Skip to content

Instantly share code, notes, and snippets.

@ShapeShifter499
Created October 22, 2020 02:20
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ShapeShifter499/1912a442e3887df9458fa7d6a73828ee to your computer and use it in GitHub Desktop.
Save ShapeShifter499/1912a442e3887df9458fa7d6a73828ee to your computer and use it in GitHub Desktop.
[ 3.702178] SELinux: Permission recv_msg in class netlink_xfrm_socket not defined in policy.
[ 3.702182] SELinux: Permission send_msg in class netlink_xfrm_socket not defined in policy.
[ 3.702189] SELinux: Permission recv_msg in class netlink_selinux_socket not defined in policy.
[ 3.702192] SELinux: Permission send_msg in class netlink_selinux_socket not defined in policy.
[ 3.702199] SELinux: Permission recv_msg in class netlink_audit_socket not defined in policy.
[ 3.702202] SELinux: Permission send_msg in class netlink_audit_socket not defined in policy.
[ 3.702208] SELinux: Class netlink_ip6fw_socket not defined in policy.
[ 3.702215] SELinux: Permission recv_msg in class netlink_dnrt_socket not defined in policy.
[ 3.702218] SELinux: Permission send_msg in class netlink_dnrt_socket not defined in policy.
[ 3.702226] SELinux: Permission recv_msg in class netlink_kobject_uevent_socket not defined in policy.
[ 3.702230] SELinux: Permission send_msg in class netlink_kobject_uevent_socket not defined in policy.
[ 3.702236] SELinux: Permission recv_msg in class appletalk_socket not defined in policy.
[ 3.702239] SELinux: Permission send_msg in class appletalk_socket not defined in policy.
[ 3.702251] SELinux: Permission recv_msg in class dccp_socket not defined in policy.
[ 3.702255] SELinux: Permission send_msg in class dccp_socket not defined in policy.
[ 3.702267] SELinux: Permission recv_msg in class tun_socket not defined in policy.
[ 3.702270] SELinux: Permission send_msg in class tun_socket not defined in policy.
[ 3.702276] SELinux: the above unknown classes and permissions will be denied
[ 3.702290] SELinux: Completing initialization.
[ 3.702292] SELinux: Setting up existing superblocks.
[ 3.702306] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[ 3.702322] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[ 3.702382] SELinux: initialized (dev bdev, type bdev), not configured for labeling
[ 3.702396] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[ 3.702410] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.702428] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[ 3.756995] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[ 3.757007] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[ 3.757013] SELinux: initialized (dev anon_inodefs, type anon_inodefs), not configured for labeling
[ 3.757019] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[ 3.757032] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[ 3.757043] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[ 3.757095] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.757139] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[ 3.767531] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.767554] SELinux: initialized (dev mmcblk0p21, type ext4), uses xattr
[ 3.776082] type=1403 audit(1603333016.675:2): policy loaded auid=4294967295 ses=4294967295
[ 3.776241] selinux: SELinux: Loaded policy from /sepolicy
[ 3.776241]
[ 3.781535] selinux: SELinux: Loaded file_contexts
[ 3.781535]
[ 3.782270] random: init: uninitialized urandom read (40 bytes read, 76 bits of entropy available)
[ 3.783877] init: init second stage started!
[ 3.789729] init: Using Android DT directory /proc/device-tree/firmware/android/
[ 3.791893] selinux: SELinux: Loaded file_contexts
[ 3.791893]
[ 3.791911] init: Running restorecon...
[ 3.794617] init: waitid failed: No child processes
[ 3.794679] init: Couldn't load property file '/system/etc/prop.default': open() failed: No such file or directory: No such file or directory
[ 3.794708] init: Couldn't load property file '/prop.default': open() failed: No such file or directory: No such file or directory
[ 3.798819] init: Unable to set property '' to '' in property file '/product/build.prop': Illegal property name
[ 3.798844] init: Couldn't load property file '/odm/default.prop': open() failed: No such file or directory: No such file or directory
[ 3.798874] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory
[ 3.799142] init: Created socket '/dev/socket/property_service', mode 666, user 0, group 0
[ 3.799502] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 161
[ 3.799889] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 162
[ 3.799992] init: Parsing file /init.rc...
[ 3.800269] random: init: uninitialized urandom read (40 bytes read, 80 bits of entropy available)
[ 3.800407] init: Added '/init.environ.rc' to import list
[ 3.800424] init: Added '/init.usb.rc' to import list
[ 3.800443] init: Added '/init.yellowstone.rc' to import list
[ 3.800462] init: Added '/vendor/etc/init/hw/init.yellowstone.rc' to import list
[ 3.800475] init: Added '/init.usb.configfs.rc' to import list
[ 3.800491] init: Added '/init.zygote32.rc' to import list
[ 3.800618] random: init: uninitialized urandom read (40 bytes read, 80 bits of entropy available)
[ 3.801588] init: Parsing file /init.environ.rc...
[ 3.801662] init: Parsing file /init.usb.rc...
[ 3.801986] init: Parsing file /init.yellowstone.rc...
[ 3.802013] init: Unable to read config file '/init.yellowstone.rc': open() failed: No such file or directory
[ 3.802029] init: /init.rc: 9: Could not import file '/init.yellowstone.rc': No such file or directory
[ 3.803061] init: Parsing file /vendor/etc/init/hw/init.yellowstone.rc...
[ 3.803450] init: Added '/vendor/etc/init/hw/init.t124.rc' to import list
[ 3.803463] init: Added '/vendor/etc/init/hw/init.ussrd.rc' to import list
[ 3.803691] init: Parsing file /vendor/etc/init/hw/init.t124.rc...
[ 3.804224] init: Added '/vendor/etc/init/hw/init.nv_dev_board.usb.rc' to import list
[ 3.804242] init: Added '/vendor/etc/init/hw/init.icera.rc' to import list
[ 3.804253] init: Added '/vendor/etc/init/hw/init.communications.rc' to import list
[ 3.804460] init: Added '/vendor/etc/init/hw/init.tlk.rc' to import list
[ 3.804583] init: Parsing file /vendor/etc/init/hw/init.nv_dev_board.usb.rc...
[ 3.805023] init: Added '/vendor/etc/init/hw/init.configfs.usb.rc' to import list
[ 3.805245] init: Parsing file /vendor/etc/init/hw/init.configfs.usb.rc...
[ 3.805279] init: Unable to read config file '/vendor/etc/init/hw/init.configfs.usb.rc': open() failed: No such file or directory
[ 3.805293] init: /init.rc: 16: Could not import file '/vendor/etc/init/hw/init.configfs.usb.rc': No such file or directory
[ 3.805325] init: Parsing file /vendor/etc/init/hw/init.icera.rc...
[ 3.805657] init: Added '/vendor/etc/init/hw/init.icera.tablet.rc' to import list
[ 3.805713] init: Parsing file /vendor/etc/init/hw/init.icera.tablet.rc...
[ 3.806038] init: Added '/vendor/etc/init/hw/init.icera.common.rc' to import list
[ 3.806176] init: Parsing file /vendor/etc/init/hw/init.icera.common.rc...
[ 3.806703] init: Parsing file /vendor/etc/init/hw/init.communications.rc...
[ 3.807483] init: Parsing file /vendor/etc/init/hw/init.tlk.rc...
[ 3.807867] init: Parsing file /vendor/etc/init/hw/init.ussrd.rc...
[ 3.808325] init: Parsing file /init.usb.configfs.rc...
[ 3.808698] init: Parsing file /init.zygote32.rc...
[ 3.808834] init: Parsing directory /system/etc/init...
[ 3.809211] init: Parsing file /system/etc/init/android.hidl.allocator@1.0-service.rc...
[ 3.809562] init: Parsing file /system/etc/init/atrace.rc...
[ 3.810150] init: Parsing file /system/etc/init/atrace_userdebug.rc...
[ 3.810505] init: Parsing file /system/etc/init/audioserver.rc...
[ 3.810862] init: Parsing file /system/etc/init/blank_screen.rc...
[ 3.811195] init: Parsing file /system/etc/init/bootanim.rc...
[ 3.811524] init: Parsing file /system/etc/init/bootstat-debug.rc...
[ 3.811854] init: Parsing file /system/etc/init/bootstat.rc...
[ 3.812288] init: Parsing file /system/etc/init/cameraserver.rc...
[ 3.812649] init: Parsing file /system/etc/init/drmserver.rc...
[ 3.813003] init: Parsing file /system/etc/init/dumpstate.rc...
[ 3.813361] init: Parsing file /system/etc/init/gatekeeperd.rc...
[ 3.813711] init: Parsing file /system/etc/init/healthd.rc...
[ 3.814061] init: Parsing file /system/etc/init/hwservicemanager.rc...
[ 3.814406] init: Parsing file /system/etc/init/incidentd.rc...
[ 3.814769] init: Parsing file /system/etc/init/init-debug.rc...
[ 3.815109] init: Parsing file /system/etc/init/installd.rc...
[ 3.815622] init: Parsing file /system/etc/init/keystore.rc...
[ 3.815981] init: Parsing file /system/etc/init/lineage-adb.rc...
[ 3.816327] init: Parsing file /system/etc/init/lineage-governor.rc...
[ 3.816827] init: Parsing file /system/etc/init/lineage-iosched.rc...
[ 3.817242] init: Parsing file /system/etc/init/lineage-livedisplay.rc...
[ 3.817602] init: Parsing file /system/etc/init/lineage-radio.rc...
[ 3.817932] init: Parsing file /system/etc/init/lineage-ssh.rc...
[ 3.818258] init: Parsing file /system/etc/init/lineage-system.rc...
[ 3.818616] init: Parsing file /system/etc/init/lineage-updates.rc...
[ 3.818936] init: Parsing file /system/etc/init/lmkd.rc...
[ 3.819269] init: Parsing file /system/etc/init/logcatd.rc...
[ 3.819686] init: Parsing file /system/etc/init/logd.rc...
[ 3.820058] init: Parsing file /system/etc/init/logtagd.rc...
[ 3.820393] init: Parsing file /system/etc/init/mdnsd.rc...
[ 3.820739] init: Parsing file /system/etc/init/mediadrmserver.rc...
[ 3.821089] init: Parsing file /system/etc/init/mediaextractor.rc...
[ 3.821408] init: Parsing file /system/etc/init/mediametrics.rc...
[ 3.821764] init: Parsing file /system/etc/init/mediaserver.rc...
[ 3.822111] init: Parsing file /system/etc/init/mtpd.rc...
[ 3.822455] init: Parsing file /system/etc/init/netd.rc...
[ 3.822822] init: Parsing file /system/etc/init/perfetto.rc...
[ 3.823243] init: Parsing file /system/etc/init/perfprofd.rc...
[ 3.823565] init: Parsing file /system/etc/init/racoon.rc...
[ 3.823930] init: Parsing file /system/etc/init/servicemanager.rc...
[ 3.824280] init: Parsing file /system/etc/init/statsd.rc...
[ 3.824624] init: Parsing file /system/etc/init/storaged.rc...
[ 3.824954] init: Parsing file /system/etc/init/superuser.rc...
[ 3.825322] init: Parsing file /system/etc/init/surfaceflinger.rc...
[ 3.825683] init: Parsing file /system/etc/init/thermalservice.rc...
[ 3.826025] init: Parsing file /system/etc/init/tombstoned.rc...
[ 3.826379] init: Parsing file /system/etc/init/uncrypt.rc...
[ 3.826744] init: Parsing file /system/etc/init/usbd.rc...
[ 3.827083] init: Parsing file /system/etc/init/vdc.rc...
[ 3.827421] init: Parsing file /system/etc/init/vold.rc...
[ 3.827778] init: Parsing file /system/etc/init/wait_for_keymaster.rc...
[ 3.828105] init: Parsing file /system/etc/init/wifi-events.rc...
[ 3.828497] init: Parsing file /system/etc/init/wificond.rc...
[ 3.828863] init: Parsing file /product/etc/init...
[ 3.828885] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[ 3.828908] init: Parsing file /odm/etc/init...
[ 3.828931] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[ 3.828949] init: Parsing directory /vendor/etc/init...
[ 3.829013] init: Parsing file /vendor/etc/init/android.hardware.cas@1.0-service.rc...
[ 3.829351] init: Parsing file /vendor/etc/init/android.hardware.configstore@1.1-service.rc...
[ 3.829702] init: Parsing file /vendor/etc/init/android.hardware.drm@1.0-service.rc...
[ 3.830057] init: Parsing file /vendor/etc/init/android.hardware.graphics.allocator@2.0-service.rc...
[ 3.830417] init: Parsing file /vendor/etc/init/android.hardware.light@2.0-service.yellowstone.rc...
[ 3.830776] init: Parsing file /vendor/etc/init/android.hardware.media.omx@1.0-service.rc...
[ 3.831125] init: Parsing file /vendor/etc/init/android.hardware.nfc@1.0-service.rc...
[ 3.831455] init: Parsing file /vendor/etc/init/android.hardware.usb@1.0-service.basic.rc...
[ 3.831797] init: Parsing file /vendor/etc/init/android.hardware.wifi@1.0-service.rc...
[ 3.832140] init: Parsing file /vendor/etc/init/hostapd.android.rc...
[ 3.832638] init: Parsing file /vendor/etc/init/vndservicemanager.rc...
[ 3.833041] init: processing action (early-init) from (/init.rc:14)
[ 3.833788] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 3.834251] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 3.834728] init: starting service 'ueventd'...
[ 3.835380] init: processing action (early-init) from (/vendor/etc/init/hw/init.t124.rc:14)
[ 3.835674] init: processing action (early-init) from (/vendor/etc/init/hw/init.icera.tablet.rc:12)
[ 3.835938] random: ueventd: uninitialized urandom read (40 bytes read, 86 bits of entropy available)
[ 3.835948] init: processing action (wait_for_coldboot_done) from (<Builtin Action>:0)
[ 3.837423] ueventd: ueventd started!
[ 3.838937] selinux: SELinux: Loaded file_contexts
[ 3.838937]
[ 3.839063] ueventd: Parsing file /ueventd.rc...
[ 3.839544] ueventd: Parsing file /vendor/ueventd.rc...
[ 3.840805] ueventd: Parsing file /odm/ueventd.rc...
[ 3.840833] ueventd: Unable to read config file '/odm/ueventd.rc': open() failed: No such file or directory
[ 3.840848] ueventd: Parsing file /ueventd.yellowstone.rc...
[ 3.840866] ueventd: Unable to read config file '/ueventd.yellowstone.rc': open() failed: No such file or directory
[ 3.881501] ueventd: firmware: loading 'tegra12x_xusb_firmware' for '/devices/platform/tegra-xhci/firmware/tegra12x_xusb_firmware'
[ 3.884588] tegra-xhci tegra-xhci: Firmware File: tegra12x_xusb_firmware (134656 Bytes)
[ 3.884611] ueventd: loading /devices/platform/tegra-xhci/firmware/tegra12x_xusb_firmware took 3ms
[ 3.884923] tegra-xhci tegra-xhci: Firmware DMA Memory: dma 0x800c0000 mapped 0xe33a3000 (134656 Bytes)
[ 3.884930] tegra-xhci tegra-xhci: num_hsic_port 0
[ 3.886767] tegra-xhci tegra-xhci: Firmware timestamp: 2014-05-02 02:22:50 UTC, Version: 45.44 release, Falcon state 0x20
[ 3.886808] tegra-xhci tegra-xhci: Nvidia xHCI Host Controller
[ 3.886820] tegra-xhci tegra-xhci: new USB bus registered, assigned bus number 2
[ 3.887520] tegra-xhci tegra-xhci: irq 71, io mem 0x70090000
[ 3.887582] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[ 3.887588] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 3.887592] usb usb2: Product: Nvidia xHCI Host Controller
[ 3.887597] usb usb2: Manufacturer: Linux 3.10.96+ tegra-xhci
[ 3.887601] usb usb2: SerialNumber: tegra-xhci
[ 3.887713] xHCI xhci_add_endpoint called for root hub
[ 3.887717] xHCI xhci_check_bandwidth called for root hub
[ 3.887783] hub 2-0:1.0: USB hub found
[ 3.887807] hub 2-0:1.0: 6 ports detected
[ 3.895839] tegra-xhci tegra-xhci: Nvidia xHCI Host Controller
[ 3.895853] tegra-xhci tegra-xhci: new USB bus registered, assigned bus number 3
[ 3.895908] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003
[ 3.895914] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 3.895919] usb usb3: Product: Nvidia xHCI Host Controller
[ 3.895924] usb usb3: Manufacturer: Linux 3.10.96+ tegra-xhci
[ 3.895929] usb usb3: SerialNumber: tegra-xhci
[ 3.896078] xHCI xhci_add_endpoint called for root hub
[ 3.896082] xHCI xhci_check_bandwidth called for root hub
[ 3.896129] hub 3-0:1.0: USB hub found
[ 3.896144] hub 3-0:1.0: 2 ports detected
[ 3.902802] Wake58 for irq=81
[ 3.902817] Wake40 for irq=53
[ 3.902821] Wake42 for irq=53
[ 3.902832] Wake41 for irq=129
[ 3.902836] Wake43 for irq=129
[ 3.938396] ueventd: Coldboot took 0.096 seconds
[ 3.946790] init: wait for '/dev/.coldboot_done' took 110ms
[ 3.946851] init: Command 'wait_for_coldboot_done' action=wait_for_coldboot_done (<Builtin Action>:0) took 110ms and succeeded
[ 3.946884] init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[ 3.946916] init: /dev/hw_random not found
[ 3.946933] init: processing action (SetMmapRndBits) from (<Builtin Action>:0)
[ 3.947081] init: processing action (SetKptrRestrict) from (<Builtin Action>:0)
[ 3.947201] init: processing action (keychord_init) from (<Builtin Action>:0)
[ 3.947242] keychord: using input dev gpio-keys for fevent
[ 3.947268] init: processing action (console_init) from (<Builtin Action>:0)
[ 3.947303] init: processing action (init) from (/init.rc:41)
[ 3.951276] type=1400 audit(1603333016.850:3): avc: denied { create } for pid=1 comm="init" name="sdcard" scontext=u:r:init:s0 tcontext=u:object_r:tmpfs:s0 tclass=lnk_file permissive=1
[ 3.953367] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 3.953876] type=1400 audit(1603333016.853:4): avc: denied { module_request } for pid=1 comm="init" kmod="fs-cpuset" scontext=u:r:init:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 3.954034] init: Command 'mount cpuset none /dev/cpuset nodev noexec nosuid' action=init (/init.rc:162) took 0ms and failed: mount() failed: No such device
[ 3.955521] init: Command 'mount cgroup2 cg2_bpf /dev/cg2_bpf nodev noexec nosuid' action=init (/init.rc:226) took 0ms and failed: mount() failed: No such device
[ 3.955816] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[ 3.956308] init: processing action (init) from (/init.environ.rc:2)
[ 3.956364] init: processing action (init) from (/vendor/etc/init/hw/init.yellowstone.rc:35)
[ 3.957659] type=1400 audit(1603333016.856:5): avc: denied { write } for pid=161 comm="init" name="/" dev="tmpfs" ino=1478 scontext=u:r:vendor_init:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 3.957675] type=1400 audit(1603333016.856:6): avc: denied { add_name } for pid=161 comm="init" name="tmp" scontext=u:r:vendor_init:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 3.957692] type=1400 audit(1603333016.856:7): avc: denied { create } for pid=161 comm="init" name="tmp" scontext=u:r:vendor_init:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 3.957894] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.958288] init: processing action (init) from (/vendor/etc/init/hw/init.t124.rc:17)
[ 3.958503] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.959231] init: File /sbin/watchdogd(labeled "u:object_r:init_exec:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 3.959243] init: starting service 'watchdogd'...
[ 3.959791] init: processing action (init) from (/vendor/etc/init/hw/init.icera.rc:12)
[ 3.959817] type=1400 audit(1603333016.859:8): avc: denied { execute_no_trans } for pid=173 comm="init" path="/init" dev="rootfs" ino=7080 scontext=u:r:init:s0 tcontext=u:object_r:init_exec:s0 tclass=file permissive=1
[ 3.960194] init: processing action (init) from (/vendor/etc/init/hw/init.icera.tablet.rc:16)
[ 3.960225] random: watchdogd: uninitialized urandom read (40 bytes read, 95 bits of entropy available)
[ 3.960441] init: processing action (init) from (/vendor/etc/init/hw/init.icera.common.rc:10)
[ 3.960659] init: Command 'stop ril-daemon' action=init (/vendor/etc/init/hw/init.icera.common.rc:17) took 0ms and failed: service ril-daemon not found
[ 3.961055] init: processing action (init) from (/system/etc/init/lineage-iosched.rc:1)
[ 3.961729] watchdogd: watchdogd started (interval 10, margin 110)!
[ 3.961775] type=1400 audit(1603333016.861:9): avc: denied { write } for pid=173 comm="watchdogd" name="watchdog" dev="tmpfs" ino=2139 scontext=u:r:init:s0 tcontext=u:object_r:watchdog_device:s0 tclass=chr_file permissive=1
[ 3.961780] init: processing action (init) from (/system/etc/init/lineage-system.rc:2)
[ 3.961792] type=1400 audit(1603333016.861:10): avc: granted { read open } for pid=173 comm="watchdogd" path="/dev/watchdog" dev="tmpfs" ino=2139 scontext=u:r:init:s0 tcontext=u:object_r:watchdog_device:s0 tclass=chr_file
[ 3.961813] init: processing action (StartBoringSslSelfTest) from (<Builtin Action>:0)
[ 3.961828] watchdog watchdog0: wdt timeout set to 120 seconds
[ 3.962178] init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[ 3.962215] init: /dev/hw_random not found
[ 3.962247] init: processing action (late-init) from (/init.rc:279)
[ 3.962302] init: processing action (late-init) from (/system/etc/init/atrace.rc:3)
[ 3.964454] init: processing action (queue_property_triggers) from (<Builtin Action>:0)
[ 3.964487] init: processing action (fs) from (/vendor/etc/init/hw/init.yellowstone.rc:13)
[ 3.966793] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/sdhci-tegra.3/by-name/CAC
[ 3.970357] EXT4-fs (mmcblk0p20): mounted filesystem with writeback data mode. Opts: data=writeback,nodelalloc
[ 3.970371] SELinux: initialized (dev mmcblk0p20, type ext4), uses xattr
[ 3.970444] init: [libfs_mgr]__mount(source=/dev/block/platform/sdhci-tegra.3/by-name/CAC,target=/cache,type=ext4)=0: Success
[ 3.971217] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/sdhci-tegra.3/by-name/PES
[ 3.973974] EXT4-fs (mmcblk0p13): mounted filesystem with ordered data mode. Opts: (null)
[ 3.973982] SELinux: initialized (dev mmcblk0p13, type ext4), uses xattr
[ 3.974004] init: [libfs_mgr]__mount(source=/dev/block/platform/sdhci-tegra.3/by-name/PES,target=/mnt/vendor/persist,type=ext4)=0: Success
[ 3.974407] init: Parsing file /product/etc/init...
[ 3.974436] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[ 3.974460] init: Parsing file /odm/etc/init...
[ 3.974483] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[ 3.977388] init: starting service 'hwservicemanager'...
[ 3.977923] init: Untracked pid 174 exited with status 0
[ 3.977971] init: processing action (fs) from (/vendor/etc/init/hw/init.t124.rc:257)
[ 3.978153] init: Command 'mount pstore pstore /sys/fs/pstore' action=fs (/vendor/etc/init/hw/init.t124.rc:259) took 0ms and failed: mount() failed: Device or resource busy
[ 3.978171] init: processing action (fs) from (/vendor/etc/init/hw/init.nv_dev_board.usb.rc:27)
[ 3.979009] SELinux: initialized (dev functionfs, type functionfs), uses genfs_contexts
[ 3.979387] init: processing action (fs) from (/vendor/etc/init/hw/init.communications.rc:35)
[ 3.979594] init: processing action (fs) from (/system/etc/init/logd.rc:18)
[ 3.979822] init: processing action (fs) from (/system/etc/init/wifi-events.rc:17)
[ 3.979870] init: processing action (post-fs) from (/init.rc:312)
[ 3.981501] init: Couldn't load property file '/odm/build.prop': open() failed: No such file or directory: No such file or directory
[ 3.982379] init: Couldn't load property file '/factory/factory.prop': open() failed: No such file or directory: No such file or directory
[ 3.984081] init: starting service 'logd'...
[ 3.984779] init: starting service 'servicemanager'...
[ 3.984981] init: Created socket '/dev/socket/logd', mode 666, user 1036, group 1036
[ 3.985473] init: Created socket '/dev/socket/logdr', mode 666, user 1036, group 1036
[ 3.985733] init: Created socket '/dev/socket/logdw', mode 222, user 1036, group 1036
[ 3.985818] init: Opened file '/proc/kmsg', flags 0
[ 3.985846] init: Opened file '/dev/kmsg', flags 1
[ 3.987351] init: starting service 'vndservicemanager'...
[ 3.989864] selinux: SELinux: Skipping restorecon_recursive(/cache)
[ 3.989864]
[ 3.993415] random: servicemanager: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.993418] random: logd: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.993421] random: vndservicemanag: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.993429] random: hwservicemanage: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.994928] selinux: SELinux: Could not stat /metadata: No such file or directory.
[ 3.994928]
[ 3.995162] init: processing action (post-fs) from (/system/etc/init/atrace_userdebug.rc:7)
[ 3.995419] init: processing action (late-fs) from (/init.rc:377)
[ 3.995485] init: Command 'exec_start update_verifier_nonencrypted' action=late-fs (/init.rc:387) took 0ms and failed: Service not found
[ 3.995499] init: processing action (late-fs) from (/vendor/etc/init/hw/init.yellowstone.rc:46)
[ 3.995849] init: starting service 'surfaceflinger'...
[ 3.996697] init: starting service 'bootanim'...
[ 3.996819] init: Failed to bind socket 'pdx/system/vr/display/client': No such file or directory
[ 3.997127] init: Failed to bind socket 'pdx/system/vr/display/manager': No such file or directory
[ 3.997391] init: Failed to bind socket 'pdx/system/vr/display/vsync': No such file or directory
[ 3.997506] init: Command 'start configstore-hal-1-0' action=late-fs (/vendor/etc/init/hw/init.yellowstone.rc:51) took 0ms and failed: service configstore-hal-1-0 not found
[ 3.997625] init: Command 'start gralloc-2-0' action=late-fs (/vendor/etc/init/hw/init.yellowstone.rc:52) took 0ms and failed: service gralloc-2-0 not found
[ 3.999658] random: bootanimation: uninitialized urandom read (40 bytes read, 106 bits of entropy available)
[ 4.000709] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/sdhci-tegra.3/by-name/UDA
[ 4.010952] EXT4-fs (mmcblk0p22): Ignoring removed nomblk_io_submit option
[ 4.062319] EXT4-fs (mmcblk0p22): mounted filesystem with ordered data mode. Opts: errors=remount-ro,nomblk_io_submit
[ 4.062337] SELinux: initialized (dev mmcblk0p22, type ext4), uses xattr
[ 4.062426] init: [libfs_mgr]check_fs(): mount(/dev/block/platform/sdhci-tegra.3/by-name/UDA,/data,ext4)=0: Success
[ 4.067886] init: [libfs_mgr]check_fs(): unmount(/data) succeeded
[ 4.075679] init: [libfs_mgr]Running /system/bin/e2fsck on /dev/block/platform/sdhci-tegra.3/by-name/UDA
[ 4.114575] logd.auditd: start
[ 4.114600] logd.klogd: 4081848582
[ 4.127191] binder: 180:180 ioctl 4018620d beccb920 returned -22
[ 4.162899] type=1400 audit(1603333017.050:14): avc: denied { read } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163100] type=1400 audit(1603333017.050:14): avc: denied { read } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163113] type=1400 audit(1603333017.050:15): avc: denied { open } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163184] type=1400 audit(1603333017.050:15): avc: denied { open } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163201] type=1400 audit(1603333017.050:16): avc: denied { write } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163262] type=1400 audit(1603333017.050:16): avc: denied { write } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163274] type=1400 audit(1603333017.050:17): avc: denied { ioctl } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 ioctlcmd=127c scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.208031] random: nonblocking pool is initialized
[ 4.227746] e2fsck: e2fsck 1.43.3 (04-Sep-2016)
[ 4.227746]
[ 4.227925] e2fsck: /dev/block/platform/sdhci-tegra.3/by-name/UDA: clean, 3589/7249920 files, 690931/28992384 blocks
[ 4.227925]
[ 4.254334] EXT4-fs (mmcblk0p22): mounted filesystem with writeback data mode. Opts: data=writeback,noauto_da_alloc
[ 4.254358] SELinux: initialized (dev mmcblk0p22, type ext4), uses xattr
[ 4.254458] init: [libfs_mgr]__mount(source=/dev/block/platform/sdhci-tegra.3/by-name/UDA,target=/data,type=ext4)=0: Success
[ 4.263845] init: Command 'mount_all /vendor/etc/fstab.yellowstone --late' action=late-fs (/vendor/etc/init/hw/init.yellowstone.rc:55) took 266ms and succeeded
[ 4.264041] init: processing action (post-fs-data) from (/init.rc:389)
[ 4.264649] init: starting service 'vold'...
[ 4.306789] init: Received control message 'interface_start' for 'android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.306813] init: Could not find service hosting interface android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default
[ 4.307220] init: Received control message 'interface_start' for 'android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.307235] init: Could not find service hosting interface android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default
[ 4.370812] init: starting service 'exec 1 (/system/bin/vdc --wait cryptfs init_user0)'...
[ 4.371420] init: SVC_EXEC pid 207 (uid 0 gid 0+0 context default) started; waiting...
[ 4.387406] vdc: Waited 0ms for vold
[ 4.416268] init: Service 'exec 1 (/system/bin/vdc --wait cryptfs init_user0)' (pid 207) exited with status 0 waiting took 0.045000 seconds
[ 4.416719] selinux: SELinux: Skipping restorecon_recursive(/data)
[ 4.416719]
[ 4.416999] init: starting service 'exec 2 (/system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo)'...
[ 4.417594] init: SVC_EXEC pid 210 (uid 1000 gid 1000+0 context default) started; waiting...
[ 4.428167] init: Service 'exec 2 (/system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo)' (pid 210) exited with status 0 waiting took 0.010000 seconds
[ 4.428260] init: processing action (post-fs-data) from (/init.usb.rc:6)
[ 4.428475] type=1400 audit(1603333017.050:17): avc: denied { ioctl } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 ioctlcmd=127c scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.428496] type=1400 audit(1603333017.327:18): avc: denied { setattr } for pid=1 comm="init" name="file" dev="sysfs" ino=13998 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 4.430492] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.yellowstone.rc:57)
[ 4.432429] type=1400 audit(1603333017.327:18): avc: denied { setattr } for pid=1 comm="init" name="file" dev="sysfs" ino=13998 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 4.432466] type=1400 audit(1603333017.331:19): avc: denied { setattr } for pid=161 comm="init" name="nfc" dev="mmcblk0p22" ino=1048577 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[ 4.433956] type=1400 audit(1603333017.331:19): avc: denied { setattr } for pid=161 comm="init" name="nfc" dev="mmcblk0p22" ino=1048577 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[ 4.433975] type=1400 audit(1603333017.333:20): avc: denied { setattr } for pid=161 comm="init" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 4.434085] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.t124.rc:28)
[ 4.435776] type=1400 audit(1603333017.333:20): avc: denied { setattr } for pid=161 comm="init" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 4.435796] type=1400 audit(1603333017.334:21): avc: denied { setattr } for pid=161 comm="init" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 4.436199] type=1400 audit(1603333017.334:21): avc: denied { setattr } for pid=161 comm="init" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 4.436214] type=1400 audit(1603333017.335:22): avc: denied { setattr } for pid=161 comm="init" name="dhcp" dev="mmcblk0p22" ino=524315 scontext=u:r:vendor_init:s0 tcontext=u:object_r:dhcp_data_file:s0 tclass=dir permissive=1
[ 4.440495] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.icera.rc:30)
[ 4.440994] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.icera.common.rc:31)
[ 4.445413] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.communications.rc:42)
[ 4.448300] init: File /vendor/bin/gps_select.sh(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.448315] init: starting service 'start-gps'...
[ 4.448993] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.tlk.rc:26)
[ 4.451406] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.ussrd.rc:44)
[ 4.451622] init: processing action (post-fs-data) from (/system/etc/init/bootstat.rc:7)
[ 4.453460] init: processing action (post-fs-data) from (/system/etc/init/incidentd.rc:21)
[ 4.453720] init: processing action (post-fs-data) from (/system/etc/init/lineage-ssh.rc:1)
[ 4.454995] init: processing action (post-fs-data) from (/system/etc/init/lineage-system.rc:6)
[ 4.455415] init: starting service 'sysinit'...
[ 4.456244] init: processing action (post-fs-data) from (/system/etc/init/lineage-updates.rc:1)
[ 4.459405] init: processing action (post-fs-data) from (/system/etc/init/logtagd.rc:4)
[ 4.463430] init: processing action (post-fs-data) from (/system/etc/init/statsd.rc:25)
[ 4.464198] init: processing action (post-fs-data) from (/vendor/etc/init/hostapd.android.rc:9)
[ 4.466388] init: processing action (ro.crypto.state=unencrypted && zygote-start) from (/init.rc:565)
[ 4.466623] init: starting service 'netd'...
[ 4.467725] init: starting service 'zygote'...
[ 4.468513] init: Command 'start zygote_secondary' action=ro.crypto.state=unencrypted && zygote-start (/init.rc:568) took 0ms and failed: service zygote_secondary not found
[ 4.468538] init: Created socket '/dev/socket/netd', mode 660, user 0, group 1000
[ 4.468681] init: processing action (load_persist_props_action) from (/init.rc:269)
[ 4.468787] init: Couldn't load property file '/data/local.prop': open() failed: No such file or directory: No such file or directory
[ 4.469041] init: Created socket '/dev/socket/dnsproxyd', mode 660, user 0, group 3003
[ 4.469380] init: Created socket '/dev/socket/mdns', mode 660, user 0, group 1000
[ 4.470575] init: Created socket '/dev/socket/zygote', mode 660, user 0, group 1000
[ 4.473138] init: Created socket '/dev/socket/fwmarkd', mode 660, user 0, group 3003
[ 4.476474] init: starting service 'logd-reinit'...
[ 4.477412] init: processing action (load_persist_props_action) from (/system/etc/init/logcatd.rc:31)
[ 4.477658] init: processing action (firmware_mounts_complete) from (/init.rc:275)
[ 4.477744] init: processing action (early-boot) from (/system/etc/init/installd.rc:5)
[ 4.487626] logd.daemon: reinit
[ 4.492222] init: Service 'logd-reinit' (pid 217) exited with status 0
[ 4.498481] init: processing action (boot) from (/init.rc:580)
[ 4.503802] init: starting service 'hidl_memory'...
[ 4.504842] init: starting service 'healthd'...
[ 4.508566] init: starting service 'vendor.cas-hal-1-0'...
[ 4.509817] init: starting service 'vendor.configstore-hal'...
[ 4.512740] init: starting service 'vendor.drm-hal-1-0'...
[ 4.514026] init: starting service 'vendor.gralloc-2-0'...
[ 4.515060] init: File /vendor/bin/hw/android.hardware.light@2.0-service.yellowstone(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.515090] init: starting service 'light-hal-2-0'...
[ 4.518838] init: starting service 'vendor.nfc_hal_service'...
[ 4.519882] init: starting service 'vendor.usb-hal-1-0'...
[ 4.525911] init: starting service 'vendor.wifi_hal_legacy'...
[ 4.531231] init: starting service 'audioserver'...
[ 4.532343] init: starting service 'lmkd'...
[ 4.533191] init: starting service 'thermalservice'...
[ 4.533825] init: processing action (boot) from (/init.usb.rc:21)
[ 4.533986] init: processing action (persist.sys.usb.config=* && boot) from (/init.usb.rc:102)
[ 4.534029] init: processing action (boot) from (/vendor/etc/init/hw/init.yellowstone.rc:22)
[ 4.545022] init: Created socket '/dev/socket/lmkd', mode 660, user 1000, group 1000
[ 4.586698] init: processing action (boot) from (/vendor/etc/init/hw/init.t124.rc:72)
[ 4.634308] healthd: BatteryFullChargePath not found
[ 4.634321] healthd: BatteryCycleCountPath not found
[ 4.857933] tegra_simon_gpu_grading_cb: graded gpu: v = 800, t = 47500, grade = 0
[ 4.861657] init: Command 'write /sys/class/rfkill/rfkill0/state 0' action=boot (/vendor/etc/init/hw/init.t124.rc:86) took 270ms and succeeded
[ 4.861944] init: Received control message 'interface_start' for 'android.hardware.health@1.0::IHealth/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.861980] init: Could not find service hosting interface android.hardware.health@1.0::IHealth/default
[ 4.862456] init: Service 'sysinit' (pid 212) exited with status 0
[ 4.863026] selinux: avc: denied { set } for property=ro.hardware.gps pid=235 uid=0 gid=0 scontext=u:r:toolbox:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=property_service permissive=1
[ 4.863026]
[ 4.863309] init: Received control message 'interface_start' for 'android.hardware.thermal@1.1::IThermal/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.863331] init: Could not find service hosting interface android.hardware.thermal@1.1::IThermal/default
[ 4.864250] init: Command 'chown bluetooth bluetooth /system/etc/bluetooth' action=boot (/vendor/etc/init/hw/init.t124.rc:92) took 0ms and failed: lchown() failed: Read-only file system
[ 4.884165] init: Received control message 'start' for 'gpsd' from pid: 278 (start gpsd)
[ 4.884427] init: File /vendor/bin/glgps_nvidiaTegra2android(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.884447] init: starting service 'gpsd'...
[ 4.887997] init: Service 'start-gps' (pid 211) exited with status 0
[ 4.889519] Tegra cpuquiet clusterswitch enabled
[ 4.894040] init: processing action (boot) from (/vendor/etc/init/hw/init.nv_dev_board.usb.rc:18)
[ 4.895623] init: processing action (boot) from (/vendor/etc/init/hw/init.icera.rc:19)
[ 4.896357] init: processing action (boot) from (/vendor/etc/init/hw/init.icera.common.rc:27)
[ 4.896365] init: Created socket '/dev/socket/gps', mode 660, user 1021, group 1000
[ 4.896894] init: processing action (boot) from (/vendor/etc/init/hw/init.communications.rc:10)
[ 4.897366] init: Command 'chown bluetooth bluetooth /system/etc/bluetooth' action=boot (/vendor/etc/init/hw/init.communications.rc:22) took 0ms and failed: lchown() failed: Read-only file system
[ 4.897801] init: processing action (boot) from (/vendor/etc/init/hw/init.ussrd.rc:17)
[ 4.900137] init: processing action (boot) from (/system/etc/init/bootstat.rc:61)
[ 4.900212] init: processing action (boot) from (/system/etc/init/dumpstate.rc:1)
[ 4.900307] init: processing action (boot) from (/system/etc/init/lineage-governor.rc:1)
[ 4.901787] init: processing action (boot) from (/system/etc/init/lineage-iosched.rc:16)
[ 4.902204] selinux: SELinux: Could not get canonical path for /sys/block/sda/queue restorecon: No such file or directory.
[ 4.902204]
[ 4.902261] selinux: SELinux: Could not get canonical path for /sys/block/sde/queue restorecon: No such file or directory.
[ 4.902261]
[ 4.902315] selinux: SELinux: Could not get canonical path for /sys/block/dm-0/queue restorecon: No such file or directory.
[ 4.902315]
[ 4.902363] init: processing action (boot) from (/system/etc/init/lineage-livedisplay.rc:1)
[ 4.902564] init: processing action (boot) from (/system/etc/init/lineage-system.rc:16)
[ 4.913426] init: processing action (enable_property_trigger) from (<Builtin Action>:0)
[ 4.913618] init: processing action (security.perf_harden=1) from (/init.rc:730)
[ 4.913846] init: processing action (ro.debuggable=1) from (/init.rc:754)
[ 4.914001] init: Command 'start console' action=ro.debuggable=1 (/init.rc:760) took 0ms and failed: Could not start service: Couldn't open console '/dev/console': No such device
[ 4.914019] init: processing action (persist.sys.recovery_update=true) from (/init.rc:768)
[ 4.914206] init: starting service 'flash_recovery'...
[ 4.915108] init: processing action (sys.usb.config=adb && sys.usb.configfs=0) from (/init.usb.rc:34)
[ 4.915368] android_usb: already disabled
[ 4.915898] init: starting service 'adbd'...
[ 4.916473] init: processing action (ro.debuggable=1) from (/vendor/etc/init/hw/init.t124.rc:209)
[ 4.916650] init: processing action (ro.boot.touch_vendor_id=0) from (/vendor/etc/init/hw/init.t124.rc:247)
[ 4.916918] init: File /system/bin/rm_ts_server(labeled "u:object_r:system_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.916931] init: starting service 'rm_ts_service'...
[ 4.917510] init: processing action (persist.ril.forceairplanemode=0) from (/vendor/etc/init/hw/init.icera.common.rc:90)
[ 4.917632] init: Command 'stop ril-daemon' action=persist.ril.forceairplanemode=0 (/vendor/etc/init/hw/init.icera.common.rc:91) took 0ms and failed: service ril-daemon not found
[ 4.917696] init: Command 'start ril-daemon' action=persist.ril.forceairplanemode=0 (/vendor/etc/init/hw/init.icera.common.rc:92) took 0ms and failed: service ril-daemon not found
[ 4.917733] init: processing action (nonencrypted) from (/init.rc:679)
[ 4.917928] init: File /system/bin/sensorhubd(labeled "u:object_r:system_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.917942] init: starting service 'sensorhubd'...
[ 4.918519] init: Could not start service 'tango_service' as part of class 'main': Cannot find '/system/bin/tango_service': No such file or directory
[ 4.918722] init: File /vendor/bin/icera-switcherd(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.918736] init: starting service 'icera-switcher'...
[ 4.920377] init: File /vendor/bin/tlk_daemon(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.920400] init: starting service 'tlk_daemon'...
[ 4.921013] init: Could not start service 'ss_status' as part of class 'main': Cannot find '/vendor/bin/run_ss_status.sh': No such file or directory
[ 4.921055] init: Could not start service 'ussr_setup' as part of class 'main': Cannot find '/vendor/bin/ussr_setup.sh': No such file or directory
[ 4.921274] init: File /vendor/bin/ussrd(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.921290] init: starting service 'ussrd'...
[ 4.921985] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000
[ 4.922183] init: starting service 'cameraserver'...
[ 4.923992] init: starting service 'drm'...
[ 4.925549] init: starting service 'incidentd'...
[ 4.926042] init: couldn't write 288 to /dev/cpuset/camera-daemon/tasks: No such file or directory
[ 4.926419] init: starting service 'installd'...
[ 4.927190] init: starting service 'keystore'...
[ 4.929679] init: Created socket '/dev/socket/phsd', mode 666, user 1000, group 1000
[ 4.930078] init: starting service 'mediadrm'...
[ 4.930954] init: starting service 'mediaextractor'...
[ 4.931617] init: starting service 'mediametrics'...
[ 4.932234] init: starting service 'media'...
[ 4.932863] init: starting service 'statsd'...
[ 4.933527] init: starting service 'storaged'...
[ 4.934295] init: starting service 'wificond'...
[ 4.935061] init: starting service 'vendor.media.omx'...
[ 4.935857] init: starting service 'gatekeeperd'...
[ 4.936572] init: starting service 'perfprofd'...
[ 4.937650] init: Created socket '/dev/socket/statsdw', mode 222, user 1066, group 1066
[ 4.939295] init: starting service 'tombstoned'...
[ 4.940180] init: starting service 'usbd'...
[ 4.947183] init: Created socket '/dev/socket/tombstoned_crash', mode 666, user 1000, group 1000
[ 4.947508] init: Created socket '/dev/socket/tombstoned_intercept', mode 666, user 1000, group 1000
[ 4.947722] init: Created socket '/dev/socket/tombstoned_java_trace', mode 666, user 1000, group 1000
[ 4.989805] tegra-xhci tegra-xhci: num_hsic_port 0
[ 4.991769] tegra-xhci tegra-xhci: Firmware timestamp: 2014-05-02 02:22:50 UTC, Version: 45.44 release, Falcon state 0x20
[ 5.014611] [TLK] [storage] Storage version: ss(3.0)
[ 5.051555] read descriptors
[ 5.051571] read strings
[ 5.054642] power-supply-extcon psy_extcon.29: USB charger cable detected
[ 5.054723] tegra-udc tegra-udc.0: notification status (0,1,0) (0x0, 0x2)
[ 5.097869] init: Service 'usbd' (pid 304) exited with status 0
[ 5.098672] init: Received control message 'interface_start' for 'android.hardware.usb.gadget@1.0::IUsbGadget/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.098702] init: Could not find service hosting interface android.hardware.usb.gadget@1.0::IUsbGadget/default
[ 5.103777] bq2477x 1-006a: USB-2 cable connected: max_uA = 2000
[ 5.103794] bq2477x 1-006a: bq2477x_plug_in_charging_enable chargertype=USB
[ 5.103802] bq2477x 1-006a: bq2477x_hw_init: bq2477x->dac_v = 8704
[ 5.103810] bq2477x 1-006a: bq2477x_hw_init: PROFILE= USB, dac_iin = 0, reg_dac_iin = 0
[ 5.104889] bq2477x 1-006a: bq2477x_hw_init: BQ2477X_INPUT_CURRENT = 128 mA
[ 5.111902] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 5.111916] bq2477x 1-006a: bq2477x_hw_init: battery charge 8704mV @ 2240mA
[ 5.113431] bq2477x 1-006a: bq2477x_hw_init: dac_ichg = 2240
[ 5.190976] android_work: did not send uevent (0 0 (null))
[ 5.287597] sh_ldisc_open
[ 5.297306] init: Received control message 'interface_start' for 'android.hardware.gatekeeper@1.0::IGatekeeper/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.297333] init: Could not find service hosting interface android.hardware.gatekeeper@1.0::IGatekeeper/default
[ 5.307627] android_work: sent uevent USB_STATE=CONNECTED
[ 5.310976] android_work: sent uevent USB_STATE=DISCONNECTED
[ 5.314253] init: Received control message 'interface_start' for 'android.hardware.audio@4.0::IDevicesFactory/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.314281] init: Could not find service hosting interface android.hardware.audio@4.0::IDevicesFactory/default
[ 5.331152] init: Received control message 'interface_start' for 'android.hardware.audio@2.0::IDevicesFactory/msd' from pid: 180 (/system/bin/hwservicemanager)
[ 5.331180] init: Could not find service hosting interface android.hardware.audio@2.0::IDevicesFactory/msd
[ 5.341733] init: Opened file '/d/mmc0/mmc0:0001/ext_csd', flags 0
[ 5.343059] init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.343115] init: Could not find service hosting interface android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 5.344144] init: Received control message 'interface_start' for 'android.hardware.audio.effect@4.0::IEffectsFactory/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.344172] init: Could not find service hosting interface android.hardware.audio.effect@4.0::IEffectsFactory/default
[ 5.447322] android_work: sent uevent USB_STATE=CONNECTED
[ 5.450018] android_usb gadget: high-speed config #1: android
[ 5.450096] tegra-udc tegra-udc.0: connected to SDP
[ 5.450110] tegra-udc tegra-udc.0: notification status (0,1,0) (0x2, 0x2)
[ 5.450182] android_work: sent uevent USB_STATE=CONFIGURED
[ 5.457993] init: Received control message 'interface_start' for 'android.hardware.camera.provider@2.4::ICameraProvider/legacy/0' from pid: 180 (/system/bin/hwservicemanager)
[ 5.458018] init: Could not find service hosting interface android.hardware.camera.provider@2.4::ICameraProvider/legacy/0
[ 5.458628] init: Received control message 'interface_start' for 'android.hardware.camera.provider@2.4::ICameraProvider/external/0' from pid: 180 (/system/bin/hwservicemanager)
[ 5.458645] init: Could not find service hosting interface android.hardware.camera.provider@2.4::ICameraProvider/external/0
[ 5.490689] type=1400 audit(1603333017.335:22): avc: denied { setattr } for pid=161 comm="init" name="dhcp" dev="mmcblk0p22" ino=524315 scontext=u:r:vendor_init:s0 tcontext=u:object_r:dhcp_data_file:s0 tclass=dir permissive=1
[ 5.490724] type=1400 audit(1603333018.389:100): avc: denied { read write } for pid=283 comm="rm_ts_server" name="raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.490945] type=1400 audit(1603333018.389:100): avc: denied { read write } for pid=283 comm="rm_ts_server" name="raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.490967] type=1400 audit(1603333018.389:101): avc: denied { open } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.491041] type=1400 audit(1603333018.389:101): avc: denied { open } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.491058] type=1400 audit(1603333018.389:102): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1002 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.499845] bq2477x 1-006a: USB-2 cable connected: max_uA = 500000
[ 5.499884] bq2477x 1-006a: bq2477x_plug_in_charging_enable chargertype=USB
[ 5.499899] bq2477x 1-006a: bq2477x_hw_init: bq2477x->dac_v = 8704
[ 5.499919] bq2477x 1-006a: bq2477x_hw_init: PROFILE= USB, dac_iin = 187, reg_dac_iin = 128
[ 5.500837] bq2477x 1-006a: bq2477x_hw_init: BQ2477X_INPUT_CURRENT = 128 mA
[ 5.507674] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 5.507689] bq2477x 1-006a: bq2477x_hw_init: battery charge 8704mV @ 2240mA
[ 5.508215] bq2477x 1-006a: bq2477x_hw_init: dac_ichg = 2240
[ 5.598073] init: Service 'flash_recovery' (pid 281) exited with status 0
[ 5.620326] type=1400 audit(1603333018.389:102): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1002 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.620354] type=1400 audit(1603333018.520:103): avc: denied { execmem } for pid=184 comm="surfaceflinger" scontext=u:r:surfaceflinger:s0 tcontext=u:r:surfaceflinger:s0 tclass=process permissive=1
[ 5.770911] tegra_simon_cpu_grading_cb: graded cpu: v = 800, t = 54500, grade = 0
[ 5.786116] rm_ts_spidev spi0.0: Raydium - Firmware v2.3
[ 5.796680] rm_ts_spidev spi0.0: Raydium - Enable input device done
[ 5.798603] type=1400 audit(1603333018.520:103): avc: denied { execmem } for pid=184 comm="surfaceflinger" scontext=u:r:surfaceflinger:s0 tcontext=u:r:surfaceflinger:s0 tclass=process permissive=1
[ 5.798662] type=1400 audit(1603333018.697:104): avc: denied { read } for pid=283 comm="rm_ts_server" name="online" dev="sysfs" ino=14170 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 5.846767] init: Received control message 'interface_start' for 'android.hardware.audio.effect@4.0::IEffectsFactory/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.846789] init: Could not find service hosting interface android.hardware.audio.effect@4.0::IEffectsFactory/default
[ 6.446779] tegra_bq2477x_dock_helper: dock_12v_gpio = 1
[ 6.446794] power_bq2477x_extcon power_bq2477x_extcon: 12V DOCK DISCONNECTED
[ 6.490213] sh_ldisc_close
[ 6.885715] init: Received control message 'start' for 'bootanim' from pid: 184 (/system/bin/surfaceflinger)
[ 6.886186] tegradc tegradc.0: unblank
[ 6.900206] type=1400 audit(1603333018.697:104): avc: denied { read } for pid=283 comm="rm_ts_server" name="online" dev="sysfs" ino=14170 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 6.900236] type=1400 audit(1603333019.799:124): avc: denied { read write } for pid=366 comm="BootAnimation" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.900518] type=1400 audit(1603333019.799:124): avc: denied { read write } for pid=366 comm="BootAnimation" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.900534] type=1400 audit(1603333019.799:125): avc: denied { open } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951547] type=1400 audit(1603333019.799:125): avc: denied { open } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951574] type=1400 audit(1603333019.850:126): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951689] type=1400 audit(1603333019.850:126): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951703] type=1400 audit(1603333019.850:127): avc: denied { read } for pid=366 comm="BootAnimation" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 6.951783] type=1400 audit(1603333019.850:127): avc: denied { read } for pid=366 comm="BootAnimation" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 6.951804] type=1400 audit(1603333019.850:128): avc: denied { open } for pid=366 comm="BootAnimation" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 7.242514] audit_log_lost: 13 callbacks suppressed
[ 7.242525] audit: audit_lost=100 audit_rate_limit=5 audit_backlog_limit=64
[ 7.242529] audit: rate limit exceeded
[ 7.590305] warning: `main' uses 32-bit capabilities (legacy support in use)
[ 7.892858] sh_ldisc_open
[ 8.159954] type=1400 audit(1603333019.850:128): avc: denied { open } for pid=366 comm="BootAnimation" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 8.159988] type=1400 audit(1603333021.059:131): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 8.161289] type=1400 audit(1603333021.059:131): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 8.161325] type=1400 audit(1603333021.060:132): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.070811] type=1400 audit(1603333021.060:132): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.070839] type=1400 audit(1603333021.969:133): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.213587] type=1400 audit(1603333021.969:133): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.213620] type=1400 audit(1603333022.112:134): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 9.214003] type=1400 audit(1603333022.112:134): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 9.214028] type=1400 audit(1603333022.113:135): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214231] type=1400 audit(1603333022.113:135): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214256] type=1400 audit(1603333022.113:136): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214332] type=1400 audit(1603333022.113:136): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214352] type=1400 audit(1603333022.113:137): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 9.457006] tegra_usb_modem_power MDM: MDM_COLDBOOT high
[ 9.457035] tegra_usb_modem_power MDM: using EHCI_HSIC
[ 9.457040] Load EHCI
[ 9.457390] tegra USB phy - inst[1] platform info:
[ 9.457397] port_otg: no
[ 9.457401] has_hostpc: yes
[ 9.457405] phy_interface: USB_PHY_INTF_HSIC
[ 9.457408] op_mode: TEGRA_USB_OPMODE_HOST
[ 9.457412] qc2_voltage: 0
[ 9.457416] hot_plug: disabled
[ 9.457420] remote_wakeup: enabled
[ 9.473483] tegra-ehci tegra-ehci.1: Tegra EHCI Host Controller
[ 9.473512] tegra-ehci tegra-ehci.1: new USB bus registered, assigned bus number 4
[ 9.474264] tegra-ehci tegra-ehci.1: irq 53, io mem 0x7d004000
[ 9.479769] tegra-ehci tegra-ehci.1: USB 2.0 started, EHCI 1.10
[ 9.479815] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[ 9.479821] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 9.479826] usb usb4: Product: Tegra EHCI Host Controller
[ 9.479831] usb usb4: Manufacturer: Linux 3.10.96+ ehci_hcd
[ 9.479835] usb usb4: SerialNumber: tegra-ehci.1
[ 9.481254] type=1400 audit(1603333022.113:137): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 9.481278] type=1400 audit(1603333022.380:138): avc: denied { write } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file permissive=1
[ 9.481364] type=1400 audit(1603333022.380:138): avc: denied { write } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file permissive=1
[ 9.481380] type=1400 audit(1603333022.380:139): avc: granted { read } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 9.481434] type=1400 audit(1603333022.380:139): avc: granted { read } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 9.481447] type=1400 audit(1603333022.380:140): avc: granted { read open } for pid=285 comm="icera-switcherd" path="/dev/bus/usb/004/001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 9.481535] audit: audit_lost=102 audit_rate_limit=5 audit_backlog_limit=64
[ 9.481542] audit: rate limit exceeded
[ 9.482701] hub 4-0:1.0: USB hub found
[ 9.482718] hub 4-0:1.0: 1 port detected
[ 9.784796] usb 4-1: new high-speed USB device number 2 using tegra-ehci
[ 9.798824] usb 4-1: New USB device found, idVendor=1983, idProduct=1007
[ 9.798892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 9.798902] usb 4-1: Product: Bruce
[ 9.798909] usb 4-1: Manufacturer: NVIDIA
[ 9.798919] usb 4-1: SerialNumber: D2343F734E67C94476EF8CB29B2B4DF9FCCF4AFB
[ 9.811542] cdc_acm 4-1:1.0: ttyACM0: USB ACM device
[ 9.815092] cdc_acm 4-1:1.2: ttyACM1: USB ACM device
[ 9.817578] cdc_acm 4-1:1.4: ttyACM2: USB ACM device
[ 9.820373] cdc_acm 4-1:1.6: ttyACM3: USB ACM device
[ 9.829605] cdc_acm 4-1:1.8: ttyACM4: USB ACM device
[ 9.834440] usb 4-1: MAC-Address: 2a:30:3f:73:4e:67
[ 9.835414] cdc_ncm 4-1:1.10 rmnet0: register 'cdc_ncm' at usb-tegra-ehci.1-1, Mobile Broadband Network Device, 2a:30:3f:73:4e:67
[ 9.836083] Add device 2 <NVIDIA Bruce>
[ 9.836093] persist_enabled: 1
[ 9.836100] enable autosuspend for NVIDIA Bruce
[ 9.839103] init: processing action (gsm.modem.ril.enabled=1) from (/vendor/etc/init/hw/init.icera.common.rc:79)
[ 9.839344] init: Command 'stop ril-daemon' action=gsm.modem.ril.enabled=1 (/vendor/etc/init/hw/init.icera.common.rc:80) took 0ms and failed: service ril-daemon not found
[ 9.839464] init: Command 'start ril-daemon' action=gsm.modem.ril.enabled=1 (/vendor/etc/init/hw/init.icera.common.rc:81) took 0ms and failed: service ril-daemon not found
[ 10.184914] init: Received control message 'interface_start' for 'android.hardware.health@2.0::IHealth/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.184944] init: Could not find service hosting interface android.hardware.health@2.0::IHealth/default
[ 10.186531] init: Received control message 'interface_start' for 'android.hardware.soundtrigger@2.0::ISoundTriggerHw/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.186562] init: Could not find service hosting interface android.hardware.soundtrigger@2.0::ISoundTriggerHw/default
[ 10.286169] type=1400 audit(1603333022.380:140): avc: granted { read open } for pid=285 comm="icera-switcherd" path="/dev/bus/usb/004/001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 10.286194] type=1400 audit(1603333023.185:153): avc: denied { search } for pid=421 comm="system-server-i" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:system_server:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 10.295057] cm3217 0-0010: [#23] cm3217_cci_cali_init_show calibration data, value is 215.
[ 10.382623] init: Received control message 'interface_start' for 'android.hardware.ir@1.0::IConsumerIr/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.382646] init: Could not find service hosting interface android.hardware.ir@1.0::IConsumerIr/default
[ 10.473575] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/init.rc:720)
[ 10.690198] init: Received control message 'interface_start' for 'android.hardware.oemlock@1.0::IOemLock/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.690230] init: Could not find service hosting interface android.hardware.oemlock@1.0::IOemLock/default
[ 10.908563] binder: 182:182 BC_REQUEST_DEATH_NOTIFICATION death notification already set
[ 10.951987] init: Received control message 'interface_start' for 'android.hardware.usb.gadget@1.0::IUsbGadget/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.952015] init: Could not find service hosting interface android.hardware.usb.gadget@1.0::IUsbGadget/default
[ 10.971447] acc_open
[ 10.971465] acc_release
[ 10.980378] init: Received control message 'interface_start' for 'android.hardware.thermal@1.0::IThermal/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.980404] init: Could not find service hosting interface android.hardware.thermal@1.0::IThermal/default
[ 11.013899] init: Received control message 'interface_start' for 'android.hardware.contexthub@1.0::IContexthub/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.013926] init: Could not find service hosting interface android.hardware.contexthub@1.0::IContexthub/default
[ 11.171101] init: Received control message 'interface_start' for 'vendor.lineage.trust@1.0::IUsbRestrict/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.171130] init: Could not find service hosting interface vendor.lineage.trust@1.0::IUsbRestrict/default
[ 11.188522] init: Received control message 'interface_start' for 'android.hardware.weaver@1.0::IWeaver/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.188549] init: Could not find service hosting interface android.hardware.weaver@1.0::IWeaver/default
[ 11.189133] init: Received control message 'interface_start' for 'android.hardware.authsecret@1.0::IAuthSecret/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.189152] init: Could not find service hosting interface android.hardware.authsecret@1.0::IAuthSecret/default
[ 11.327516] init: Received control message 'interface_start' for 'vendor.lineage.power@1.0::ILineagePower/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.327547] init: Could not find service hosting interface vendor.lineage.power@1.0::ILineagePower/default
[ 11.346504] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::IKeyDisabler/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.346540] init: Could not find service hosting interface vendor.lineage.touch@1.0::IKeyDisabler/default
[ 11.439087] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::IStylusMode/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.439122] init: Could not find service hosting interface vendor.lineage.touch@1.0::IStylusMode/default
[ 11.440127] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::IGloveMode/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.440146] init: Could not find service hosting interface vendor.lineage.touch@1.0::IGloveMode/default
[ 11.490850] type=1400 audit(1603333023.185:153): avc: denied { search } for pid=421 comm="system-server-i" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:system_server:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 11.490898] type=1400 audit(1603333024.389:154): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.494138] type=1400 audit(1603333024.389:154): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.494179] type=1400 audit(1603333024.393:155): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.724736] sdcardfs version 2.0
[ 11.724781] sdcardfs: dev_name -> /data/media
[ 11.724790] sdcardfs: options -> fsuid=1023,fsgid=1023,multiuser,derive_gid,default_normal,mask=6,userid=0,gid=1015
[ 11.724799] sdcardfs: mnt -> ddbe1ed0
[ 11.724868] sdcardfs: mounted on top of /data/media type ext4
[ 11.724961] SELinux: initialized (dev sdcardfs, type sdcardfs), uses genfs_contexts
[ 11.725503] Remount options were mask=23,gid=9997 for vfsmnt ddbe18d0.
[ 11.725520] sdcardfs : options - debug:1
[ 11.725527] sdcardfs : options - gid:9997
[ 11.725535] sdcardfs : options - mask:23
[ 11.725675] Remount options were mask=7,gid=9997 for vfsmnt ddbe1510.
[ 11.725687] sdcardfs : options - debug:1
[ 11.725696] sdcardfs : options - gid:9997
[ 11.725704] sdcardfs : options - mask:7
[ 11.808860] type=1400 audit(1603333024.393:155): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.808897] type=1400 audit(1603333024.707:156): avc: denied { write } for pid=566 comm="webview_zygote" path="socket:[13666]" dev="sockfs" ino=13666 scontext=u:r:webview_zygote:s0 tcontext=u:r:zygote:s0 tclass=unix_dgram_socket permissive=1
[ 11.827586] tegra-xhci tegra-xhci: num_hsic_port 0
[ 11.828838] tegra-xhci tegra-xhci: Firmware timestamp: 2014-05-02 02:22:50 UTC, Version: 45.44 release, Falcon state 0x20
[ 11.857082] init: Received control message 'interface_start' for 'android.hardware.gnss@1.1::IGnss/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.857107] init: Could not find service hosting interface android.hardware.gnss@1.1::IGnss/default
[ 11.865544] init: Received control message 'start' for 'wpa_supplicant' from pid: 299 (/system/bin/wificond)
[ 11.865962] init: starting service 'wpa_supplicant'...
[ 11.867728] init: Created socket '/dev/socket/wpa_wlan0', mode 660, user 1010, group 1010
[ 12.127873] type=1400 audit(1603333024.707:156): avc: denied { write } for pid=566 comm="webview_zygote" path="socket:[13666]" dev="sockfs" ino=13666 scontext=u:r:webview_zygote:s0 tcontext=u:r:zygote:s0 tclass=unix_dgram_socket permissive=1
[ 12.127916] type=1400 audit(1603333025.027:157): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 12.573076] type=1400 audit(1603333025.027:157): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 12.573105] type=1400 audit(1603333025.472:158): avc: denied { write } for pid=231 comm="wifi@1.0-servic" name="firmware_path" dev="sysfs" ino=2216 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 12.573251]
[ 12.573251] Dongle Host Driver, version 1.88.55 (r)
[ 12.573251] Compiled in drivers/net/wireless/bcmdhd on Oct 8 2020 at 23:14:08
[ 12.573260] wl_android_wifi_on in
[ 12.573264] tegra_sysfs_on
[ 12.573362] wifi_set_power = 1
[ 12.573413] yellowstone_wifi_power: 1
[ 13.073900] =========== WLAN going back to live ========
[ 13.135939] sdhci-tegra sdhci-tegra.0: sdhci_tegra_verify_best_tap: tuning freq 136000000hz, best tap 28
[ 13.137648] SDIO Vendor ID:02d0 and SDIO Device ID: a94d
[ 13.370299] dhdsdio_write_vars: Download, Upload and compare of NVRAM succeeded.
[ 13.530360] SDIO Vendor ID:02d0 and SDIO Device ID: a94d
[ 13.530500] dhd_bus_init: enable 0x06, ready 0x06 (waited 0us)
[ 13.531087] gpio wake6 for gpio=165
[ 13.531175] gpio wake6 for gpio=165
[ 13.531197] Enabling wake6
[ 13.534668] wifi_get_mac_addr
[ 13.534684] _yellowstone_wifi_get_mac_addr_nct: Couldn't find MAC address from NCT
[ 13.535279] type=1400 audit(1603333025.472:158): avc: denied { write } for pid=231 comm="wifi@1.0-servic" name="firmware_path" dev="sysfs" ino=2216 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.535317] type=1400 audit(1603333026.434:159): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 13.535424] type=1400 audit(1603333026.434:159): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 13.535452] type=1400 audit(1603333026.434:160): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 13.535525] type=1400 audit(1603333026.434:160): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 13.535550] type=1400 audit(1603333026.434:161): avc: denied { read } for pid=231 comm="wifi@1.0-servic" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.535627] type=1400 audit(1603333026.434:161): avc: denied { read } for pid=231 comm="wifi@1.0-servic" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.535652] type=1400 audit(1603333026.434:162): avc: denied { open } for pid=231 comm="wifi@1.0-servic" path="/mnt/vendor/persist/wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.549337] audit: audit_lost=114 audit_rate_limit=5 audit_backlog_limit=64
[ 13.549352] audit: rate limit exceeded
[ 13.553345] _yellowstone_wifi_get_mac_addr_file: using wifi mac 00:16:d4:fa:de:7c
[ 13.557444] Firmware up: op_mode=0x0015, Broadcom Dongle Host Driver mac=00:16:d4:fa:de:7c
[ 13.581374] Firmware version = wl0: Jun 3 2014 03:20:22 version 6.10.191.9 (r482352) FWID 01-5020bb7d
[ 13.582016] dhd_wlfc_init(): successfully enabled bdcv2 tlv signaling, 79
[ 13.672634] type=1400 audit(1603333026.434:162): avc: denied { open } for pid=231 comm="wifi@1.0-servic" path="/mnt/vendor/persist/wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.672671] type=1400 audit(1603333026.571:165): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.673266] type=1400 audit(1603333026.571:165): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.673306] type=1400 audit(1603333026.571:166): avc: denied { read } for pid=700 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.673384] type=1400 audit(1603333026.571:166): avc: denied { read } for pid=700 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.673404] type=1400 audit(1603333026.571:167): avc: denied { open } for pid=700 comm="RenderThread" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.715725] init: Received control message 'interface_start' for 'android.hardware.wifi.offload@1.0::IOffload/default' from pid: 180 (/system/bin/hwservicemanager)
[ 13.715795] init: Could not find service hosting interface android.hardware.wifi.offload@1.0::IOffload/default
[ 13.832052] CFGP2P-ERROR) wl_cfgp2p_add_p2p_disc_if : P2P interface registered
[ 13.862435] type=1400 audit(1603333026.571:167): avc: denied { open } for pid=700 comm="RenderThread" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.862474] type=1400 audit(1603333026.760:168): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.863896] type=1400 audit(1603333026.760:168): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.864133] type=1400 audit(1603333026.762:169): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.889922] tegra_sysfs_resume
[ 13.889947] dhd_set_suspend: Remove extra suspend setting
[ 13.889959] dhd_enable_packet_filter_ports: enable 0, in_suspend 0, mode 0, port count 0
[ 14.107638] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 14.107666] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 14.110938] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 14.110963] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 14.568238] audit: audit_lost=120 audit_rate_limit=5 audit_backlog_limit=64
[ 14.568248] audit: rate limit exceeded
[ 14.969540] type=1400 audit(1603333026.762:169): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.969575] type=1400 audit(1603333027.868:179): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 14.969688] type=1400 audit(1603333027.868:179): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 14.969717] type=1400 audit(1603333027.868:180): avc: denied { read write } for pid=813 comm="hci_thread" name="ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.969988] type=1400 audit(1603333027.868:180): avc: denied { read write } for pid=813 comm="hci_thread" name="ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.970003] type=1400 audit(1603333027.868:181): avc: denied { open } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.972011] type=1400 audit(1603333027.868:181): avc: denied { open } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.972029] type=1400 audit(1603333027.871:182): avc: denied { ioctl } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 ioctlcmd=540b scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.981958] init: Received control message 'interface_start' for 'vendor.lineage.trust@1.0::IUsbRestrict/default' from pid: 180 (/system/bin/hwservicemanager)
[ 14.981983] init: Could not find service hosting interface vendor.lineage.trust@1.0::IUsbRestrict/default
[ 15.008613] type=1400 audit(1603333027.871:182): avc: denied { ioctl } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 ioctlcmd=540b scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 15.008648] type=1400 audit(1603333027.907:183): avc: denied { read write } for pid=717 comm="RenderThread" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 15.871354] sh_set_time E
[ 15.872378] sh_set_time X
[ 16.896772] iqs253_timer_callback
[ 20.322829] init: Service 'bootanim' (pid 185) exited with status 0
[ 20.340307] type=1400 audit(1603333027.907:183): avc: denied { read write } for pid=717 comm="RenderThread" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 20.340341] type=1400 audit(1603333033.239:188): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 20.356115] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IAdaptiveBacklight/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.356152] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IAdaptiveBacklight/default
[ 20.357692] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IColorEnhancement/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.357711] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IColorEnhancement/default
[ 20.359025] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IAutoContrast/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.359043] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IAutoContrast/default
[ 20.359795] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IDisplayColorCalibration/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.359809] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IDisplayColorCalibration/default
[ 20.360590] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IDisplayModes/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.360604] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IDisplayModes/default
[ 20.362653] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IReadingEnhancement/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.362670] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IReadingEnhancement/default
[ 20.364736] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IColorBalance/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.364776] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IColorBalance/default
[ 20.365890] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::ISunlightEnhancement/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.365905] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::ISunlightEnhancement/default
[ 20.368317] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IPictureAdjustment/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.368336] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IPictureAdjustment/default
[ 20.368653] init: processing action (sys.boot_completed=1) from (/init.rc:714)
[ 20.368735] init: processing action (sys.boot_completed=1 && sys.logbootcomplete=1) from (/system/etc/init/bootstat.rc:70)
[ 20.369143] init: starting service 'exec 3 (/system/bin/bootstat --set_system_boot_reason --record_boot_complete --record_boot_reason --record_time_since_factory_reset -l)'...
[ 20.369898] init: processing action (sys.boot_completed=1 && sys.wifitracing.started=0) from (/system/etc/init/wifi-events.rc:20)
[ 20.419302] logd: logdr: UID=1000 GID=1007 PID=868 n tail=0 logMask=80 pid=0 start=0ns timeout=0ns
[ 20.428220] init: Command 'mkdir /sys/kernel/debug/tracing/instances/wifi 711' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi-events.rc:22) took 58ms and succeeded
[ 20.429731] selinux: SELinux: Skipping restorecon_recursive(/data/system_ce/0)
[ 20.429731]
[ 20.438054] init: Async property child exited with status 0
[ 20.439909] selinux: SELinux: Skipping restorecon_recursive(/data/misc_ce/0)
[ 20.439909]
[ 20.440359] init: Async property child exited with status 0
[ 20.447322] init: processing action (dev.bootcomplete=1) from (/vendor/etc/init/hw/init.t124.rc:254)
[ 20.449946] init: Command 'start mactool' action=dev.bootcomplete=1 (/vendor/etc/init/hw/init.t124.rc:255) took 2ms and failed: service mactool not found
[ 20.482223] init: processing action (ro.boot.bootreason=*) from (/system/etc/init/bootstat.rc:4)
[ 20.485583] init: Service 'exec 3 (/system/bin/bootstat --set_system_boot_reason --record_boot_complete --record_boot_reason --record_time_since_factory_reset -l)' (pid 868) exited with status 0
[ 20.563617] type=1400 audit(1603333033.239:188): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 20.563652] type=1400 audit(1603333033.462:189): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 20.570249] type=1400 audit(1603333033.462:189): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 20.570287] type=1400 audit(1603333033.469:190): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 21.795622] init: Received control message 'interface_start' for 'android.hardware.secure_element@1.0::ISecureElement/eSE1' from pid: 180 (/system/bin/hwservicemanager)
[ 21.795647] init: Could not find service hosting interface android.hardware.secure_element@1.0::ISecureElement/eSE1
[ 21.796856] init: Received control message 'interface_start' for 'android.hardware.secure_element@1.0::ISecureElement/SIM1' from pid: 180 (/system/bin/hwservicemanager)
[ 21.796873] init: Could not find service hosting interface android.hardware.secure_element@1.0::ISecureElement/SIM1
[ 22.099233] type=1400 audit(1603333033.469:190): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.099260] type=1400 audit(1603333034.998:191): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.343551] init: Received control message 'interface_start' for 'android.hardware.nfc@1.1::INfc/default' from pid: 180 (/system/bin/hwservicemanager)
[ 22.343580] init: Could not find service hosting interface android.hardware.nfc@1.1::INfc/default
[ 22.427018] type=1400 audit(1603333034.998:191): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.427057] type=1400 audit(1603333035.324:192): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435297] type=1400 audit(1603333035.324:192): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435341] type=1400 audit(1603333035.330:193): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435513] type=1400 audit(1603333035.330:193): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435540] type=1400 audit(1603333035.333:194): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.038211] bcm2079x-i2c 0-0077: device node major=10, minor=53
[ 23.038263] audit: audit_lost=129 audit_rate_limit=5 audit_backlog_limit=64
[ 23.038271] audit: rate limit exceeded
[ 23.038283] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 23.038296] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_POWER_CTL (fa01, 0):
[ 23.038538] type=1400 audit(1603333035.710:195): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.038571] type=1400 audit(1603333035.937:196): avc: denied { read write } for pid=244 comm="nfc@1.0-service" name="bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.039091] type=1400 audit(1603333035.937:196): avc: denied { read write } for pid=244 comm="nfc@1.0-service" name="bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.039116] type=1400 audit(1603333035.937:197): avc: denied { open } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.051379] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_POWER_CTL (fa01, 1):
[ 23.051396] bcm2079x-i2c 0-0077: set_client_addr changed to (0x0077) flag = 0000
[ 23.964703] tegra-i2c 7000c400.i2c: no acknowledge from address 0x44
[ 24.248009] type=1400 audit(1603333035.937:197): avc: denied { open } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.248062] type=1400 audit(1603333037.147:201): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.284656] iqs253_event set normal mode done!
[ 24.644572] type=1400 audit(1603333037.147:201): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.644611] type=1400 audit(1603333037.543:202): avc: denied { read write } for pid=1377 comm="RenderThread" name="nvhost-gpu" dev="tmpfs" ino=1518 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.644713] audit: audit_lost=132 audit_rate_limit=5 audit_backlog_limit=64
[ 24.644724] audit: rate limit exceeded
[ 24.645175] type=1400 audit(1603333037.543:202): avc: denied { read write } for pid=1377 comm="RenderThread" name="nvhost-gpu" dev="tmpfs" ino=1518 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645200] type=1400 audit(1603333037.543:203): avc: denied { open } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645304] type=1400 audit(1603333037.543:203): avc: denied { open } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645325] type=1400 audit(1603333037.543:204): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645394] type=1400 audit(1603333037.543:204): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645415] type=1400 audit(1603333037.543:205): avc: denied { read } for pid=1377 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 25.753817] type=1400 audit(1603333037.543:205): avc: denied { read } for pid=1377 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 25.753859] type=1400 audit(1603333038.652:207): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 26.941333] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::ITouchscreenGesture/default' from pid: 180 (/system/bin/hwservicemanager)
[ 26.941366] init: Could not find service hosting interface vendor.lineage.touch@1.0::ITouchscreenGesture/default
[ 27.299072] type=1400 audit(1603333038.652:207): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.299175] type=1400 audit(1603333040.195:208): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.337416] type=1400 audit(1603333040.195:208): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.337484] type=1400 audit(1603333040.231:209): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.725365] type=1400 audit(1603333040.231:209): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.725404] type=1400 audit(1603333040.624:210): avc: denied { call } for pid=624 comm="Binder:371_6" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 28.172562] type=1400 audit(1603333040.624:210): avc: denied { call } for pid=624 comm="Binder:371_6" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 28.172594] type=1400 audit(1603333041.071:211): avc: denied { read } for pid=1819 comm="Binder:1805_2" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173281] type=1400 audit(1603333041.071:211): avc: denied { read } for pid=1819 comm="Binder:1805_2" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173307] type=1400 audit(1603333041.071:212): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173378] type=1400 audit(1603333041.071:212): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173402] type=1400 audit(1603333041.071:213): avc: denied { getattr } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.406001] type=1400 audit(1603333041.071:213): avc: denied { getattr } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.406039] type=1400 audit(1603333041.305:214): avc: denied { read write } for pid=1819 comm="Binder:1805_2" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.406609] type=1400 audit(1603333041.305:214): avc: denied { read write } for pid=1819 comm="Binder:1805_2" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.406636] type=1400 audit(1603333041.305:215): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.484716] type=1400 audit(1603333041.305:215): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.484779] type=1400 audit(1603333041.383:216): avc: denied { ioctl } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.656227] audit: audit_lost=133 audit_rate_limit=5 audit_backlog_limit=64
[ 28.656243] audit: rate limit exceeded
[ 30.093863] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 30.095580] type=1400 audit(1603333041.383:216): avc: denied { ioctl } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 30.097947] type=1400 audit(1603333042.992:220): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 30.278110] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 30.425584] type=1400 audit(1603333043.177:221): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 30.425943] type=1400 audit(1603333043.320:222): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.426544] type=1400 audit(1603333043.320:222): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.426709] type=1400 audit(1603333043.320:223): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.429177] type=1400 audit(1603333043.320:223): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.429348] type=1400 audit(1603333043.320:224): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 30.702049] audit: audit_lost=136 audit_rate_limit=5 audit_backlog_limit=64
[ 30.702059] audit: rate limit exceeded
[ 32.464185] type=1400 audit(1603333043.320:224): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 32.464224] type=1400 audit(1603333045.363:228): avc: denied { read write } for pid=396 comm="PowerManagerSer" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.465710] type=1400 audit(1603333045.363:228): avc: denied { read write } for pid=396 comm="PowerManagerSer" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.465843] type=1400 audit(1603333045.363:229): avc: denied { open } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.499907] type=1400 audit(1603333045.363:229): avc: denied { open } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.499939] type=1400 audit(1603333045.399:230): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.528918] type=1400 audit(1603333045.399:230): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.528945] type=1400 audit(1603333045.428:231): avc: denied { ioctl } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 33.215025] type=1400 audit(1603333045.428:231): avc: denied { ioctl } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 33.215615] type=1400 audit(1603333046.110:232): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 33.261111] tegradc tegradc.0: blank - powerdown
[ 33.429814] tegra_sysfs_resume
[ 33.429836] net_ratelimit: 1 callbacks suppressed
[ 33.429844] dhd_set_suspend: Remove extra suspend setting
[ 33.429854] dhd_enable_packet_filter_ports: enable 0, in_suspend 0, mode 0, port count 0
[ 33.432241] dhd_enable_packet_filter_ports: set pkt_filter_ports failed -23
[ 33.481423] tegra_sysfs_suspend
[ 33.481441] dhd_set_suspend: force extra Suspend setting
[ 33.481448] dhd_enable_packet_filter_ports: enable 1, in_suspend 1, mode 0, port count 0
[ 33.482298] dhd_enable_packet_filter_ports: set pkt_filter_ports failed -23
[ 33.558040] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 33.684340] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 33.720524] type=1400 audit(1603333046.110:232): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 33.720564] type=1400 audit(1603333046.619:233): avc: denied { read } for pid=1846 comm="Binder:1805_3" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.720954] type=1400 audit(1603333046.619:233): avc: denied { read } for pid=1846 comm="Binder:1805_3" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.720977] type=1400 audit(1603333046.619:234): avc: denied { open } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.721053] type=1400 audit(1603333046.619:234): avc: denied { open } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.721074] type=1400 audit(1603333046.619:235): avc: denied { getattr } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 36.138136] bq2477x 1-006a: bq2477x_get_battery_status: temp 360
[ 38.797583] NOHZ: local_softirq_pending 100
[ 65.065190] type=1400 audit(1603333046.619:235): avc: denied { getattr } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065215] type=1400 audit(1603333077.964:236): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065430] type=1400 audit(1603333077.964:236): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065452] type=1400 audit(1603333077.964:237): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065497] type=1400 audit(1603333077.964:237): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065510] type=1400 audit(1603333077.964:238): avc: denied { getattr } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.830081] type=1400 audit(1603333077.964:238): avc: denied { getattr } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.830107] type=1400 audit(1603333078.729:239): avc: denied { read } for pid=330 comm="storaged" name="stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831047] type=1400 audit(1603333078.729:239): avc: denied { read } for pid=330 comm="storaged" name="stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831065] type=1400 audit(1603333078.729:240): avc: denied { open } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831114] type=1400 audit(1603333078.729:240): avc: denied { open } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831129] type=1400 audit(1603333078.729:241): avc: denied { getattr } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 66.146371] bq2477x 1-006a: bq2477x_get_battery_status: temp 360
[ 88.139392] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 88.139426] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 88.145603] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 88.145625] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 96.161911] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 112.554008] type=1400 audit(1603333078.729:241): avc: denied { getattr } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 112.554056] type=1400 audit(1603333125.453:242): avc: denied { syslog_read } for pid=2062 comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 121.372718] type=1400 audit(1603333125.453:242): avc: denied { syslog_read } for pid=2062 comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 121.372793] type=1400 audit(1603333134.251:243): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.555696] type=1400 audit(1603333134.251:243): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.555738] type=1400 audit(1603333136.452:244): avc: denied { call } for pid=452 comm="InputReader" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 123.571139] tegradc tegradc.0: unblank
[ 123.593409] tegra_sysfs_resume
[ 123.593420] dhd_set_suspend: Remove extra suspend setting
[ 123.593426] dhd_enable_packet_filter_ports: enable 0, in_suspend 0, mode 0, port count 0
[ 123.595812] dhd_enable_packet_filter_ports: set pkt_filter_ports failed -23
[ 123.611654] type=1400 audit(1603333136.452:244): avc: denied { call } for pid=452 comm="InputReader" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 123.611674] type=1400 audit(1603333136.510:245): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.668112] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 123.668228] type=1400 audit(1603333136.510:245): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.668251] type=1400 audit(1603333136.567:246): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.761569] tegradc tegradc.0: nominal-pclk:3333000 parent:9937500 div:3.0 pclk:3312500 3299670~3632970
[ 123.761806] type=1400 audit(1603333136.567:246): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.761831] type=1400 audit(1603333136.660:247): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 123.790882] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 123.817980] tegradc tegradc.0: DSI pad calibration done
[ 124.309307] type=1400 audit(1603333136.660:247): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 124.309339] type=1400 audit(1603333137.200:248): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 124.311999] type=1400 audit(1603333137.200:248): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 124.312030] type=1400 audit(1603333137.201:249): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 124.312089] type=1400 audit(1603333137.201:249): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 124.312107] type=1400 audit(1603333137.201:250): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065244] audit: audit_lost=139 audit_rate_limit=5 audit_backlog_limit=64
[ 125.065249] type=1400 audit(1603333137.201:250): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065273] audit: rate limit exceeded
[ 125.065280] type=1400 audit(1603333137.964:251): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065434] type=1400 audit(1603333137.964:251): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065466] type=1400 audit(1603333137.964:252): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.331517] init: Received control message 'interface_start' for 'vendor.lineage.trust@1.0::IUsbRestrict/default' from pid: 180 (/system/bin/hwservicemanager)
[ 125.331549] init: Could not find service hosting interface vendor.lineage.trust@1.0::IUsbRestrict/default
[ 125.395941] type=1400 audit(1603333137.964:252): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.395985] type=1400 audit(1603333138.291:257): avc: granted { open } for pid=315 comm="ussrd" path="/dev/pmsg0" dev="tmpfs" ino=2144 scontext=u:r:init:s0 tcontext=u:object_r:pmsg_device:s0 tclass=chr_file
[ 125.396467] init: Service 'ussrd' (pid 287) exited with status 0
[ 125.396529] init: Sending signal 9 to service 'ussrd' (pid 287) process group...
[ 125.396840] libprocessgroup: Successfully killed process cgroup uid 1000 pid 287 in 0ms
[ 125.397977] type=1400 audit(1603333138.291:257): avc: granted { open } for pid=315 comm="ussrd" path="/dev/pmsg0" dev="tmpfs" ino=2144 scontext=u:r:init:s0 tcontext=u:object_r:pmsg_device:s0 tclass=chr_file
[ 125.398039] type=1400 audit(1603333138.296:258): avc: denied { unlink } for pid=1 comm="init" name="phsd" dev="tmpfs" ino=2012 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.398644] init: File /vendor/bin/ussrd(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 125.398672] init: starting service 'ussrd'...
[ 125.408881] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 125.412790] init: Created socket '/dev/socket/phsd', mode 666, user 1000, group 1000
[ 125.415365] type=1400 audit(1603333138.296:258): avc: denied { unlink } for pid=1 comm="init" name="phsd" dev="tmpfs" ino=2012 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.415404] type=1400 audit(1603333138.308:259): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 125.415546] type=1400 audit(1603333138.308:259): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 125.415574] type=1400 audit(1603333138.311:260): avc: denied { create } for pid=2089 comm="init" name="phsd" scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.427612] type=1400 audit(1603333138.311:260): avc: denied { create } for pid=2089 comm="init" name="phsd" scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.427657] type=1400 audit(1603333138.311:261): avc: denied { setattr } for pid=2089 comm="init" name="phsd" dev="tmpfs" ino=29251 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.587223] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 126.187426] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 134.028404] type=1400 audit(1603333138.311:261): avc: denied { setattr } for pid=2089 comm="init" name="phsd" dev="tmpfs" ino=29251 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 134.028452] type=1400 audit(1603333146.928:273): avc: denied { call } for pid=396 comm="PowerManagerSer" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 148.591423] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 148.591465] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 148.600724] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 148.600786] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 151.548668] type=1400 audit(1603333146.928:273): avc: denied { call } for pid=396 comm="PowerManagerSer" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 151.548692] type=1400 audit(1603333164.447:274): avc: denied { syslog_read } for pid=2392 comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 3.702178] SELinux: Permission recv_msg in class netlink_xfrm_socket not defined in policy.
[ 3.702182] SELinux: Permission send_msg in class netlink_xfrm_socket not defined in policy.
[ 3.702189] SELinux: Permission recv_msg in class netlink_selinux_socket not defined in policy.
[ 3.702192] SELinux: Permission send_msg in class netlink_selinux_socket not defined in policy.
[ 3.702199] SELinux: Permission recv_msg in class netlink_audit_socket not defined in policy.
[ 3.702202] SELinux: Permission send_msg in class netlink_audit_socket not defined in policy.
[ 3.702208] SELinux: Class netlink_ip6fw_socket not defined in policy.
[ 3.702215] SELinux: Permission recv_msg in class netlink_dnrt_socket not defined in policy.
[ 3.702218] SELinux: Permission send_msg in class netlink_dnrt_socket not defined in policy.
[ 3.702226] SELinux: Permission recv_msg in class netlink_kobject_uevent_socket not defined in policy.
[ 3.702230] SELinux: Permission send_msg in class netlink_kobject_uevent_socket not defined in policy.
[ 3.702236] SELinux: Permission recv_msg in class appletalk_socket not defined in policy.
[ 3.702239] SELinux: Permission send_msg in class appletalk_socket not defined in policy.
[ 3.702251] SELinux: Permission recv_msg in class dccp_socket not defined in policy.
[ 3.702255] SELinux: Permission send_msg in class dccp_socket not defined in policy.
[ 3.702267] SELinux: Permission recv_msg in class tun_socket not defined in policy.
[ 3.702270] SELinux: Permission send_msg in class tun_socket not defined in policy.
[ 3.702276] SELinux: the above unknown classes and permissions will be denied
[ 3.702290] SELinux: Completing initialization.
[ 3.702292] SELinux: Setting up existing superblocks.
[ 3.702306] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[ 3.702322] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[ 3.702382] SELinux: initialized (dev bdev, type bdev), not configured for labeling
[ 3.702396] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[ 3.702410] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.702428] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[ 3.756995] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[ 3.757007] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[ 3.757013] SELinux: initialized (dev anon_inodefs, type anon_inodefs), not configured for labeling
[ 3.757019] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[ 3.757032] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[ 3.757043] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[ 3.757095] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.757139] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[ 3.767531] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.767554] SELinux: initialized (dev mmcblk0p21, type ext4), uses xattr
[ 3.776082] type=1403 audit(1603333016.675:2): policy loaded auid=4294967295 ses=4294967295
[ 3.776241] selinux: SELinux: Loaded policy from /sepolicy
[ 3.776241]
[ 3.781535] selinux: SELinux: Loaded file_contexts
[ 3.781535]
[ 3.782270] random: init: uninitialized urandom read (40 bytes read, 76 bits of entropy available)
[ 3.783877] init: init second stage started!
[ 3.789729] init: Using Android DT directory /proc/device-tree/firmware/android/
[ 3.791893] selinux: SELinux: Loaded file_contexts
[ 3.791893]
[ 3.791911] init: Running restorecon...
[ 3.794617] init: waitid failed: No child processes
[ 3.794679] init: Couldn't load property file '/system/etc/prop.default': open() failed: No such file or directory: No such file or directory
[ 3.794708] init: Couldn't load property file '/prop.default': open() failed: No such file or directory: No such file or directory
[ 3.798819] init: Unable to set property '' to '' in property file '/product/build.prop': Illegal property name
[ 3.798844] init: Couldn't load property file '/odm/default.prop': open() failed: No such file or directory: No such file or directory
[ 3.798874] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory
[ 3.799142] init: Created socket '/dev/socket/property_service', mode 666, user 0, group 0
[ 3.799502] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 161
[ 3.799889] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 162
[ 3.799992] init: Parsing file /init.rc...
[ 3.800269] random: init: uninitialized urandom read (40 bytes read, 80 bits of entropy available)
[ 3.800407] init: Added '/init.environ.rc' to import list
[ 3.800424] init: Added '/init.usb.rc' to import list
[ 3.800443] init: Added '/init.yellowstone.rc' to import list
[ 3.800462] init: Added '/vendor/etc/init/hw/init.yellowstone.rc' to import list
[ 3.800475] init: Added '/init.usb.configfs.rc' to import list
[ 3.800491] init: Added '/init.zygote32.rc' to import list
[ 3.800618] random: init: uninitialized urandom read (40 bytes read, 80 bits of entropy available)
[ 3.801588] init: Parsing file /init.environ.rc...
[ 3.801662] init: Parsing file /init.usb.rc...
[ 3.801986] init: Parsing file /init.yellowstone.rc...
[ 3.802013] init: Unable to read config file '/init.yellowstone.rc': open() failed: No such file or directory
[ 3.802029] init: /init.rc: 9: Could not import file '/init.yellowstone.rc': No such file or directory
[ 3.803061] init: Parsing file /vendor/etc/init/hw/init.yellowstone.rc...
[ 3.803450] init: Added '/vendor/etc/init/hw/init.t124.rc' to import list
[ 3.803463] init: Added '/vendor/etc/init/hw/init.ussrd.rc' to import list
[ 3.803691] init: Parsing file /vendor/etc/init/hw/init.t124.rc...
[ 3.804224] init: Added '/vendor/etc/init/hw/init.nv_dev_board.usb.rc' to import list
[ 3.804242] init: Added '/vendor/etc/init/hw/init.icera.rc' to import list
[ 3.804253] init: Added '/vendor/etc/init/hw/init.communications.rc' to import list
[ 3.804460] init: Added '/vendor/etc/init/hw/init.tlk.rc' to import list
[ 3.804583] init: Parsing file /vendor/etc/init/hw/init.nv_dev_board.usb.rc...
[ 3.805023] init: Added '/vendor/etc/init/hw/init.configfs.usb.rc' to import list
[ 3.805245] init: Parsing file /vendor/etc/init/hw/init.configfs.usb.rc...
[ 3.805279] init: Unable to read config file '/vendor/etc/init/hw/init.configfs.usb.rc': open() failed: No such file or directory
[ 3.805293] init: /init.rc: 16: Could not import file '/vendor/etc/init/hw/init.configfs.usb.rc': No such file or directory
[ 3.805325] init: Parsing file /vendor/etc/init/hw/init.icera.rc...
[ 3.805657] init: Added '/vendor/etc/init/hw/init.icera.tablet.rc' to import list
[ 3.805713] init: Parsing file /vendor/etc/init/hw/init.icera.tablet.rc...
[ 3.806038] init: Added '/vendor/etc/init/hw/init.icera.common.rc' to import list
[ 3.806176] init: Parsing file /vendor/etc/init/hw/init.icera.common.rc...
[ 3.806703] init: Parsing file /vendor/etc/init/hw/init.communications.rc...
[ 3.807483] init: Parsing file /vendor/etc/init/hw/init.tlk.rc...
[ 3.807867] init: Parsing file /vendor/etc/init/hw/init.ussrd.rc...
[ 3.808325] init: Parsing file /init.usb.configfs.rc...
[ 3.808698] init: Parsing file /init.zygote32.rc...
[ 3.808834] init: Parsing directory /system/etc/init...
[ 3.809211] init: Parsing file /system/etc/init/android.hidl.allocator@1.0-service.rc...
[ 3.809562] init: Parsing file /system/etc/init/atrace.rc...
[ 3.810150] init: Parsing file /system/etc/init/atrace_userdebug.rc...
[ 3.810505] init: Parsing file /system/etc/init/audioserver.rc...
[ 3.810862] init: Parsing file /system/etc/init/blank_screen.rc...
[ 3.811195] init: Parsing file /system/etc/init/bootanim.rc...
[ 3.811524] init: Parsing file /system/etc/init/bootstat-debug.rc...
[ 3.811854] init: Parsing file /system/etc/init/bootstat.rc...
[ 3.812288] init: Parsing file /system/etc/init/cameraserver.rc...
[ 3.812649] init: Parsing file /system/etc/init/drmserver.rc...
[ 3.813003] init: Parsing file /system/etc/init/dumpstate.rc...
[ 3.813361] init: Parsing file /system/etc/init/gatekeeperd.rc...
[ 3.813711] init: Parsing file /system/etc/init/healthd.rc...
[ 3.814061] init: Parsing file /system/etc/init/hwservicemanager.rc...
[ 3.814406] init: Parsing file /system/etc/init/incidentd.rc...
[ 3.814769] init: Parsing file /system/etc/init/init-debug.rc...
[ 3.815109] init: Parsing file /system/etc/init/installd.rc...
[ 3.815622] init: Parsing file /system/etc/init/keystore.rc...
[ 3.815981] init: Parsing file /system/etc/init/lineage-adb.rc...
[ 3.816327] init: Parsing file /system/etc/init/lineage-governor.rc...
[ 3.816827] init: Parsing file /system/etc/init/lineage-iosched.rc...
[ 3.817242] init: Parsing file /system/etc/init/lineage-livedisplay.rc...
[ 3.817602] init: Parsing file /system/etc/init/lineage-radio.rc...
[ 3.817932] init: Parsing file /system/etc/init/lineage-ssh.rc...
[ 3.818258] init: Parsing file /system/etc/init/lineage-system.rc...
[ 3.818616] init: Parsing file /system/etc/init/lineage-updates.rc...
[ 3.818936] init: Parsing file /system/etc/init/lmkd.rc...
[ 3.819269] init: Parsing file /system/etc/init/logcatd.rc...
[ 3.819686] init: Parsing file /system/etc/init/logd.rc...
[ 3.820058] init: Parsing file /system/etc/init/logtagd.rc...
[ 3.820393] init: Parsing file /system/etc/init/mdnsd.rc...
[ 3.820739] init: Parsing file /system/etc/init/mediadrmserver.rc...
[ 3.821089] init: Parsing file /system/etc/init/mediaextractor.rc...
[ 3.821408] init: Parsing file /system/etc/init/mediametrics.rc...
[ 3.821764] init: Parsing file /system/etc/init/mediaserver.rc...
[ 3.822111] init: Parsing file /system/etc/init/mtpd.rc...
[ 3.822455] init: Parsing file /system/etc/init/netd.rc...
[ 3.822822] init: Parsing file /system/etc/init/perfetto.rc...
[ 3.823243] init: Parsing file /system/etc/init/perfprofd.rc...
[ 3.823565] init: Parsing file /system/etc/init/racoon.rc...
[ 3.823930] init: Parsing file /system/etc/init/servicemanager.rc...
[ 3.824280] init: Parsing file /system/etc/init/statsd.rc...
[ 3.824624] init: Parsing file /system/etc/init/storaged.rc...
[ 3.824954] init: Parsing file /system/etc/init/superuser.rc...
[ 3.825322] init: Parsing file /system/etc/init/surfaceflinger.rc...
[ 3.825683] init: Parsing file /system/etc/init/thermalservice.rc...
[ 3.826025] init: Parsing file /system/etc/init/tombstoned.rc...
[ 3.826379] init: Parsing file /system/etc/init/uncrypt.rc...
[ 3.826744] init: Parsing file /system/etc/init/usbd.rc...
[ 3.827083] init: Parsing file /system/etc/init/vdc.rc...
[ 3.827421] init: Parsing file /system/etc/init/vold.rc...
[ 3.827778] init: Parsing file /system/etc/init/wait_for_keymaster.rc...
[ 3.828105] init: Parsing file /system/etc/init/wifi-events.rc...
[ 3.828497] init: Parsing file /system/etc/init/wificond.rc...
[ 3.828863] init: Parsing file /product/etc/init...
[ 3.828885] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[ 3.828908] init: Parsing file /odm/etc/init...
[ 3.828931] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[ 3.828949] init: Parsing directory /vendor/etc/init...
[ 3.829013] init: Parsing file /vendor/etc/init/android.hardware.cas@1.0-service.rc...
[ 3.829351] init: Parsing file /vendor/etc/init/android.hardware.configstore@1.1-service.rc...
[ 3.829702] init: Parsing file /vendor/etc/init/android.hardware.drm@1.0-service.rc...
[ 3.830057] init: Parsing file /vendor/etc/init/android.hardware.graphics.allocator@2.0-service.rc...
[ 3.830417] init: Parsing file /vendor/etc/init/android.hardware.light@2.0-service.yellowstone.rc...
[ 3.830776] init: Parsing file /vendor/etc/init/android.hardware.media.omx@1.0-service.rc...
[ 3.831125] init: Parsing file /vendor/etc/init/android.hardware.nfc@1.0-service.rc...
[ 3.831455] init: Parsing file /vendor/etc/init/android.hardware.usb@1.0-service.basic.rc...
[ 3.831797] init: Parsing file /vendor/etc/init/android.hardware.wifi@1.0-service.rc...
[ 3.832140] init: Parsing file /vendor/etc/init/hostapd.android.rc...
[ 3.832638] init: Parsing file /vendor/etc/init/vndservicemanager.rc...
[ 3.833041] init: processing action (early-init) from (/init.rc:14)
[ 3.833788] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 3.834251] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 3.834728] init: starting service 'ueventd'...
[ 3.835380] init: processing action (early-init) from (/vendor/etc/init/hw/init.t124.rc:14)
[ 3.835674] init: processing action (early-init) from (/vendor/etc/init/hw/init.icera.tablet.rc:12)
[ 3.835938] random: ueventd: uninitialized urandom read (40 bytes read, 86 bits of entropy available)
[ 3.835948] init: processing action (wait_for_coldboot_done) from (<Builtin Action>:0)
[ 3.837423] ueventd: ueventd started!
[ 3.838937] selinux: SELinux: Loaded file_contexts
[ 3.838937]
[ 3.839063] ueventd: Parsing file /ueventd.rc...
[ 3.839544] ueventd: Parsing file /vendor/ueventd.rc...
[ 3.840805] ueventd: Parsing file /odm/ueventd.rc...
[ 3.840833] ueventd: Unable to read config file '/odm/ueventd.rc': open() failed: No such file or directory
[ 3.840848] ueventd: Parsing file /ueventd.yellowstone.rc...
[ 3.840866] ueventd: Unable to read config file '/ueventd.yellowstone.rc': open() failed: No such file or directory
[ 3.881501] ueventd: firmware: loading 'tegra12x_xusb_firmware' for '/devices/platform/tegra-xhci/firmware/tegra12x_xusb_firmware'
[ 3.884588] tegra-xhci tegra-xhci: Firmware File: tegra12x_xusb_firmware (134656 Bytes)
[ 3.884611] ueventd: loading /devices/platform/tegra-xhci/firmware/tegra12x_xusb_firmware took 3ms
[ 3.884923] tegra-xhci tegra-xhci: Firmware DMA Memory: dma 0x800c0000 mapped 0xe33a3000 (134656 Bytes)
[ 3.884930] tegra-xhci tegra-xhci: num_hsic_port 0
[ 3.886767] tegra-xhci tegra-xhci: Firmware timestamp: 2014-05-02 02:22:50 UTC, Version: 45.44 release, Falcon state 0x20
[ 3.886808] tegra-xhci tegra-xhci: Nvidia xHCI Host Controller
[ 3.886820] tegra-xhci tegra-xhci: new USB bus registered, assigned bus number 2
[ 3.887520] tegra-xhci tegra-xhci: irq 71, io mem 0x70090000
[ 3.887582] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[ 3.887588] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 3.887592] usb usb2: Product: Nvidia xHCI Host Controller
[ 3.887597] usb usb2: Manufacturer: Linux 3.10.96+ tegra-xhci
[ 3.887601] usb usb2: SerialNumber: tegra-xhci
[ 3.887713] xHCI xhci_add_endpoint called for root hub
[ 3.887717] xHCI xhci_check_bandwidth called for root hub
[ 3.887783] hub 2-0:1.0: USB hub found
[ 3.887807] hub 2-0:1.0: 6 ports detected
[ 3.895839] tegra-xhci tegra-xhci: Nvidia xHCI Host Controller
[ 3.895853] tegra-xhci tegra-xhci: new USB bus registered, assigned bus number 3
[ 3.895908] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003
[ 3.895914] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 3.895919] usb usb3: Product: Nvidia xHCI Host Controller
[ 3.895924] usb usb3: Manufacturer: Linux 3.10.96+ tegra-xhci
[ 3.895929] usb usb3: SerialNumber: tegra-xhci
[ 3.896078] xHCI xhci_add_endpoint called for root hub
[ 3.896082] xHCI xhci_check_bandwidth called for root hub
[ 3.896129] hub 3-0:1.0: USB hub found
[ 3.896144] hub 3-0:1.0: 2 ports detected
[ 3.902802] Wake58 for irq=81
[ 3.902817] Wake40 for irq=53
[ 3.902821] Wake42 for irq=53
[ 3.902832] Wake41 for irq=129
[ 3.902836] Wake43 for irq=129
[ 3.938396] ueventd: Coldboot took 0.096 seconds
[ 3.946790] init: wait for '/dev/.coldboot_done' took 110ms
[ 3.946851] init: Command 'wait_for_coldboot_done' action=wait_for_coldboot_done (<Builtin Action>:0) took 110ms and succeeded
[ 3.946884] init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[ 3.946916] init: /dev/hw_random not found
[ 3.946933] init: processing action (SetMmapRndBits) from (<Builtin Action>:0)
[ 3.947081] init: processing action (SetKptrRestrict) from (<Builtin Action>:0)
[ 3.947201] init: processing action (keychord_init) from (<Builtin Action>:0)
[ 3.947242] keychord: using input dev gpio-keys for fevent
[ 3.947268] init: processing action (console_init) from (<Builtin Action>:0)
[ 3.947303] init: processing action (init) from (/init.rc:41)
[ 3.951276] type=1400 audit(1603333016.850:3): avc: denied { create } for pid=1 comm="init" name="sdcard" scontext=u:r:init:s0 tcontext=u:object_r:tmpfs:s0 tclass=lnk_file permissive=1
[ 3.953367] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[ 3.953876] type=1400 audit(1603333016.853:4): avc: denied { module_request } for pid=1 comm="init" kmod="fs-cpuset" scontext=u:r:init:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 3.954034] init: Command 'mount cpuset none /dev/cpuset nodev noexec nosuid' action=init (/init.rc:162) took 0ms and failed: mount() failed: No such device
[ 3.955521] init: Command 'mount cgroup2 cg2_bpf /dev/cg2_bpf nodev noexec nosuid' action=init (/init.rc:226) took 0ms and failed: mount() failed: No such device
[ 3.955816] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[ 3.956308] init: processing action (init) from (/init.environ.rc:2)
[ 3.956364] init: processing action (init) from (/vendor/etc/init/hw/init.yellowstone.rc:35)
[ 3.957659] type=1400 audit(1603333016.856:5): avc: denied { write } for pid=161 comm="init" name="/" dev="tmpfs" ino=1478 scontext=u:r:vendor_init:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 3.957675] type=1400 audit(1603333016.856:6): avc: denied { add_name } for pid=161 comm="init" name="tmp" scontext=u:r:vendor_init:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 3.957692] type=1400 audit(1603333016.856:7): avc: denied { create } for pid=161 comm="init" name="tmp" scontext=u:r:vendor_init:s0 tcontext=u:object_r:tmpfs:s0 tclass=dir permissive=1
[ 3.957894] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.958288] init: processing action (init) from (/vendor/etc/init/hw/init.t124.rc:17)
[ 3.958503] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[ 3.959231] init: File /sbin/watchdogd(labeled "u:object_r:init_exec:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 3.959243] init: starting service 'watchdogd'...
[ 3.959791] init: processing action (init) from (/vendor/etc/init/hw/init.icera.rc:12)
[ 3.959817] type=1400 audit(1603333016.859:8): avc: denied { execute_no_trans } for pid=173 comm="init" path="/init" dev="rootfs" ino=7080 scontext=u:r:init:s0 tcontext=u:object_r:init_exec:s0 tclass=file permissive=1
[ 3.960194] init: processing action (init) from (/vendor/etc/init/hw/init.icera.tablet.rc:16)
[ 3.960225] random: watchdogd: uninitialized urandom read (40 bytes read, 95 bits of entropy available)
[ 3.960441] init: processing action (init) from (/vendor/etc/init/hw/init.icera.common.rc:10)
[ 3.960659] init: Command 'stop ril-daemon' action=init (/vendor/etc/init/hw/init.icera.common.rc:17) took 0ms and failed: service ril-daemon not found
[ 3.961055] init: processing action (init) from (/system/etc/init/lineage-iosched.rc:1)
[ 3.961729] watchdogd: watchdogd started (interval 10, margin 110)!
[ 3.961775] type=1400 audit(1603333016.861:9): avc: denied { write } for pid=173 comm="watchdogd" name="watchdog" dev="tmpfs" ino=2139 scontext=u:r:init:s0 tcontext=u:object_r:watchdog_device:s0 tclass=chr_file permissive=1
[ 3.961780] init: processing action (init) from (/system/etc/init/lineage-system.rc:2)
[ 3.961792] type=1400 audit(1603333016.861:10): avc: granted { read open } for pid=173 comm="watchdogd" path="/dev/watchdog" dev="tmpfs" ino=2139 scontext=u:r:init:s0 tcontext=u:object_r:watchdog_device:s0 tclass=chr_file
[ 3.961813] init: processing action (StartBoringSslSelfTest) from (<Builtin Action>:0)
[ 3.961828] watchdog watchdog0: wdt timeout set to 120 seconds
[ 3.962178] init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[ 3.962215] init: /dev/hw_random not found
[ 3.962247] init: processing action (late-init) from (/init.rc:279)
[ 3.962302] init: processing action (late-init) from (/system/etc/init/atrace.rc:3)
[ 3.964454] init: processing action (queue_property_triggers) from (<Builtin Action>:0)
[ 3.964487] init: processing action (fs) from (/vendor/etc/init/hw/init.yellowstone.rc:13)
[ 3.966793] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/sdhci-tegra.3/by-name/CAC
[ 3.970357] EXT4-fs (mmcblk0p20): mounted filesystem with writeback data mode. Opts: data=writeback,nodelalloc
[ 3.970371] SELinux: initialized (dev mmcblk0p20, type ext4), uses xattr
[ 3.970444] init: [libfs_mgr]__mount(source=/dev/block/platform/sdhci-tegra.3/by-name/CAC,target=/cache,type=ext4)=0: Success
[ 3.971217] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/sdhci-tegra.3/by-name/PES
[ 3.973974] EXT4-fs (mmcblk0p13): mounted filesystem with ordered data mode. Opts: (null)
[ 3.973982] SELinux: initialized (dev mmcblk0p13, type ext4), uses xattr
[ 3.974004] init: [libfs_mgr]__mount(source=/dev/block/platform/sdhci-tegra.3/by-name/PES,target=/mnt/vendor/persist,type=ext4)=0: Success
[ 3.974407] init: Parsing file /product/etc/init...
[ 3.974436] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[ 3.974460] init: Parsing file /odm/etc/init...
[ 3.974483] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[ 3.977388] init: starting service 'hwservicemanager'...
[ 3.977923] init: Untracked pid 174 exited with status 0
[ 3.977971] init: processing action (fs) from (/vendor/etc/init/hw/init.t124.rc:257)
[ 3.978153] init: Command 'mount pstore pstore /sys/fs/pstore' action=fs (/vendor/etc/init/hw/init.t124.rc:259) took 0ms and failed: mount() failed: Device or resource busy
[ 3.978171] init: processing action (fs) from (/vendor/etc/init/hw/init.nv_dev_board.usb.rc:27)
[ 3.979009] SELinux: initialized (dev functionfs, type functionfs), uses genfs_contexts
[ 3.979387] init: processing action (fs) from (/vendor/etc/init/hw/init.communications.rc:35)
[ 3.979594] init: processing action (fs) from (/system/etc/init/logd.rc:18)
[ 3.979822] init: processing action (fs) from (/system/etc/init/wifi-events.rc:17)
[ 3.979870] init: processing action (post-fs) from (/init.rc:312)
[ 3.981501] init: Couldn't load property file '/odm/build.prop': open() failed: No such file or directory: No such file or directory
[ 3.982379] init: Couldn't load property file '/factory/factory.prop': open() failed: No such file or directory: No such file or directory
[ 3.984081] init: starting service 'logd'...
[ 3.984779] init: starting service 'servicemanager'...
[ 3.984981] init: Created socket '/dev/socket/logd', mode 666, user 1036, group 1036
[ 3.985473] init: Created socket '/dev/socket/logdr', mode 666, user 1036, group 1036
[ 3.985733] init: Created socket '/dev/socket/logdw', mode 222, user 1036, group 1036
[ 3.985818] init: Opened file '/proc/kmsg', flags 0
[ 3.985846] init: Opened file '/dev/kmsg', flags 1
[ 3.987351] init: starting service 'vndservicemanager'...
[ 3.989864] selinux: SELinux: Skipping restorecon_recursive(/cache)
[ 3.989864]
[ 3.993415] random: servicemanager: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.993418] random: logd: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.993421] random: vndservicemanag: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.993429] random: hwservicemanage: uninitialized urandom read (40 bytes read, 105 bits of entropy available)
[ 3.994928] selinux: SELinux: Could not stat /metadata: No such file or directory.
[ 3.994928]
[ 3.995162] init: processing action (post-fs) from (/system/etc/init/atrace_userdebug.rc:7)
[ 3.995419] init: processing action (late-fs) from (/init.rc:377)
[ 3.995485] init: Command 'exec_start update_verifier_nonencrypted' action=late-fs (/init.rc:387) took 0ms and failed: Service not found
[ 3.995499] init: processing action (late-fs) from (/vendor/etc/init/hw/init.yellowstone.rc:46)
[ 3.995849] init: starting service 'surfaceflinger'...
[ 3.996697] init: starting service 'bootanim'...
[ 3.996819] init: Failed to bind socket 'pdx/system/vr/display/client': No such file or directory
[ 3.997127] init: Failed to bind socket 'pdx/system/vr/display/manager': No such file or directory
[ 3.997391] init: Failed to bind socket 'pdx/system/vr/display/vsync': No such file or directory
[ 3.997506] init: Command 'start configstore-hal-1-0' action=late-fs (/vendor/etc/init/hw/init.yellowstone.rc:51) took 0ms and failed: service configstore-hal-1-0 not found
[ 3.997625] init: Command 'start gralloc-2-0' action=late-fs (/vendor/etc/init/hw/init.yellowstone.rc:52) took 0ms and failed: service gralloc-2-0 not found
[ 3.999658] random: bootanimation: uninitialized urandom read (40 bytes read, 106 bits of entropy available)
[ 4.000709] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/sdhci-tegra.3/by-name/UDA
[ 4.010952] EXT4-fs (mmcblk0p22): Ignoring removed nomblk_io_submit option
[ 4.062319] EXT4-fs (mmcblk0p22): mounted filesystem with ordered data mode. Opts: errors=remount-ro,nomblk_io_submit
[ 4.062337] SELinux: initialized (dev mmcblk0p22, type ext4), uses xattr
[ 4.062426] init: [libfs_mgr]check_fs(): mount(/dev/block/platform/sdhci-tegra.3/by-name/UDA,/data,ext4)=0: Success
[ 4.067886] init: [libfs_mgr]check_fs(): unmount(/data) succeeded
[ 4.075679] init: [libfs_mgr]Running /system/bin/e2fsck on /dev/block/platform/sdhci-tegra.3/by-name/UDA
[ 4.114575] logd.auditd: start
[ 4.114600] logd.klogd: 4081848582
[ 4.127191] binder: 180:180 ioctl 4018620d beccb920 returned -22
[ 4.162899] type=1400 audit(1603333017.050:14): avc: denied { read } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163100] type=1400 audit(1603333017.050:14): avc: denied { read } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163113] type=1400 audit(1603333017.050:15): avc: denied { open } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163184] type=1400 audit(1603333017.050:15): avc: denied { open } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163201] type=1400 audit(1603333017.050:16): avc: denied { write } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163262] type=1400 audit(1603333017.050:16): avc: denied { write } for pid=189 comm="e2fsck" name="mmcblk0p22" dev="tmpfs" ino=8505 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.163274] type=1400 audit(1603333017.050:17): avc: denied { ioctl } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 ioctlcmd=127c scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.208031] random: nonblocking pool is initialized
[ 4.227746] e2fsck: e2fsck 1.43.3 (04-Sep-2016)
[ 4.227746]
[ 4.227925] e2fsck: /dev/block/platform/sdhci-tegra.3/by-name/UDA: clean, 3589/7249920 files, 690931/28992384 blocks
[ 4.227925]
[ 4.254334] EXT4-fs (mmcblk0p22): mounted filesystem with writeback data mode. Opts: data=writeback,noauto_da_alloc
[ 4.254358] SELinux: initialized (dev mmcblk0p22, type ext4), uses xattr
[ 4.254458] init: [libfs_mgr]__mount(source=/dev/block/platform/sdhci-tegra.3/by-name/UDA,target=/data,type=ext4)=0: Success
[ 4.263845] init: Command 'mount_all /vendor/etc/fstab.yellowstone --late' action=late-fs (/vendor/etc/init/hw/init.yellowstone.rc:55) took 266ms and succeeded
[ 4.264041] init: processing action (post-fs-data) from (/init.rc:389)
[ 4.264649] init: starting service 'vold'...
[ 4.306789] init: Received control message 'interface_start' for 'android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.306813] init: Could not find service hosting interface android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default
[ 4.307220] init: Received control message 'interface_start' for 'android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.307235] init: Could not find service hosting interface android.hardware.configstore@1.0::ISurfaceFlingerConfigs/default
[ 4.370812] init: starting service 'exec 1 (/system/bin/vdc --wait cryptfs init_user0)'...
[ 4.371420] init: SVC_EXEC pid 207 (uid 0 gid 0+0 context default) started; waiting...
[ 4.387406] vdc: Waited 0ms for vold
[ 4.416268] init: Service 'exec 1 (/system/bin/vdc --wait cryptfs init_user0)' (pid 207) exited with status 0 waiting took 0.045000 seconds
[ 4.416719] selinux: SELinux: Skipping restorecon_recursive(/data)
[ 4.416719]
[ 4.416999] init: starting service 'exec 2 (/system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo)'...
[ 4.417594] init: SVC_EXEC pid 210 (uid 1000 gid 1000+0 context default) started; waiting...
[ 4.428167] init: Service 'exec 2 (/system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo)' (pid 210) exited with status 0 waiting took 0.010000 seconds
[ 4.428260] init: processing action (post-fs-data) from (/init.usb.rc:6)
[ 4.428475] type=1400 audit(1603333017.050:17): avc: denied { ioctl } for pid=189 comm="e2fsck" path="/dev/block/mmcblk0p22" dev="tmpfs" ino=8505 ioctlcmd=127c scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
[ 4.428496] type=1400 audit(1603333017.327:18): avc: denied { setattr } for pid=1 comm="init" name="file" dev="sysfs" ino=13998 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 4.430492] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.yellowstone.rc:57)
[ 4.432429] type=1400 audit(1603333017.327:18): avc: denied { setattr } for pid=1 comm="init" name="file" dev="sysfs" ino=13998 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 4.432466] type=1400 audit(1603333017.331:19): avc: denied { setattr } for pid=161 comm="init" name="nfc" dev="mmcblk0p22" ino=1048577 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[ 4.433956] type=1400 audit(1603333017.331:19): avc: denied { setattr } for pid=161 comm="init" name="nfc" dev="mmcblk0p22" ino=1048577 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[ 4.433975] type=1400 audit(1603333017.333:20): avc: denied { setattr } for pid=161 comm="init" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 4.434085] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.t124.rc:28)
[ 4.435776] type=1400 audit(1603333017.333:20): avc: denied { setattr } for pid=161 comm="init" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 4.435796] type=1400 audit(1603333017.334:21): avc: denied { setattr } for pid=161 comm="init" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 4.436199] type=1400 audit(1603333017.334:21): avc: denied { setattr } for pid=161 comm="init" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:vendor_init:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 4.436214] type=1400 audit(1603333017.335:22): avc: denied { setattr } for pid=161 comm="init" name="dhcp" dev="mmcblk0p22" ino=524315 scontext=u:r:vendor_init:s0 tcontext=u:object_r:dhcp_data_file:s0 tclass=dir permissive=1
[ 4.440495] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.icera.rc:30)
[ 4.440994] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.icera.common.rc:31)
[ 4.445413] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.communications.rc:42)
[ 4.448300] init: File /vendor/bin/gps_select.sh(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.448315] init: starting service 'start-gps'...
[ 4.448993] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.tlk.rc:26)
[ 4.451406] init: processing action (post-fs-data) from (/vendor/etc/init/hw/init.ussrd.rc:44)
[ 4.451622] init: processing action (post-fs-data) from (/system/etc/init/bootstat.rc:7)
[ 4.453460] init: processing action (post-fs-data) from (/system/etc/init/incidentd.rc:21)
[ 4.453720] init: processing action (post-fs-data) from (/system/etc/init/lineage-ssh.rc:1)
[ 4.454995] init: processing action (post-fs-data) from (/system/etc/init/lineage-system.rc:6)
[ 4.455415] init: starting service 'sysinit'...
[ 4.456244] init: processing action (post-fs-data) from (/system/etc/init/lineage-updates.rc:1)
[ 4.459405] init: processing action (post-fs-data) from (/system/etc/init/logtagd.rc:4)
[ 4.463430] init: processing action (post-fs-data) from (/system/etc/init/statsd.rc:25)
[ 4.464198] init: processing action (post-fs-data) from (/vendor/etc/init/hostapd.android.rc:9)
[ 4.466388] init: processing action (ro.crypto.state=unencrypted && zygote-start) from (/init.rc:565)
[ 4.466623] init: starting service 'netd'...
[ 4.467725] init: starting service 'zygote'...
[ 4.468513] init: Command 'start zygote_secondary' action=ro.crypto.state=unencrypted && zygote-start (/init.rc:568) took 0ms and failed: service zygote_secondary not found
[ 4.468538] init: Created socket '/dev/socket/netd', mode 660, user 0, group 1000
[ 4.468681] init: processing action (load_persist_props_action) from (/init.rc:269)
[ 4.468787] init: Couldn't load property file '/data/local.prop': open() failed: No such file or directory: No such file or directory
[ 4.469041] init: Created socket '/dev/socket/dnsproxyd', mode 660, user 0, group 3003
[ 4.469380] init: Created socket '/dev/socket/mdns', mode 660, user 0, group 1000
[ 4.470575] init: Created socket '/dev/socket/zygote', mode 660, user 0, group 1000
[ 4.473138] init: Created socket '/dev/socket/fwmarkd', mode 660, user 0, group 3003
[ 4.476474] init: starting service 'logd-reinit'...
[ 4.477412] init: processing action (load_persist_props_action) from (/system/etc/init/logcatd.rc:31)
[ 4.477658] init: processing action (firmware_mounts_complete) from (/init.rc:275)
[ 4.477744] init: processing action (early-boot) from (/system/etc/init/installd.rc:5)
[ 4.487626] logd.daemon: reinit
[ 4.492222] init: Service 'logd-reinit' (pid 217) exited with status 0
[ 4.498481] init: processing action (boot) from (/init.rc:580)
[ 4.503802] init: starting service 'hidl_memory'...
[ 4.504842] init: starting service 'healthd'...
[ 4.508566] init: starting service 'vendor.cas-hal-1-0'...
[ 4.509817] init: starting service 'vendor.configstore-hal'...
[ 4.512740] init: starting service 'vendor.drm-hal-1-0'...
[ 4.514026] init: starting service 'vendor.gralloc-2-0'...
[ 4.515060] init: File /vendor/bin/hw/android.hardware.light@2.0-service.yellowstone(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.515090] init: starting service 'light-hal-2-0'...
[ 4.518838] init: starting service 'vendor.nfc_hal_service'...
[ 4.519882] init: starting service 'vendor.usb-hal-1-0'...
[ 4.525911] init: starting service 'vendor.wifi_hal_legacy'...
[ 4.531231] init: starting service 'audioserver'...
[ 4.532343] init: starting service 'lmkd'...
[ 4.533191] init: starting service 'thermalservice'...
[ 4.533825] init: processing action (boot) from (/init.usb.rc:21)
[ 4.533986] init: processing action (persist.sys.usb.config=* && boot) from (/init.usb.rc:102)
[ 4.534029] init: processing action (boot) from (/vendor/etc/init/hw/init.yellowstone.rc:22)
[ 4.545022] init: Created socket '/dev/socket/lmkd', mode 660, user 1000, group 1000
[ 4.586698] init: processing action (boot) from (/vendor/etc/init/hw/init.t124.rc:72)
[ 4.634308] healthd: BatteryFullChargePath not found
[ 4.634321] healthd: BatteryCycleCountPath not found
[ 4.857933] tegra_simon_gpu_grading_cb: graded gpu: v = 800, t = 47500, grade = 0
[ 4.861657] init: Command 'write /sys/class/rfkill/rfkill0/state 0' action=boot (/vendor/etc/init/hw/init.t124.rc:86) took 270ms and succeeded
[ 4.861944] init: Received control message 'interface_start' for 'android.hardware.health@1.0::IHealth/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.861980] init: Could not find service hosting interface android.hardware.health@1.0::IHealth/default
[ 4.862456] init: Service 'sysinit' (pid 212) exited with status 0
[ 4.863026] selinux: avc: denied { set } for property=ro.hardware.gps pid=235 uid=0 gid=0 scontext=u:r:toolbox:s0 tcontext=u:object_r:vendor_default_prop:s0 tclass=property_service permissive=1
[ 4.863026]
[ 4.863309] init: Received control message 'interface_start' for 'android.hardware.thermal@1.1::IThermal/default' from pid: 180 (/system/bin/hwservicemanager)
[ 4.863331] init: Could not find service hosting interface android.hardware.thermal@1.1::IThermal/default
[ 4.864250] init: Command 'chown bluetooth bluetooth /system/etc/bluetooth' action=boot (/vendor/etc/init/hw/init.t124.rc:92) took 0ms and failed: lchown() failed: Read-only file system
[ 4.884165] init: Received control message 'start' for 'gpsd' from pid: 278 (start gpsd)
[ 4.884427] init: File /vendor/bin/glgps_nvidiaTegra2android(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.884447] init: starting service 'gpsd'...
[ 4.887997] init: Service 'start-gps' (pid 211) exited with status 0
[ 4.889519] Tegra cpuquiet clusterswitch enabled
[ 4.894040] init: processing action (boot) from (/vendor/etc/init/hw/init.nv_dev_board.usb.rc:18)
[ 4.895623] init: processing action (boot) from (/vendor/etc/init/hw/init.icera.rc:19)
[ 4.896357] init: processing action (boot) from (/vendor/etc/init/hw/init.icera.common.rc:27)
[ 4.896365] init: Created socket '/dev/socket/gps', mode 660, user 1021, group 1000
[ 4.896894] init: processing action (boot) from (/vendor/etc/init/hw/init.communications.rc:10)
[ 4.897366] init: Command 'chown bluetooth bluetooth /system/etc/bluetooth' action=boot (/vendor/etc/init/hw/init.communications.rc:22) took 0ms and failed: lchown() failed: Read-only file system
[ 4.897801] init: processing action (boot) from (/vendor/etc/init/hw/init.ussrd.rc:17)
[ 4.900137] init: processing action (boot) from (/system/etc/init/bootstat.rc:61)
[ 4.900212] init: processing action (boot) from (/system/etc/init/dumpstate.rc:1)
[ 4.900307] init: processing action (boot) from (/system/etc/init/lineage-governor.rc:1)
[ 4.901787] init: processing action (boot) from (/system/etc/init/lineage-iosched.rc:16)
[ 4.902204] selinux: SELinux: Could not get canonical path for /sys/block/sda/queue restorecon: No such file or directory.
[ 4.902204]
[ 4.902261] selinux: SELinux: Could not get canonical path for /sys/block/sde/queue restorecon: No such file or directory.
[ 4.902261]
[ 4.902315] selinux: SELinux: Could not get canonical path for /sys/block/dm-0/queue restorecon: No such file or directory.
[ 4.902315]
[ 4.902363] init: processing action (boot) from (/system/etc/init/lineage-livedisplay.rc:1)
[ 4.902564] init: processing action (boot) from (/system/etc/init/lineage-system.rc:16)
[ 4.913426] init: processing action (enable_property_trigger) from (<Builtin Action>:0)
[ 4.913618] init: processing action (security.perf_harden=1) from (/init.rc:730)
[ 4.913846] init: processing action (ro.debuggable=1) from (/init.rc:754)
[ 4.914001] init: Command 'start console' action=ro.debuggable=1 (/init.rc:760) took 0ms and failed: Could not start service: Couldn't open console '/dev/console': No such device
[ 4.914019] init: processing action (persist.sys.recovery_update=true) from (/init.rc:768)
[ 4.914206] init: starting service 'flash_recovery'...
[ 4.915108] init: processing action (sys.usb.config=adb && sys.usb.configfs=0) from (/init.usb.rc:34)
[ 4.915368] android_usb: already disabled
[ 4.915898] init: starting service 'adbd'...
[ 4.916473] init: processing action (ro.debuggable=1) from (/vendor/etc/init/hw/init.t124.rc:209)
[ 4.916650] init: processing action (ro.boot.touch_vendor_id=0) from (/vendor/etc/init/hw/init.t124.rc:247)
[ 4.916918] init: File /system/bin/rm_ts_server(labeled "u:object_r:system_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.916931] init: starting service 'rm_ts_service'...
[ 4.917510] init: processing action (persist.ril.forceairplanemode=0) from (/vendor/etc/init/hw/init.icera.common.rc:90)
[ 4.917632] init: Command 'stop ril-daemon' action=persist.ril.forceairplanemode=0 (/vendor/etc/init/hw/init.icera.common.rc:91) took 0ms and failed: service ril-daemon not found
[ 4.917696] init: Command 'start ril-daemon' action=persist.ril.forceairplanemode=0 (/vendor/etc/init/hw/init.icera.common.rc:92) took 0ms and failed: service ril-daemon not found
[ 4.917733] init: processing action (nonencrypted) from (/init.rc:679)
[ 4.917928] init: File /system/bin/sensorhubd(labeled "u:object_r:system_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.917942] init: starting service 'sensorhubd'...
[ 4.918519] init: Could not start service 'tango_service' as part of class 'main': Cannot find '/system/bin/tango_service': No such file or directory
[ 4.918722] init: File /vendor/bin/icera-switcherd(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.918736] init: starting service 'icera-switcher'...
[ 4.920377] init: File /vendor/bin/tlk_daemon(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.920400] init: starting service 'tlk_daemon'...
[ 4.921013] init: Could not start service 'ss_status' as part of class 'main': Cannot find '/vendor/bin/run_ss_status.sh': No such file or directory
[ 4.921055] init: Could not start service 'ussr_setup' as part of class 'main': Cannot find '/vendor/bin/ussr_setup.sh': No such file or directory
[ 4.921274] init: File /vendor/bin/ussrd(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 4.921290] init: starting service 'ussrd'...
[ 4.921985] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000
[ 4.922183] init: starting service 'cameraserver'...
[ 4.923992] init: starting service 'drm'...
[ 4.925549] init: starting service 'incidentd'...
[ 4.926042] init: couldn't write 288 to /dev/cpuset/camera-daemon/tasks: No such file or directory
[ 4.926419] init: starting service 'installd'...
[ 4.927190] init: starting service 'keystore'...
[ 4.929679] init: Created socket '/dev/socket/phsd', mode 666, user 1000, group 1000
[ 4.930078] init: starting service 'mediadrm'...
[ 4.930954] init: starting service 'mediaextractor'...
[ 4.931617] init: starting service 'mediametrics'...
[ 4.932234] init: starting service 'media'...
[ 4.932863] init: starting service 'statsd'...
[ 4.933527] init: starting service 'storaged'...
[ 4.934295] init: starting service 'wificond'...
[ 4.935061] init: starting service 'vendor.media.omx'...
[ 4.935857] init: starting service 'gatekeeperd'...
[ 4.936572] init: starting service 'perfprofd'...
[ 4.937650] init: Created socket '/dev/socket/statsdw', mode 222, user 1066, group 1066
[ 4.939295] init: starting service 'tombstoned'...
[ 4.940180] init: starting service 'usbd'...
[ 4.947183] init: Created socket '/dev/socket/tombstoned_crash', mode 666, user 1000, group 1000
[ 4.947508] init: Created socket '/dev/socket/tombstoned_intercept', mode 666, user 1000, group 1000
[ 4.947722] init: Created socket '/dev/socket/tombstoned_java_trace', mode 666, user 1000, group 1000
[ 4.989805] tegra-xhci tegra-xhci: num_hsic_port 0
[ 4.991769] tegra-xhci tegra-xhci: Firmware timestamp: 2014-05-02 02:22:50 UTC, Version: 45.44 release, Falcon state 0x20
[ 5.014611] [TLK] [storage] Storage version: ss(3.0)
[ 5.051555] read descriptors
[ 5.051571] read strings
[ 5.054642] power-supply-extcon psy_extcon.29: USB charger cable detected
[ 5.054723] tegra-udc tegra-udc.0: notification status (0,1,0) (0x0, 0x2)
[ 5.097869] init: Service 'usbd' (pid 304) exited with status 0
[ 5.098672] init: Received control message 'interface_start' for 'android.hardware.usb.gadget@1.0::IUsbGadget/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.098702] init: Could not find service hosting interface android.hardware.usb.gadget@1.0::IUsbGadget/default
[ 5.103777] bq2477x 1-006a: USB-2 cable connected: max_uA = 2000
[ 5.103794] bq2477x 1-006a: bq2477x_plug_in_charging_enable chargertype=USB
[ 5.103802] bq2477x 1-006a: bq2477x_hw_init: bq2477x->dac_v = 8704
[ 5.103810] bq2477x 1-006a: bq2477x_hw_init: PROFILE= USB, dac_iin = 0, reg_dac_iin = 0
[ 5.104889] bq2477x 1-006a: bq2477x_hw_init: BQ2477X_INPUT_CURRENT = 128 mA
[ 5.111902] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 5.111916] bq2477x 1-006a: bq2477x_hw_init: battery charge 8704mV @ 2240mA
[ 5.113431] bq2477x 1-006a: bq2477x_hw_init: dac_ichg = 2240
[ 5.190976] android_work: did not send uevent (0 0 (null))
[ 5.287597] sh_ldisc_open
[ 5.297306] init: Received control message 'interface_start' for 'android.hardware.gatekeeper@1.0::IGatekeeper/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.297333] init: Could not find service hosting interface android.hardware.gatekeeper@1.0::IGatekeeper/default
[ 5.307627] android_work: sent uevent USB_STATE=CONNECTED
[ 5.310976] android_work: sent uevent USB_STATE=DISCONNECTED
[ 5.314253] init: Received control message 'interface_start' for 'android.hardware.audio@4.0::IDevicesFactory/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.314281] init: Could not find service hosting interface android.hardware.audio@4.0::IDevicesFactory/default
[ 5.331152] init: Received control message 'interface_start' for 'android.hardware.audio@2.0::IDevicesFactory/msd' from pid: 180 (/system/bin/hwservicemanager)
[ 5.331180] init: Could not find service hosting interface android.hardware.audio@2.0::IDevicesFactory/msd
[ 5.341733] init: Opened file '/d/mmc0/mmc0:0001/ext_csd', flags 0
[ 5.343059] init: Received control message 'interface_start' for 'android.hardware.keymaster@4.0::IKeymasterDevice/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.343115] init: Could not find service hosting interface android.hardware.keymaster@4.0::IKeymasterDevice/default
[ 5.344144] init: Received control message 'interface_start' for 'android.hardware.audio.effect@4.0::IEffectsFactory/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.344172] init: Could not find service hosting interface android.hardware.audio.effect@4.0::IEffectsFactory/default
[ 5.447322] android_work: sent uevent USB_STATE=CONNECTED
[ 5.450018] android_usb gadget: high-speed config #1: android
[ 5.450096] tegra-udc tegra-udc.0: connected to SDP
[ 5.450110] tegra-udc tegra-udc.0: notification status (0,1,0) (0x2, 0x2)
[ 5.450182] android_work: sent uevent USB_STATE=CONFIGURED
[ 5.457993] init: Received control message 'interface_start' for 'android.hardware.camera.provider@2.4::ICameraProvider/legacy/0' from pid: 180 (/system/bin/hwservicemanager)
[ 5.458018] init: Could not find service hosting interface android.hardware.camera.provider@2.4::ICameraProvider/legacy/0
[ 5.458628] init: Received control message 'interface_start' for 'android.hardware.camera.provider@2.4::ICameraProvider/external/0' from pid: 180 (/system/bin/hwservicemanager)
[ 5.458645] init: Could not find service hosting interface android.hardware.camera.provider@2.4::ICameraProvider/external/0
[ 5.490689] type=1400 audit(1603333017.335:22): avc: denied { setattr } for pid=161 comm="init" name="dhcp" dev="mmcblk0p22" ino=524315 scontext=u:r:vendor_init:s0 tcontext=u:object_r:dhcp_data_file:s0 tclass=dir permissive=1
[ 5.490724] type=1400 audit(1603333018.389:100): avc: denied { read write } for pid=283 comm="rm_ts_server" name="raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.490945] type=1400 audit(1603333018.389:100): avc: denied { read write } for pid=283 comm="rm_ts_server" name="raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.490967] type=1400 audit(1603333018.389:101): avc: denied { open } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.491041] type=1400 audit(1603333018.389:101): avc: denied { open } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.491058] type=1400 audit(1603333018.389:102): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1002 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.499845] bq2477x 1-006a: USB-2 cable connected: max_uA = 500000
[ 5.499884] bq2477x 1-006a: bq2477x_plug_in_charging_enable chargertype=USB
[ 5.499899] bq2477x 1-006a: bq2477x_hw_init: bq2477x->dac_v = 8704
[ 5.499919] bq2477x 1-006a: bq2477x_hw_init: PROFILE= USB, dac_iin = 187, reg_dac_iin = 128
[ 5.500837] bq2477x 1-006a: bq2477x_hw_init: BQ2477X_INPUT_CURRENT = 128 mA
[ 5.507674] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 5.507689] bq2477x 1-006a: bq2477x_hw_init: battery charge 8704mV @ 2240mA
[ 5.508215] bq2477x 1-006a: bq2477x_hw_init: dac_ichg = 2240
[ 5.598073] init: Service 'flash_recovery' (pid 281) exited with status 0
[ 5.620326] type=1400 audit(1603333018.389:102): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1002 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 5.620354] type=1400 audit(1603333018.520:103): avc: denied { execmem } for pid=184 comm="surfaceflinger" scontext=u:r:surfaceflinger:s0 tcontext=u:r:surfaceflinger:s0 tclass=process permissive=1
[ 5.770911] tegra_simon_cpu_grading_cb: graded cpu: v = 800, t = 54500, grade = 0
[ 5.786116] rm_ts_spidev spi0.0: Raydium - Firmware v2.3
[ 5.796680] rm_ts_spidev spi0.0: Raydium - Enable input device done
[ 5.798603] type=1400 audit(1603333018.520:103): avc: denied { execmem } for pid=184 comm="surfaceflinger" scontext=u:r:surfaceflinger:s0 tcontext=u:r:surfaceflinger:s0 tclass=process permissive=1
[ 5.798662] type=1400 audit(1603333018.697:104): avc: denied { read } for pid=283 comm="rm_ts_server" name="online" dev="sysfs" ino=14170 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 5.846767] init: Received control message 'interface_start' for 'android.hardware.audio.effect@4.0::IEffectsFactory/default' from pid: 180 (/system/bin/hwservicemanager)
[ 5.846789] init: Could not find service hosting interface android.hardware.audio.effect@4.0::IEffectsFactory/default
[ 6.446779] tegra_bq2477x_dock_helper: dock_12v_gpio = 1
[ 6.446794] power_bq2477x_extcon power_bq2477x_extcon: 12V DOCK DISCONNECTED
[ 6.490213] sh_ldisc_close
[ 6.885715] init: Received control message 'start' for 'bootanim' from pid: 184 (/system/bin/surfaceflinger)
[ 6.886186] tegradc tegradc.0: unblank
[ 6.900206] type=1400 audit(1603333018.697:104): avc: denied { read } for pid=283 comm="rm_ts_server" name="online" dev="sysfs" ino=14170 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 6.900236] type=1400 audit(1603333019.799:124): avc: denied { read write } for pid=366 comm="BootAnimation" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.900518] type=1400 audit(1603333019.799:124): avc: denied { read write } for pid=366 comm="BootAnimation" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.900534] type=1400 audit(1603333019.799:125): avc: denied { open } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951547] type=1400 audit(1603333019.799:125): avc: denied { open } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951574] type=1400 audit(1603333019.850:126): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951689] type=1400 audit(1603333019.850:126): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 6.951703] type=1400 audit(1603333019.850:127): avc: denied { read } for pid=366 comm="BootAnimation" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 6.951783] type=1400 audit(1603333019.850:127): avc: denied { read } for pid=366 comm="BootAnimation" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 6.951804] type=1400 audit(1603333019.850:128): avc: denied { open } for pid=366 comm="BootAnimation" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 7.242514] audit_log_lost: 13 callbacks suppressed
[ 7.242525] audit: audit_lost=100 audit_rate_limit=5 audit_backlog_limit=64
[ 7.242529] audit: rate limit exceeded
[ 7.590305] warning: `main' uses 32-bit capabilities (legacy support in use)
[ 7.892858] sh_ldisc_open
[ 8.159954] type=1400 audit(1603333019.850:128): avc: denied { open } for pid=366 comm="BootAnimation" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:bootanim:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 8.159988] type=1400 audit(1603333021.059:131): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 8.161289] type=1400 audit(1603333021.059:131): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 8.161325] type=1400 audit(1603333021.060:132): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.070811] type=1400 audit(1603333021.060:132): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.070839] type=1400 audit(1603333021.969:133): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.213587] type=1400 audit(1603333021.969:133): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 9.213620] type=1400 audit(1603333022.112:134): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 9.214003] type=1400 audit(1603333022.112:134): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 9.214028] type=1400 audit(1603333022.113:135): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214231] type=1400 audit(1603333022.113:135): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214256] type=1400 audit(1603333022.113:136): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214332] type=1400 audit(1603333022.113:136): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 9.214352] type=1400 audit(1603333022.113:137): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 9.457006] tegra_usb_modem_power MDM: MDM_COLDBOOT high
[ 9.457035] tegra_usb_modem_power MDM: using EHCI_HSIC
[ 9.457040] Load EHCI
[ 9.457390] tegra USB phy - inst[1] platform info:
[ 9.457397] port_otg: no
[ 9.457401] has_hostpc: yes
[ 9.457405] phy_interface: USB_PHY_INTF_HSIC
[ 9.457408] op_mode: TEGRA_USB_OPMODE_HOST
[ 9.457412] qc2_voltage: 0
[ 9.457416] hot_plug: disabled
[ 9.457420] remote_wakeup: enabled
[ 9.473483] tegra-ehci tegra-ehci.1: Tegra EHCI Host Controller
[ 9.473512] tegra-ehci tegra-ehci.1: new USB bus registered, assigned bus number 4
[ 9.474264] tegra-ehci tegra-ehci.1: irq 53, io mem 0x7d004000
[ 9.479769] tegra-ehci tegra-ehci.1: USB 2.0 started, EHCI 1.10
[ 9.479815] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002
[ 9.479821] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 9.479826] usb usb4: Product: Tegra EHCI Host Controller
[ 9.479831] usb usb4: Manufacturer: Linux 3.10.96+ ehci_hcd
[ 9.479835] usb usb4: SerialNumber: tegra-ehci.1
[ 9.481254] type=1400 audit(1603333022.113:137): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 9.481278] type=1400 audit(1603333022.380:138): avc: denied { write } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file permissive=1
[ 9.481364] type=1400 audit(1603333022.380:138): avc: denied { write } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file permissive=1
[ 9.481380] type=1400 audit(1603333022.380:139): avc: granted { read } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 9.481434] type=1400 audit(1603333022.380:139): avc: granted { read } for pid=285 comm="icera-switcherd" name="001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 9.481447] type=1400 audit(1603333022.380:140): avc: granted { read open } for pid=285 comm="icera-switcherd" path="/dev/bus/usb/004/001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 9.481535] audit: audit_lost=102 audit_rate_limit=5 audit_backlog_limit=64
[ 9.481542] audit: rate limit exceeded
[ 9.482701] hub 4-0:1.0: USB hub found
[ 9.482718] hub 4-0:1.0: 1 port detected
[ 9.784796] usb 4-1: new high-speed USB device number 2 using tegra-ehci
[ 9.798824] usb 4-1: New USB device found, idVendor=1983, idProduct=1007
[ 9.798892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 9.798902] usb 4-1: Product: Bruce
[ 9.798909] usb 4-1: Manufacturer: NVIDIA
[ 9.798919] usb 4-1: SerialNumber: D2343F734E67C94476EF8CB29B2B4DF9FCCF4AFB
[ 9.811542] cdc_acm 4-1:1.0: ttyACM0: USB ACM device
[ 9.815092] cdc_acm 4-1:1.2: ttyACM1: USB ACM device
[ 9.817578] cdc_acm 4-1:1.4: ttyACM2: USB ACM device
[ 9.820373] cdc_acm 4-1:1.6: ttyACM3: USB ACM device
[ 9.829605] cdc_acm 4-1:1.8: ttyACM4: USB ACM device
[ 9.834440] usb 4-1: MAC-Address: 2a:30:3f:73:4e:67
[ 9.835414] cdc_ncm 4-1:1.10 rmnet0: register 'cdc_ncm' at usb-tegra-ehci.1-1, Mobile Broadband Network Device, 2a:30:3f:73:4e:67
[ 9.836083] Add device 2 <NVIDIA Bruce>
[ 9.836093] persist_enabled: 1
[ 9.836100] enable autosuspend for NVIDIA Bruce
[ 9.839103] init: processing action (gsm.modem.ril.enabled=1) from (/vendor/etc/init/hw/init.icera.common.rc:79)
[ 9.839344] init: Command 'stop ril-daemon' action=gsm.modem.ril.enabled=1 (/vendor/etc/init/hw/init.icera.common.rc:80) took 0ms and failed: service ril-daemon not found
[ 9.839464] init: Command 'start ril-daemon' action=gsm.modem.ril.enabled=1 (/vendor/etc/init/hw/init.icera.common.rc:81) took 0ms and failed: service ril-daemon not found
[ 10.184914] init: Received control message 'interface_start' for 'android.hardware.health@2.0::IHealth/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.184944] init: Could not find service hosting interface android.hardware.health@2.0::IHealth/default
[ 10.186531] init: Received control message 'interface_start' for 'android.hardware.soundtrigger@2.0::ISoundTriggerHw/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.186562] init: Could not find service hosting interface android.hardware.soundtrigger@2.0::ISoundTriggerHw/default
[ 10.286169] type=1400 audit(1603333022.380:140): avc: granted { read open } for pid=285 comm="icera-switcherd" path="/dev/bus/usb/004/001" dev="tmpfs" ino=17622 scontext=u:r:init:s0 tcontext=u:object_r:usb_device:s0 tclass=chr_file
[ 10.286194] type=1400 audit(1603333023.185:153): avc: denied { search } for pid=421 comm="system-server-i" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:system_server:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 10.295057] cm3217 0-0010: [#23] cm3217_cci_cali_init_show calibration data, value is 215.
[ 10.382623] init: Received control message 'interface_start' for 'android.hardware.ir@1.0::IConsumerIr/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.382646] init: Could not find service hosting interface android.hardware.ir@1.0::IConsumerIr/default
[ 10.473575] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/init.rc:720)
[ 10.690198] init: Received control message 'interface_start' for 'android.hardware.oemlock@1.0::IOemLock/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.690230] init: Could not find service hosting interface android.hardware.oemlock@1.0::IOemLock/default
[ 10.908563] binder: 182:182 BC_REQUEST_DEATH_NOTIFICATION death notification already set
[ 10.951987] init: Received control message 'interface_start' for 'android.hardware.usb.gadget@1.0::IUsbGadget/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.952015] init: Could not find service hosting interface android.hardware.usb.gadget@1.0::IUsbGadget/default
[ 10.971447] acc_open
[ 10.971465] acc_release
[ 10.980378] init: Received control message 'interface_start' for 'android.hardware.thermal@1.0::IThermal/default' from pid: 180 (/system/bin/hwservicemanager)
[ 10.980404] init: Could not find service hosting interface android.hardware.thermal@1.0::IThermal/default
[ 11.013899] init: Received control message 'interface_start' for 'android.hardware.contexthub@1.0::IContexthub/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.013926] init: Could not find service hosting interface android.hardware.contexthub@1.0::IContexthub/default
[ 11.171101] init: Received control message 'interface_start' for 'vendor.lineage.trust@1.0::IUsbRestrict/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.171130] init: Could not find service hosting interface vendor.lineage.trust@1.0::IUsbRestrict/default
[ 11.188522] init: Received control message 'interface_start' for 'android.hardware.weaver@1.0::IWeaver/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.188549] init: Could not find service hosting interface android.hardware.weaver@1.0::IWeaver/default
[ 11.189133] init: Received control message 'interface_start' for 'android.hardware.authsecret@1.0::IAuthSecret/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.189152] init: Could not find service hosting interface android.hardware.authsecret@1.0::IAuthSecret/default
[ 11.327516] init: Received control message 'interface_start' for 'vendor.lineage.power@1.0::ILineagePower/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.327547] init: Could not find service hosting interface vendor.lineage.power@1.0::ILineagePower/default
[ 11.346504] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::IKeyDisabler/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.346540] init: Could not find service hosting interface vendor.lineage.touch@1.0::IKeyDisabler/default
[ 11.439087] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::IStylusMode/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.439122] init: Could not find service hosting interface vendor.lineage.touch@1.0::IStylusMode/default
[ 11.440127] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::IGloveMode/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.440146] init: Could not find service hosting interface vendor.lineage.touch@1.0::IGloveMode/default
[ 11.490850] type=1400 audit(1603333023.185:153): avc: denied { search } for pid=421 comm="system-server-i" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:system_server:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 11.490898] type=1400 audit(1603333024.389:154): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.494138] type=1400 audit(1603333024.389:154): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.494179] type=1400 audit(1603333024.393:155): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.724736] sdcardfs version 2.0
[ 11.724781] sdcardfs: dev_name -> /data/media
[ 11.724790] sdcardfs: options -> fsuid=1023,fsgid=1023,multiuser,derive_gid,default_normal,mask=6,userid=0,gid=1015
[ 11.724799] sdcardfs: mnt -> ddbe1ed0
[ 11.724868] sdcardfs: mounted on top of /data/media type ext4
[ 11.724961] SELinux: initialized (dev sdcardfs, type sdcardfs), uses genfs_contexts
[ 11.725503] Remount options were mask=23,gid=9997 for vfsmnt ddbe18d0.
[ 11.725520] sdcardfs : options - debug:1
[ 11.725527] sdcardfs : options - gid:9997
[ 11.725535] sdcardfs : options - mask:23
[ 11.725675] Remount options were mask=7,gid=9997 for vfsmnt ddbe1510.
[ 11.725687] sdcardfs : options - debug:1
[ 11.725696] sdcardfs : options - gid:9997
[ 11.725704] sdcardfs : options - mask:7
[ 11.808860] type=1400 audit(1603333024.393:155): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 11.808897] type=1400 audit(1603333024.707:156): avc: denied { write } for pid=566 comm="webview_zygote" path="socket:[13666]" dev="sockfs" ino=13666 scontext=u:r:webview_zygote:s0 tcontext=u:r:zygote:s0 tclass=unix_dgram_socket permissive=1
[ 11.827586] tegra-xhci tegra-xhci: num_hsic_port 0
[ 11.828838] tegra-xhci tegra-xhci: Firmware timestamp: 2014-05-02 02:22:50 UTC, Version: 45.44 release, Falcon state 0x20
[ 11.857082] init: Received control message 'interface_start' for 'android.hardware.gnss@1.1::IGnss/default' from pid: 180 (/system/bin/hwservicemanager)
[ 11.857107] init: Could not find service hosting interface android.hardware.gnss@1.1::IGnss/default
[ 11.865544] init: Received control message 'start' for 'wpa_supplicant' from pid: 299 (/system/bin/wificond)
[ 11.865962] init: starting service 'wpa_supplicant'...
[ 11.867728] init: Created socket '/dev/socket/wpa_wlan0', mode 660, user 1010, group 1010
[ 12.127873] type=1400 audit(1603333024.707:156): avc: denied { write } for pid=566 comm="webview_zygote" path="socket:[13666]" dev="sockfs" ino=13666 scontext=u:r:webview_zygote:s0 tcontext=u:r:zygote:s0 tclass=unix_dgram_socket permissive=1
[ 12.127916] type=1400 audit(1603333025.027:157): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 12.573076] type=1400 audit(1603333025.027:157): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 12.573105] type=1400 audit(1603333025.472:158): avc: denied { write } for pid=231 comm="wifi@1.0-servic" name="firmware_path" dev="sysfs" ino=2216 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 12.573251]
[ 12.573251] Dongle Host Driver, version 1.88.55 (r)
[ 12.573251] Compiled in drivers/net/wireless/bcmdhd on Oct 8 2020 at 23:14:08
[ 12.573260] wl_android_wifi_on in
[ 12.573264] tegra_sysfs_on
[ 12.573362] wifi_set_power = 1
[ 12.573413] yellowstone_wifi_power: 1
[ 13.073900] =========== WLAN going back to live ========
[ 13.135939] sdhci-tegra sdhci-tegra.0: sdhci_tegra_verify_best_tap: tuning freq 136000000hz, best tap 28
[ 13.137648] SDIO Vendor ID:02d0 and SDIO Device ID: a94d
[ 13.370299] dhdsdio_write_vars: Download, Upload and compare of NVRAM succeeded.
[ 13.530360] SDIO Vendor ID:02d0 and SDIO Device ID: a94d
[ 13.530500] dhd_bus_init: enable 0x06, ready 0x06 (waited 0us)
[ 13.531087] gpio wake6 for gpio=165
[ 13.531175] gpio wake6 for gpio=165
[ 13.531197] Enabling wake6
[ 13.534668] wifi_get_mac_addr
[ 13.534684] _yellowstone_wifi_get_mac_addr_nct: Couldn't find MAC address from NCT
[ 13.535279] type=1400 audit(1603333025.472:158): avc: denied { write } for pid=231 comm="wifi@1.0-servic" name="firmware_path" dev="sysfs" ino=2216 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.535317] type=1400 audit(1603333026.434:159): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 13.535424] type=1400 audit(1603333026.434:159): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="vendor" dev="tmpfs" ino=1479 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:mnt_vendor_file:s0 tclass=dir permissive=1
[ 13.535452] type=1400 audit(1603333026.434:160): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 13.535525] type=1400 audit(1603333026.434:160): avc: denied { search } for pid=231 comm="wifi@1.0-servic" name="/" dev="mmcblk0p13" ino=2 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=dir permissive=1
[ 13.535550] type=1400 audit(1603333026.434:161): avc: denied { read } for pid=231 comm="wifi@1.0-servic" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.535627] type=1400 audit(1603333026.434:161): avc: denied { read } for pid=231 comm="wifi@1.0-servic" name="wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.535652] type=1400 audit(1603333026.434:162): avc: denied { open } for pid=231 comm="wifi@1.0-servic" path="/mnt/vendor/persist/wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.549337] audit: audit_lost=114 audit_rate_limit=5 audit_backlog_limit=64
[ 13.549352] audit: rate limit exceeded
[ 13.553345] _yellowstone_wifi_get_mac_addr_file: using wifi mac 00:16:d4:fa:de:7c
[ 13.557444] Firmware up: op_mode=0x0015, Broadcom Dongle Host Driver mac=00:16:d4:fa:de:7c
[ 13.581374] Firmware version = wl0: Jun 3 2014 03:20:22 version 6.10.191.9 (r482352) FWID 01-5020bb7d
[ 13.582016] dhd_wlfc_init(): successfully enabled bdcv2 tlv signaling, 79
[ 13.672634] type=1400 audit(1603333026.434:162): avc: denied { open } for pid=231 comm="wifi@1.0-servic" path="/mnt/vendor/persist/wifi_mac.txt" dev="mmcblk0p13" ino=15 scontext=u:r:hal_wifi_default:s0 tcontext=u:object_r:unlabeled:s0 tclass=file permissive=1
[ 13.672671] type=1400 audit(1603333026.571:165): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.673266] type=1400 audit(1603333026.571:165): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.673306] type=1400 audit(1603333026.571:166): avc: denied { read } for pid=700 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.673384] type=1400 audit(1603333026.571:166): avc: denied { read } for pid=700 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.673404] type=1400 audit(1603333026.571:167): avc: denied { open } for pid=700 comm="RenderThread" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.715725] init: Received control message 'interface_start' for 'android.hardware.wifi.offload@1.0::IOffload/default' from pid: 180 (/system/bin/hwservicemanager)
[ 13.715795] init: Could not find service hosting interface android.hardware.wifi.offload@1.0::IOffload/default
[ 13.832052] CFGP2P-ERROR) wl_cfgp2p_add_p2p_disc_if : P2P interface registered
[ 13.862435] type=1400 audit(1603333026.571:167): avc: denied { open } for pid=700 comm="RenderThread" path="/sys/module/tegra_fuse/parameters/tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:system_app:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 13.862474] type=1400 audit(1603333026.760:168): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.863896] type=1400 audit(1603333026.760:168): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.864133] type=1400 audit(1603333026.762:169): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 13.889922] tegra_sysfs_resume
[ 13.889947] dhd_set_suspend: Remove extra suspend setting
[ 13.889959] dhd_enable_packet_filter_ports: enable 0, in_suspend 0, mode 0, port count 0
[ 14.107638] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 14.107666] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 14.110938] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 14.110963] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 14.568238] audit: audit_lost=120 audit_rate_limit=5 audit_backlog_limit=64
[ 14.568248] audit: rate limit exceeded
[ 14.969540] type=1400 audit(1603333026.762:169): avc: denied { ioctl } for pid=366 comm="BootAnimation" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:bootanim:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.969575] type=1400 audit(1603333027.868:179): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 14.969688] type=1400 audit(1603333027.868:179): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 14.969717] type=1400 audit(1603333027.868:180): avc: denied { read write } for pid=813 comm="hci_thread" name="ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.969988] type=1400 audit(1603333027.868:180): avc: denied { read write } for pid=813 comm="hci_thread" name="ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.970003] type=1400 audit(1603333027.868:181): avc: denied { open } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.972011] type=1400 audit(1603333027.868:181): avc: denied { open } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.972029] type=1400 audit(1603333027.871:182): avc: denied { ioctl } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 ioctlcmd=540b scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 14.981958] init: Received control message 'interface_start' for 'vendor.lineage.trust@1.0::IUsbRestrict/default' from pid: 180 (/system/bin/hwservicemanager)
[ 14.981983] init: Could not find service hosting interface vendor.lineage.trust@1.0::IUsbRestrict/default
[ 15.008613] type=1400 audit(1603333027.871:182): avc: denied { ioctl } for pid=813 comm="hci_thread" path="/dev/ttyTHS2" dev="tmpfs" ino=1525 ioctlcmd=540b scontext=u:r:bluetooth:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 15.008648] type=1400 audit(1603333027.907:183): avc: denied { read write } for pid=717 comm="RenderThread" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 15.871354] sh_set_time E
[ 15.872378] sh_set_time X
[ 16.896772] iqs253_timer_callback
[ 20.322829] init: Service 'bootanim' (pid 185) exited with status 0
[ 20.340307] type=1400 audit(1603333027.907:183): avc: denied { read write } for pid=717 comm="RenderThread" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 20.340341] type=1400 audit(1603333033.239:188): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 20.356115] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IAdaptiveBacklight/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.356152] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IAdaptiveBacklight/default
[ 20.357692] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IColorEnhancement/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.357711] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IColorEnhancement/default
[ 20.359025] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IAutoContrast/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.359043] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IAutoContrast/default
[ 20.359795] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IDisplayColorCalibration/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.359809] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IDisplayColorCalibration/default
[ 20.360590] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IDisplayModes/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.360604] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IDisplayModes/default
[ 20.362653] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IReadingEnhancement/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.362670] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IReadingEnhancement/default
[ 20.364736] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IColorBalance/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.364776] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IColorBalance/default
[ 20.365890] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::ISunlightEnhancement/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.365905] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::ISunlightEnhancement/default
[ 20.368317] init: Received control message 'interface_start' for 'vendor.lineage.livedisplay@2.0::IPictureAdjustment/default' from pid: 180 (/system/bin/hwservicemanager)
[ 20.368336] init: Could not find service hosting interface vendor.lineage.livedisplay@2.0::IPictureAdjustment/default
[ 20.368653] init: processing action (sys.boot_completed=1) from (/init.rc:714)
[ 20.368735] init: processing action (sys.boot_completed=1 && sys.logbootcomplete=1) from (/system/etc/init/bootstat.rc:70)
[ 20.369143] init: starting service 'exec 3 (/system/bin/bootstat --set_system_boot_reason --record_boot_complete --record_boot_reason --record_time_since_factory_reset -l)'...
[ 20.369898] init: processing action (sys.boot_completed=1 && sys.wifitracing.started=0) from (/system/etc/init/wifi-events.rc:20)
[ 20.419302] logd: logdr: UID=1000 GID=1007 PID=868 n tail=0 logMask=80 pid=0 start=0ns timeout=0ns
[ 20.428220] init: Command 'mkdir /sys/kernel/debug/tracing/instances/wifi 711' action=sys.boot_completed=1 && sys.wifitracing.started=0 (/system/etc/init/wifi-events.rc:22) took 58ms and succeeded
[ 20.429731] selinux: SELinux: Skipping restorecon_recursive(/data/system_ce/0)
[ 20.429731]
[ 20.438054] init: Async property child exited with status 0
[ 20.439909] selinux: SELinux: Skipping restorecon_recursive(/data/misc_ce/0)
[ 20.439909]
[ 20.440359] init: Async property child exited with status 0
[ 20.447322] init: processing action (dev.bootcomplete=1) from (/vendor/etc/init/hw/init.t124.rc:254)
[ 20.449946] init: Command 'start mactool' action=dev.bootcomplete=1 (/vendor/etc/init/hw/init.t124.rc:255) took 2ms and failed: service mactool not found
[ 20.482223] init: processing action (ro.boot.bootreason=*) from (/system/etc/init/bootstat.rc:4)
[ 20.485583] init: Service 'exec 3 (/system/bin/bootstat --set_system_boot_reason --record_boot_complete --record_boot_reason --record_time_since_factory_reset -l)' (pid 868) exited with status 0
[ 20.563617] type=1400 audit(1603333033.239:188): avc: denied { call } for pid=394 comm="android.display" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 20.563652] type=1400 audit(1603333033.462:189): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 20.570249] type=1400 audit(1603333033.462:189): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 20.570287] type=1400 audit(1603333033.469:190): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 21.795622] init: Received control message 'interface_start' for 'android.hardware.secure_element@1.0::ISecureElement/eSE1' from pid: 180 (/system/bin/hwservicemanager)
[ 21.795647] init: Could not find service hosting interface android.hardware.secure_element@1.0::ISecureElement/eSE1
[ 21.796856] init: Received control message 'interface_start' for 'android.hardware.secure_element@1.0::ISecureElement/SIM1' from pid: 180 (/system/bin/hwservicemanager)
[ 21.796873] init: Could not find service hosting interface android.hardware.secure_element@1.0::ISecureElement/SIM1
[ 22.099233] type=1400 audit(1603333033.469:190): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.099260] type=1400 audit(1603333034.998:191): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.343551] init: Received control message 'interface_start' for 'android.hardware.nfc@1.1::INfc/default' from pid: 180 (/system/bin/hwservicemanager)
[ 22.343580] init: Could not find service hosting interface android.hardware.nfc@1.1::INfc/default
[ 22.427018] type=1400 audit(1603333034.998:191): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.427057] type=1400 audit(1603333035.324:192): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435297] type=1400 audit(1603333035.324:192): avc: denied { ioctl } for pid=700 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:system_app:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435341] type=1400 audit(1603333035.330:193): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435513] type=1400 audit(1603333035.330:193): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 22.435540] type=1400 audit(1603333035.333:194): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.038211] bcm2079x-i2c 0-0077: device node major=10, minor=53
[ 23.038263] audit: audit_lost=129 audit_rate_limit=5 audit_backlog_limit=64
[ 23.038271] audit: rate limit exceeded
[ 23.038283] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 23.038296] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_POWER_CTL (fa01, 0):
[ 23.038538] type=1400 audit(1603333035.710:195): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.038571] type=1400 audit(1603333035.937:196): avc: denied { read write } for pid=244 comm="nfc@1.0-service" name="bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.039091] type=1400 audit(1603333035.937:196): avc: denied { read write } for pid=244 comm="nfc@1.0-service" name="bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.039116] type=1400 audit(1603333035.937:197): avc: denied { open } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 23.051379] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_POWER_CTL (fa01, 1):
[ 23.051396] bcm2079x-i2c 0-0077: set_client_addr changed to (0x0077) flag = 0000
[ 23.964703] tegra-i2c 7000c400.i2c: no acknowledge from address 0x44
[ 24.248009] type=1400 audit(1603333035.937:197): avc: denied { open } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.248062] type=1400 audit(1603333037.147:201): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.284656] iqs253_event set normal mode done!
[ 24.644572] type=1400 audit(1603333037.147:201): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.644611] type=1400 audit(1603333037.543:202): avc: denied { read write } for pid=1377 comm="RenderThread" name="nvhost-gpu" dev="tmpfs" ino=1518 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.644713] audit: audit_lost=132 audit_rate_limit=5 audit_backlog_limit=64
[ 24.644724] audit: rate limit exceeded
[ 24.645175] type=1400 audit(1603333037.543:202): avc: denied { read write } for pid=1377 comm="RenderThread" name="nvhost-gpu" dev="tmpfs" ino=1518 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645200] type=1400 audit(1603333037.543:203): avc: denied { open } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645304] type=1400 audit(1603333037.543:203): avc: denied { open } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645325] type=1400 audit(1603333037.543:204): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645394] type=1400 audit(1603333037.543:204): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 24.645415] type=1400 audit(1603333037.543:205): avc: denied { read } for pid=1377 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 25.753817] type=1400 audit(1603333037.543:205): avc: denied { read } for pid=1377 comm="RenderThread" name="tegra_chip_id" dev="sysfs" ino=2170 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 25.753859] type=1400 audit(1603333038.652:207): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 26.941333] init: Received control message 'interface_start' for 'vendor.lineage.touch@1.0::ITouchscreenGesture/default' from pid: 180 (/system/bin/hwservicemanager)
[ 26.941366] init: Could not find service hosting interface vendor.lineage.touch@1.0::ITouchscreenGesture/default
[ 27.299072] type=1400 audit(1603333038.652:207): avc: denied { ioctl } for pid=1377 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e00 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.299175] type=1400 audit(1603333040.195:208): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.337416] type=1400 audit(1603333040.195:208): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.337484] type=1400 audit(1603333040.231:209): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.725365] type=1400 audit(1603333040.231:209): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 27.725404] type=1400 audit(1603333040.624:210): avc: denied { call } for pid=624 comm="Binder:371_6" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 28.172562] type=1400 audit(1603333040.624:210): avc: denied { call } for pid=624 comm="Binder:371_6" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 28.172594] type=1400 audit(1603333041.071:211): avc: denied { read } for pid=1819 comm="Binder:1805_2" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173281] type=1400 audit(1603333041.071:211): avc: denied { read } for pid=1819 comm="Binder:1805_2" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173307] type=1400 audit(1603333041.071:212): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173378] type=1400 audit(1603333041.071:212): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.173402] type=1400 audit(1603333041.071:213): avc: denied { getattr } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.406001] type=1400 audit(1603333041.071:213): avc: denied { getattr } for pid=1819 comm="Binder:1805_2" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 28.406039] type=1400 audit(1603333041.305:214): avc: denied { read write } for pid=1819 comm="Binder:1805_2" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.406609] type=1400 audit(1603333041.305:214): avc: denied { read write } for pid=1819 comm="Binder:1805_2" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.406636] type=1400 audit(1603333041.305:215): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.484716] type=1400 audit(1603333041.305:215): avc: denied { open } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.484779] type=1400 audit(1603333041.383:216): avc: denied { ioctl } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 28.656227] audit: audit_lost=133 audit_rate_limit=5 audit_backlog_limit=64
[ 28.656243] audit: rate limit exceeded
[ 30.093863] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 30.095580] type=1400 audit(1603333041.383:216): avc: denied { ioctl } for pid=1819 comm="Binder:1805_2" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 30.097947] type=1400 audit(1603333042.992:220): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 30.278110] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 30.425584] type=1400 audit(1603333043.177:221): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 30.425943] type=1400 audit(1603333043.320:222): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.426544] type=1400 audit(1603333043.320:222): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.426709] type=1400 audit(1603333043.320:223): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.429177] type=1400 audit(1603333043.320:223): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 30.429348] type=1400 audit(1603333043.320:224): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 30.702049] audit: audit_lost=136 audit_rate_limit=5 audit_backlog_limit=64
[ 30.702059] audit: rate limit exceeded
[ 32.464185] type=1400 audit(1603333043.320:224): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 32.464224] type=1400 audit(1603333045.363:228): avc: denied { read write } for pid=396 comm="PowerManagerSer" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.465710] type=1400 audit(1603333045.363:228): avc: denied { read write } for pid=396 comm="PowerManagerSer" name="nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.465843] type=1400 audit(1603333045.363:229): avc: denied { open } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.499907] type=1400 audit(1603333045.363:229): avc: denied { open } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.499939] type=1400 audit(1603333045.399:230): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.528918] type=1400 audit(1603333045.399:230): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvhost-ctrl" dev="tmpfs" ino=12440 ioctlcmd=480b scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 32.528945] type=1400 audit(1603333045.428:231): avc: denied { ioctl } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 33.215025] type=1400 audit(1603333045.428:231): avc: denied { ioctl } for pid=396 comm="PowerManagerSer" path="/dev/nvhost-ctrl-gpu" dev="tmpfs" ino=12443 ioctlcmd=4705 scontext=u:r:system_server:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 33.215615] type=1400 audit(1603333046.110:232): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 33.261111] tegradc tegradc.0: blank - powerdown
[ 33.429814] tegra_sysfs_resume
[ 33.429836] net_ratelimit: 1 callbacks suppressed
[ 33.429844] dhd_set_suspend: Remove extra suspend setting
[ 33.429854] dhd_enable_packet_filter_ports: enable 0, in_suspend 0, mode 0, port count 0
[ 33.432241] dhd_enable_packet_filter_ports: set pkt_filter_ports failed -23
[ 33.481423] tegra_sysfs_suspend
[ 33.481441] dhd_set_suspend: force extra Suspend setting
[ 33.481448] dhd_enable_packet_filter_ports: enable 1, in_suspend 1, mode 0, port count 0
[ 33.482298] dhd_enable_packet_filter_ports: set pkt_filter_ports failed -23
[ 33.558040] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 33.684340] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 33.720524] type=1400 audit(1603333046.110:232): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 33.720564] type=1400 audit(1603333046.619:233): avc: denied { read } for pid=1846 comm="Binder:1805_3" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.720954] type=1400 audit(1603333046.619:233): avc: denied { read } for pid=1846 comm="Binder:1805_3" name="address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.720977] type=1400 audit(1603333046.619:234): avc: denied { open } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.721053] type=1400 audit(1603333046.619:234): avc: denied { open } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 33.721074] type=1400 audit(1603333046.619:235): avc: denied { getattr } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 36.138136] bq2477x 1-006a: bq2477x_get_battery_status: temp 360
[ 38.797583] NOHZ: local_softirq_pending 100
[ 65.065190] type=1400 audit(1603333046.619:235): avc: denied { getattr } for pid=1846 comm="Binder:1805_3" path="/sys/devices/platform/sdhci-tegra.0/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/net/wlan0/address" dev="sysfs" ino=13756 scontext=u:r:priv_app:s0:c512,c768 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065215] type=1400 audit(1603333077.964:236): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065430] type=1400 audit(1603333077.964:236): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065452] type=1400 audit(1603333077.964:237): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065497] type=1400 audit(1603333077.964:237): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.065510] type=1400 audit(1603333077.964:238): avc: denied { getattr } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.830081] type=1400 audit(1603333077.964:238): avc: denied { getattr } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.830107] type=1400 audit(1603333078.729:239): avc: denied { read } for pid=330 comm="storaged" name="stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831047] type=1400 audit(1603333078.729:239): avc: denied { read } for pid=330 comm="storaged" name="stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831065] type=1400 audit(1603333078.729:240): avc: denied { open } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831114] type=1400 audit(1603333078.729:240): avc: denied { open } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 65.831129] type=1400 audit(1603333078.729:241): avc: denied { getattr } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 66.146371] bq2477x 1-006a: bq2477x_get_battery_status: temp 360
[ 88.139392] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 88.139426] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 88.145603] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 88.145625] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 96.161911] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 112.554008] type=1400 audit(1603333078.729:241): avc: denied { getattr } for pid=330 comm="storaged" path="/sys/devices/platform/sdhci-tegra.3/mmc_host/mmc0/mmc0:0001/block/mmcblk0/stat" dev="sysfs" ino=12081 scontext=u:r:storaged:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 112.554056] type=1400 audit(1603333125.453:242): avc: denied { syslog_read } for pid=2062 comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 121.372718] type=1400 audit(1603333125.453:242): avc: denied { syslog_read } for pid=2062 comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
[ 121.372793] type=1400 audit(1603333134.251:243): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.555696] type=1400 audit(1603333134.251:243): avc: denied { ioctl } for pid=283 comm="rm_ts_server" path="/dev/raydium_ts" dev="tmpfs" ino=12428 ioctlcmd=1012 scontext=u:r:init:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.555738] type=1400 audit(1603333136.452:244): avc: denied { call } for pid=452 comm="InputReader" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 123.571139] tegradc tegradc.0: unblank
[ 123.593409] tegra_sysfs_resume
[ 123.593420] dhd_set_suspend: Remove extra suspend setting
[ 123.593426] dhd_enable_packet_filter_ports: enable 0, in_suspend 0, mode 0, port count 0
[ 123.595812] dhd_enable_packet_filter_ports: set pkt_filter_ports failed -23
[ 123.611654] type=1400 audit(1603333136.452:244): avc: denied { call } for pid=452 comm="InputReader" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 123.611674] type=1400 audit(1603333136.510:245): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.668112] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 123.668228] type=1400 audit(1603333136.510:245): avc: denied { ioctl } for pid=717 comm="RenderThread" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e0f scontext=u:r:platform_app:s0:c512,c768 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.668251] type=1400 audit(1603333136.567:246): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.761569] tegradc tegradc.0: nominal-pclk:3333000 parent:9937500 div:3.0 pclk:3312500 3299670~3632970
[ 123.761806] type=1400 audit(1603333136.567:246): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 123.761831] type=1400 audit(1603333136.660:247): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 123.790882] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 123.817980] tegradc tegradc.0: DSI pad calibration done
[ 124.309307] type=1400 audit(1603333136.660:247): avc: denied { read } for pid=349 comm="rm_ts_server" scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=netlink_kobject_uevent_socket permissive=1
[ 124.309339] type=1400 audit(1603333137.200:248): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 124.311999] type=1400 audit(1603333137.200:248): avc: denied { ioctl } for pid=184 comm="surfaceflinger" path="/dev/nvmap" dev="tmpfs" ino=12451 ioctlcmd=4e04 scontext=u:r:surfaceflinger:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 124.312030] type=1400 audit(1603333137.201:249): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 124.312089] type=1400 audit(1603333137.201:249): avc: denied { write } for pid=227 comm="light@2.0-servi" name="brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 124.312107] type=1400 audit(1603333137.201:250): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065244] audit: audit_lost=139 audit_rate_limit=5 audit_backlog_limit=64
[ 125.065249] type=1400 audit(1603333137.201:250): avc: denied { open } for pid=227 comm="light@2.0-servi" path="/sys/devices/platform/pwm-backlight/backlight/pwm-backlight/brightness" dev="sysfs" ino=6178 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065273] audit: rate limit exceeded
[ 125.065280] type=1400 audit(1603333137.964:251): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065434] type=1400 audit(1603333137.964:251): avc: denied { read } for pid=221 comm="healthd" name="present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.065466] type=1400 audit(1603333137.964:252): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.331517] init: Received control message 'interface_start' for 'vendor.lineage.trust@1.0::IUsbRestrict/default' from pid: 180 (/system/bin/hwservicemanager)
[ 125.331549] init: Could not find service hosting interface vendor.lineage.trust@1.0::IUsbRestrict/default
[ 125.395941] type=1400 audit(1603333137.964:252): avc: denied { open } for pid=221 comm="healthd" path="/sys/devices/platform/7000c400.i2c/i2c-1/1-0055/power_supply/battery/present" dev="sysfs" ino=4566 scontext=u:r:healthd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[ 125.395985] type=1400 audit(1603333138.291:257): avc: granted { open } for pid=315 comm="ussrd" path="/dev/pmsg0" dev="tmpfs" ino=2144 scontext=u:r:init:s0 tcontext=u:object_r:pmsg_device:s0 tclass=chr_file
[ 125.396467] init: Service 'ussrd' (pid 287) exited with status 0
[ 125.396529] init: Sending signal 9 to service 'ussrd' (pid 287) process group...
[ 125.396840] libprocessgroup: Successfully killed process cgroup uid 1000 pid 287 in 0ms
[ 125.397977] type=1400 audit(1603333138.291:257): avc: granted { open } for pid=315 comm="ussrd" path="/dev/pmsg0" dev="tmpfs" ino=2144 scontext=u:r:init:s0 tcontext=u:object_r:pmsg_device:s0 tclass=chr_file
[ 125.398039] type=1400 audit(1603333138.296:258): avc: denied { unlink } for pid=1 comm="init" name="phsd" dev="tmpfs" ino=2012 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.398644] init: File /vendor/bin/ussrd(labeled "u:object_r:vendor_file:s0") has incorrect label or no domain transition from u:r:init:s0 to another SELinux domain defined. Have you configured your service correctly? https://source.android.com/security/selinux/device-policy#label_new_services_and_address_denials
[ 125.398672] init: starting service 'ussrd'...
[ 125.408881] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 0):
[ 125.412790] init: Created socket '/dev/socket/phsd', mode 666, user 1000, group 1000
[ 125.415365] type=1400 audit(1603333138.296:258): avc: denied { unlink } for pid=1 comm="init" name="phsd" dev="tmpfs" ino=2012 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.415404] type=1400 audit(1603333138.308:259): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 125.415546] type=1400 audit(1603333138.308:259): avc: denied { ioctl } for pid=244 comm="nfc@1.0-service" path="/dev/bcm2079x" dev="tmpfs" ino=12422 ioctlcmd=fa05 scontext=u:r:hal_nfc_default:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[ 125.415574] type=1400 audit(1603333138.311:260): avc: denied { create } for pid=2089 comm="init" name="phsd" scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.427612] type=1400 audit(1603333138.311:260): avc: denied { create } for pid=2089 comm="init" name="phsd" scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.427657] type=1400 audit(1603333138.311:261): avc: denied { setattr } for pid=2089 comm="init" name="phsd" dev="tmpfs" ino=29251 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 125.587223] bcm2079x-i2c 0-0077: bcm2079x_dev_unlocked_ioctl, BCMNFC_WAKE_CTL (fa05, 1):
[ 126.187426] bq2477x 1-006a: bq2477x_get_battery_status: temp 350
[ 134.028404] type=1400 audit(1603333138.311:261): avc: denied { setattr } for pid=2089 comm="init" name="phsd" dev="tmpfs" ino=29251 scontext=u:r:init:s0 tcontext=u:object_r:socket_device:s0 tclass=sock_file permissive=1
[ 134.028452] type=1400 audit(1603333146.928:273): avc: denied { call } for pid=396 comm="PowerManagerSer" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 148.591423] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 148.591465] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 148.600724] init: Received control message 'interface_start' for 'android.hardware.radio@1.0::IRadio/slot1' from pid: 180 (/system/bin/hwservicemanager)
[ 148.600786] init: Could not find service hosting interface android.hardware.radio@1.0::IRadio/slot1
[ 151.548668] type=1400 audit(1603333146.928:273): avc: denied { call } for pid=396 comm="PowerManagerSer" scontext=u:r:system_server:s0 tcontext=u:r:init:s0 tclass=binder permissive=1
[ 151.548692] type=1400 audit(1603333164.447:274): avc: denied { syslog_read } for pid=2392 comm="dmesg" scontext=u:r:shell:s0 tcontext=u:r:kernel:s0 tclass=system permissive=1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment