1635777375.311:1095): arch=c00000b7 syscall=29 success=yes exit=0 a0=15 a1=8927 a2=7fe4a4f7a0 a3=4150b0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="connmand" exe="/usr/sbin/connmand" subj=u:r:kernel:s0 key=(null)
[ 17.957790] type=1327 audit(1635777375.311:1095): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.958082] type=1327 audit(1635777375.311:1095): proctitle=2F7573722F7362696E2F636F6E6E6D616E64002D6E002D57006E6C3830323131002D2D6E6F6261636B7472616365002D2D6E6F706C7567696E3D77696669
[ 17.958113] type=1320 audit(1635777375.311:1095): 
[ 17.958544] type=1320 audit(1635777375.311:1095): 
[ 17.958584] type=1130 audit(1635777375.311:1096): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=hw-groups@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.958725] type=1130 audit(1635777375.311:1096): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=hw-groups@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.958762] type=1131 audit(1635777375.311:1097): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=hw-groups@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.965331] type=1131 audit(1635777375.311:1097): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=hw-groups@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.965370] type=1325 audit(1635777375.315:1098): table=filter family=10 entries=24
[ 17.965669] type=1325 audit(1635777375.315:1098): table=filter family=10 entries=24
[ 17.965698] type=1320 audit(1635777375.315:1098): 
[ 17.966872] type=1320 audit(1635777375.315:1098): 
[ 17.966909] type=1325 audit(1635777375.319:1099): table=filter family=2 entries=23
[ 17.967184] type=1325 audit(1635777375.319:1099): table=filter family=2 entries=23
[ 17.967207] type=1320 audit(1635777375.319:1099): 
[ 17.968603] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.969080] type=1320 audit(1635777375.319:1099): 
[ 17.969113] type=1325 audit(1635777375.319:1100): table=filter family=10 entries=25
[ 17.969400] type=1325 audit(1635777375.319:1100): table=filter family=10 entries=25
[ 17.969429] type=1320 audit(1635777375.319:1100): 
[ 17.971242] type=1320 audit(1635777375.319:1100): 
[ 17.971277] type=1325 audit(1635777375.323:1101): table=filter family=2 entries=24
[ 17.971563] type=1325 audit(1635777375.323:1101): table=filter family=2 entries=24
[ 17.971592] type=1320 audit(1635777375.323:1101): 
[ 17.974078] type=1320 audit(1635777375.323:1101): 
[ 17.974106] type=1130 audit(1635777375.327:1102): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=autologin@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.974205] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.978322] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.980165] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 17.984670] type=1130 audit(1635777375.327:1102): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=autologin@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.984696] type=1130 audit(1635777375.335:1103): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=wpa_supplicant comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.990210] type=1130 audit(1635777375.335:1103): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=wpa_supplicant comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 17.990241] type=1400 audit(1635777375.343:1104): avc: denied { mounton } for comm="(ostnamed)" path="/proc/asound" dev="proc" ino=4026532209 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_asound:s0 tclass=dir permissive=1
[ 17.990389] type=1400 audit(1635777375.343:1104): avc: denied { mounton } for comm="(ostnamed)" path="/proc/asound" dev="proc" ino=4026532209 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_asound:s0 tclass=dir permissive=1
[ 17.990407] type=1300 audit(1635777375.343:1104): arch=c00000b7 syscall=40 success=yes exit=0 a0=55b90bbc60 a1=55b90bbc60 a2=0 a3=5000 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.990455] type=1300 audit(1635777375.343:1104): arch=c00000b7 syscall=40 success=yes exit=0 a0=55b90bbc60 a1=55b90bbc60 a2=0 a3=5000 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.990466] type=1327 audit(1635777375.343:1104): proctitle="(ostnamed)"
[ 17.990569] type=1327 audit(1635777375.343:1104): proctitle="(ostnamed)"
[ 17.990580] type=1320 audit(1635777375.343:1104): 
[ 17.993202] type=1320 audit(1635777375.343:1104): 
[ 17.993227] type=1400 audit(1635777375.343:1105): avc: denied { mounton } for comm="(ostnamed)" path="/proc/bus" dev="proc" ino=4026531855 scontext=u:r:kernel:s0 tcontext=u:object_r:proc:s0 tclass=dir permissive=1
[ 17.993312] type=1400 audit(1635777375.343:1105): avc: denied { mounton } for comm="(ostnamed)" path="/proc/bus" dev="proc" ino=4026531855 scontext=u:r:kernel:s0 tcontext=u:object_r:proc:s0 tclass=dir permissive=1
[ 17.993327] type=1300 audit(1635777375.343:1105): arch=c00000b7 syscall=40 success=yes exit=0 a0=55b90b9bc0 a1=55b90b9bc0 a2=0 a3=5000 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.993372] type=1300 audit(1635777375.343:1105): arch=c00000b7 syscall=40 success=yes exit=0 a0=55b90b9bc0 a1=55b90b9bc0 a2=0 a3=5000 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.993382] type=1327 audit(1635777375.343:1105): proctitle="(ostnamed)"
[ 17.993576] type=1327 audit(1635777375.343:1105): proctitle="(ostnamed)"
[ 17.993588] type=1320 audit(1635777375.343:1105): 
[ 17.993684] type=1320 audit(1635777375.343:1105): 
[ 17.993698] type=1400 audit(1635777375.343:1106): avc: denied { getattr } for comm="(ostnamed)" path="/proc/sysrq-trigger" dev="proc" ino=4026532584 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_sysrq:s0 tclass=file permissive=1
[ 17.993744] type=1400 audit(1635777375.343:1106): avc: denied { getattr } for comm="(ostnamed)" path="/proc/sysrq-trigger" dev="proc" ino=4026532584 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_sysrq:s0 tclass=file permissive=1
[ 17.993756] type=1300 audit(1635777375.343:1106): arch=c00000b7 syscall=80 success=yes exit=0 a0=4 a1=7fd5a30568 a2=7fd5a30568 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.994007] type=1300 audit(1635777375.343:1106): arch=c00000b7 syscall=80 success=yes exit=0 a0=4 a1=7fd5a30568 a2=7fd5a30568 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.994020] type=1327 audit(1635777375.343:1106): proctitle="(ostnamed)"
[ 17.994122] type=1327 audit(1635777375.343:1106): proctitle="(ostnamed)"
[ 17.994137] type=1320 audit(1635777375.343:1106): 
[ 17.994294] type=1320 audit(1635777375.343:1106): 
[ 17.994309] type=1400 audit(1635777375.343:1107): avc: denied { mounton } for comm="(ostnamed)" path="/proc/sysrq-trigger" dev="proc" ino=4026532584 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_sysrq:s0 tclass=file permissive=1
[ 17.994365] type=1400 audit(1635777375.343:1107): avc: denied { mounton } for comm="(ostnamed)" path="/proc/sysrq-trigger" dev="proc" ino=4026532584 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_sysrq:s0 tclass=file permissive=1
[ 17.994379] type=1300 audit(1635777375.343:1107): arch=c00000b7 syscall=40 success=yes exit=0 a0=55b90810a0 a1=55b90810a0 a2=0 a3=5000 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.994498] type=1300 audit(1635777375.343:1107): arch=c00000b7 syscall=40 success=yes exit=0 a0=55b90810a0 a1=55b90810a0 a2=0 a3=5000 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.994511] type=1327 audit(1635777375.343:1107): proctitle="(ostnamed)"
[ 17.994622] type=1327 audit(1635777375.343:1107): proctitle="(ostnamed)"
[ 17.994632] type=1320 audit(1635777375.343:1107): 
[ 17.994722] type=1320 audit(1635777375.343:1107): 
[ 17.994736] type=1400 audit(1635777375.347:1108): avc: denied { getattr } for comm="(ostnamed)" name="/" dev="fusectl" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=filesystem permissive=1
[ 17.994781] type=1400 audit(1635777375.347:1108): avc: denied { getattr } for comm="(ostnamed)" name="/" dev="fusectl" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=filesystem permissive=1
[ 17.994794] type=1300 audit(1635777375.347:1108): arch=c00000b7 syscall=43 success=yes exit=0 a0=55b90bc830 a1=7fd5a30390 a2=7f8c95a6a0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.994835] type=1300 audit(1635777375.347:1108): arch=c00000b7 syscall=43 success=yes exit=0 a0=55b90bc830 a1=7fd5a30390 a2=7f8c95a6a0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.994845] type=1327 audit(1635777375.347:1108): proctitle="(ostnamed)"
[ 17.994940] type=1327 audit(1635777375.347:1108): proctitle="(ostnamed)"
[ 17.994951] type=1320 audit(1635777375.347:1108): 
[ 17.995051] type=1320 audit(1635777375.347:1108): 
[ 17.995067] type=1400 audit(1635777375.347:1109): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=filesystem permissive=1
[ 17.995114] type=1400 audit(1635777375.347:1109): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:unlabeled:s0 tclass=filesystem permissive=1
[ 17.995135] type=1300 audit(1635777375.347:1109): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc830 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.995178] type=1300 audit(1635777375.347:1109): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc830 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.995189] type=1327 audit(1635777375.347:1109): proctitle="(ostnamed)"
[ 17.995281] type=1327 audit(1635777375.347:1109): proctitle="(ostnamed)"
[ 17.995291] type=1320 audit(1635777375.347:1109): 
[ 17.995384] type=1320 audit(1635777375.347:1109): 
[ 17.995399] type=1400 audit(1635777375.347:1110): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:configfs:s0 tclass=filesystem permissive=1
[ 17.995445] type=1400 audit(1635777375.347:1110): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:configfs:s0 tclass=filesystem permissive=1
[ 17.995457] type=1300 audit(1635777375.347:1110): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc7c0 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.995574] type=1300 audit(1635777375.347:1110): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc7c0 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.995585] type=1327 audit(1635777375.347:1110): proctitle="(ostnamed)"
[ 17.995684] type=1327 audit(1635777375.347:1110): proctitle="(ostnamed)"
[ 17.995697] type=1320 audit(1635777375.347:1110): 
[ 17.995789] type=1320 audit(1635777375.347:1110): 
[ 17.995802] type=1400 audit(1635777375.347:1111): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:fs_bpf:s0 tclass=filesystem permissive=1
[ 17.995845] type=1400 audit(1635777375.347:1111): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:fs_bpf:s0 tclass=filesystem permissive=1
[ 17.995858] type=1300 audit(1635777375.347:1111): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc600 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.995899] type=1300 audit(1635777375.347:1111): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc600 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.995908] type=1327 audit(1635777375.347:1111): proctitle="(ostnamed)"
[ 17.995995] type=1327 audit(1635777375.347:1111): proctitle="(ostnamed)"
[ 17.996007] type=1320 audit(1635777375.347:1111): 
[ 17.996096] type=1320 audit(1635777375.347:1111): 
[ 17.996108] type=1400 audit(1635777375.347:1112): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs:s0 tclass=filesystem permissive=1
[ 17.996151] type=1400 audit(1635777375.347:1112): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs:s0 tclass=filesystem permissive=1
[ 17.996164] type=1300 audit(1635777375.347:1112): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc6e0 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.996207] type=1300 audit(1635777375.347:1112): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90bc6e0 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.996217] type=1327 audit(1635777375.347:1112): proctitle="(ostnamed)"
[ 17.996310] type=1327 audit(1635777375.347:1112): proctitle="(ostnamed)"
[ 17.996324] type=1320 audit(1635777375.347:1112): 
[ 17.996412] type=1320 audit(1635777375.347:1112): 
[ 17.996423] type=1400 audit(1635777375.347:1113): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:pstorefs:s0 tclass=filesystem permissive=1
[ 17.996466] type=1400 audit(1635777375.347:1113): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:pstorefs:s0 tclass=filesystem permissive=1
[ 17.996478] type=1300 audit(1635777375.347:1113): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b2310 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.996517] type=1300 audit(1635777375.347:1113): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b2310 a2=0 a3=102f items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.996527] type=1327 audit(1635777375.347:1113): proctitle="(ostnamed)"
[ 17.996616] type=1327 audit(1635777375.347:1113): proctitle="(ostnamed)"
[ 17.996626] type=1320 audit(1635777375.347:1113): 
[ 17.997149] type=1320 audit(1635777375.347:1113): 
[ 17.997197] type=1400 audit(1635777375.347:1114): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=filesystem permissive=1
[ 17.997358] type=1400 audit(1635777375.347:1114): avc: denied { remount } for comm="(ostnamed)" scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=filesystem permissive=1
[ 17.997391] type=1300 audit(1635777375.347:1114): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b21c0 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.997519] type=1300 audit(1635777375.347:1114): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b21c0 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ostnamed)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 17.997544] type=1327 audit(1635777375.347:1114): proctitle="(ostnamed)"
[ 17.997889] type=1327 audit(1635777375.347:1114): proctitle="(ostnamed)"
[ 17.997922] type=1320 audit(1635777375.347:1114): 
[ 18.000974] dbmdx-codec dbmdx: dbmdx_wakeup_set: 0==>gpio150
[ 18.004164] type=1320 audit(1635777375.347:1114): 
[ 18.004202] type=1006 audit(1635777375.355:1115): uid=0 subj=u:r:kernel:s0 old-auid=4294967295 auid=100000 tty=(none) old-ses=4294967295 ses=1 res=1
[ 18.005060] type=1006 audit(1635777375.355:1115): uid=0 subj=u:r:kernel:s0 old-auid=4294967295 auid=100000 tty=(none) old-ses=4294967295 ses=1 res=1
[ 18.005132] type=1400 audit(1635777375.355:1116): avc: denied { lock } for comm="(tologind)" path="/run/console/defaultuser" dev="tmpfs" ino=28049 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 18.005318] type=1400 audit(1635777375.355:1116): avc: denied { lock } for comm="(tologind)" path="/run/console/defaultuser" dev="tmpfs" ino=28049 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 18.005363] type=1300 audit(1635777375.355:1116): arch=c00000b7 syscall=25 success=yes exit=0 a0=7 a1=7 a2=7fd5a30f40 a3=0 items=0 ppid=1 auid=100000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(tologind)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.005596] type=1300 audit(1635777375.355:1116): arch=c00000b7 syscall=25 success=yes exit=0 a0=7 a1=7 a2=7fd5a30f40 a3=0 items=0 ppid=1 auid=100000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(tologind)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.005635] type=1327 audit(1635777375.355:1116): proctitle="(tologind)"
[ 18.006262] type=1327 audit(1635777375.355:1116): proctitle="(tologind)"
[ 18.006295] type=1320 audit(1635777375.355:1116): 
[ 18.006578] type=1320 audit(1635777375.355:1116): 
[ 18.006611] type=1107 audit(1635777375.359:1117): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.007385] type=1107 audit(1635777375.359:1117): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.007422] type=1400 audit(1635777375.359:1118): avc: denied { link } for comm="(tologind)" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=key permissive=1
[ 18.007562] type=1400 audit(1635777375.359:1118): avc: denied { link } for comm="(tologind)" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=key permissive=1
[ 18.007591] type=1300 audit(1635777375.359:1118): arch=c00000b7 syscall=219 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=0 items=0 ppid=1 auid=100000 uid=100000 gid=100000 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(tologind)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.007722] type=1300 audit(1635777375.359:1118): arch=c00000b7 syscall=219 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=0 items=0 ppid=1 auid=100000 uid=100000 gid=100000 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(tologind)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.007748] type=1327 audit(1635777375.359:1118): proctitle="(tologind)"
[ 18.007998] type=1327 audit(1635777375.359:1118): proctitle="(tologind)"
[ 18.008024] type=1320 audit(1635777375.359:1118): 
[ 18.023804] type=1320 audit(1635777375.359:1118): 
[ 18.023843] type=1107 audit(1635777375.375:1119): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.025865] type=1107 audit(1635777375.375:1119): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.025902] type=1107 audit(1635777375.379:1120): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.027025] type=1107 audit(1635777375.379:1120): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.027053] type=1130 audit(1635777375.379:1121): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.028149] type=1130 audit(1635777375.379:1121): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.028186] type=1107 audit(1635777375.379:1122): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.028747] type=1107 audit(1635777375.379:1122): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.028772] type=1107 audit(1635777375.379:1123): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.036858] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 18.042321] type=1107 audit(1635777375.379:1123): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.042362] type=1107 audit(1635777375.395:1124): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.043165] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 18.044344] type=1107 audit(1635777375.395:1124): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.044383] type=1400 audit(1635777375.395:1125): avc: denied { setattr } for comm="(ate-user)" name="cgroup.procs" dev="cgroup2" ino=691 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=file permissive=1
[ 18.044652] type=1400 audit(1635777375.395:1125): avc: denied { setattr } for comm="(ate-user)" name="cgroup.procs" dev="cgroup2" ino=691 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup_bpf:s0 tclass=file permissive=1
[ 18.044689] type=1300 audit(1635777375.395:1125): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffffffffffff9c a1=55b90892b0 a2=1a4 a3=186a0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ate-user)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.044814] type=1300 audit(1635777375.395:1125): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffffffffffff9c a1=55b90892b0 a2=1a4 a3=186a0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ate-user)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.044838] type=1327 audit(1635777375.395:1125): proctitle="(ate-user)"
[ 18.045269] type=1327 audit(1635777375.395:1125): proctitle="(ate-user)"
[ 18.045304] type=1320 audit(1635777375.395:1125): 
[ 18.045575] type=1320 audit(1635777375.395:1125): 
[ 18.045611] type=1400 audit(1635777375.395:1126): avc: denied { setattr } for comm="(ate-user)" name="user@100000.service" dev="cgroup" ino=348 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup:s0 tclass=dir permissive=1
[ 18.045743] type=1400 audit(1635777375.395:1126): avc: denied { setattr } for comm="(ate-user)" name="user@100000.service" dev="cgroup" ino=348 scontext=u:r:kernel:s0 tcontext=u:object_r:cgroup:s0 tclass=dir permissive=1
[ 18.045774] type=1300 audit(1635777375.395:1126): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffffffffffff9c a1=55b90af8a0 a2=1ed a3=186a0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ate-user)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.045895] type=1300 audit(1635777375.395:1126): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffffffffffff9c a1=55b90af8a0 a2=1ed a3=186a0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ate-user)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.045924] type=1327 audit(1635777375.395:1126): proctitle="(ate-user)"
[ 18.046208] type=1327 audit(1635777375.395:1126): proctitle="(ate-user)"
[ 18.046240] type=1320 audit(1635777375.395:1126): 
[ 18.046544] type=1320 audit(1635777375.395:1126): 
[ 18.046657] type=1107 audit(1635777375.399:1127): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.046823] type=1107 audit(1635777375.399:1127): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.046855] type=1006 audit(1635777375.399:1128): uid=0 subj=u:r:kernel:s0 old-auid=4294967295 auid=100000 tty=(none) old-ses=4294967295 ses=2 res=1
[ 18.053866] type=1006 audit(1635777375.399:1128): uid=0 subj=u:r:kernel:s0 old-auid=4294967295 auid=100000 tty=(none) old-ses=4294967295 ses=2 res=1
[ 18.053895] type=1107 audit(1635777375.403:1129): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.055066] type=1107 audit(1635777375.403:1129): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.055109] type=1130 audit(1635777375.407:1130): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=oneshot-user-privileged@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.057018] type=1130 audit(1635777375.407:1130): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=oneshot-user-privileged@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.057058] type=1107 audit(1635777375.407:1131): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.059232] type=1107 audit(1635777375.407:1131): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.059275] type=1107 audit(1635777375.411:1132): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.060572] type=1107 audit(1635777375.411:1132): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.060611] type=1107 audit(1635777375.411:1133): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.061824] type=1107 audit(1635777375.411:1133): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.061864] type=1107 audit(1635777375.415:1134): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.062848] type=1107 audit(1635777375.415:1134): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.062883] type=1107 audit(1635777375.415:1135): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.067871] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 18.070083] type=1107 audit(1635777375.415:1135): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.070115] type=1006 audit(1635777375.423:1136): uid=0 subj=u:r:kernel:s0 old-auid=4294967295 auid=100000 tty=(none) old-ses=4294967295 ses=3 res=1
[ 18.108996] dbmdx-codec dbmdx: dbmdx_set_backlog_len: history 0x70a
[ 18.112817] dbmdx-codec dbmdx: dbmdx_set_backlog_len: FW Audio buffer size was verified FW buffer size: 196672 bytes (12292 smp. chunks) Min req. buffer size: 73664 bytes (4604 smp. chunks)
[ 18.119720] dbmdx-codec dbmdx: dbmdx_set_pcm_rate: set pcm rate: 16000
[ 18.126582] dbmdx-codec dbmdx: dbmdx_update_microphone_mode_ns_with_config: mode: 5
[ 18.136508] dbmdx-codec dbmdx: dbmdx_read_fw_vad_settings: FW Vad is set to 0x00000000
[ 18.140307] dbmdx-codec dbmdx: dbmdx_verify_model_support: OKG FW Support was verified
[ 18.140317] dbmdx-codec dbmdx: dbmdx_verify_model_support: SVT FW Support was verified
[ 18.145176] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:15(0x02)PM
[ 18.145456] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 18.145473] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:15 UTC
[ 18.145491] softdog: softdog_ping: 20
[ 18.147183] dbmdx-codec dbmdx: dbmdx_set_pcm_streaming_mode: PCM Streaming mode: 1, Reg 0x23: (0x00001000)
[ 18.147191] dbmdx-codec dbmdx: dbmdx_config_va_mode: VA firmware 0x39a ready
[ 18.147196] dbmdx-codec dbmdx: dbmdx_set_mode: new requested mode: 0 (IDLE)
[ 18.170111] dbmdx-codec dbmdx: dbmdx_configure_ns: mode=0, enable=1
[ 18.170120] dbmdx-codec dbmdx: dbmdx_configure_ns VA_NS is not active
[ 18.170126] dbmdx-codec dbmdx: dbmdx_set_power_mode: would move BOOTING -> FALLING_ASLEEP (00 -> 02)
[ 18.170132] dbmdx-codec dbmdx: dbmdx_set_power_mode: has moved BOOTING -> FALLING_ASLEEP (00 -> 02)
[ 18.170137] dbmdx-codec dbmdx: dbmdx_set_mode: Successful mode transition from 0 to mode is 0
[ 18.170142] dbmdx-codec dbmdx: dbmdx_set_power_mode: would move FALLING_ASLEEP -> ACTIVE (02 -> 01)
[ 18.170148] dbmdx-codec dbmdx: dbmdx_set_power_mode: has moved FALLING_ASLEEP -> ACTIVE (02 -> 01)
[ 18.170152] dbmdx-codec dbmdx: dbmdx_set_power_mode: would move ACTIVE -> FALLING_ASLEEP (01 -> 02)
[ 18.170156] dbmdx-codec dbmdx: dbmdx_set_power_mode: has moved ACTIVE -> FALLING_ASLEEP (01 -> 02)
[ 18.182505] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182570] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182626] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182678] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182743] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182799] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182848] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182897] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.182949] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183004] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183055] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183107] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183159] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183212] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183280] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183334] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183399] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183451] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183502] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183551] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183606] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183657] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183720] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183792] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183843] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183898] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.183952] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.184004] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.184063] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.184094] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.184146] samsung-abox-dump samsung-abox-dump: snd-soc-dummy-dai <-> snd-soc-dummy-dai mapping ok
[ 18.188624] type=1006 audit(1635777375.423:1136): uid=0 subj=u:r:kernel:s0 old-auid=4294967295 auid=100000 tty=(none) old-ses=4294967295 ses=3 res=1
[ 18.188667] type=1130 audit(1635777375.539:1137): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=user@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.189605] type=1130 audit(1635777375.539:1137): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=user@100000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.189645] type=1130 audit(1635777375.543:1138): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ohmd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.189815] type=1130 audit(1635777375.543:1138): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ohmd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.189855] type=1131 audit(1635777375.543:1139): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ohmd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.196206] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 18.201309] type=1131 audit(1635777375.543:1139): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ohmd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.201358] type=1400 audit(1635777375.551:1140): avc: denied { create } for comm="systemd-udevd" name="by-path" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 18.201705] type=1400 audit(1635777375.551:1140): avc: denied { create } for comm="systemd-udevd" name="by-path" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 18.201751] type=1300 audit(1635777375.551:1140): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=7ff52563e0 a2=1ed a3=5 items=0 ppid=3533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-udevd" exe="/usr/lib/systemd/systemd-udevd" subj=u:r:kernel:s0 key=(null)
[ 18.202026] type=1300 audit(1635777375.551:1140): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=7ff52563e0 a2=1ed a3=5 items=0 ppid=3533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-udevd" exe="/usr/lib/systemd/systemd-udevd" subj=u:r:kernel:s0 key=(null)
[ 18.202066] type=1327 audit(1635777375.551:1140): proctitle="/usr/lib/systemd/systemd-udevd"
[ 18.202390] type=1327 audit(1635777375.551:1140): proctitle="/usr/lib/systemd/systemd-udevd"
[ 18.202426] type=1320 audit(1635777375.551:1140): 
[ 18.202919] type=1320 audit(1635777375.551:1140): 
[ 18.202958] type=1400 audit(1635777375.555:1141): avc: denied { remount } for comm="(ohmd)" scontext=u:r:kernel:s0 tcontext=u:object_r:selinuxfs:s0 tclass=filesystem permissive=1
[ 18.203237] type=1400 audit(1635777375.555:1141): avc: denied { remount } for comm="(ohmd)" scontext=u:r:kernel:s0 tcontext=u:object_r:selinuxfs:s0 tclass=filesystem permissive=1
[ 18.203275] type=1300 audit(1635777375.555:1141): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b9450 a2=0 a3=102b items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ohmd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.203428] type=1300 audit(1635777375.555:1141): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b9450 a2=0 a3=102b items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ohmd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.203465] type=1327 audit(1635777375.555:1141): proctitle="(ohmd)"
[ 18.203780] type=1327 audit(1635777375.555:1141): proctitle="(ohmd)"
[ 18.203814] type=1320 audit(1635777375.555:1141): 
[ 18.204116] type=1320 audit(1635777375.555:1141): 
[ 18.204156] type=1400 audit(1635777375.555:1142): avc: denied { remount } for comm="(ohmd)" scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs:s0 tclass=filesystem permissive=1
[ 18.204310] type=1400 audit(1635777375.555:1142): avc: denied { remount } for comm="(ohmd)" scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs:s0 tclass=filesystem permissive=1
[ 18.204346] type=1300 audit(1635777375.555:1142): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b2160 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ohmd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.204474] type=1300 audit(1635777375.555:1142): arch=c00000b7 syscall=40 success=yes exit=0 a0=0 a1=55b90b2160 a2=0 a3=1021 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(ohmd)" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.204502] type=1327 audit(1635777375.555:1142): proctitle="(ohmd)"
[ 18.204798] type=1327 audit(1635777375.555:1142): proctitle="(ohmd)"
[ 18.204830] type=1320 audit(1635777375.555:1142): 
[ 18.242479] type=1320 audit(1635777375.555:1142): 
[ 18.242507] type=1400 audit(1635777375.595:1143): avc: denied { read } for comm="systemd" name="silica-session" dev="tmpfs" ino=24153 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=sock_file permissive=1
[ 18.242588] type=1400 audit(1635777375.595:1143): avc: denied { read } for comm="systemd" name="silica-session" dev="tmpfs" ino=24153 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=sock_file permissive=1
[ 18.242603] type=1300 audit(1635777375.595:1143): arch=c00000b7 syscall=27 success=yes exit=6 a0=14 a1=654e491670 a2=c04 a3=3b items=0 ppid=1 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.242647] type=1300 audit(1635777375.595:1143): arch=c00000b7 syscall=27 success=yes exit=6 a0=14 a1=654e491670 a2=c04 a3=3b items=0 ppid=1 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.242658] type=1327 audit(1635777375.595:1143): proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572002D2D756E69743D64656661756C742E746172676574
[ 18.242771] type=1327 audit(1635777375.595:1143): proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572002D2D756E69743D64656661756C742E746172676574
[ 18.242782] type=1320 audit(1635777375.595:1143): 
[ 18.243649] type=1320 audit(1635777375.595:1143): 
[ 18.243689] type=1400 audit(1635777375.595:1144): avc: denied { compute_create } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:object_r:kernel:s0 tclass=security permissive=1
[ 18.243824] type=1400 audit(1635777375.595:1144): avc: denied { compute_create } for comm="systemd" scontext=u:r:kernel:s0 tcontext=u:object_r:kernel:s0 tclass=security permissive=1
[ 18.243854] type=1300 audit(1635777375.595:1144): arch=c00000b7 syscall=64 success=yes exit=46 a0=1b a1=654e500060 a2=2e a3=322030733a65 items=0 ppid=1 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.243979] type=1300 audit(1635777375.595:1144): arch=c00000b7 syscall=64 success=yes exit=46 a0=1b a1=654e500060 a2=2e a3=322030733a65 items=0 ppid=1 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=3 comm="systemd" exe="/usr/lib/systemd/systemd" subj=u:r:kernel:s0 key=(null)
[ 18.244001] type=1327 audit(1635777375.595:1144): proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572002D2D756E69743D64656661756C742E746172676574
[ 18.244358] type=1327 audit(1635777375.595:1144): proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572002D2D756E69743D64656661756C742E746172676574
[ 18.244385] type=1320 audit(1635777375.595:1144): 
[ 18.295377] type=1320 audit(1635777375.595:1144): 
[ 18.295421] type=1400 audit(1635777375.647:1145): avc: denied { compute_av } for comm="dbus-daemon" scontext=u:r:kernel:s0 tcontext=u:object_r:kernel:s0 tclass=security permissive=1
[ 18.298327] type=1400 audit(1635777375.647:1145): avc: denied { compute_av } for comm="dbus-daemon" scontext=u:r:kernel:s0 tcontext=u:object_r:kernel:s0 tclass=security permissive=1
[ 18.298400] type=1300 audit(1635777375.647:1145): arch=c00000b7 syscall=64 success=yes exit=31 a0=b a1=28e62ba0 a2=1f a3=3020302030733a items=0 ppid=4153 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=3 comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=u:r:kernel:s0 key=(null)
[ 18.298583] type=1300 audit(1635777375.647:1145): arch=c00000b7 syscall=64 success=yes exit=31 a0=b a1=28e62ba0 a2=1f a3=3020302030733a items=0 ppid=4153 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=3 comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=u:r:kernel:s0 key=(null)
[ 18.298619] type=1327 audit(1635777375.647:1145): proctitle=2F7573722F62696E2F646275732D6461656D6F6E002D2D73657373696F6E002D2D616464726573733D73797374656D643A002D2D6E6F666F726B002D2D73797374656D642D61637469766174696F6E
[ 18.298950] type=1327 audit(1635777375.647:1145): proctitle=2F7573722F62696E2F646275732D6461656D6F6E002D2D73657373696F6E002D2D616464726573733D73797374656D643A002D2D6E6F666F726B002D2D73797374656D642D61637469766174696F6E
[ 18.299015] type=1320 audit(1635777375.647:1145): 
[ 18.327119] type=1320 audit(1635777375.647:1145): 
[ 18.327150] type=1400 audit(1635777375.679:1146): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-00000000000020e2-0005cfbb195fb179.journal" dev="tmpfs" ino=27940 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 18.327236] type=1400 audit(1635777375.679:1146): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-00000000000020e2-0005cfbb195fb179.journal" dev="tmpfs" ino=27940 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 18.327251] type=1400 audit(1635777375.679:1147): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-00000000000023a5-0005cfbb19629992.journal" dev="tmpfs" ino=30821 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 18.333004] type=1400 audit(1635777375.679:1147): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-00000000000023a5-0005cfbb19629992.journal" dev="tmpfs" ino=30821 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 18.333034] type=1400 audit(1635777375.683:1148): avc: denied { ioctl } for comm="ohmd" path="/usr/lib64/swipl-7.6.4/library/INDEX.pl" dev="sda32" ino=2203905 ioctlcmd=0x5401 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 18.333118] type=1400 audit(1635777375.683:1148): avc: denied { ioctl } for comm="ohmd" path="/usr/lib64/swipl-7.6.4/library/INDEX.pl" dev="sda32" ino=2203905 ioctlcmd=0x5401 scontext=u:r:kernel:s0 tcontext=u:object_r:system_data_file:s0 tclass=file permissive=1
[ 18.333131] type=1300 audit(1635777375.683:1148): arch=c00000b7 syscall=29 success=no exit=-25 a0=5 a1=5401 a2=7fca49e950 a3=7fca49e9a8 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ohmd" exe="/usr/sbin/ohmd" subj=u:r:kernel:s0 key=(null)
[ 18.333176] type=1300 audit(1635777375.683:1148): arch=c00000b7 syscall=29 success=no exit=-25 a0=5 a1=5401 a2=7fca49e950 a3=7fca49e9a8 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ohmd" exe="/usr/sbin/ohmd" subj=u:r:kernel:s0 key=(null)
[ 18.333186] type=1327 audit(1635777375.683:1148): proctitle="(ohmd)"
[ 18.333307] type=1327 audit(1635777375.683:1148): proctitle="(ohmd)"
[ 18.333318] type=1320 audit(1635777375.683:1148): 
[ 18.346289] type=1320 audit(1635777375.683:1148): 
[ 18.346332] type=1400 audit(1635777375.699:1149): avc: denied { read } for comm="ohmd" name="input" dev="devtmpfs" ino=3141 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 18.346508] type=1400 audit(1635777375.699:1149): avc: denied { read } for comm="ohmd" name="input" dev="devtmpfs" ino=3141 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 18.346548] type=1400 audit(1635777375.699:1149): avc: denied { open } for comm="ohmd" path="/dev/input" dev="devtmpfs" ino=3141 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 18.346677] type=1400 audit(1635777375.699:1149): avc: denied { open } for comm="ohmd" path="/dev/input" dev="devtmpfs" ino=3141 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 18.346705] type=1300 audit(1635777375.699:1149): arch=c00000b7 syscall=56 success=yes exit=5 a0=ffffffffffffff9c a1=77eaf482b0 a2=84800 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ohmd" exe="/usr/sbin/ohmd" subj=u:r:kernel:s0 key=(null)
[ 18.346822] type=1300 audit(1635777375.699:1149): arch=c00000b7 syscall=56 success=yes exit=5 a0=ffffffffffffff9c a1=77eaf482b0 a2=84800 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ohmd" exe="/usr/sbin/ohmd" subj=u:r:kernel:s0 key=(null)
[ 18.346846] type=1327 audit(1635777375.699:1149): proctitle="(ohmd)"
[ 18.347144] type=1327 audit(1635777375.699:1149): proctitle="(ohmd)"
[ 18.347175] type=1320 audit(1635777375.699:1149): 
[ 18.359175] type=1320 audit(1635777375.699:1149): 
[ 18.359217] type=1130 audit(1635777375.711:1150): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ohmd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.372922] dbmdx-codec dbmdx: dbmdx_delayed_pm_work_hibernate
[ 18.372936] dbmdx-codec dbmdx: dbmdx_wakeup_release: 1==>gpio150
[ 18.372950] dbmdx-codec dbmdx: dbmdx_set_mode: new requested mode: 6 (HIBERNATE)
[ 18.384356] type=1130 audit(1635777375.711:1150): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=ohmd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.384385] type=1130 audit(1635777375.735:1151): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.392075] dbmdx-codec dbmdx: dbmdx_set_mode: Successful mode transition from 0 to mode is 6
[ 18.416921] dbmdx-codec dbmdx: dbmdx_wakeup_release: 1==>gpio150
[ 18.416941] dbmdx-codec dbmdx: dbmdx_delayed_pm_work_hibernate: current power mode: SLEEPING
[ 18.433185] lcd panel: dsim_panel_set_brightness: brightness: 182, 2093( 8 2d), lx: -1
[ 18.449826] lcd panel: dsim_panel_set_brightness: brightness: 183, 2105( 8 39), lx: -1
[ 18.466743] lcd panel: dsim_panel_set_brightness: brightness: 183, 2105( 8 39), lx: -1
[ 18.637075] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 18.637158] s2mpu09_irq_thread: interrupt source(0x01)
[ 18.637169] s2mpu09_irq_thread: interrupt source(0x01)
[ 18.637310] s2mpu09_irq_thread: pmic interrupt(0x00, 0x14, 0x00, 0x00, 0x00)
[ 18.637324] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_alarm_irq:irq(191)
[ 18.638637] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:16(0x02)PM
[ 18.639946] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:16(0x02)PM
[ 18.639964] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:17(0x02)PM
[ 18.645266] type=1130 audit(1635777375.735:1151): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 18.645292] type=1107 audit(1635777375.999:1152): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 18.788329] ServiceManagement: Waited one second for android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 18.840831] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:16(0x02)PM
[ 18.841178] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 18.841195] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:16 UTC
[ 18.841214] softdog: softdog_ping: 20
[ 18.916953] [SSP] debug_work_func( 269): FW(1):20052900, Sensor state: 0x50824f0012, En: 0x0, Reset cnt: 0, Comm fail: 0, Time out: 0 No event : 0
[ 18.923223] decon: decon_release + : 0
[ 18.923234] decon: decon_release: fb_count is 2
[ 18.932649] lcd panel: dsim_panel_set_brightness: brightness: 183, 2105( 8 39), lx: -1
[ 18.949404] lcd panel: dsim_panel_set_brightness: brightness: 182, 2093( 8 2d), lx: -1
[ 18.965969] lcd panel: dsim_panel_set_brightness: brightness: 183, 2105( 8 39), lx: -1
[ 19.016824] type=1107 audit(1635777375.999:1152): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.016848] type=1107 audit(1635777376.367:1153): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.024767] type=1107 audit(1635777376.367:1153): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.024813] type=1130 audit(1635777376.375:1154): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=start-user-session comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.025069] type=1130 audit(1635777376.375:1154): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=start-user-session comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.025106] type=1131 audit(1635777376.375:1155): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=start-user-session comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.028702] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 19.031071] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 19.033710] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 19.038363] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 19.040795] <keyctl> add_key succeeded(0). type: user, desc: invocation_id
[ 19.050490] type=1131 audit(1635777376.375:1155): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=start-user-session comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.050535] type=1130 audit(1635777376.403:1156): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=runlevel-user-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.050708] type=1130 audit(1635777376.403:1156): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=runlevel-user-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.050751] type=1131 audit(1635777376.403:1157): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=runlevel-user-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.072638] type=1131 audit(1635777376.403:1157): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=runlevel-user-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 19.072680] type=1107 audit(1635777376.423:1158): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.075438] type=1107 audit(1635777376.423:1158): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.075478] type=1107 audit(1635777376.427:1159): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.078459] type=1107 audit(1635777376.427:1159): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.078489] type=1130 audit(1635777376.431:1160): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-bootctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.080044] type=1130 audit(1635777376.431:1160): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=droid-bootctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.080084] type=1107 audit(1635777376.431:1161): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.082440] type=1107 audit(1635777376.431:1161): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.082491] type=1107 audit(1635777376.435:1162): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.087791] type=1107 audit(1635777376.435:1162): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.087816] type=1107 audit(1635777376.439:1163): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.090046] type=1107 audit(1635777376.439:1163): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.090070] type=1107 audit(1635777376.443:1164): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.118573] type=1107 audit(1635777376.443:1164): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown class service exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.118617] type=1400 audit(1635777376.471:1165): avc: denied { getattr } for comm="bash" path="/run/user/100000/dbus/user_bus_socket" dev="tmpfs" ino=30128 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=sock_file permissive=1
[ 19.118931] type=1400 audit(1635777376.471:1165): avc: denied { getattr } for comm="bash" path="/run/user/100000/dbus/user_bus_socket" dev="tmpfs" ino=30128 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=sock_file permissive=1
[ 19.118974] type=1300 audit(1635777376.471:1165): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffffffffffff9c a1=643a8cb850 a2=7fe601cdc0 a3=0 items=0 ppid=4323 auid=4294967295 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=4294967295 comm="bash" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 19.119151] type=1300 audit(1635777376.471:1165): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffffffffffff9c a1=643a8cb850 a2=7fe601cdc0 a3=0 items=0 ppid=4323 auid=4294967295 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=100000 sgid=100000 fsgid=100000 tty=(none) ses=4294967295 comm="bash" exe="/usr/bin/busybox" subj=u:r:kernel:s0 key=(null)
[ 19.119189] type=1327 audit(1635777376.471:1165): proctitle=2D62617368002D63002F7573722F62696E2F756469736B7363746C206D6F756E74202D62202F6465762F73646132
[ 19.119514] type=1327 audit(1635777376.471:1165): proctitle=2D62617368002D63002F7573722F62696E2F756469736B7363746C206D6F756E74202D62202F6465762F73646132
[ 19.119549] type=1320 audit(1635777376.471:1165): 
[ 19.143796] type=1320 audit(1635777376.471:1165): 
[ 19.143835] type=1400 audit(1635777376.495:1166): avc: denied { getattr } for comm="jolla-startupwi" path="/vendor/lib64/hw/gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.144097] type=1400 audit(1635777376.495:1166): avc: denied { getattr } for comm="jolla-startupwi" path="/vendor/lib64/hw/gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.144136] type=1300 audit(1635777376.495:1166): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7ff4b4ec18 a2=7ff4b4ab20 a3=100 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.144280] type=1300 audit(1635777376.495:1166): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7ff4b4ec18 a2=7ff4b4ab20 a3=100 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.144310] type=1327 audit(1635777376.495:1166): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.144597] type=1327 audit(1635777376.495:1166): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.144632] type=1320 audit(1635777376.495:1166): 
[ 19.145012] type=1320 audit(1635777376.495:1166): 
[ 19.145053] type=1400 audit(1635777376.495:1167): avc: denied { read } for comm="jolla-startupwi" name="gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.145224] type=1400 audit(1635777376.495:1167): avc: denied { read } for comm="jolla-startupwi" name="gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.145262] type=1300 audit(1635777376.495:1167): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffffffffffff9c a1=7ff4b51c88 a2=4 a3=68006f732e313136 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.145409] type=1300 audit(1635777376.495:1167): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffffffffffff9c a1=7ff4b51c88 a2=4 a3=68006f732e313136 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.145438] type=1327 audit(1635777376.495:1167): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.145751] type=1327 audit(1635777376.495:1167): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.145787] type=1320 audit(1635777376.495:1167): 
[ 19.146077] type=1320 audit(1635777376.495:1167): 
[ 19.146115] type=1400 audit(1635777376.495:1168): avc: denied { open } for comm="jolla-startupwi" path="/vendor/lib64/hw/gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.146270] type=1400 audit(1635777376.495:1168): avc: denied { open } for comm="jolla-startupwi" path="/vendor/lib64/hw/gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.146303] type=1300 audit(1635777376.495:1168): arch=c00000b7 syscall=56 success=yes exit=6 a0=ffffffffffffff9c a1=7ff4b51c88 a2=80000 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.146457] type=1300 audit(1635777376.495:1168): arch=c00000b7 syscall=56 success=yes exit=6 a0=ffffffffffffff9c a1=7ff4b51c88 a2=80000 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.146488] type=1327 audit(1635777376.495:1168): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.146779] type=1327 audit(1635777376.495:1168): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.146809] type=1320 audit(1635777376.495:1168): 
[ 19.147086] type=1320 audit(1635777376.495:1168): 
[ 19.147261] type=1400 audit(1635777376.495:1169): avc: denied { map } for comm="jolla-startupwi" path="/vendor/lib64/hw/gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.147411] type=1400 audit(1635777376.495:1169): avc: denied { map } for comm="jolla-startupwi" path="/vendor/lib64/hw/gralloc.exynos9611.so" dev="dm-1" ino=678 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.147444] type=1300 audit(1635777376.495:1169): arch=c00000b7 syscall=222 success=yes exit=516778246144 a0=0 a1=278 a2=1 a3=2 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.147568] type=1300 audit(1635777376.495:1169): arch=c00000b7 syscall=222 success=yes exit=516778246144 a0=0 a1=278 a2=1 a3=2 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.147593] type=1327 audit(1635777376.495:1169): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.147865] type=1327 audit(1635777376.495:1169): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.147894] type=1320 audit(1635777376.495:1169): 
[ 19.148275] type=1320 audit(1635777376.495:1169): 
[ 19.148315] type=1400 audit(1635777376.499:1170): avc: denied { execute } for comm="jolla-startupwi" path="/vendor/lib64/libion_exynos.so" dev="dm-1" ino=727 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.148439] type=1400 audit(1635777376.499:1170): avc: denied { execute } for comm="jolla-startupwi" path="/vendor/lib64/libion_exynos.so" dev="dm-1" ino=727 scontext=u:r:kernel:s0 tcontext=u:object_r:same_process_hal_file:s0 tclass=file permissive=1
[ 19.148466] type=1300 audit(1635777376.499:1170): arch=c00000b7 syscall=222 success=yes exit=516666535936 a0=784bb9b000 a1=1010 a2=5 a3=12 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.148566] type=1300 audit(1635777376.499:1170): arch=c00000b7 syscall=222 success=yes exit=516666535936 a0=784bb9b000 a1=1010 a2=5 a3=12 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.148591] type=1327 audit(1635777376.499:1170): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.149020] type=1327 audit(1635777376.499:1170): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.149051] type=1320 audit(1635777376.499:1170): 
[ 19.272166] type=1320 audit(1635777376.499:1170): 
[ 19.272216] type=1400 audit(1635777376.623:1171): avc: denied { unlink } for comm="systemd-logind" name="c3.ref" dev="tmpfs" ino=29272 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=fifo_file permissive=1
[ 19.272482] type=1400 audit(1635777376.623:1171): avc: denied { unlink } for comm="systemd-logind" name="c3.ref" dev="tmpfs" ino=29272 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=fifo_file permissive=1
[ 19.272520] type=1300 audit(1635777376.623:1171): arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=58ab9ded00 a2=0 a3=58ab9b4cf0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=u:r:kernel:s0 key=(null)
[ 19.272653] type=1300 audit(1635777376.623:1171): arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=58ab9ded00 a2=0 a3=58ab9b4cf0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=u:r:kernel:s0 key=(null)
[ 19.272681] type=1327 audit(1635777376.623:1171): proctitle="/usr/lib/systemd/systemd-logind"
[ 19.273053] type=1327 audit(1635777376.623:1171): proctitle="/usr/lib/systemd/systemd-logind"
[ 19.273085] type=1320 audit(1635777376.623:1171): 
[ 19.278806] type=1320 audit(1635777376.623:1171): 
[ 19.278848] type=1130 audit(1635777376.631:1172): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=mount-sd@sda1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.280360] type=1130 audit(1635777376.631:1172): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=mount-sd@sda1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.280405] type=1107 audit(1635777376.631:1173): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.283211] type=1107 audit(1635777376.631:1173): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.283254] type=1107 audit(1635777376.635:1174): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.285479] type=1107 audit(1635777376.635:1174): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.285521] type=1107 audit(1635777376.639:1175): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.303938] type=1107 audit(1635777376.639:1175): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.303980] type=1130 audit(1635777376.655:1176): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=mount-sd@sdd1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.306128] type=1130 audit(1635777376.655:1176): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=mount-sd@sdd1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.306167] type=1107 audit(1635777376.659:1177): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.308781] type=1107 audit(1635777376.659:1177): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.308809] type=1107 audit(1635777376.659:1178): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.310004] type=1107 audit(1635777376.659:1178): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.310030] type=1107 audit(1635777376.663:1179): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.354762] type=1107 audit(1635777376.663:1179): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.354788] type=1130 audit(1635777376.707:1180): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=mount-sd@sda2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.356961] type=1130 audit(1635777376.707:1180): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='unit=mount-sd@sda2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[ 19.357004] type=1107 audit(1635777376.707:1181): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.359091] type=1107 audit(1635777376.707:1181): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.359130] type=1107 audit(1635777376.711:1182): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.360136] type=1107 audit(1635777376.711:1182): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.360155] type=1107 audit(1635777376.711:1183): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.438245] type=1107 audit(1635777376.711:1183): uid=0 auid=4294967295 ses=4294967295 subj=u:r:kernel:s0 msg='Unknown permission status for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 19.438284] type=1400 audit(1635777376.791:1184): avc: denied { map } for comm="jolla-startupwi" path="/vendor/lib64/hw/hwcomposer.exynos9611.so" dev="dm-1" ino=679 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=1
[ 19.438352] type=1400 audit(1635777376.791:1184): avc: denied { map } for comm="jolla-startupwi" path="/vendor/lib64/hw/hwcomposer.exynos9611.so" dev="dm-1" ino=679 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=1
[ 19.438367] type=1300 audit(1635777376.791:1184): arch=c00000b7 syscall=222 success=yes exit=516778246144 a0=0 a1=278 a2=1 a3=2 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.438411] type=1300 audit(1635777376.791:1184): arch=c00000b7 syscall=222 success=yes exit=516778246144 a0=0 a1=278 a2=1 a3=2 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.438422] type=1327 audit(1635777376.791:1184): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.438532] type=1327 audit(1635777376.791:1184): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.438542] type=1320 audit(1635777376.791:1184): 
[ 19.443599] type=1320 audit(1635777376.791:1184): 
[ 19.443625] type=1400 audit(1635777376.795:1185): avc: denied { execute } for comm="jolla-startupwi" path="/vendor/lib64/libGrallocWrapper.so" dev="dm-1" ino=694 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=1
[ 19.443701] type=1400 audit(1635777376.795:1185): avc: denied { execute } for comm="jolla-startupwi" path="/vendor/lib64/libGrallocWrapper.so" dev="dm-1" ino=694 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=file permissive=1
[ 19.443717] type=1300 audit(1635777376.795:1185): arch=c00000b7 syscall=222 success=yes exit=516579528704 a0=78468a1000 a1=11b0 a2=5 a3=12 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.443761] type=1300 audit(1635777376.795:1185): arch=c00000b7 syscall=222 success=yes exit=516579528704 a0=78468a1000 a1=11b0 a2=5 a3=12 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.443772] type=1327 audit(1635777376.795:1185): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.443895] type=1327 audit(1635777376.795:1185): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.443906] type=1320 audit(1635777376.795:1185): 
[ 19.450260] type=1320 audit(1635777376.795:1185): 
[ 19.450287] type=1400 audit(1635777376.803:1186): avc: denied { read } for comm="jolla-startupwi" name="g2d" dev="devtmpfs" ino=3126 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 19.450361] type=1400 audit(1635777376.803:1186): avc: denied { read } for comm="jolla-startupwi" name="g2d" dev="devtmpfs" ino=3126 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 19.450375] type=1400 audit(1635777376.803:1186): avc: denied { open } for comm="jolla-startupwi" path="/dev/g2d" dev="devtmpfs" ino=3126 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 19.450593] type=1400 audit(1635777376.803:1186): avc: denied { open } for comm="jolla-startupwi" path="/dev/g2d" dev="devtmpfs" ino=3126 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 19.450626] type=1300 audit(1635777376.803:1186): arch=c00000b7 syscall=56 success=yes exit=8 a0=ffffff9c a1=15863f51 a2=2 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.450728] type=1300 audit(1635777376.803:1186): arch=c00000b7 syscall=56 success=yes exit=8 a0=ffffff9c a1=15863f51 a2=2 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.450748] type=1327 audit(1635777376.803:1186): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.450949] type=1327 audit(1635777376.803:1186): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.450964] type=1320 audit(1635777376.803:1186): 
[ 19.451144] type=1320 audit(1635777376.803:1186): 
[ 19.451159] type=1400 audit(1635777376.803:1187): avc: denied { ioctl } for comm="jolla-startupwi" path="/dev/g2d" dev="devtmpfs" ino=3126 ioctlcmd=0x4d07 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 19.451218] type=1400 audit(1635777376.803:1187): avc: denied { ioctl } for comm="jolla-startupwi" path="/dev/g2d" dev="devtmpfs" ino=3126 ioctlcmd=0x4d07 scontext=u:r:kernel:s0 tcontext=u:object_r:graphics_device:s0 tclass=chr_file permissive=1
[ 19.451233] type=1300 audit(1635777376.803:1187): arch=c00000b7 syscall=29 success=yes exit=0 a0=8 a1=80044d07 a2=15864098 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.451321] type=1300 audit(1635777376.803:1187): arch=c00000b7 syscall=29 success=yes exit=0 a0=8 a1=80044d07 a2=15864098 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.451336] type=1327 audit(1635777376.803:1187): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.451506] type=1327 audit(1635777376.803:1187): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.451518] type=1320 audit(1635777376.803:1187): 
[ 19.451629] type=1320 audit(1635777376.803:1187): 
[ 19.451643] type=1400 audit(1635777376.803:1188): avc: denied { open } for comm="jolla-startupwi" path="/dev/__properties__/u:object_r:vendor_default_prop:s0" dev="devtmpfs" ino=25846 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=1
[ 19.451730] type=1400 audit(1635777376.803:1188): avc: denied { open } for comm="jolla-startupwi" path="/dev/__properties__/u:object_r:vendor_default_prop:s0" dev="devtmpfs" ino=25846 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=1
[ 19.451743] type=1300 audit(1635777376.803:1188): arch=c00000b7 syscall=56 success=yes exit=12 a0=ffffff9c a1=7ff4b53c70 a2=88000 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.451795] type=1300 audit(1635777376.803:1188): arch=c00000b7 syscall=56 success=yes exit=12 a0=ffffff9c a1=7ff4b53c70 a2=88000 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.451806] type=1327 audit(1635777376.803:1188): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.451904] type=1327 audit(1635777376.803:1188): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.451914] type=1320 audit(1635777376.803:1188): 
[ 19.452004] type=1320 audit(1635777376.803:1188): 
[ 19.452017] type=1400 audit(1635777376.803:1189): avc: denied { getattr } for comm="jolla-startupwi" path="/dev/__properties__/u:object_r:vendor_default_prop:s0" dev="devtmpfs" ino=25846 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=1
[ 19.452060] type=1400 audit(1635777376.803:1189): avc: denied { getattr } for comm="jolla-startupwi" path="/dev/__properties__/u:object_r:vendor_default_prop:s0" dev="devtmpfs" ino=25846 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=file permissive=1
[ 19.452072] type=1300 audit(1635777376.803:1189): arch=c00000b7 syscall=80 success=yes exit=0 a0=c a1=7ff4b53b88 a2=88000 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.452114] type=1300 audit(1635777376.803:1189): arch=c00000b7 syscall=80 success=yes exit=0 a0=c a1=7ff4b53b88 a2=88000 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.452125] type=1327 audit(1635777376.803:1189): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.452214] type=1327 audit(1635777376.803:1189): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.452224] type=1320 audit(1635777376.803:1189): 
[ 19.452325] type=1320 audit(1635777376.803:1189): 
[ 19.452337] type=1400 audit(1635777376.803:1190): avc: denied { read } for comm="jolla-startupwi" name="revision" dev="sysfs" ino=47086 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_chipid:s0 tclass=file permissive=1
[ 19.452379] type=1400 audit(1635777376.803:1190): avc: denied { read } for comm="jolla-startupwi" name="revision" dev="sysfs" ino=47086 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_chipid:s0 tclass=file permissive=1
[ 19.452392] type=1400 audit(1635777376.803:1190): avc: denied { open } for comm="jolla-startupwi" path="/sys/devices/system/chip-id/revision" dev="sysfs" ino=47086 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_chipid:s0 tclass=file permissive=1
[ 19.452434] type=1400 audit(1635777376.803:1190): avc: denied { open } for comm="jolla-startupwi" path="/sys/devices/system/chip-id/revision" dev="sysfs" ino=47086 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_chipid:s0 tclass=file permissive=1
[ 19.452446] type=1300 audit(1635777376.803:1190): arch=c00000b7 syscall=56 success=yes exit=15 a0=ffffff9c a1=78466e6e15 a2=0 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.452487] type=1300 audit(1635777376.803:1190): arch=c00000b7 syscall=56 success=yes exit=15 a0=ffffff9c a1=78466e6e15 a2=0 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.452497] type=1327 audit(1635777376.803:1190): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.452587] type=1327 audit(1635777376.803:1190): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.452596] type=1320 audit(1635777376.803:1190): 
[ 19.452685] type=1320 audit(1635777376.803:1190): 
[ 19.452696] type=1400 audit(1635777376.803:1191): avc: denied { search } for comm="jolla-startupwi" name="log" dev="sda32" ino=819209 scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=dir permissive=1
[ 19.452931] type=1400 audit(1635777376.803:1191): avc: denied { search } for comm="jolla-startupwi" name="log" dev="sda32" ino=819209 scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=dir permissive=1
[ 19.452952] type=1400 audit(1635777376.803:1191): avc: denied { write } for comm="jolla-startupwi" name="hwc" dev="sda32" ino=819212 scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=dir permissive=1
[ 19.453006] type=1400 audit(1635777376.803:1191): avc: denied { write } for comm="jolla-startupwi" name="hwc" dev="sda32" ino=819212 scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=dir permissive=1
[ 19.453026] type=1400 audit(1635777376.803:1191): avc: denied { add_name } for comm="jolla-startupwi" name="hwc_error_log.txt" scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=dir permissive=1
[ 19.453068] type=1400 audit(1635777376.803:1191): avc: denied { add_name } for comm="jolla-startupwi" name="hwc_error_log.txt" scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=dir permissive=1
[ 19.453080] type=1400 audit(1635777376.803:1191): avc: denied { create } for comm="jolla-startupwi" name="hwc_error_log.txt" scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=file permissive=1
[ 19.453137] type=1400 audit(1635777376.803:1191): avc: denied { create } for comm="jolla-startupwi" name="hwc_error_log.txt" scontext=u:r:kernel:s0 tcontext=u:object_r:log_vendor_data_file:s0 tclass=file permissive=1
[ 19.453158] type=1300 audit(1635777376.803:1191): arch=c00000b7 syscall=56 success=no exit=-13 a0=ffffffffffffff9c a1=7ff4b543b8 a2=441 a3=1b6 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.453217] type=1300 audit(1635777376.803:1191): arch=c00000b7 syscall=56 success=no exit=-13 a0=ffffffffffffff9c a1=7ff4b543b8 a2=441 a3=1b6 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.453239] type=1327 audit(1635777376.803:1191): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.453299] decon: decon_pan_display: [0 0 1200 2000 1200 4000]
[ 19.453348] type=1327 audit(1635777376.803:1191): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.453358] type=1320 audit(1635777376.803:1191): 
[ 19.465515] himax_tp spi6.0: [sec_input] [HXTP] fb_notifier_callback event: 1, blank: 0
[ 19.465529] decon: HWC version 2.0 is operating
[ 19.465955] type=1320 audit(1635777376.803:1191): 
[ 19.465974] type=1400 audit(1635777376.819:1192): avc: denied { read } for comm="jolla-startupwi" name="psr_info" dev="sysfs" ino=47015 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon:s0 tclass=file permissive=1
[ 19.466034] type=1400 audit(1635777376.819:1192): avc: denied { read } for comm="jolla-startupwi" name="psr_info" dev="sysfs" ino=47015 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon:s0 tclass=file permissive=1
[ 19.466047] type=1400 audit(1635777376.819:1192): avc: denied { open } for comm="jolla-startupwi" path="/sys/devices/platform/148b0000.decon_f/psr_info" dev="sysfs" ino=47015 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon:s0 tclass=file permissive=1
[ 19.466146] type=1400 audit(1635777376.819:1192): avc: denied { open } for comm="jolla-startupwi" path="/sys/devices/platform/148b0000.decon_f/psr_info" dev="sysfs" ino=47015 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon:s0 tclass=file permissive=1
[ 19.466160] type=1300 audit(1635777376.819:1192): arch=c00000b7 syscall=56 success=yes exit=16 a0=ffffffffffffff9c a1=7ff4b54140 a2=0 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.466211] type=1300 audit(1635777376.819:1192): arch=c00000b7 syscall=56 success=yes exit=16 a0=ffffffffffffff9c a1=7ff4b54140 a2=0 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.466222] type=1327 audit(1635777376.819:1192): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.466341] type=1327 audit(1635777376.819:1192): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.466352] type=1320 audit(1635777376.819:1192): 
[ 19.466448] type=1320 audit(1635777376.819:1192): 
[ 19.466463] type=1400 audit(1635777376.819:1193): avc: denied { getattr } for comm="jolla-startupwi" path="/sys/devices/platform/148b0000.decon_f/psr_info" dev="sysfs" ino=47015 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon:s0 tclass=file permissive=1
[ 19.466695] type=1400 audit(1635777376.819:1193): avc: denied { getattr } for comm="jolla-startupwi" path="/sys/devices/platform/148b0000.decon_f/psr_info" dev="sysfs" ino=47015 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon:s0 tclass=file permissive=1
[ 19.466713] type=1300 audit(1635777376.819:1193): arch=c00000b7 syscall=80 success=yes exit=0 a0=10 a1=7ff4b53f98 a2=7ff4b53f98 a3=7850e15de0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.466771] type=1300 audit(1635777376.819:1193): arch=c00000b7 syscall=80 success=yes exit=0 a0=10 a1=7ff4b53f98 a2=7ff4b53f98 a3=7850e15de0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.466783] type=1327 audit(1635777376.819:1193): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.466889] type=1327 audit(1635777376.819:1193): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.466899] type=1320 audit(1635777376.819:1193): 
[ 19.466988] type=1320 audit(1635777376.819:1193): 
[ 19.467002] type=1400 audit(1635777376.819:1194): avc: denied { read } for comm="jolla-startupwi" name="vsync" dev="sysfs" ino=47014 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon_writable:s0 tclass=file permissive=1
[ 19.467077] type=1400 audit(1635777376.819:1194): avc: denied { read } for comm="jolla-startupwi" name="vsync" dev="sysfs" ino=47014 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon_writable:s0 tclass=file permissive=1
[ 19.467089] type=1400 audit(1635777376.819:1194): avc: denied { open } for comm="jolla-startupwi" path="/sys/devices/platform/148b0000.decon_f/vsync" dev="sysfs" ino=47014 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon_writable:s0 tclass=file permissive=1
[ 19.467148] type=1400 audit(1635777376.819:1194): avc: denied { open } for comm="jolla-startupwi" path="/sys/devices/platform/148b0000.decon_f/vsync" dev="sysfs" ino=47014 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_decon_writable:s0 tclass=file permissive=1
[ 19.467160] type=1300 audit(1635777376.819:1194): arch=c00000b7 syscall=56 success=yes exit=18 a0=ffffff9c a1=784507f56c a2=0 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.467203] type=1300 audit(1635777376.819:1194): arch=c00000b7 syscall=56 success=yes exit=18 a0=ffffff9c a1=784507f56c a2=0 a3=0 items=0 ppid=4200 auid=100000 uid=100000 gid=100000 euid=100000 suid=100000 fsuid=100000 egid=996 sgid=996 fsgid=996 tty=(none) ses=3 comm="jolla-startupwi" exe="/usr/libexec/mapplauncherd/booster-qt5" subj=u:r:kernel:s0 key=(null)
[ 19.467213] type=1327 audit(1635777376.819:1194): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.467304] type=1327 audit(1635777376.819:1194): proctitle=2F7573722F62696E2F6A6F6C6C612D7374617274757077697A6172642D7072652D757365722D73657373696F6E002D706C7567696E00657664657674
[ 19.467314] type=1320 audit(1635777376.819:1194): 
[ 19.482196] dsim: dsim0 underrun irq occurs(1)
[ 19.482230] dsim: MIF(2093000), INT(667000), DISP(533000)
[ 19.482239] dsim: DECON0: bw(0 0), disp(0 0), p(0)
[ 19.637045] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 19.637122] s2mpu09_irq_thread: interrupt source(0x01)
[ 19.637134] s2mpu09_irq_thread: interrupt source(0x01)
[ 19.637276] s2mpu09_irq_thread: pmic interrupt(0x00, 0x04, 0x00, 0x00, 0x00)
[ 19.637290] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_alarm_irq:irq(191)
[ 19.638602] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:17(0x02)PM
[ 19.639900] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:17(0x02)PM
[ 19.639919] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:18(0x02)PM
[ 19.789213] ServiceManagement: Waited one second for android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 19.840801] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:17(0x02)PM
[ 19.841075] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 19.841090] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:17 UTC
[ 19.870065] type=1320 audit(1635777376.819:1194): 
[ 19.870102] type=1400 audit(1635777377.223:1195): avc: denied { getattr } for comm="busybox-static" path="/dev/pts/0" dev="devpts" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873121] type=1400 audit(1635777377.223:1195): avc: denied { getattr } for comm="busybox-static" path="/dev/pts/0" dev="devpts" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873164] type=1400 audit(1635777377.223:1196): avc: denied { read write } for comm="busybox-static" name="0" dev="devpts" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873533] type=1400 audit(1635777377.223:1196): avc: denied { read write } for comm="busybox-static" name="0" dev="devpts" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873556] type=1400 audit(1635777377.223:1196): avc: denied { open } for comm="busybox-static" path="/dev/pts/0" dev="devpts" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873615] type=1400 audit(1635777377.223:1196): avc: denied { open } for comm="busybox-static" path="/dev/pts/0" dev="devpts" ino=3 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873629] type=1300 audit(1635777377.223:1196): arch=c00000b7 syscall=56 success=yes exit=0 a0=ffffffffffffff9c a1=7fc5a53488 a2=2 a3=0 items=0 ppid=3454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=4294967295 comm="busybox-static" exe="/usr/bin/busybox-static" subj=u:r:kernel:s0 key=(null)
[ 19.873677] type=1300 audit(1635777377.223:1196): arch=c00000b7 syscall=56 success=yes exit=0 a0=ffffffffffffff9c a1=7fc5a53488 a2=2 a3=0 items=0 ppid=3454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=4294967295 comm="busybox-static" exe="/usr/bin/busybox-static" subj=u:r:kernel:s0 key=(null)
[ 19.873689] type=1327 audit(1635777377.223:1196): proctitle=2F62696E2F62757379626F782D7374617469630074656C6E657464002D62003139322E3136382E322E31353A32333233002D6C002F62696E2F7368
[ 19.873800] type=1327 audit(1635777377.223:1196): proctitle=2F62696E2F62757379626F782D7374617469630074656C6E657464002D62003139322E3136382E322E31353A32333233002D6C002F62696E2F7368
[ 19.873810] type=1320 audit(1635777377.223:1196): 
[ 19.873901] type=1320 audit(1635777377.223:1196): 
[ 19.873919] type=1400 audit(1635777377.223:1197): avc: denied { ioctl } for comm="busybox-static" path="/dev/pts/0" dev="devpts" ino=3 ioctlcmd=0x5410 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873965] type=1400 audit(1635777377.223:1197): avc: denied { ioctl } for comm="busybox-static" path="/dev/pts/0" dev="devpts" ino=3 ioctlcmd=0x5410 scontext=u:r:kernel:s0 tcontext=u:object_r:devpts:s0 tclass=chr_file permissive=1
[ 19.873977] type=1300 audit(1635777377.223:1197): arch=c00000b7 syscall=29 success=yes exit=0 a0=0 a1=5410 a2=7fc5a5343c a3=0 items=0 ppid=3454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=4294967295 comm="busybox-static" exe="/usr/bin/busybox-static" subj=u:r:kernel:s0 key=(null)
[ 19.874018] type=1300 audit(1635777377.223:1197): arch=c00000b7 syscall=29 success=yes exit=0 a0=0 a1=5410 a2=7fc5a5343c a3=0 items=0 ppid=3454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=4294967295 comm="busybox-static" exe="/usr/bin/busybox-static" subj=u:r:kernel:s0 key=(null)
[ 19.874028] type=1327 audit(1635777377.223:1197): proctitle=2F62696E2F62757379626F782D7374617469630074656C6E657464002D62003139322E3136382E322E31353A32333233002D6C002F62696E2F7368
[ 19.874118] type=1327 audit(1635777377.223:1197): proctitle=2F62696E2F62757379626F782D7374617469630074656C6E657464002D62003139322E3136382E322E31353A32333233002D6C002F62696E2F7368
[ 19.874128] type=1320 audit(1635777377.223:1197): 
[ 20.524669] himax_tp spi6.0: [sec_input] [HXTP] [HXTP] AC mode change to 1
[ 20.524690] himax_tp spi6.0: [sec_input] [HXTP] [HXTP] Water change to 1
[ 20.524702] himax_tp spi6.0: [sec_input] [HXTP] [HXTP] TX Hop change to 1
[ 20.524714] himax_tp spi6.0: [sec_input] [HXTP] [HIMAX TP MSG] point data_checksum not match : check_sum_cal: 0x33A0
[ 20.524726] himax_tp spi6.0: [sec_input] [HXTP] [HIMAX TP MSG]: ESD event checked - ALL 0xEC.
[ 20.524738] himax_tp spi6.0: [sec_input] [HXTP] START_Himax TP: ESD - Reset
[ 20.524749] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_pin_reset: Now reset the Touch chip.
[ 20.608983] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_esd_ic_reset:
[ 20.609001] himax_tp spi6.0: [sec_input] [HXTP] END_Himax TP: ESD - Reset
[ 20.637038] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 20.637113] s2mpu09_irq_thread: interrupt source(0x01)
[ 20.637125] s2mpu09_irq_thread: interrupt source(0x01)
[ 20.637267] s2mpu09_irq_thread: pmic interrupt(0x00, 0x14, 0x00, 0x00, 0x00)
[ 20.637280] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_alarm_irq:irq(191)
[ 20.638674] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:18(0x02)PM
[ 20.640085] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:18(0x02)PM
[ 20.640104] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:19(0x02)PM
[ 20.790029] ServiceManagement: Waited one second for android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 20.840865] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:18(0x02)PM
[ 20.841186] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 20.841201] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:18 UTC
[ 21.637031] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 21.637114] s2mpu09_irq_thread: interrupt source(0x01)
[ 21.637126] s2mpu09_irq_thread: interrupt source(0x01)
[ 21.637268] s2mpu09_irq_thread: pmic interrupt(0x00, 0x04, 0x00, 0x00, 0x00)
[ 21.637283] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_alarm_irq:irq(191)
[ 21.638594] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:19(0x02)PM
[ 21.639904] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:19(0x02)PM
[ 21.639919] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_set_alarm: 2021-11-01 14:36:20(0x02)PM
[ 21.698524] himax_tp spi6.0: [sec_input] [HXTP] [HIMAX TP MSG] point data_checksum not match : check_sum_cal: 0x33A0
[ 21.698547] himax_tp spi6.0: [sec_input] [HXTP] [HIMAX TP MSG]: ESD event checked - ALL 0xEC.
[ 21.698559] himax_tp spi6.0: [sec_input] [HXTP] START_Himax TP: ESD - Reset
[ 21.698571] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_pin_reset: Now reset the Touch chip.
[ 21.785010] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_esd_ic_reset:
[ 21.785028] himax_tp spi6.0: [sec_input] [HXTP] END_Himax TP: ESD - Reset
[ 21.790781] ServiceManagement: Waited one second for android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 21.844798] s2mpu09-rtc s2mpu09-rtc: s2m_rtc_read_time: 2021-11-01 14:36:19(0x02)PM
[ 21.845075] s3c2410-wdt 10050000.watchdog_cl0: Watchdog cluster 0 keepalive!, wtcnt = fff5
[ 21.845090] Watchdog: s3c2410wdt_keepalive RTC 2021-11-01 14:36:19 UTC
[ 22.637032] s2mpu09_irq_thread: irq gpio pre-state(0x00)
[ 22.637114] s2mpu09_irq_thread: interrupt source(0x01)
[ 22.637126] s2mpu09_irq_thread: interrupt source(0x01)
[ 22.637268] s2mpu09_irq_thread: pmic interrupt(0x00, 0x14, 0x00, 0x00, 0x00)
[ 22.652500] droid-hal-init: wait for '/dev/block/by-name/omr' timed out and took 5001ms
[ 22.652531] droid-hal-init: Command 'wait /dev/block/by-name/omr' action=fs (/prism/etc/init/init.rc:2) took 5001ms and failed: wait_for_file() failed
[ 22.653284] droid-hal-init: Service 'droid_init_done' (pid 3839) exited with status 0
[ 22.653848] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.653873] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.653916] droid-hal-init: processing action (post-fs) from (/init.rc:365)
[ 22.654402] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654425] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.654516] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654530] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.654586] droid-hal-init: Received control message 'interface_start' for 'android.hardware.graphics.composer@2.1::IComposer/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654599] droid-hal-init: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start
[ 22.654670] droid-hal-init: Received control message 'interface_start' for 'android.hardware.graphics.composer@2.1::IComposer/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654684] droid-hal-init: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start
[ 22.654743] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654756] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.654810] droid-hal-init: Received control message 'interface_start' for 'android.hardware.graphics.composer@2.1::IComposer/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654823] droid-hal-init: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start
[ 22.654876] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.654890] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.655098] droid-hal-init: Received control message 'interface_start' for 'android.hardware.graphics.composer@2.1::IComposer/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.655112] droid-hal-init: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start
[ 22.655211] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.655225] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.655332] type=1320 audit(1635777377.223:1197): 
[ 22.655355] droid-hal-init: Received control message 'interface_start' for 'android.hardware.graphics.composer@2.1::IComposer/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.655367] type=1400 audit(1635777380.007:1198): avc: denied { setattr } for comm="droid-hal-init" name="vmallocinfo" dev="proc" ino=4026532511 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_vmallocinfo:s0 tclass=file permissive=1
[ 22.655373] droid-hal-init: Could not find 'android.hardware.graphics.composer@2.1::IComposer/default' for ctl.interface_start
[ 22.655507] type=1400 audit(1635777380.007:1198): avc: denied { setattr } for comm="droid-hal-init" name="vmallocinfo" dev="proc" ino=4026532511 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_vmallocinfo:s0 tclass=file permissive=1
[ 22.655531] type=1300 audit(1635777380.007:1198): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3ef items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.655606] type=1300 audit(1635777380.007:1198): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3ef items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.655625] type=1327 audit(1635777380.007:1198): proctitle="/sbin/droid-hal-init"
[ 22.655835] type=1327 audit(1635777380.007:1198): proctitle="/sbin/droid-hal-init"
[ 22.655853] type=1320 audit(1635777380.007:1198): 
[ 22.656023] type=1320 audit(1635777380.007:1198): 
[ 22.656045] type=1400 audit(1635777380.007:1199): avc: denied { setattr } for comm="droid-hal-init" name="slabinfo" dev="proc" ino=4026532510 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_slabinfo:s0 tclass=file permissive=1
[ 22.656123] type=1400 audit(1635777380.007:1199): avc: denied { setattr } for comm="droid-hal-init" name="slabinfo" dev="proc" ino=4026532510 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_slabinfo:s0 tclass=file permissive=1
[ 22.656144] type=1300 audit(1635777380.007:1199): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3ef items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.656218] type=1300 audit(1635777380.007:1199): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3ef items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.656236] type=1327 audit(1635777380.007:1199): proctitle="/sbin/droid-hal-init"
[ 22.656409] type=1327 audit(1635777380.007:1199): proctitle="/sbin/droid-hal-init"
[ 22.656427] type=1320 audit(1635777380.007:1199): 
[ 22.656599] type=1320 audit(1635777380.007:1199): 
[ 22.656620] type=1400 audit(1635777380.007:1200): avc: denied { setattr } for comm="droid-hal-init" name="kmsg" dev="proc" ino=4026532407 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_kmsg:s0 tclass=file permissive=1
[ 22.656699] type=1400 audit(1635777380.007:1200): avc: denied { setattr } for comm="droid-hal-init" name="kmsg" dev="proc" ino=4026532407 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_kmsg:s0 tclass=file permissive=1
[ 22.656720] type=1300 audit(1635777380.007:1200): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3e8 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.656794] type=1300 audit(1635777380.007:1200): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3e8 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.656813] type=1327 audit(1635777380.007:1200): proctitle="/sbin/droid-hal-init"
[ 22.657139] type=1327 audit(1635777380.007:1200): proctitle="/sbin/droid-hal-init"
[ 22.657258] type=1320 audit(1635777380.007:1200): 
[ 22.657646] type=1320 audit(1635777380.007:1200): 
[ 22.657682] type=1400 audit(1635777380.007:1201): avc: denied { setattr } for comm="droid-hal-init" name="sysrq-trigger" dev="proc" ino=4026532584 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_sysrq:s0 tclass=file permissive=1
[ 22.657884] type=1400 audit(1635777380.007:1201): avc: denied { setattr } for comm="droid-hal-init" name="sysrq-trigger" dev="proc" ino=4026532584 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_sysrq:s0 tclass=file permissive=1
[ 22.657925] type=1300 audit(1635777380.007:1201): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3e8 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.658209] type=1300 audit(1635777380.007:1201): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=0 a3=3e8 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.658243] type=1327 audit(1635777380.007:1201): proctitle="/sbin/droid-hal-init"
[ 22.658652] type=1327 audit(1635777380.007:1201): proctitle="/sbin/droid-hal-init"
[ 22.658681] type=1320 audit(1635777380.007:1201): 
[ 22.659074] type=1320 audit(1635777380.007:1201): 
[ 22.659110] type=1400 audit(1635777380.007:1202): avc: denied { setattr } for comm="droid-hal-init" name="last_kmsg" dev="proc" ino=4026533464 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_last_kmsg:s0 tclass=file permissive=1
[ 22.659219] type=1400 audit(1635777380.007:1202): avc: denied { setattr } for comm="droid-hal-init" name="last_kmsg" dev="proc" ino=4026533464 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_last_kmsg:s0 tclass=file permissive=1
[ 22.659243] type=1300 audit(1635777380.007:1202): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=3e8 a3=3ef items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.659419] type=1300 audit(1635777380.007:1202): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f9c7cc829 a2=3e8 a3=3ef items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.659439] type=1327 audit(1635777380.007:1202): proctitle="/sbin/droid-hal-init"
[ 22.659445] droid-hal-init: processing action (post-fs) from (/usr/libexec/droid-hybris/system/etc/init/ecclist.rc:1)
[ 22.659508] droid-hal-init: processing action (post-fs) from (/system/etc/init/atrace_userdebug.rc:7)
[ 22.659646] type=1327 audit(1635777380.007:1202): proctitle="/sbin/droid-hal-init"
[ 22.659664] type=1320 audit(1635777380.007:1202): 
[ 22.659836] type=1320 audit(1635777380.007:1202): 
[ 22.659843] droid-hal-init: processing action (post-fs) from (/system/etc/init/gsid.rc:6)
[ 22.659862] type=1400 audit(1635777380.007:1203): avc: denied { setattr } for comm="droid-hal-init" name="policy" dev="selinuxfs" ino=20 scontext=u:r:kernel:s0 tcontext=u:object_r:selinuxfs:s0 tclass=file permissive=1
[ 22.659939] type=1400 audit(1635777380.007:1203): avc: denied { setattr } for comm="droid-hal-init" name="policy" dev="selinuxfs" ino=20 scontext=u:r:kernel:s0 tcontext=u:object_r:selinuxfs:s0 tclass=file permissive=1
[ 22.659961] type=1300 audit(1635777380.007:1203): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=124 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.660009] droid-hal-init: processing action (post-fs) from (/vendor/etc/init/init.exynos9611.rc:145)
[ 22.660034] type=1300 audit(1635777380.007:1203): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=124 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.660053] type=1327 audit(1635777380.007:1203): proctitle="/sbin/droid-hal-init"
[ 22.660132] droid-hal-init: processing action (post-fs) from (/vendor/etc/init/hw/init.exynos9611.root.rc:70)
[ 22.660224] type=1327 audit(1635777380.007:1203): proctitle="/sbin/droid-hal-init"
[ 22.660242] type=1320 audit(1635777380.007:1203): 
[ 22.660413] type=1320 audit(1635777380.007:1203): 
[ 22.660434] type=1400 audit(1635777380.007:1204): avc: denied { getattr } for comm="droid-hal-init" path="/metadata" dev="sda24" ino=2 scontext=u:r:kernel:s0 tcontext=u:object_r:metadata_file:s0 tclass=dir permissive=1
[ 22.660510] type=1400 audit(1635777380.007:1204): avc: denied { getattr } for comm="droid-hal-init" path="/metadata" dev="sda24" ino=2 scontext=u:r:kernel:s0 tcontext=u:object_r:metadata_file:s0 tclass=dir permissive=1
[ 22.660531] type=1300 audit(1635777380.007:1204): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6601b8 a2=7f9c6601c8 a3=100 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.660606] type=1300 audit(1635777380.007:1204): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6601b8 a2=7f9c6601c8 a3=100 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.660624] type=1327 audit(1635777380.007:1204): proctitle="/sbin/droid-hal-init"
[ 22.660665] droid-hal-init: processing action (post-fs) from (/prism/etc/init/init.rc:10)
[ 22.660798] type=1327 audit(1635777380.007:1204): proctitle="/sbin/droid-hal-init"
[ 22.660816] type=1320 audit(1635777380.007:1204): 
[ 22.661119] type=1320 audit(1635777380.007:1204): 
[ 22.661154] type=1400 audit(1635777380.011:1205): avc: denied { setattr } for comm="droid-hal-init" name="vold" dev="sda24" ino=12 scontext=u:r:kernel:s0 tcontext=u:object_r:vold_metadata_file:s0 tclass=dir permissive=1
[ 22.661316] type=1400 audit(1635777380.011:1205): avc: denied { setattr } for comm="droid-hal-init" name="vold" dev="sda24" ino=12 scontext=u:r:kernel:s0 tcontext=u:object_r:vold_metadata_file:s0 tclass=dir permissive=1
[ 22.661348] type=1300 audit(1635777380.011:1205): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1ed a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.661485] type=1300 audit(1635777380.011:1205): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1ed a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.661519] type=1327 audit(1635777380.011:1205): proctitle="/sbin/droid-hal-init"
[ 22.661951] type=1327 audit(1635777380.011:1205): proctitle="/sbin/droid-hal-init"
[ 22.661981] type=1320 audit(1635777380.011:1205): 
[ 22.662347] type=1320 audit(1635777380.011:1205): 
[ 22.662381] type=1400 audit(1635777380.011:1206): avc: denied { setattr } for comm="droid-hal-init" name="password_slots" dev="sda24" ino=13 scontext=u:r:kernel:s0 tcontext=u:object_r:password_slot_metadata_file:s0 tclass=dir permissive=1
[ 22.662483] type=1400 audit(1635777380.011:1206): avc: denied { setattr } for comm="droid-hal-init" name="password_slots" dev="sda24" ino=13 scontext=u:r:kernel:s0 tcontext=u:object_r:password_slot_metadata_file:s0 tclass=dir permissive=1
[ 22.662506] type=1300 audit(1635777380.011:1206): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1f9 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.662583] type=1300 audit(1635777380.011:1206): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1f9 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.662592] droid-hal-init: processing action (post-fs) from (/vendor/etc/init/teegris_v3.rc:1)
[ 22.662609] type=1327 audit(1635777380.011:1206): proctitle="/sbin/droid-hal-init"
[ 22.662795] type=1327 audit(1635777380.011:1206): proctitle="/sbin/droid-hal-init"
[ 22.662814] type=1320 audit(1635777380.011:1206): 
[ 22.662985] type=1320 audit(1635777380.011:1206): 
[ 22.663007] type=1400 audit(1635777380.011:1207): avc: denied { setattr } for comm="droid-hal-init" name="apex" dev="sda24" ino=14 scontext=u:r:kernel:s0 tcontext=u:object_r:apex_metadata_file:s0 tclass=dir permissive=1
[ 22.663109] type=1400 audit(1635777380.011:1207): avc: denied { setattr } for comm="droid-hal-init" name="apex" dev="sda24" ino=14 scontext=u:r:kernel:s0 tcontext=u:object_r:apex_metadata_file:s0 tclass=dir permissive=1
[ 22.663131] type=1300 audit(1635777380.011:1207): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1c0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.663206] type=1300 audit(1635777380.011:1207): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1c0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.663225] type=1327 audit(1635777380.011:1207): proctitle="/sbin/droid-hal-init"
[ 22.663427] type=1327 audit(1635777380.011:1207): proctitle="/sbin/droid-hal-init"
[ 22.663450] type=1320 audit(1635777380.011:1207): 
[ 22.663726] type=1320 audit(1635777380.011:1207): 
[ 22.663757] type=1400 audit(1635777380.011:1208): avc: denied { setattr } for comm="droid-hal-init" name="gsi" dev="sda24" ino=16 scontext=u:r:kernel:s0 tcontext=u:object_r:gsi_metadata_file:s0 tclass=dir permissive=1
[ 22.663858] type=1400 audit(1635777380.011:1208): avc: denied { setattr } for comm="droid-hal-init" name="gsi" dev="sda24" ino=16 scontext=u:r:kernel:s0 tcontext=u:object_r:gsi_metadata_file:s0 tclass=dir permissive=1
[ 22.663882] type=1300 audit(1635777380.011:1208): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1f9 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.663969] type=1300 audit(1635777380.011:1208): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1f9 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.663989] type=1327 audit(1635777380.011:1208): proctitle="/sbin/droid-hal-init"
[ 22.664284] type=1327 audit(1635777380.011:1208): proctitle="/sbin/droid-hal-init"
[ 22.664309] type=1320 audit(1635777380.011:1208): 
[ 22.664315] droid-hal-init: starting service 'tz_service'...
[ 22.664515] type=1320 audit(1635777380.011:1208): 
[ 22.664538] type=1400 audit(1635777380.011:1209): avc: denied { setfscreate } for comm="droid-hal-init" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 22.664668] type=1400 audit(1635777380.011:1209): avc: denied { setfscreate } for comm="droid-hal-init" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=process permissive=1
[ 22.664694] type=1300 audit(1635777380.011:1209): arch=c00000b7 syscall=64 success=yes exit=21 a0=4 a1=7f996c4540 a2=15 a3=65746165726373 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.664781] type=1300 audit(1635777380.011:1209): arch=c00000b7 syscall=64 success=yes exit=21 a0=4 a1=7f996c4540 a2=15 a3=65746165726373 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.664800] type=1327 audit(1635777380.011:1209): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.665176] type=1327 audit(1635777380.011:1209): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.665248] type=1320 audit(1635777380.011:1209): 
[ 22.665634] type=1320 audit(1635777380.011:1209): 
[ 22.665658] type=1400 audit(1635777380.011:1210): avc: denied { setattr } for comm="droid-hal-init" name="fsdbg" dev="devtmpfs" ino=28513 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 22.665714] type=1400 audit(1635777380.011:1210): avc: denied { setattr } for comm="droid-hal-init" name="fsdbg" dev="devtmpfs" ino=28513 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=dir permissive=1
[ 22.665728] type=1300 audit(1635777380.011:1210): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996fe699 a2=0 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.665817] type=1300 audit(1635777380.011:1210): arch=c00000b7 syscall=54 success=yes exit=0 a0=ffffff9c a1=7f996fe699 a2=0 a3=3e8 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.665828] type=1327 audit(1635777380.011:1210): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.665923] type=1327 audit(1635777380.011:1210): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.665933] type=1320 audit(1635777380.011:1210): 
[ 22.666024] type=1320 audit(1635777380.011:1210): 
[ 22.666037] type=1400 audit(1635777380.015:1211): avc: denied { setattr } for comm="droid-hal-init" name="tee" dev="sda1" ino=12 scontext=u:r:kernel:s0 tcontext=u:object_r:tee_efs_file:s0 tclass=dir permissive=1
[ 22.666078] type=1400 audit(1635777380.015:1211): avc: denied { setattr } for comm="droid-hal-init" name="tee" dev="sda1" ino=12 scontext=u:r:kernel:s0 tcontext=u:object_r:tee_efs_file:s0 tclass=dir permissive=1
[ 22.666091] type=1300 audit(1635777380.015:1211): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fff980f20 a2=1c0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.666291] type=1300 audit(1635777380.015:1211): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fff980f20 a2=1c0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.666320] type=1327 audit(1635777380.015:1211): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.666612] type=1327 audit(1635777380.015:1211): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.666643] type=1320 audit(1635777380.015:1211): 
[ 22.666958] type=1320 audit(1635777380.015:1211): 
[ 22.666991] type=1400 audit(1635777380.015:1212): avc: denied { write } for comm="droid-hal-init" name="iwt" dev="devtmpfs" ino=24439 scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 22.667087] type=1400 audit(1635777380.015:1212): avc: denied { write } for comm="droid-hal-init" name="iwt" dev="devtmpfs" ino=24439 scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 22.667107] type=1400 audit(1635777380.015:1212): avc: denied { add_name } for comm="droid-hal-init" name="ca" scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 22.667189] type=1400 audit(1635777380.015:1212): avc: denied { add_name } for comm="droid-hal-init" name="ca" scontext=u:r:kernel:s0 tcontext=u:object_r:socket_device:s0 tclass=dir permissive=1
[ 22.667211] type=1300 audit(1635777380.015:1212): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffff9c a1=7f996fe699 a2=1f8 a3=2 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.667304] type=1300 audit(1635777380.015:1212): arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffff9c a1=7f996fe699 a2=1f8 a3=2 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.667327] type=1327 audit(1635777380.015:1212): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.667545] type=1327 audit(1635777380.015:1212): proctitle=2F7362696E2F64726F69642D68616C2D696E697400737562636F6E7465787400753A723A76656E646F725F696E69743A7330003131
[ 22.667567] type=1320 audit(1635777380.015:1212): 
[ 22.667792] type=1320 audit(1635777380.015:1212): 
[ 22.667824] type=1400 audit(1635777380.015:1213): avc: denied { getattr } for comm="droid-hal-init" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.667953] type=1400 audit(1635777380.015:1213): avc: denied { getattr } for comm="droid-hal-init" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.667983] type=1300 audit(1635777380.015:1213): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c650c21 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.668094] type=1300 audit(1635777380.015:1213): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c650c21 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.668121] type=1327 audit(1635777380.015:1213): proctitle="/sbin/droid-hal-init"
[ 22.668413] type=1327 audit(1635777380.015:1213): proctitle="/sbin/droid-hal-init"
[ 22.668440] type=1320 audit(1635777380.015:1213): 
[ 22.668805] type=1320 audit(1635777380.015:1213): 
[ 22.668836] type=1400 audit(1635777380.019:1214): avc: denied { execute } for comm="droid-hal-init" name="tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669253] type=1400 audit(1635777380.019:1214): avc: denied { execute } for comm="droid-hal-init" name="tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669289] type=1400 audit(1635777380.019:1214): avc: denied { read open } for comm="droid-hal-init" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669432] type=1400 audit(1635777380.019:1214): avc: denied { read open } for comm="droid-hal-init" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669458] type=1400 audit(1635777380.019:1214): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669548] type=1400 audit(1635777380.019:1214): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669569] type=1400 audit(1635777380.019:1214): avc: denied { map } for comm="tzdaemon" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669655] type=1400 audit(1635777380.019:1214): avc: denied { map } for comm="tzdaemon" path="/vendor/bin/tzdaemon" dev="dm-1" ino=204 scontext=u:r:kernel:s0 tcontext=u:object_r:tzdaemon_exec:s0 tclass=file permissive=1
[ 22.669678] type=1300 audit(1635777380.019:1214): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c650c21 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.669758] type=1300 audit(1635777380.019:1214): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c650c21 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.669778] type=1327 audit(1635777380.019:1214): proctitle="/vendor/bin/tzdaemon"
[ 22.670001] type=1327 audit(1635777380.019:1214): proctitle="/vendor/bin/tzdaemon"
[ 22.670022] type=1320 audit(1635777380.019:1214): 
[ 22.675325] !@TZDaemon Log started
[ 22.675529] type=1320 audit(1635777380.019:1214): 
[ 22.675566] type=1400 audit(1635777380.027:1215): avc: denied { read } for comm="tzdaemon" name="tzdev" dev="devtmpfs" ino=1205 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 22.675763] type=1400 audit(1635777380.027:1215): avc: denied { read } for comm="tzdaemon" name="tzdev" dev="devtmpfs" ino=1205 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 22.675788] type=1400 audit(1635777380.027:1215): avc: denied { open } for comm="tzdaemon" path="/dev/tzdev" dev="devtmpfs" ino=1205 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 22.675884] type=1400 audit(1635777380.027:1215): avc: denied { open } for comm="tzdaemon" path="/dev/tzdev" dev="devtmpfs" ino=1205 scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 22.675909] type=1300 audit(1635777380.027:1215): arch=c00000b7 syscall=56 success=yes exit=7 a0=ffffff9c a1=5fa3df3161 a2=80002 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.675997] type=1300 audit(1635777380.027:1215): arch=c00000b7 syscall=56 success=yes exit=7 a0=ffffff9c a1=5fa3df3161 a2=80002 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.676017] type=1327 audit(1635777380.027:1215): proctitle="/vendor/bin/tzdaemon"
[ 22.676487] type=1327 audit(1635777380.027:1215): proctitle="/vendor/bin/tzdaemon"
[ 22.676509] type=1320 audit(1635777380.027:1215): 
[ 22.676698] type=1320 audit(1635777380.027:1215): 
[ 22.676721] type=1400 audit(1635777380.027:1216): avc: denied { ioctl } for comm="tzdaemon" path="/dev/tzdev" dev="devtmpfs" ino=1205 ioctlcmd=0x637c scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 22.676804] type=1400 audit(1635777380.027:1216): avc: denied { ioctl } for comm="tzdaemon" path="/dev/tzdev" dev="devtmpfs" ino=1205 ioctlcmd=0x637c scontext=u:r:kernel:s0 tcontext=u:object_r:tz_user_device:s0 tclass=chr_file permissive=1
[ 22.676827] type=1300 audit(1635777380.027:1216): arch=c00000b7 syscall=29 success=yes exit=0 a0=7 a1=4114637c a2=5fa3e062c0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.676833] !@[m] Current fds number: 32768; needed fds number: 48; max fds number: 32768
[ 22.677039] type=1300 audit(1635777380.027:1216): arch=c00000b7 syscall=29 success=yes exit=0 a0=7 a1=4114637c a2=5fa3e062c0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.677069] type=1327 audit(1635777380.027:1216): proctitle="/vendor/bin/tzdaemon"
[ 22.677369] !@[m] Probe for TZ successful
[ 22.677387] type=1327 audit(1635777380.027:1216): proctitle="/vendor/bin/tzdaemon"
[ 22.677414] type=1320 audit(1635777380.027:1216): 
[ 22.677493] !@[m] Success to create ts_server
[ 22.677526] !@[m] /vendor/bin/tzdaemon started with pid 4431
[ 22.677840] type=1320 audit(1635777380.027:1216): 
[ 22.677873] type=1400 audit(1635777380.031:1217): avc: denied { search } for comm="tzdaemon" name="tee" dev="sda32" ino=819208 scontext=u:r:kernel:s0 tcontext=u:object_r:tee_vendor_data_file:s0 tclass=dir permissive=1
[ 22.678199] type=1400 audit(1635777380.031:1217): avc: denied { search } for comm="tzdaemon" name="tee" dev="sda32" ino=819208 scontext=u:r:kernel:s0 tcontext=u:object_r:tee_vendor_data_file:s0 tclass=dir permissive=1
[ 22.678231] type=1300 audit(1635777380.031:1217): arch=c00000b7 syscall=34 success=no exit=-17 a0=ffffff9c a1=5fa3df466d a2=1c0 a3=8 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.678393] type=1300 audit(1635777380.031:1217): arch=c00000b7 syscall=34 success=no exit=-17 a0=ffffff9c a1=5fa3df466d a2=1c0 a3=8 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.678419] type=1327 audit(1635777380.031:1217): proctitle="/vendor/bin/tzdaemon"
[ 22.678720] !@[ts] SWd readiness: got event:0x1
[ 22.678747] type=1327 audit(1635777380.031:1217): proctitle="/vendor/bin/tzdaemon"
[ 22.678774] type=1320 audit(1635777380.031:1217): 
[ 22.679060] type=1320 audit(1635777380.031:1217): 
[ 22.679083] type=1400 audit(1635777380.031:1218): avc: denied { search } for comm="tzdaemon" name="tee" dev="sda1" ino=12 scontext=u:r:kernel:s0 tcontext=u:object_r:tee_efs_file:s0 tclass=dir permissive=1
[ 22.679152] type=1400 audit(1635777380.031:1218): avc: denied { search } for comm="tzdaemon" name="tee" dev="sda1" ino=12 scontext=u:r:kernel:s0 tcontext=u:object_r:tee_efs_file:s0 tclass=dir permissive=1
[ 22.679167] type=1300 audit(1635777380.031:1218): arch=c00000b7 syscall=34 success=no exit=-17 a0=ffffff9c a1=5fa3df4682 a2=1c0 a3=8 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.679216] type=1300 audit(1635777380.031:1218): arch=c00000b7 syscall=34 success=no exit=-17 a0=ffffff9c a1=5fa3df4682 a2=1c0 a3=8 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.679230] type=1327 audit(1635777380.031:1218): proctitle="/vendor/bin/tzdaemon"
[ 22.679325] type=1327 audit(1635777380.031:1218): proctitle="/vendor/bin/tzdaemon"
[ 22.679335] type=1320 audit(1635777380.031:1218): 
[ 22.679830] type=1320 audit(1635777380.031:1218): 
[ 22.679860] type=1400 audit(1635777380.031:1219): avc: denied { open } for comm="tzdaemon" path="/vendor/tee" dev="dm-1" ino=828 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=1
[ 22.679969] type=1400 audit(1635777380.031:1219): avc: denied { open } for comm="tzdaemon" path="/vendor/tee" dev="dm-1" ino=828 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_file:s0 tclass=dir permissive=1
[ 22.679993] type=1300 audit(1635777380.031:1219): arch=c00000b7 syscall=56 success=yes exit=12 a0=ffffff9c a1=725308c270 a2=8000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.680107] type=1300 audit(1635777380.031:1219): arch=c00000b7 syscall=56 success=yes exit=12 a0=ffffff9c a1=725308c270 a2=8000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzdaemon" exe="/vendor/bin/tzdaemon" subj=u:r:kernel:s0 key=(null)
[ 22.680127] type=1327 audit(1635777380.031:1219): proctitle="/vendor/bin/tzdaemon"
[ 22.680497] type=1327 audit(1635777380.031:1219): proctitle="/vendor/bin/tzdaemon"
[ 22.680525] type=1320 audit(1635777380.031:1219): 
[ 22.682212] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 22.682342] !@[ts] +++ Session established: session_id:5868fcd8-0000-0000-0200-00101313a423 ++++
[ 22.682674] droid-hal-init: Wait for property 'vendor.tzdaemon=Ready' took 15ms
[ 22.682683] !@[ts] Tzdaemon property is Ready
[ 22.682714] !@[ts] Root TA notified ACSD Ready
[ 22.683489] droid-hal-init: starting service 'tzts_service'...
[ 22.683558] type=1320 audit(1635777380.031:1219): 
[ 22.683592] type=1400 audit(1635777380.035:1220): avc: denied { getattr } for comm="droid-hal-init" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.683714] type=1400 audit(1635777380.035:1220): avc: denied { getattr } for comm="droid-hal-init" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.683740] type=1300 audit(1635777380.035:1220): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c650ce0 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.683818] type=1300 audit(1635777380.035:1220): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c650ce0 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.683836] type=1327 audit(1635777380.035:1220): proctitle="/sbin/droid-hal-init"
[ 22.684056] type=1327 audit(1635777380.035:1220): proctitle="/sbin/droid-hal-init"
[ 22.684074] type=1320 audit(1635777380.035:1220): 
[ 22.685204] type=1320 audit(1635777380.035:1220): 
[ 22.685241] type=1400 audit(1635777380.035:1221): avc: denied { execute } for comm="droid-hal-init" name="tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.685691] type=1400 audit(1635777380.035:1221): avc: denied { execute } for comm="droid-hal-init" name="tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.685714] type=1400 audit(1635777380.035:1221): avc: denied { read open } for comm="droid-hal-init" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.685764] type=1400 audit(1635777380.035:1221): avc: denied { read open } for comm="droid-hal-init" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.685776] type=1400 audit(1635777380.035:1221): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.686878] type=1400 audit(1635777380.035:1221): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.686915] type=1400 audit(1635777380.035:1221): avc: denied { map } for comm="tzts_daemon" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.687197] type=1400 audit(1635777380.035:1221): avc: denied { map } for comm="tzts_daemon" path="/vendor/bin/tzts_daemon" dev="dm-1" ino=205 scontext=u:r:kernel:s0 tcontext=u:object_r:tztsdaemon_exec:s0 tclass=file permissive=1
[ 22.687225] type=1300 audit(1635777380.035:1221): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c650ce0 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzts_daemon" exe="/vendor/bin/tzts_daemon" subj=u:r:kernel:s0 key=(null)
[ 22.687317] type=1300 audit(1635777380.035:1221): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c650ce0 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzts_daemon" exe="/vendor/bin/tzts_daemon" subj=u:r:kernel:s0 key=(null)
[ 22.687338] type=1327 audit(1635777380.035:1221): proctitle="/vendor/bin/tzts_daemon"
[ 22.687561] type=1327 audit(1635777380.035:1221): proctitle="/vendor/bin/tzts_daemon"
[ 22.687580] type=1320 audit(1635777380.035:1221): 
[ 22.694817] !@TSDaemon started
[main:58]
[ 22.695014] !@entering ACSD thread
[run_acsd_thread:57]
[ 22.695049] !@establishing IWd connection to ACSD (probe 0/50)
[run_acsd_thread:120]
[ 22.695080] !@creating ACSD IWd client socket
[run_acsd_thread:121]
[ 22.695124] !@connecting to ACSD IWd server
[run_acsd_thread:123]
[ 22.695481] !@entering property thread
[run_property_thread:183]
[ 22.695516] !@waiting for property... 0
[run_property_thread:186]
[ 22.695612] !@ACSD IWd connection established
[run_acsd_thread:131]
[ 22.695698] type=1320 audit(1635777380.035:1221): 
[ 22.695738] type=1400 audit(1635777380.047:1222): avc: denied { open } for comm="tzts_daemon" path="/dev/__properties__/u:object_r:vendor_tztsdaemon_prop:s0" dev="devtmpfs" ino=25852 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_tztsdaemon_prop:s0 tclass=file permissive=1
[ 22.695939] type=1400 audit(1635777380.047:1222): avc: denied { open } for comm="tzts_daemon" path="/dev/__properties__/u:object_r:vendor_tztsdaemon_prop:s0" dev="devtmpfs" ino=25852 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_tztsdaemon_prop:s0 tclass=file permissive=1
[ 22.695967] type=1300 audit(1635777380.047:1222): arch=c00000b7 syscall=56 success=yes exit=2 a0=ffffff9c a1=70ef2fe6c0 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzts_daemon" exe="/vendor/bin/tzts_daemon" subj=u:r:kernel:s0 key=(null)
[ 22.695987] !@tracking ACSD IWd connection state
[run_acsd_thread:149]
[ 22.696018] !@driver loader service initialization... [driver_ta_loader_thread_func:365]
[ 22.696159] type=1300 audit(1635777380.047:1222): arch=c00000b7 syscall=56 success=yes exit=2 a0=ffffff9c a1=70ef2fe6c0 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzts_daemon" exe="/vendor/bin/tzts_daemon" subj=u:r:kernel:s0 key=(null)
[ 22.696174] type=1327 audit(1635777380.047:1222): proctitle="/vendor/bin/tzts_daemon"
[ 22.696284] type=1327 audit(1635777380.047:1222): proctitle="/vendor/bin/tzts_daemon"
[ 22.696294] type=1320 audit(1635777380.047:1222): 
[ 22.696389] type=1320 audit(1635777380.047:1222): 
[ 22.696406] type=1400 audit(1635777380.047:1223): avc: denied { getattr } for comm="tzts_daemon" path="/dev/__properties__/u:object_r:vendor_tztsdaemon_prop:s0" dev="devtmpfs" ino=25852 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_tztsdaemon_prop:s0 tclass=file permissive=1
[ 22.696453] type=1400 audit(1635777380.047:1223): avc: denied { getattr } for comm="tzts_daemon" path="/dev/__properties__/u:object_r:vendor_tztsdaemon_prop:s0" dev="devtmpfs" ino=25852 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_tztsdaemon_prop:s0 tclass=file permissive=1
[ 22.696466] type=1300 audit(1635777380.047:1223): arch=c00000b7 syscall=80 success=yes exit=0 a0=2 a1=70ef2fe5d8 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzts_daemon" exe="/vendor/bin/tzts_daemon" subj=u:r:kernel:s0 key=(null)
[ 22.696508] type=1300 audit(1635777380.047:1223): arch=c00000b7 syscall=80 success=yes exit=0 a0=2 a1=70ef2fe5d8 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="tzts_daemon" exe="/vendor/bin/tzts_daemon" subj=u:r:kernel:s0 key=(null)
[ 22.696518] type=1327 audit(1635777380.047:1223): proctitle="/vendor/bin/tzts_daemon"
[ 22.696617] type=1327 audit(1635777380.047:1223): proctitle="/vendor/bin/tzts_daemon"
[ 22.696627] type=1320 audit(1635777380.047:1223): 
[ 22.782934] !@Trying to load: 00000000-0000-0000-0000-4d53546d7374 [run_driver_ta_loader:165]
[ 22.791461] ServiceManagement: Waited one second for android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 22.792692] droid-hal-init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 3823 (/system/bin/hwservicemanager)
[ 22.792726] droid-hal-init: Could not find 'android.hardware.keymaster@4.0::IKeymasterDevice/default' for ctl.interface_start
[ 22.801903] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 22.801910] SW> TA_MSTDRV : CreateEntryPoint for MST
[ 22.801914] SW> TA_MSTDRV : MST Driver registered
[ 22.801917] SW> TA_MSTDRV : MST Affinity to Core 3
[ 22.801920] SW> TA_MSTDRV : Open session for MST is success
[ 22.802297] !@driver waiter thread created [initialize_driver_ta_waiter:461]
[ 22.802332] !@Trying to load: 00000000-0000-0000-0000-564c544b4456 [run_driver_ta_loader:165]
[ 22.820908] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 22.821162] SW> VaultKeeper DRV :: TEEgris VaultKeeper Driver V1.0.1
[ 22.821841] !@driver waiter thread created [initialize_driver_ta_waiter:461]
[ 22.821879] !@Trying to load: 00000000-0000-0000-0000-00535453540b [run_driver_ta_loader:165]
[ 22.839334] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 22.839346] SW> TIMA Driver registered
[ 22.840006] !@driver waiter thread created [initialize_driver_ta_waiter:461]
[ 22.840050] !@3 driver(s) were loaded [run_driver_ta_loader:226]
[ 22.840412] droid-hal-init: Wait for property 'vendor.tzts_daemon=Ready' took 155ms
[ 22.840450] droid-hal-init: processing action (late-fs) from (/init.rc:421)
[ 22.840735] type=1320 audit(1635777380.047:1223): 
[ 22.840772] type=1400 audit(1635777380.191:1224): avc: denied { setattr } for comm="droid-hal-init" name="/" dev="tracefs" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=dir permissive=1
[ 22.840983] type=1400 audit(1635777380.191:1224): avc: denied { setattr } for comm="droid-hal-init" name="/" dev="tracefs" ino=1 scontext=u:r:kernel:s0 tcontext=u:object_r:debugfs_tracing_debug:s0 tclass=dir permissive=1
[ 22.841013] type=1300 audit(1635777380.191:1224): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=1ed a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.841147] type=1300 audit(1635777380.191:1224): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb70 a2=1ed a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.841175] type=1327 audit(1635777380.191:1224): proctitle="/sbin/droid-hal-init"
[ 22.841495] droid-hal-init: starting service 'system_suspend'...
[ 22.841534] type=1327 audit(1635777380.191:1224): proctitle="/sbin/droid-hal-init"
[ 22.841557] type=1320 audit(1635777380.191:1224): 
[ 22.841826] type=1320 audit(1635777380.191:1224): 
[ 22.841858] type=1400 audit(1635777380.191:1225): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.841957] type=1400 audit(1635777380.191:1225): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.841979] type=1300 audit(1635777380.191:1225): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6ba700 a2=7fccbcbad0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.842059] type=1300 audit(1635777380.191:1225): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6ba700 a2=7fccbcbad0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.842078] type=1327 audit(1635777380.191:1225): proctitle="/sbin/droid-hal-init"
[ 22.842292] type=1327 audit(1635777380.191:1225): proctitle="/sbin/droid-hal-init"
[ 22.842313] type=1320 audit(1635777380.191:1225): 
[ 22.843822] type=1320 audit(1635777380.191:1225): 
[ 22.843860] type=1400 audit(1635777380.195:1226): avc: denied { execute } for comm="droid-hal-init" name="android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.844151] type=1400 audit(1635777380.195:1226): avc: denied { execute } for comm="droid-hal-init" name="android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.844160] droid-hal-init: starting service 'vendor.keymaster-4-0'...
[ 22.844188] type=1400 audit(1635777380.195:1226): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.844369] type=1400 audit(1635777380.195:1226): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.844396] type=1400 audit(1635777380.195:1226): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.844557] type=1400 audit(1635777380.195:1226): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.844583] type=1400 audit(1635777380.195:1227): avc: denied { getattr } for comm="droid-hal-init" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.844677] type=1400 audit(1635777380.195:1227): avc: denied { getattr } for comm="droid-hal-init" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.844700] type=1300 audit(1635777380.195:1227): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c671c40 a2=7fccbcbad0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.844786] type=1300 audit(1635777380.195:1227): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c671c40 a2=7fccbcbad0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.844808] type=1327 audit(1635777380.195:1227): proctitle="/sbin/droid-hal-init"
[ 22.845244] type=1327 audit(1635777380.195:1227): proctitle="/sbin/droid-hal-init"
[ 22.845277] type=1320 audit(1635777380.195:1227): 
[ 22.845785] type=1320 audit(1635777380.195:1227): 
[ 22.845828] type=1400 audit(1635777380.195:1226): avc: denied { map } for comm="android.system." path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.846141] type=1400 audit(1635777380.195:1226): avc: denied { map } for comm="android.system." path="/system/bin/hw/android.system.suspend@1.0-service" dev="dm-2" ino=662 scontext=u:r:kernel:s0 tcontext=u:object_r:system_suspend_exec:s0 tclass=file permissive=1
[ 22.846179] type=1300 audit(1635777380.195:1226): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c6ba700 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.846205] droid-hal-init: processing action (late-fs) from (/vendor/etc/init/init.exynos9611.rc:487)
[ 22.846329] type=1300 audit(1635777380.195:1226): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c6ba700 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.846363] type=1327 audit(1635777380.195:1226): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.846485] droid-hal-init: start_waiting_for_property("hwservicemanager.ready", "true"): already set
[ 22.846638] type=1327 audit(1635777380.195:1226): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.846663] type=1320 audit(1635777380.195:1226): 
[ 22.847115] type=1320 audit(1635777380.195:1226): 
[ 22.847152] type=1400 audit(1635777380.199:1228): avc: denied { execute } for comm="droid-hal-init" name="android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.847598] droid-hal-init: processing action (post-fs-data) from (/init.rc:429)
[ 22.847620] type=1400 audit(1635777380.199:1228): avc: denied { execute } for comm="droid-hal-init" name="android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.847649] type=1400 audit(1635777380.199:1228): avc: denied { read open } for comm="droid-hal-init" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.847766] type=1400 audit(1635777380.199:1228): avc: denied { read open } for comm="droid-hal-init" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.847804] type=1400 audit(1635777380.199:1228): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.847914] type=1400 audit(1635777380.199:1228): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.847941] type=1400 audit(1635777380.199:1228): avc: denied { map } for comm="android.hardwar" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.848044] type=1400 audit(1635777380.199:1228): avc: denied { map } for comm="android.hardwar" path="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" dev="dm-1" ino=80 scontext=u:r:kernel:s0 tcontext=u:object_r:hal_keymaster_default_exec:s0 tclass=file permissive=1
[ 22.848067] type=1300 audit(1635777380.199:1228): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c671c40 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.hardwar" exe="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" subj=u:r:kernel:s0 key=(null)
[ 22.848233] type=1300 audit(1635777380.199:1228): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c671c40 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.hardwar" exe="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" subj=u:r:kernel:s0 key=(null)
[ 22.848254] type=1327 audit(1635777380.199:1228): proctitle="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung"
[ 22.848488] type=1327 audit(1635777380.199:1228): proctitle="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung"
[ 22.848513] type=1320 audit(1635777380.199:1228): 
[ 22.849340] type=1320 audit(1635777380.199:1228): 
[ 22.849384] type=1400 audit(1635777380.203:1229): avc: denied { setattr } for comm="droid-hal-init" name="bootchart" dev="sda32" ino=2801665 scontext=u:r:kernel:s0 tcontext=u:object_r:bootchart_data_file:s0 tclass=dir permissive=1
[ 22.850117] type=1400 audit(1635777380.203:1229): avc: denied { setattr } for comm="droid-hal-init" name="bootchart" dev="sda32" ino=2801665 scontext=u:r:kernel:s0 tcontext=u:object_r:bootchart_data_file:s0 tclass=dir permissive=1
[ 22.850143] type=1300 audit(1635777380.203:1229): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1ed a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.850223] type=1300 audit(1635777380.203:1229): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1ed a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.850235] type=1327 audit(1635777380.203:1229): proctitle="/sbin/droid-hal-init"
[ 22.850350] type=1327 audit(1635777380.203:1229): proctitle="/sbin/droid-hal-init"
[ 22.850361] type=1320 audit(1635777380.203:1229): 
[ 22.850764] droid-hal-init: starting service 'exec 1 (/system/bin/fsverity_init)'...
[ 22.851317] type=1320 audit(1635777380.203:1229): 
[ 22.851356] type=1400 audit(1635777380.203:1230): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.851486] type=1400 audit(1635777380.203:1230): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.851511] type=1300 audit(1635777380.203:1230): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c673360 a2=7fccbcb7e0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.851594] type=1300 audit(1635777380.203:1230): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c673360 a2=7fccbcb7e0 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.851613] type=1327 audit(1635777380.203:1230): proctitle="/sbin/droid-hal-init"
[ 22.851831] type=1327 audit(1635777380.203:1230): proctitle="/sbin/droid-hal-init"
[ 22.851851] type=1320 audit(1635777380.203:1230): 
[ 22.852406] droid-hal-init: SVC_EXEC service 'exec 1 (/system/bin/fsverity_init)' pid 4445 (uid 0 gid 0+0 context default) started; waiting...
[ 22.853255] type=1320 audit(1635777380.203:1230): 
[ 22.853295] type=1400 audit(1635777380.203:1231): avc: denied { execute } for comm="droid-hal-init" name="fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.853556] type=1400 audit(1635777380.203:1231): avc: denied { execute } for comm="droid-hal-init" name="fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.853607] type=1400 audit(1635777380.203:1231): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.853754] type=1400 audit(1635777380.203:1231): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.853780] type=1400 audit(1635777380.203:1231): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.853873] type=1400 audit(1635777380.203:1231): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/fsverity_init" dev="dm-2" ino=639 scontext=u:r:kernel:s0 tcontext=u:object_r:fsverity_init_exec:s0 tclass=file permissive=1
[ 22.853896] type=1400 audit(1635777380.203:1231): avc: denied { execute } for comm="droid-hal-init" name="sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.854000] type=1400 audit(1635777380.203:1231): avc: denied { execute } for comm="droid-hal-init" name="sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.854022] type=1400 audit(1635777380.203:1231): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.854548] type=1400 audit(1635777380.203:1231): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.854573] type=1400 audit(1635777380.203:1231): avc: denied { map } for comm="fsverity_init" path="/system/bin/sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.855063] type=1400 audit(1635777380.203:1231): avc: denied { map } for comm="fsverity_init" path="/system/bin/sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.855232] type=1300 audit(1635777380.203:1231): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c673360 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.855442] type=1300 audit(1635777380.203:1231): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c673360 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.855497] type=1327 audit(1635777380.203:1231): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.855821] type=1327 audit(1635777380.203:1231): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.855850] type=1320 audit(1635777380.203:1231): 
[ 22.856115] type=1320 audit(1635777380.203:1231): 
[ 22.856147] type=1400 audit(1635777380.207:1232): avc: denied { getattr } for comm="fsverity_init" path="/system/bin/sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.856251] type=1400 audit(1635777380.207:1232): avc: denied { getattr } for comm="fsverity_init" path="/system/bin/sh" dev="dm-2" ino=834 scontext=u:r:kernel:s0 tcontext=u:object_r:shell_exec:s0 tclass=file permissive=1
[ 22.856276] type=1300 audit(1635777380.207:1232): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=759bdc786a a2=7fe8d99818 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.856400] type=1300 audit(1635777380.207:1232): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=759bdc786a a2=7fe8d99818 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.856423] type=1327 audit(1635777380.207:1232): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.856650] type=1327 audit(1635777380.207:1232): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.856675] type=1320 audit(1635777380.207:1232): 
[ 22.864071] type=1320 audit(1635777380.207:1232): 
[ 22.864113] type=1400 audit(1635777380.215:1233): avc: denied { read } for comm="android.system." name="wakeup_count" dev="sysfs" ino=8905 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_power:s0 tclass=file permissive=1
[ 22.864266] type=1400 audit(1635777380.215:1233): avc: denied { read } for comm="android.system." name="wakeup_count" dev="sysfs" ino=8905 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_power:s0 tclass=file permissive=1
[ 22.864300] type=1300 audit(1635777380.215:1233): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffff9c a1=56a1822610 a2=80002 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.864432] type=1300 audit(1635777380.215:1233): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffff9c a1=56a1822610 a2=80002 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.864458] type=1327 audit(1635777380.215:1233): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.864740] type=1327 audit(1635777380.215:1233): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.864771] type=1320 audit(1635777380.215:1233): 
[ 22.865200] type=1320 audit(1635777380.215:1233): 
[ 22.865238] type=1400 audit(1635777380.215:1234): avc: denied { getattr } for comm="fsverity_init" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.865378] type=1400 audit(1635777380.215:1234): avc: denied { getattr } for comm="fsverity_init" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.865412] type=1400 audit(1635777380.215:1235): avc: denied { ioctl } for comm="android.system." path="/dev/binder" dev="devtmpfs" ino=13525 ioctlcmd=0x6201 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.865547] type=1400 audit(1635777380.215:1235): avc: denied { ioctl } for comm="android.system." path="/dev/binder" dev="devtmpfs" ino=13525 ioctlcmd=0x6201 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.865580] type=1300 audit(1635777380.215:1234): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=759a00b328 a2=7fe8d9a3e0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.865794] type=1300 audit(1635777380.215:1234): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=759a00b328 a2=7fe8d9a3e0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.865824] type=1327 audit(1635777380.215:1234): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.866149] type=1327 audit(1635777380.215:1234): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.866179] type=1320 audit(1635777380.215:1234): 
[ 22.866446] type=1320 audit(1635777380.215:1234): 
[ 22.866478] type=1400 audit(1635777380.215:1236): avc: denied { execute } for comm="fsverity_init" name="toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.866609] type=1400 audit(1635777380.215:1236): avc: denied { execute } for comm="fsverity_init" name="toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.866640] type=1300 audit(1635777380.215:1236): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffff9c a1=759a00b328 a2=1 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.866757] type=1300 audit(1635777380.215:1236): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffff9c a1=759a00b328 a2=1 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="fsverity_init" exe="/system/bin/sh" subj=u:r:kernel:s0 key=(null)
[ 22.866782] type=1327 audit(1635777380.215:1236): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.867055] type=1327 audit(1635777380.215:1236): proctitle=2F73797374656D2F62696E2F7368002F73797374656D2F62696E2F66737665726974795F696E6974
[ 22.867082] type=1320 audit(1635777380.215:1236): 
[ 22.867305] type=1320 audit(1635777380.215:1236): 
[ 22.867334] type=1300 audit(1635777380.215:1235): arch=c00000b7 syscall=29 success=yes exit=0 a0=6 a1=c0306201 a2=7fc080d428 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.867436] type=1300 audit(1635777380.215:1235): arch=c00000b7 syscall=29 success=yes exit=0 a0=6 a1=c0306201 a2=7fc080d428 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.867458] type=1327 audit(1635777380.215:1235): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.867671] type=1327 audit(1635777380.215:1235): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.867695] type=1320 audit(1635777380.215:1235): 
[ 22.868066] type=1320 audit(1635777380.215:1235): 
[ 22.868096] type=1400 audit(1635777380.215:1237): avc: denied { read open } for comm="fsverity_init" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.868302] type=1400 audit(1635777380.215:1237): avc: denied { read open } for comm="fsverity_init" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.868333] type=1400 audit(1635777380.215:1237): avc: denied { execute_no_trans } for comm="fsverity_init" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.868447] type=1400 audit(1635777380.215:1237): avc: denied { execute_no_trans } for comm="fsverity_init" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.868469] type=1400 audit(1635777380.219:1238): avc: denied { read } for comm="android.system." name="wake_lock" dev="sysfs" ino=8907 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_wake_lock:s0 tclass=file permissive=1
[ 22.868566] type=1400 audit(1635777380.219:1238): avc: denied { read } for comm="android.system." name="wake_lock" dev="sysfs" ino=8907 scontext=u:r:kernel:s0 tcontext=u:object_r:sysfs_wake_lock:s0 tclass=file permissive=1
[ 22.868591] type=1300 audit(1635777380.219:1238): arch=c00000b7 syscall=56 success=yes exit=7 a0=ffffff9c a1=56a1822e58 a2=80002 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.868685] type=1300 audit(1635777380.219:1238): arch=c00000b7 syscall=56 success=yes exit=7 a0=ffffff9c a1=56a1822e58 a2=80002 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.868706] type=1327 audit(1635777380.219:1238): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.869125] type=1327 audit(1635777380.219:1238): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.869156] type=1320 audit(1635777380.219:1238): 
[ 22.869463] type=1320 audit(1635777380.219:1238): 
[ 22.869496] type=1400 audit(1635777380.219:1239): avc: denied { read write } for comm="android.system." name="hwbinder" dev="devtmpfs" ino=15430 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.869640] type=1400 audit(1635777380.219:1239): avc: denied { read write } for comm="android.system." name="hwbinder" dev="devtmpfs" ino=15430 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.869674] type=1300 audit(1635777380.219:1239): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffff9c a1=70807f548c a2=6 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.869802] type=1300 audit(1635777380.219:1239): arch=c00000b7 syscall=48 success=yes exit=0 a0=ffffff9c a1=70807f548c a2=6 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.869834] type=1327 audit(1635777380.219:1239): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.870130] type=1327 audit(1635777380.219:1239): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.870160] type=1320 audit(1635777380.219:1239): 
[ 22.870446] type=1320 audit(1635777380.219:1239): 
[ 22.870481] type=1400 audit(1635777380.219:1240): avc: denied { open } for comm="android.system." path="/dev/pmsg0" dev="devtmpfs" ino=3125 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.870623] type=1400 audit(1635777380.219:1240): avc: denied { open } for comm="android.system." path="/dev/pmsg0" dev="devtmpfs" ino=3125 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.870651] type=1300 audit(1635777380.219:1240): arch=c00000b7 syscall=56 success=yes exit=10 a0=ffffff9c a1=70802dde95 a2=80001 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.870743] type=1300 audit(1635777380.219:1240): arch=c00000b7 syscall=56 success=yes exit=10 a0=ffffff9c a1=70802dde95 a2=80001 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.system." exe="/system/bin/hw/android.system.suspend@1.0-service" subj=u:r:kernel:s0 key=(null)
[ 22.870766] type=1327 audit(1635777380.219:1240): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.871000] type=1327 audit(1635777380.219:1240): proctitle="/system/bin/hw/android.system.suspend@1.0-service"
[ 22.871023] type=1320 audit(1635777380.219:1240): 
[ 22.871233] type=1320 audit(1635777380.219:1240): 
[ 22.871260] type=1400 audit(1635777380.215:1237): avc: denied { map } for comm="log" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.871367] type=1400 audit(1635777380.215:1237): avc: denied { map } for comm="log" path="/system/bin/toybox" dev="dm-2" ino=884 scontext=u:r:kernel:s0 tcontext=u:object_r:toolbox_exec:s0 tclass=file permissive=1
[ 22.871392] type=1300 audit(1635777380.215:1237): arch=c00000b7 syscall=221 success=yes exit=0 a0=759a02a2e8 a1=759a011550 a2=759a042588 a3=8 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="log" exe="/system/bin/toybox" subj=u:r:kernel:s0 key=(null)
[ 22.871478] type=1300 audit(1635777380.215:1237): arch=c00000b7 syscall=221 success=yes exit=0 a0=759a02a2e8 a1=759a011550 a2=759a042588 a3=8 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="log" exe="/system/bin/toybox" subj=u:r:kernel:s0 key=(null)
[ 22.871498] type=1327 audit(1635777380.215:1237): proctitle=6C6F67002D700065002D740066737665726974795F696E6974004661696C656420746F206C6F6164202F70726F647563742F6574632F73656375726974792F66737665726974792F2A2E646572
[ 22.871759] type=1327 audit(1635777380.215:1237): proctitle=6C6F67002D700065002D740066737665726974795F696E6974004661696C656420746F206C6F6164202F70726F647563742F6574632F73656375726974792F66737665726974792F2A2E646572
[ 22.871783] type=1320 audit(1635777380.215:1237): 
[ 22.874074] himax_tp spi6.0: [sec_input] [HXTP] [HIMAX TP MSG] point data_checksum not match : check_sum_cal: 0x33A0
[ 22.874097] himax_tp spi6.0: [sec_input] [HXTP] [HIMAX TP MSG]: ESD event checked - ALL 0xEC.
[ 22.874109] himax_tp spi6.0: [sec_input] [HXTP] START_Himax TP: ESD - Reset
[ 22.874120] himax_tp spi6.0: [sec_input] [HXTP] himax_mcu_pin_reset: Now reset the Touch chip.
[ 22.885242] type=1320 audit(1635777380.215:1237): 
[ 22.885281] type=1400 audit(1635777380.235:1241): avc: denied { read } for comm="mini-keyctl" name="keys" dev="proc" ino=4026532532 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_keys:s0 tclass=file permissive=1
[ 22.885521] type=1400 audit(1635777380.235:1241): avc: denied { read } for comm="mini-keyctl" name="keys" dev="proc" ino=4026532532 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_keys:s0 tclass=file permissive=1
[ 22.885555] type=1400 audit(1635777380.235:1241): avc: denied { open } for comm="mini-keyctl" path="/proc/keys" dev="proc" ino=4026532532 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_keys:s0 tclass=file permissive=1
[ 22.885652] type=1400 audit(1635777380.235:1241): avc: denied { open } for comm="mini-keyctl" path="/proc/keys" dev="proc" ino=4026532532 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_keys:s0 tclass=file permissive=1
[ 22.885675] type=1300 audit(1635777380.235:1241): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffff9c a1=59b364da6f a2=0 a3=0 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mini-keyctl" exe="/system/bin/mini-keyctl" subj=u:r:kernel:s0 key=(null)
[ 22.885779] type=1300 audit(1635777380.235:1241): arch=c00000b7 syscall=56 success=yes exit=3 a0=ffffff9c a1=59b364da6f a2=0 a3=0 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mini-keyctl" exe="/system/bin/mini-keyctl" subj=u:r:kernel:s0 key=(null)
[ 22.885798] type=1327 audit(1635777380.235:1241): proctitle=2F73797374656D2F62696E2F6D696E692D6B657963746C0072657374726963745F6B657972696E67002E66732D766572697479
[ 22.886003] type=1327 audit(1635777380.235:1241): proctitle=2F73797374656D2F62696E2F6D696E692D6B657963746C0072657374726963745F6B657972696E67002E66732D766572697479
[ 22.886022] type=1320 audit(1635777380.235:1241): 
[ 22.886191] type=1320 audit(1635777380.235:1241): 
[ 22.886212] type=1400 audit(1635777380.235:1242): avc: denied { getattr } for comm="mini-keyctl" path="/proc/keys" dev="proc" ino=4026532532 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_keys:s0 tclass=file permissive=1
[ 22.886370] type=1400 audit(1635777380.235:1242): avc: denied { getattr } for comm="mini-keyctl" path="/proc/keys" dev="proc" ino=4026532532 scontext=u:r:kernel:s0 tcontext=u:object_r:proc_keys:s0 tclass=file permissive=1
[ 22.886393] type=1300 audit(1635777380.235:1242): arch=c00000b7 syscall=80 success=yes exit=0 a0=3 a1=7feed80dd8 a2=1000 a3=73e1e14018 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mini-keyctl" exe="/system/bin/mini-keyctl" subj=u:r:kernel:s0 key=(null)
[ 22.886472] type=1300 audit(1635777380.235:1242): arch=c00000b7 syscall=80 success=yes exit=0 a0=3 a1=7feed80dd8 a2=1000 a3=73e1e14018 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mini-keyctl" exe="/system/bin/mini-keyctl" subj=u:r:kernel:s0 key=(null)
[ 22.886490] type=1327 audit(1635777380.235:1242): proctitle=2F73797374656D2F62696E2F6D696E692D6B657963746C0072657374726963745F6B657972696E67002E66732D766572697479
[ 22.886675] type=1327 audit(1635777380.235:1242): proctitle=2F73797374656D2F62696E2F6D696E692D6B657963746C0072657374726963745F6B657972696E67002E66732D766572697479
[ 22.886694] type=1320 audit(1635777380.235:1242): 
[ 22.886864] type=1320 audit(1635777380.235:1242): 
[ 22.886885] type=1400 audit(1635777380.235:1243): avc: denied { view } for comm="mini-keyctl" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=key permissive=1
[ 22.886965] type=1400 audit(1635777380.235:1243): avc: denied { view } for comm="mini-keyctl" scontext=u:r:kernel:s0 tcontext=u:r:kernel:s0 tclass=key permissive=1
[ 22.886986] type=1300 audit(1635777380.235:1243): arch=c00000b7 syscall=63 success=yes exit=3756 a0=3 a1=73e1e0a000 a2=1000 a3=14 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mini-keyctl" exe="/system/bin/mini-keyctl" subj=u:r:kernel:s0 key=(null)
[ 22.887063] type=1300 audit(1635777380.235:1243): arch=c00000b7 syscall=63 success=yes exit=3756 a0=3 a1=73e1e0a000 a2=1000 a3=14 items=0 ppid=4445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mini-keyctl" exe="/system/bin/mini-keyctl" subj=u:r:kernel:s0 key=(null)
[ 22.887082] type=1327 audit(1635777380.235:1243): proctitle=2F73797374656D2F62696E2F6D696E692D6B657963746C0072657374726963745F6B657972696E67002E66732D766572697479
[ 22.887260] type=1327 audit(1635777380.235:1243): proctitle=2F73797374656D2F62696E2F6D696E692D6B657963746C0072657374726963745F6B657972696E67002E66732D766572697479
[ 22.887278] type=1320 audit(1635777380.235:1243): 
[ 22.899240] droid-hal-init: Service 'exec 1 (/system/bin/fsverity_init)' (pid 4445) exited with status 0 waiting took 0.046000 seconds
[ 22.899416] droid-hal-init: Failed to switch back to the default mount namespace.: Bad file descriptor
[ 22.899449] droid-hal-init: Command 'enter_default_mount_ns' action=post-fs-data (/init.rc:457) took 0ms and failed: Failed to enter into default mount namespace
[ 22.899808] type=1320 audit(1635777380.235:1243): 
[ 22.899846] type=1400 audit(1635777380.251:1244): avc: denied { setattr } for comm="droid-hal-init" name="apex" dev="sda32" ino=2768897 scontext=u:r:kernel:s0 tcontext=u:object_r:apex_data_file:s0 tclass=dir permissive=1
[ 22.900148] type=1400 audit(1635777380.251:1244): avc: denied { setattr } for comm="droid-hal-init" name="apex" dev="sda32" ino=2768897 scontext=u:r:kernel:s0 tcontext=u:object_r:apex_data_file:s0 tclass=dir permissive=1
[ 22.900169] type=1300 audit(1635777380.251:1244): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1e8 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.900225] type=1300 audit(1635777380.251:1244): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1e8 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.900236] type=1327 audit(1635777380.251:1244): proctitle="/sbin/droid-hal-init"
[ 22.900355] type=1327 audit(1635777380.251:1244): proctitle="/sbin/droid-hal-init"
[ 22.900366] type=1320 audit(1635777380.251:1244): 
[ 22.902163] type=1320 audit(1635777380.251:1244): 
[ 22.902201] type=1400 audit(1635777380.255:1245): avc: denied { setattr } for comm="droid-hal-init" name="app-staging" dev="sda32" ino=2031617 scontext=u:r:kernel:s0 tcontext=u:object_r:staging_data_file:s0 tclass=dir permissive=1
[ 22.902330] droid-hal-init: starting service 'apexd'...
[ 22.902337] type=1400 audit(1635777380.255:1245): avc: denied { setattr } for comm="droid-hal-init" name="app-staging" dev="sda32" ino=2031617 scontext=u:r:kernel:s0 tcontext=u:object_r:staging_data_file:s0 tclass=dir permissive=1
[ 22.902363] type=1300 audit(1635777380.255:1245): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1e8 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.902457] type=1300 audit(1635777380.255:1245): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1e8 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.902477] type=1327 audit(1635777380.255:1245): proctitle="/sbin/droid-hal-init"
[ 22.902712] type=1327 audit(1635777380.255:1245): proctitle="/sbin/droid-hal-init"
[ 22.902735] type=1320 audit(1635777380.255:1245): 
[ 22.902940] type=1320 audit(1635777380.255:1245): 
[ 22.902971] type=1400 audit(1635777380.255:1246): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.903078] type=1400 audit(1635777380.255:1246): avc: denied { getattr } for comm="droid-hal-init" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.903102] type=1300 audit(1635777380.255:1246): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6a9e81 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.903187] type=1300 audit(1635777380.255:1246): arch=c00000b7 syscall=79 success=yes exit=0 a0=ffffff9c a1=7f9c6a9e81 a2=7fccbcb980 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.903210] type=1327 audit(1635777380.255:1246): proctitle="/sbin/droid-hal-init"
[ 22.903473] type=1327 audit(1635777380.255:1246): proctitle="/sbin/droid-hal-init"
[ 22.903502] type=1320 audit(1635777380.255:1246): 
[ 22.903941] type=1320 audit(1635777380.255:1246): 
[ 22.903975] type=1400 audit(1635777380.255:1247): avc: denied { execute } for comm="droid-hal-init" name="apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.904212] type=1400 audit(1635777380.255:1247): avc: denied { execute } for comm="droid-hal-init" name="apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.904244] type=1400 audit(1635777380.255:1247): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.904339] type=1400 audit(1635777380.255:1247): avc: denied { read open } for comm="droid-hal-init" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.904360] type=1400 audit(1635777380.255:1247): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.904618] SW> [TEEgris:SCrypto] <INFO> SCrypto 2.4 is in FIPS approved mode
[ 22.904626] SW> keymaster [WRN] (TA_OpenSessionEntryPoint:39) Start MDFPP keymaster version 4.1.17
[ 22.904744] type=1400 audit(1635777380.255:1247): avc: denied { execute_no_trans } for comm="droid-hal-init" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.904766] type=1400 audit(1635777380.255:1248): avc: denied { setattr } for comm="droid-hal-init" name="recovery" dev="sda32" ino=2736130 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=dir permissive=1
[ 22.905535] type=1400 audit(1635777380.255:1248): avc: denied { setattr } for comm="droid-hal-init" name="recovery" dev="sda32" ino=2736130 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=dir permissive=1
[ 22.905573] type=1300 audit(1635777380.255:1248): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1f8 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.905932] type=1300 audit(1635777380.255:1248): arch=c00000b7 syscall=53 success=yes exit=0 a0=ffffff9c a1=7fccbcbb00 a2=1f8 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.905953] type=1327 audit(1635777380.255:1248): proctitle="/sbin/droid-hal-init"
[ 22.906089] type=1327 audit(1635777380.255:1248): proctitle="/sbin/droid-hal-init"
[ 22.906099] type=1320 audit(1635777380.255:1248): 
[ 22.906191] type=1320 audit(1635777380.255:1248): 
[ 22.906208] type=1400 audit(1635777380.255:1247): avc: denied { map } for comm="apexd" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.906255] type=1400 audit(1635777380.255:1247): avc: denied { map } for comm="apexd" path="/system/bin/apexd" dev="dm-2" ino=534 scontext=u:r:kernel:s0 tcontext=u:object_r:apexd_exec:s0 tclass=file permissive=1
[ 22.906268] type=1300 audit(1635777380.255:1247): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c6a9e81 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="apexd" exe="/system/bin/apexd" subj=u:r:kernel:s0 key=(null)
[ 22.906312] type=1300 audit(1635777380.255:1247): arch=c00000b7 syscall=221 success=yes exit=0 a0=7f9c6a9e81 a1=7f9c605f60 a2=7f9c654dc0 a3=0 items=0 ppid=3784 auid=4294967295 uid=0 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="apexd" exe="/system/bin/apexd" subj=u:r:kernel:s0 key=(null)
[ 22.906324] type=1400 audit(1635777380.259:1249): avc: denied { read } for comm="droid-hal-init" name="ro.build.fingerprint" dev="sda32" ino=2736131 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.906363] type=1400 audit(1635777380.259:1249): avc: denied { read } for comm="droid-hal-init" name="ro.build.fingerprint" dev="sda32" ino=2736131 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.906372] type=1327 audit(1635777380.255:1247): proctitle="/system/bin/apexd"
[ 22.906461] type=1327 audit(1635777380.255:1247): proctitle="/system/bin/apexd"
[ 22.906471] type=1320 audit(1635777380.255:1247): 
[ 22.906559] type=1320 audit(1635777380.255:1247): 
[ 22.906571] type=1400 audit(1635777380.259:1249): avc: denied { open } for comm="droid-hal-init" path="/data/misc/recovery/ro.build.fingerprint" dev="sda32" ino=2736131 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.906612] type=1400 audit(1635777380.259:1249): avc: denied { open } for comm="droid-hal-init" path="/data/misc/recovery/ro.build.fingerprint" dev="sda32" ino=2736131 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.906624] type=1300 audit(1635777380.259:1249): arch=c00000b7 syscall=56 success=yes exit=17 a0=ffffff9c a1=7f9c654eb0 a2=80000 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.906666] type=1300 audit(1635777380.259:1249): arch=c00000b7 syscall=56 success=yes exit=17 a0=ffffff9c a1=7f9c654eb0 a2=80000 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.906677] type=1327 audit(1635777380.259:1249): proctitle="/sbin/droid-hal-init"
[ 22.906772] type=1327 audit(1635777380.259:1249): proctitle="/sbin/droid-hal-init"
[ 22.906781] type=1320 audit(1635777380.259:1249): 
[ 22.906868] type=1320 audit(1635777380.259:1249): 
[ 22.906880] type=1400 audit(1635777380.259:1250): avc: denied { getattr } for comm="droid-hal-init" path="/data/misc/recovery/ro.build.fingerprint" dev="sda32" ino=2736131 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.906923] type=1400 audit(1635777380.259:1250): avc: denied { getattr } for comm="droid-hal-init" path="/data/misc/recovery/ro.build.fingerprint" dev="sda32" ino=2736131 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.906938] type=1300 audit(1635777380.259:1250): arch=c00000b7 syscall=80 success=yes exit=0 a0=11 a1=7fccbcb980 a2=300007fccbcba00 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.907022] type=1300 audit(1635777380.259:1250): arch=c00000b7 syscall=80 success=yes exit=0 a0=11 a1=7fccbcb980 a2=300007fccbcba00 a3=0 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.907032] type=1327 audit(1635777380.259:1250): proctitle="/sbin/droid-hal-init"
[ 22.907119] type=1327 audit(1635777380.259:1250): proctitle="/sbin/droid-hal-init"
[ 22.907129] type=1320 audit(1635777380.259:1250): 
[ 22.907217] type=1320 audit(1635777380.259:1250): 
[ 22.907228] type=1400 audit(1635777380.259:1251): avc: denied { write } for comm="droid-hal-init" name="recovery" dev="sda32" ino=2736130 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=dir permissive=1
[ 22.907271] type=1400 audit(1635777380.259:1251): avc: denied { write } for comm="droid-hal-init" name="recovery" dev="sda32" ino=2736130 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=dir permissive=1
[ 22.907284] type=1400 audit(1635777380.259:1252): avc: denied { open } for comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_security_patch_level_prop:s0" dev="devtmpfs" ino=25850 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_security_patch_level_prop:s0 tclass=file permissive=1
[ 22.907326] type=1400 audit(1635777380.259:1252): avc: denied { open } for comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_security_patch_level_prop:s0" dev="devtmpfs" ino=25850 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_security_patch_level_prop:s0 tclass=file permissive=1
[ 22.907337] type=1400 audit(1635777380.259:1251): avc: denied { add_name } for comm="droid-hal-init" name="ro.build.fingerprint.1" scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=dir permissive=1
[ 22.907375] type=1400 audit(1635777380.259:1251): avc: denied { add_name } for comm="droid-hal-init" name="ro.build.fingerprint.1" scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=dir permissive=1
[ 22.907392] type=1400 audit(1635777380.259:1251): avc: denied { create } for comm="droid-hal-init" name="ro.build.fingerprint.1" scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.907439] type=1400 audit(1635777380.259:1251): avc: denied { create } for comm="droid-hal-init" name="ro.build.fingerprint.1" scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.907458] type=1300 audit(1635777380.259:1252): arch=c00000b7 syscall=56 success=yes exit=7 a0=ffffff9c a1=7ffc52a7e0 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.hardwar" exe="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" subj=u:r:kernel:s0 key=(null)
[ 22.907502] type=1300 audit(1635777380.259:1252): arch=c00000b7 syscall=56 success=yes exit=7 a0=ffffff9c a1=7ffc52a7e0 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.hardwar" exe="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" subj=u:r:kernel:s0 key=(null)
[ 22.907512] type=1327 audit(1635777380.259:1252): proctitle="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung"
[ 22.907603] type=1327 audit(1635777380.259:1252): proctitle="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung"
[ 22.907618] type=1320 audit(1635777380.259:1252): 
[ 22.907715] type=1320 audit(1635777380.259:1252): 
[ 22.907728] type=1400 audit(1635777380.259:1253): avc: denied { getattr } for comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_security_patch_level_prop:s0" dev="devtmpfs" ino=25850 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_security_patch_level_prop:s0 tclass=file permissive=1
[ 22.907796] type=1400 audit(1635777380.259:1253): avc: denied { getattr } for comm="android.hardwar" path="/dev/__properties__/u:object_r:vendor_security_patch_level_prop:s0" dev="devtmpfs" ino=25850 scontext=u:r:kernel:s0 tcontext=u:object_r:vendor_security_patch_level_prop:s0 tclass=file permissive=1
[ 22.907816] type=1300 audit(1635777380.259:1253): arch=c00000b7 syscall=80 success=yes exit=0 a0=7 a1=7ffc52a6f8 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.hardwar" exe="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" subj=u:r:kernel:s0 key=(null)
[ 22.907858] type=1300 audit(1635777380.259:1253): arch=c00000b7 syscall=80 success=yes exit=0 a0=7 a1=7ffc52a6f8 a2=88000 a3=0 items=0 ppid=3784 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm="android.hardwar" exe="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung" subj=u:r:kernel:s0 key=(null)
[ 22.907869] type=1327 audit(1635777380.259:1253): proctitle="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung"
[ 22.907962] type=1327 audit(1635777380.259:1253): proctitle="/vendor/bin/hw/android.hardware.keymaster@4.0-service.samsung"
[ 22.907971] type=1320 audit(1635777380.259:1253): 
[ 22.908057] type=1320 audit(1635777380.259:1253): 
[ 22.908069] type=1400 audit(1635777380.259:1251): avc: denied { write } for comm="droid-hal-init" name="ro.build.fingerprint.1" dev="sda32" ino=2736183 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.908110] type=1400 audit(1635777380.259:1251): avc: denied { write } for comm="droid-hal-init" name="ro.build.fingerprint.1" dev="sda32" ino=2736183 scontext=u:r:kernel:s0 tcontext=u:object_r:recovery_data_file:s0 tclass=file permissive=1
[ 22.908124] type=1300 audit(1635777380.259:1251): arch=c00000b7 syscall=56 success=yes exit=17 a0=ffffff9c a1=7f9c77b970 a2=88241 a3=180 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.908166] type=1300 audit(1635777380.259:1251): arch=c00000b7 syscall=56 success=yes exit=17 a0=ffffff9c a1=7f9c77b970 a2=88241 a3=180 items=0 ppid=1 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="droid-hal-init" exe="/sbin/droid-hal-init" subj=u:r:kernel:s0 key=(null)
[ 22.908176] type=1327 audit(1635777380.259:1251): proctitle="/sbin/droid-hal-init"
[ 22.908264] type=1327 audit(1635777380.259:1251): proctitle="/sbin/droid-hal-init"
[ 22.908273] type=1320 audit(1635777380.259:1251): 
[ 22.908360] type=1320 audit(1635777380.259:1251): 
[ 22.908372] type=1400 audit(1635777380.259:1254): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c9232b680d1e480896e488d48226ed8e-00000000000025f6-0005cfbb1968bdd3.journal" dev="tmpfs" ino=24244 ioctlcmd=0x9402 scontext=u:r:kernel:s0 tcontext=u:object_r:tmpfs:s0 tclass=file permissive=1
[ 22.908414] type=1400 audit(1635777380.259:1254): avc: denied { ioctl } for comm="systemd-journal" path="/run/log/journal/5ba19124df604c8d87712a9877f42c74/system@c92
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment