20240108移远的4G模块EC20在Firefly的AIO-3399J开发板的Android11下调通的步骤_init: control message: processed ctl.interface_sta-程序员宅基地

技术标签: 杂质  gitee  

20240108移远的4G模块EC20在Firefly的AIO-3399J开发板的Android11下调通的步骤
2024/1/8 17:50


缘起:使用友善之臂的Android11可以让EC20上网,但是同样的修改步骤,Toybrick的Android11不能让EC20上网。
最后确认是selinux的问题!


开发板:Firefly的AIO-3399J【RK3399】
SDK:rk3399-android-11-r20211216.tar.xz【Android11】
Android11.0.tar.bz2.aa【ToyBrick】
Android11.0.tar.bz2.ab
Android11.0.tar.bz2.ac

https://wiki.t-firefly.com/AIO-3399J/prepare_compile_android.html
AIO-3399J产品规格书 立即购买
AIO-3399J 采用 RK3399 六核(A72x2+A53x4) 64 位处理器,主频高达1.8GHz,集成了四核 Mali-T860 GPU,性能优异。


0、简略步骤:
rootroot@rootroot-X99-Turbo:~/3TB$ cat Android11.0.tar.bz2.a* > Android11.0.tar.bz2
rootroot@rootroot-X99-Turbo:~/3TB$ tar jxvf Android11.0.tar.bz2 
rootroot@rootroot-X99-Turbo:~/3TB$ mv Android11.0 64rk3399-android-11
rootroot@rootroot-X99-Turbo:~/3TB$ cd 64rk3399-android-11
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ cd u-boot
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/u-boot$ ./make.sh rk3399
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/u-boot$ cd ..
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ cd kernel/
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/kernel$ make ARCH=arm64 rockchip_defconfig android-11.config -j36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11/kernel$ make ARCH=arm64 BOOT_IMG=../rockdev/Image-rk3399_Android11/boot.img rk3399-sapphire-excavator-edp-avb.img -j36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ source build/envsetup.sh 
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ lunch
     36. rk3399_Android11-userdebug
Which would you like? [aosp_arm-eng] 36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ 
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ make -j36
rootroot@rootroot-X99-Turbo:~/3TB/64rk3399-android-11$ ./build.sh -u


1、
Android11 + Kernel所需要修改的文件:
1、【完全一致/相同】
Z:\rk3399-android-11\device\rockchip\common\4g_modem\manifest.xml

2、复制库文件:
chat
dhcpcd
ip-down
ip-up
libmeig-ril.so
libquec-ril.so
libreference-ril-62.so
libreference-ril.so

Z:\rk3399-android-11\device\rockchip\common\ec20\chat
Z:\rk3399-android-11\device\rockchip\common\ec20\dhcpcd
Z:\rk3399-android-11\device\rockchip\common\ec20\ip-down
Z:\rk3399-android-11\device\rockchip\common\ec20\ip-up
Z:\rk3399-android-11\device\rockchip\common\ec20\libmeig-ril.so
Z:\rk3399-android-11\device\rockchip\common\ec20\libquec-ril.so
Z:\rk3399-android-11\device\rockchip\common\ec20\libreference-ril-62.so
Z:\rk3399-android-11\device\rockchip\common\ec20\libreference-ril.so

3、
Z:\rk3399-android-11\device\rockchip\common\BoardConfig.mk

4、
Z:\rk3399-android-11\device\rockchip\common\device.mk

5、
Z:\rk3399-android-11\device\rockchip\common\ueventd.rockchip.rc

6、
Z:\rk3399-android-11\device\rockchip\rk3399\rk3399_Android11\overlay\frameworks\base\core\res\res\values\config.xml

【不用修改】
Z:\rk3399-android-11\device\rockchip\rk3399\device.mk

7、
Z:\rk3399-android-11\kernel\drivers\net\usb\Makefile
Z:\rk3399-android-11\kernel\drivers\net\usb\qmi_wwan_q.c

8、
Z:\rk3399-android-11\kernel\drivers\usb\serial\option.c
【几乎没有改动】
Z:\rk3399-android-11\kernel\drivers\usb\serial\qcserial.c
Z:\rk3399-android-11\kernel\drivers\usb\serial\usb_wwan.c

9、
Z:\rk3399-android-11\system\core\init\devices.cpp


2、关闭selinux有效,关闭selinux之后就可以通过4G上网了!
Microsoft Windows [版本 10.0.19045.2311]
(c) Microsoft Corporation。保留所有权利。

C:\Users\Administrator>adb shell
* daemon not running; starting now at tcp:5037
* daemon started successfully
rk3399_Android11:/ $ su
rk3399_Android11:/ #
rk3399_Android11:/ # getenforce
Enforcing
rk3399_Android11:/ #
rk3399_Android11:/ # setenforce 0
rk3399_Android11:/ #
rk3399_Android11:/ # getenforce
Permissive
rk3399_Android11:/ #
rk3399_Android11:/ #
C:\Users\Administrator>


3、LOG:
[  201.121383] type=1400 audit(1704718461.520:163): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  201.993162] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  202.995526] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  203.997373] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)

[  204.121623] type=1400 audit(1704718464.520:164): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  204.999604] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  206.001804] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  207.003569] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  207.122334] type=1400 audit(1704718467.520:165): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  208.005888] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  209.007776] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  210.009581] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  210.122900] type=1400 audit(1704718470.520:166): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  211.012147] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  212.014224] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  213.015883] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  213.123345] type=1400 audit(1704718473.520:167): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  214.018871] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  215.021195] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  216.022922] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  216.124206] type=1400 audit(1704718476.523:168): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  217.024564] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  218.026307] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  219.028695] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  219.125034] type=1400 audit(1704718479.523:169): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[  220.031253] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  220.971414] type=1404 audit(1704718481.366:170): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1

[  221.032744] selinux: avc:  received setenforce notice (enforcing=0)
[  221.032806] selinux: 

[  221.033356] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  222.035068] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)
[  222.125495] type=1400 audit(1704718482.523:171): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[  222.125680] type=1400 audit(1704718482.523:172): avc: denied { open } for comm="rild" path="/dev/ttyUSB2" dev="tmpfs" ino=22919 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[  222.126277] type=1400 audit(1704718482.523:173): avc: denied { ioctl } for comm="rild" path="/dev/ttyUSB2" dev="tmpfs" ino=22919 ioctlcmd=0x5401 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[  223.457184] type=1400 audit(1704718483.853:174): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=25669 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[  223.457386] type=1400 audit(1704718483.853:175): avc: denied { open } for comm="[email protected]" path="/sys/kernel/debug/mali0/ctx/861_2/mem_profile" dev="debugfs" ino=25669 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[  223.457773] type=1400 audit(1704718483.853:176): avc: denied { getattr } for comm="[email protected]" path="/sys/kernel/debug/mali0/ctx/861_2/mem_profile" dev="debugfs" ino=25669 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[  224.941631] type=1400 audit(1704718485.340:177): avc: denied { read write } for comm="rild" name="cdc-wdm0" dev="tmpfs" ino=22921 scontext=u:r:rild:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[  224.941869] type=1400 audit(1704718485.340:178): avc: denied { open } for comm="rild" path="/dev/cdc-wdm0" dev="tmpfs" ino=22921 scontext=u:r:rild:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[  225.421034] type=1400 audit(1704718485.816:179): avc: denied { write } for comm="Binder:245_5" name="mtu" dev="sysfs" ino=30076 scontext=u:r:netd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[  225.421399] type=1400 audit(1704718485.816:180): avc: denied { open } for comm="Binder:245_5" path="/sys/devices/platform/fe3c0000.usb/usb2/2-1/2-1.7/2-1.7:1.4/net/wwan0/mtu" dev="sysfs" ino=30076 scontext=u:r:netd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[  225.481568] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/system/etc/init/hw/init.rc:994)
[  244.316969] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[  250.742606] type=1400 audit(1704718511.140:181): avc: denied { read } for comm="Binder:178_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=1
[  250.742843] type=1400 audit(1704718511.140:182): avc: denied { open } for comm="Binder:178_2" path="/sys/devices/virtual/power_supply/test_battery/wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=1
[  250.743723] type=1400 audit(1704718511.140:183): avc: denied { read } for comm="Binder:178_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[  250.743834] type=1400 audit(1704718511.140:184): avc: denied { open } for comm="Binder:178_2" path="/sys/devices/platform/ff3c0000.i2c/i2c-0/0-001b/rk808-rtc/rtc/rtc0/wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[  250.744014] type=1400 audit(1704718511.140:185): avc: denied { read } for comm="Binder:178_2" name="event_count" dev="sysfs" ino=21820 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[  250.744130] type=1400 audit(1704718511.140:186): avc: denied { open } for comm="Binder:178_2" path="/sys/devices/platform/ff3c0000.i2c/i2c-0/0-001b/rk808-rtc/rtc/rtc0/wakeup7/event_count" dev="sysfs" ino=21820 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[  250.744246] type=1400 audit(1704718511.140:187): avc: denied { getattr } for comm="Binder:178_2" path="/sys/devices/platform/ff3c0000.i2c/i2c-0/0-001b/rk808-rtc/rtc/rtc0/wakeup7/event_count" dev="sysfs" ino=21820 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1

console:/ $ 
console:/ $ su
console:/ # 
console:/ # 


4、根据经验干掉/拿掉多余的so文件,无效!
Z:\3TB\76Android11.0\device\rockchip\rk3399\device.mk
#
#add Rockchip properties here
#
PRODUCT_PROPERTY_OVERRIDES += \
    ro.ril.ecclist=112,911 \
    ro.opengles.version=196610 \
    wifi.interface=wlan0 \
#                ro.telephony.default_network=9 \
#                rild.libpath=/vendor/lib64/libquectel-ril.so \
#                rild.libargs=-d /dev/ttyUSB0 \

    persist.tegra.nvmmlite = 1 \
    ro.audio.monitorOrientation=true \
    debug.nfc.fw_download=false \
    debug.nfc.se=false \
    ro.rk.screenoff_time=60000 \
    ro.rk.screenshot_enable=true \
    ro.rk.def_brightness=200 \
    ro.rk.homepage_base=http://www.google.com/webhp?client={CID}&source=android-home \
    ro.rk.install_non_market_apps=false \
    vendor.hwc.compose_policy=6 \
    sys.wallpaper.rgb565=0 \
    sf.power.control=2073600 \
    sys.rkadb.root=0 \
    ro.sf.fakerotation=false \
    ro.sf.hwrotation=0 \
    ro.rk.MassStorage=false \
    ro.rk.systembar.voiceicon=true \
    ro.rk.systembar.tabletUI=false \
    ro.rk.LowBatteryBrightness=false \
    ro.tether.denied=false \
    sys.resolution.changed=false \
    ro.default.size=100 \
    ro.product.usbfactory=rockchip_usb \
    wifi.supplicant_scan_interval=15 \
    ro.factory.tool=0 \
    ro.kernel.android.checkjni=0 \
    ro.build.shutdown_timeout=6 \
    persist.enable_task_snapshots=false


修改为:
#
#add Rockchip properties here
#
PRODUCT_PROPERTY_OVERRIDES += \
                ro.ril.ecclist=112,911 \
                ro.opengles.version=196610 \
                wifi.interface=wlan0 \
                #rild.libpath=/vendor/lib64/libril-rk29-dataonly.so \
                #rild.libargs=-d /dev/ttyACM0 \

                persist.tegra.nvmmlite = 1 \
                ro.audio.monitorOrientation=true \
                debug.nfc.fw_download=false \
                debug.nfc.se=false \
                ro.rk.screenoff_time=60000 \
                ro.rk.screenshot_enable=true \
                ro.rk.def_brightness=200 \
                ro.rk.homepage_base=http://www.google.com/webhp?client={CID}&source=android-home \
                ro.rk.install_non_market_apps=false \
                vendor.hwc.compose_policy=6 \
                sys.wallpaper.rgb565=0 \
                sf.power.control=2073600 \
                sys.rkadb.root=0 \
                ro.sf.fakerotation=false \
                ro.sf.hwrotation=0 \
                ro.rk.MassStorage=false \
                ro.rk.systembar.voiceicon=true \
                ro.rk.systembar.tabletUI=false \
                ro.rk.LowBatteryBrightness=false \
                ro.tether.denied=false \
                sys.resolution.changed=false \
                ro.default.size=100 \
                ro.product.usbfactory=rockchip_usb \
                wifi.supplicant_scan_interval=15 \
                ro.factory.tool=0 \
                ro.kernel.android.checkjni=0 \
                ro.sf.lcd_density=280 \
                ro.build.shutdown_timeout=6 \
                persist.enable_task_snapshots=false


5、【关闭多余的打印LOG】无效
BING搜索:init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwservicemanager)

https://bbs.elecfans.com/jishu_2263076_1_1.html
[问答] 如何调试RK3568-ANDROID11-4G-EC20?

RK3568/system/core/init/init.cpp      
    + if(strcmp(name.c_str(),"[email protected]::IRadio/slot1") != 0) {
    LOG(INFO) << "Control message: Processed ctl." << message << " for '" << name
              << "' from pid: " << from_pid << " (" << process_cmdline << ")";
        +        }


https://www.cnblogs.com/wmc245376374/p/17918630.html
3568 EC25-G调试4G和GPS功能

9.没接4G模块时候,一直报错:

 init: Control message: Could not find '[email protected]::IRadio/slot1' for ctl.interface_start from pid: 149 (/system/bin/hwservicemanager)
需要修改以下2点:

a.system/core/


diff --git a/init/init.cpp b/init/init.cpp
old mode 100644
new mode 100755
index 29859c5..ff83b9f
--- a/init/init.cpp
+++ b/init/init.cpp
@@ -421,9 +421,11 @@ static bool HandleControlMessage(std::string_view message, const std::string& na
         return false;
     }
 
-    LOG(INFO) << "Control message: Processed ctl." << message << " for '" << name
-              << "' from pid: " << from_pid << " (" << process_cmdline << ")";
-    return true;
+    if(strcmp(name.c_str(),"[email protected]::IRadio/slot1") != 0) {
+        LOG(INFO) << "Control message: Processed ctl." << message << " for '" << name
+                << "' from pid: " << from_pid << " (" << process_cmdline << ")";
+    }
+    return true; 

 }
 

b./system/libhidl


LOG:
[   12.856211] read descriptors
[   12.856246] read strings
[   12.857072] init: processing action (sys.usb.config=adb && sys.usb.configfs=1 && sys.usb.ffs.ready=1) from (/system/etc/init/hw/init.usb.configfs.rc:20)
[   12.858924] init: Command 'symlink /config/usb_gadget/g1/functions/ffs.adb /config/usb_gadget/g1/configs/b.1/f1' action=sys.usb.config=adb && sys.usb.configfs=1 && sys.usb.ffs.ready=1 (/system/etc/init/hw/init.usb.configfs.rc:22) took 0ms and failed: symlink() failed: File exists
[   12.960543] dwc3 fe800000.dwc3: device reset
[   12.960749] android_work: did not send uevent (0 0           (null))
[   13.062612] android_work: sent uevent USB_STATE=CONNECTED
[   13.151964] configfs-gadget gadget: high-speed config #1: b
[   13.152205] android_work: sent uevent USB_STATE=CONFIGURED
[   13.549802] init: Control message: Processed ctl.start for 'idmap2d' from pid: 452 (system_server)
[   14.233461] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[   14.244322] type=1400 audit(1704719876.640:32): avc: denied { read } for comm="Binder:180_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.244619] type=1400 audit(1704719876.640:33): avc: denied { read } for comm="Binder:180_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.244761] type=1400 audit(1704719876.640:34): avc: denied { read } for comm="Binder:180_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.244857] type=1400 audit(1704719876.640:35): avc: denied { read } for comm="Binder:180_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.244946] type=1400 audit(1704719876.640:36): avc: denied { read } for comm="Binder:180_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.245038] type=1400 audit(1704719876.640:37): avc: denied { read } for comm="Binder:180_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.245149] type=1400 audit(1704719876.640:38): avc: denied { read } for comm="Binder:180_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.247181] type=1400 audit(1704719876.640:39): avc: denied { read } for comm="Binder:180_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   14.247488] type=1400 audit(1704719876.640:40): avc: denied { read } for comm="Binder:180_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.247669] type=1400 audit(1704719876.640:41): avc: denied { read } for comm="Binder:180_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   14.689286] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/system/etc/init/hw/init.rc:990)
[   14.691478] Freeing drm_logo memory: 732K
[   20.514310] read descriptors
[   20.514360] read strings
[   20.514446] read descriptors
[   20.514474] read strings
[   20.839932] Generic PHY stmmac-0:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=stmmac-0:00, irq=POLL)
[   20.851128] rk_gmac-dwmac fe300000.ethernet eth0: No Safety Features support found
[   20.851154] rk_gmac-dwmac fe300000.ethernet eth0: PTP not supported by HW
[   20.851327] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   20.877753] type=1400 audit(1704719883.273:48): avc: denied { read } for comm="Binder:180_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   20.878726] type=1400 audit(1704719883.273:49): avc: denied { read } for comm="Binder:180_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   20.878860] type=1400 audit(1704719883.273:50): avc: denied { read } for comm="Binder:180_2" name="wakeup12" dev="sysfs" ino=26216 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   20.879149] type=1400 audit(1704719883.273:51): avc: denied { read } for comm="Binder:180_2" name="wakeup5" dev="sysfs" ino=21204 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   20.879242] type=1400 audit(1704719883.273:52): avc: denied { read } for comm="Binder:180_2" name="wakeup10" dev="sysfs" ino=22502 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   20.881150] type=1400 audit(1704719883.276:53): avc: denied { read } for comm="Binder:180_2" name="wakeup8" dev="sysfs" ino=22362 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=0
[   20.881862] type=1400 audit(1704719883.276:54): avc: denied { read } for comm="Binder:180_2" name="wakeup6" dev="sysfs" ino=21773 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=0
[   21.189375] type=1400 audit(1704719883.583:55): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   21.356439] type=1400 audit(1704719883.750:56): avc: denied { read } for comm="[email protected]" name="u:object_r:default_prop:s0" dev="tmpfs" ino=19478 scontext=u:r:mediacodec:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0
[   21.356666] type=1400 audit(1704719883.750:57): avc: denied { read } for comm="[email protected]" name="u:object_r:default_prop:s0" dev="tmpfs" ino=19478 scontext=u:r:mediacodec:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=0
[   24.218082] init: Sending signal 9 to service 'idmap2d' (pid 354) process group...
[   24.224159] libprocessgroup: Successfully killed process cgroup uid 1000 pid 354 in 5ms
[   24.225204] init: Control message: Processed ctl.stop for 'idmap2d' from pid: 452 (system_server)
[   24.225671] init: Service 'idmap2d' (pid 354) received signal 9
[   25.137834] init: Service 'bootanim' (pid 183) exited with status 0 oneshot service took 21.811001 seconds in background
[   25.137876] init: Sending signal 9 to service 'bootanim' (pid 183) process group...
[   25.138085] libprocessgroup: Successfully killed process cgroup uid 1003 pid 183 in 0ms
[   25.265153] init: processing action (sys.boot_completed=1) from (/system/etc/init/hw/init.rc:981)
[   25.265762] init: starting service 'exec 14 (/bin/rm -rf /data/per_boot)'...
[   25.268753] init: SVC_EXEC service 'exec 14 (/bin/rm -rf /data/per_boot)' pid 1188 (uid 1000 gid 1000+0 context default) started; waiting...
[   25.662535] zram0: detected capacity change from 0 to 1022517248
[   25.679252] mkswap: Swapspace size: 998548k, UUID=cf708506-1a49-4d1c-8691-8ca4e2e4825c
[   25.684826] Adding 998548k swap on /dev/block/zram0.  Priority:-2 extents:1 across:998548k SS
[   25.932097] type=1400 audit(1704719888.326:94): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=26302 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   25.994079] type=1400 audit(1704719888.386:95): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=26309 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   27.190413] type=1400 audit(1704719889.583:96): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   30.190693] type=1400 audit(1704719892.583:97): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   32.053976] vcc_mipi: disabling
[   33.190870] type=1400 audit(1704719895.583:98): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   34.777751] type=1400 audit(1704719897.173:99): avc: denied { read } for comm=".update.service" name="u:object_r:serialno_prop:s0" dev="tmpfs" ino=19564 scontext=u:r:system_app:s0 tcontext=u:object_r:serialno_prop:s0 tclass=file permissive=0
[   34.778341] type=1400 audit(1704719897.173:100): avc: denied { read } for comm=".update.service" name="u:object_r:serialno_prop:s0" dev="tmpfs" ino=19564 scontext=u:r:system_app:s0 tcontext=u:object_r:serialno_prop:s0 tclass=file permissive=0
[   36.194855] type=1400 audit(1704719898.586:101): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   39.195767] type=1400 audit(1704719901.590:102): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   42.195747] type=1400 audit(1704719904.590:103): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   44.448890] type=1400 audit(1704719906.843:104): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=37048 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   45.196695] type=1400 audit(1704719907.590:105): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   48.197413] type=1400 audit(1704719910.593:106): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   50.522401] type=1400 audit(1704719912.916:107): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=26302 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   51.197961] type=1400 audit(1704719913.593:108): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   54.198766] type=1400 audit(1704719916.593:109): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   54.475676] type=1400 audit(1704719916.870:110): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=37048 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=0
[   57.199558] type=1400 audit(1704719919.593:111): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   60.200363] type=1400 audit(1704719922.596:112): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=0
[   60.974708] type=1404 audit(1704719923.370:113): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1

[   61.295274] selinux: avc:  received setenforce notice (enforcing=0)
[   61.295331] selinux: 

[   63.201013] type=1400 audit(1704719925.593:114): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[   63.201447] type=1400 audit(1704719925.596:115): avc: denied { open } for comm="rild" path="/dev/ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[   63.202511] type=1400 audit(1704719925.596:116): avc: denied { ioctl } for comm="rild" path="/dev/ttyUSB2" dev="tmpfs" ino=3649 ioctlcmd=0x5401 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[   64.032494] type=1400 audit(1704719926.426:117): avc: denied { read } for comm="[email protected]" name="mem_profile" dev="debugfs" ino=26309 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[   64.032728] type=1400 audit(1704719926.426:118): avc: denied { open } for comm="[email protected]" path="/sys/kernel/debug/mali0/ctx/675_3/mem_profile" dev="debugfs" ino=26309 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[   64.032840] type=1400 audit(1704719926.426:119): avc: denied { getattr } for comm="[email protected]" path="/sys/kernel/debug/mali0/ctx/675_3/mem_profile" dev="debugfs" ino=26309 scontext=u:r:hal_memtrack_default:s0 tcontext=u:object_r:debugfs:s0 tclass=file permissive=1
[   66.449483] type=1400 audit(1704719928.843:120): avc: denied { read write } for comm="rild" name="cdc-wdm0" dev="tmpfs" ino=3651 scontext=u:r:rild:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[   66.449648] type=1400 audit(1704719928.843:121): avc: denied { open } for comm="rild" path="/dev/cdc-wdm0" dev="tmpfs" ino=3651 scontext=u:r:rild:s0 tcontext=u:object_r:device:s0 tclass=chr_file permissive=1
[   66.929972] type=1400 audit(1704719929.323:122): avc: denied { write } for comm="Binder:253_3" name="mtu" dev="sysfs" ino=29983 scontext=u:r:netd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[   66.930337] type=1400 audit(1704719929.323:123): avc: denied { open } for comm="Binder:253_3" path="/sys/devices/platform/fe3c0000.usb/usb2/2-1/2-1.7/2-1.7:1.4/net/wwan0/mtu" dev="sysfs" ino=29983 scontext=u:r:netd:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[   66.966307] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/system/etc/init/hw/init.rc:994)
[   67.605382] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[   92.229023] type=1400 audit(1704719954.623:124): avc: denied { read } for comm="Binder:180_2" name="wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=1
[   92.229257] type=1400 audit(1704719954.623:125): avc: denied { open } for comm="Binder:180_2" path="/sys/devices/virtual/power_supply/test_battery/wakeup9" dev="sysfs" ino=22418 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs_power:s0 tclass=dir permissive=1
[   92.230450] type=1400 audit(1704719954.623:126): avc: denied { read } for comm="Binder:180_2" name="wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[   92.230755] type=1400 audit(1704719954.623:127): avc: denied { open } for comm="Binder:180_2" path="/sys/devices/platform/ff3c0000.i2c/i2c-0/0-001b/rk808-rtc/rtc/rtc0/wakeup7" dev="sysfs" ino=21813 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=dir permissive=1
[   92.230933] type=1400 audit(1704719954.623:128): avc: denied { read } for comm="Binder:180_2" name="event_count" dev="sysfs" ino=21820 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[   92.231070] type=1400 audit(1704719954.623:129): avc: denied { open } for comm="Binder:180_2" path="/sys/devices/platform/ff3c0000.i2c/i2c-0/0-001b/rk808-rtc/rtc/rtc0/wakeup7/event_count" dev="sysfs" ino=21820 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1
[   92.231207] type=1400 audit(1704719954.623:130): avc: denied { getattr } for comm="Binder:180_2" path="/sys/devices/platform/ff3c0000.i2c/i2c-0/0-001b/rk808-rtc/rtc/rtc0/wakeup7/event_count" dev="sysfs" ino=21820 scontext=u:r:system_suspend:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=1

console:/ $ 
console:/ $ 
console:/ $ 


6、打开USB串口/dev/ttyUSB2的权限:无效
Z:\3TB\76Android11.0\device\rockchip\common\ueventd.rockchip.rc
#for hid audio
/dev/hidraw0              0660   audio  audio

# for serial
/dev/ttyS4                0660   system     system

#for ec20 modem 2024/1/5 22:25
# for radio
/dev/ttyUSB*              0660   radio     radio
/dev/ttyACM*              0666   radio          radio
/dev/cdc-wdm*             0666   radio          radio
/dev/qcqmi*               0660   radio          radio
#for ec20 modem 2024/1/5 22:25

# for mali-t764
/dev/mali0                 0666   system        system

修改为:
#for hid audio
/dev/hidraw0              0660   audio  audio

#for ec20 modem 2024/1/5 22:25
# for radio
/dev/ttyUSB0              0660   radio        radio
/dev/ttyUSB1              0660   radio        radio
/dev/ttyUSB2              0777   radio        radio
/dev/ttyUSB3              0660   radio        radio
/dev/ttyUSB4              0660   radio        radio
/dev/ttyUSB5              0660   radio        radio
/dev/ttyUSB6              0660   radio        radio
/dev/ttyUSB7              0660   radio        radio
/dev/ttyUSB8              0660   radio        radio
/dev/ttyUSB9              0660   radio        radio

/dev/ttyACM*              0666   radio          radio
/dev/cdc-wdm*             0666   radio          radio
/dev/qcqmi*               0660   radio          radio
#for ec20 modem 2024/1/5 22:25

# for mali-t764
/dev/mali0                 0666   system        system


[   63.201013] type=1400 audit(1704719925.593:114): avc: denied { read write } for comm="rild" name="ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1
[   63.201447] type=1400 audit(1704719925.596:115): avc: denied { open } for comm="rild" path="/dev/ttyUSB2" dev="tmpfs" ino=3649 scontext=u:r:rild:s0 tcontext=u:object_r:usb_serial_device:s0 tclass=chr_file permissive=1

7、继续跟踪在 今日头条搜索:RK3399 EC20 ttyUSB0

基本可以确认是selinux的问题!
通过adb/串口配置selinux即可上网了!

https://blog.csdn.net/ezconn/article/details/108351278?spm=1001.2101.3001.6650.14&utm_medium=distribute.wap_relevant.none-task-blog-2~default~BlogCommendFromBaidu~Rate-14-108351278-blog-118994932.237%5Ev3%5Ewap_relevant_t0_download&depth_1-utm_source=distribute.wap_relevant.none-task-blog-2~default~BlogCommendFromBaidu~Rate-14-108351278-blog-118994932.237%5Ev3%5Ewap_relevant_t0_download&share_token=88af91e9-96e5-47ed-b029-1bee0141bab2
https://blog.csdn.net/ezconn/article/details/108351278
Android 串口打开失败几种原因及解决办法

串口打开失败目前遇到以下几种问题:
第一个问题
问题:点击Setup闪退,如果是NullPointerException异常,主要是获取dev目录下的设备号为空;或者说获取的设备号数组为空;获取不到串口号;
可能引起的原因:Android系统防火墙打开了,所以需要关闭;具体步骤如下

解决方法: 
a,cmd 中输入adb root 获取root权限
b,adb remount (有的不需要执行这条命令)
c,adb shell
d,setenforce 0 关闭防火墙(注意:重启后失效,需重新设置)
e,getenforce 查看当前权限状态


8、【友善之臂的Android11的SDK:rk3399-android-11-r20211216.tar.xz不需要关闭selinux既可以跑通EC20的4G上网!】
关闭selinux会导致系统起不来!原因不明。
极其可能与Firefly在uboot中配置optee有关系!押后处理!

Z:\3TB\76Android11.0\device\rockchip\common\BoardConfig.mk
# Enable android verified boot 2.0
BOARD_AVB_ENABLE ?= false
BOARD_BOOT_HEADER_VERSION ?= 2
BOARD_MKBOOTIMG_ARGS :=
BOARD_PREBUILT_DTBOIMAGE ?= $(TARGET_DEVICE_DIR)/dtbo.img
BOARD_ROCKCHIP_VIRTUAL_AB_ENABLE ?= false
BOARD_SELINUX_ENFORCING ?= true

修改为:
# Enable android verified boot 2.0
BOARD_AVB_ENABLE ?= false
BOARD_BOOT_HEADER_VERSION ?= 2
BOARD_MKBOOTIMG_ARGS :=
BOARD_PREBUILT_DTBOIMAGE ?= $(TARGET_DEVICE_DIR)/dtbo.img
BOARD_ROCKCHIP_VIRTUAL_AB_ENABLE ?= false
BOARD_SELINUX_ENFORCING ?= false


出错的LOG:
U-Boot 2017.09 (Jan 07 2024 - 22:03:00 +0800)

Model: Rockchip RK3399 Evaluation Board
PreSerial: 2, raw, 0xff1a0000
DRAM:  2 GiB
Sysmem: init
Relocation Offset: 7db7a000
Relocation fdt: 7bd6e2d0 - 7bd70ceb
CR: M/C/I
Using default environment

dwmmc@fe320000: 1, sdhci@fe330000: 0
Bootdev(atags): mmc 0
MMC0: HS400, 150Mhz
PartType: EFI
boot mode: normal
Android 11.0, Build 2021.6, v2
Found DTB in boot part
DTB: rk-kernel.dtb
HASH(c): OK
ANDROID: fdt overlay OK
I2c0 speed: 400000Hz
PMIC:  RK808 
vdd_center 900000 uV
vdd_cpu_l 1075000 uV
vdd_log 1100000 uV
Model: Rockchip RK3399 Excavator Board edp avb (Android)
Rockchip UBOOT DRM driver version: v1.0.1
disp info 0, type:11, id:0
xfer: num: 2, addr: 0x50
xfer: num: 2, addr: 0x50
Monitor has basic audio support
base_parameter.mode:1920x1080
mode:1920x1080
Detailed mode clock 148500 kHz, flags[5]
    H: 1920 2008 2052 2200
    V: 1080 1084 1089 1125
bus_format: 100a
CEA mode used vic=16
final pixclk = 148500000 tmdsclk = 148500000
PHY powered down in 0 iterations
PHY PLL locked 1 iterations
PHY powered down in 0 iterations
PHY PLL locked 1 iterations
sink has audio support
hdmi_set_clk_regenerator: fs=48000Hz ftdms=148.500MHz N=6144 cts=148500
Using display timing dts
Detailed mode clock 200000 kHz, flags[a]
    H: 1536 1548 1564 1612
    V: 2048 2056 2060 2068
bus_format: 100e
AUX CH command reply failed!
AUX CH error happens: 2
AUX CH command reply failed!
AUX CH error happens: 2
AUX CH command reply failed!
AUX CH error happens: 2
failed to get Rx Max Link Rate
failed to init training
unable to do link train
CLK: (uboot. arml: enter 816000 KHz, init 816000 KHz, kernel 0N/A)
CLK: (uboot. armb: enter 816000 KHz, init 816000 KHz, kernel 0N/A)
  aplll 816000 KHz
  apllb 816000 KHz
  dpll 856000 KHz
  cpll 200000 KHz
  gpll 800000 KHz
  npll 600000 KHz
  vpll 148000 KHz
  aclk_perihp 133333 KHz
  hclk_perihp 66666 KHz
  pclk_perihp 33333 KHz
  aclk_perilp0 266666 KHz
  hclk_perilp0 88888 KHz
  pclk_perilp0 44444 KHz
  hclk_perilp1 100000 KHz
  pclk_perilp1 50000 KHz
Net:   eth0: ethernet@fe300000
Hit key to stop autoboot('CTRL+C'):  0 
emmc boot 
No FDT memory address configured. Default at 0x08300000
libfdt fdt_getprop(): FDT_ERR_NOTFOUND
lzf debug,store_value=Rockchip RK3399 Excavator Board edp avb (Android)
ANDROID: reboot reason: "(none)"
optee api revision: 2.0
Vboot=0, AVB images, AVB verify
read_is_device_unlocked() ops returned that device is UNLOCKED
avb_slot_verify.c:762: ERROR: vbmeta: Error verifying vbmeta image: OK_NOT_SIGNED
get image from preloaded partition...
Could not find "system" partition
Booting IMAGE kernel at 0x00280000 with fdt at 0x08300000...


Fdt Ramdisk skip relocation
## Booting Android Image at 0x0027f800 ...
Kernel load addr 0x00280000 size 31031 KiB
RAM disk load addr 0x0a200000 size 819 KiB
## Flattened Device Tree blob at 0x08300000
   Booting using the fdt blob at 0x08300000
   XIP Kernel Image from 0x00280000 to 0x00280000 ... OK
  'reserved-memory' ramoops@110000: addr=110000 size=f0000
   Using Device Tree in place at 0000000008300000, end 000000000831dead
failed to reserve drm-cubic-lut memory
Adding bank: 0x00200000 - 0x08400000 (size: 0x08200000)
Adding bank: 0x0a200000 - 0x80000000 (size: 0x75e00000)
Total: 1209.550 ms

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 4.19.193 (rootroot@rootroot-X99-Turbo) (gcc version 6.3.1 20170404 (Linaro GCC 6.3-2017.05), GNU ld (Linaro_Binutils-2017.05) 2.27.0.20161019) #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024
[    0.000000] Machine model: Rockchip RK3399 Excavator Board edp avb (Android)
[    0.000000] earlycon: uart8250 at MMIO32 0x00000000ff1a0000 (options '')
[    0.000000] bootconsole [uart8250] enabled
[    0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'stb-devinfo@00000000': base 0x0000000000000000, size 0 MiB
[    0.000000] cma: Reserved 16 MiB at 0x000000007f000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.0 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] psci: SMC Calling Convention v1.0
[    0.000000] percpu: Embedded 24 pages/cpu s58968 r8192 d31144 u98304
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: enabling workaround for ARM erratum 845719
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 507912
[    0.000000] Kernel command line: storagemedia=emmc androidboot.storagemedia=emmc androidboot.mode=normal  androidboot.dtb_idx=0 androidboot.dtbo_idx=0  androidboot.verifiedbootstate=orange androidboot.slot_suffix= androidboot.serialno=62089c75a9d193d6 console=ttyFIQ0 androidboot.baseband=N/A androidboot.wificountrycode=CN androidboot.veritymode=enforcing androidboot.hardware=rk30board androidboot.console=ttyFIQ0 androidboot.verifiedbootstate=orange firmware_class.path=/vendor/etc/firmware init=/init rootwait ro loop.max_part=7 androidboot.selinux=permissive buildvariant=userdebug earlycon=uart8250,mmio32,0xff1a0000 coherent_pool=1m androidboot.boot_devices=fe330000.sdhci
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 1975012K/2064384K available (15422K kernel code, 2102K rwdata, 9280K rodata, 4160K init, 2198K bss, 72988K reserved, 16384K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=6.
[    0.000000]     Tasks RCU enabled.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] GICv3: no VLPI support, no direct LPI support
[    0.000000] ITS [mem 0xfee20000-0xfee3ffff]
[    0.000000] ITS@0x00000000fee20000: allocated 65536 Devices @a300000 (flat, esz 8, psz 64K, shr 0)
[    0.000000] ITS: using cache flushing for cmd queue
[    0.000000] GIC: using LPI property table @0x0000000000270000
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000fef00000
[    0.000000] CPU0: using LPI pending table @0x000000000a380000
[    0.000000] GIC: using cache flushing for LPI property table
[    0.000000] GICv3: GIC: PPI partition interrupt-partition-0[0] { /cpus/cpu@0[0] /cpus/cpu@1[1] /cpus/cpu@2[2] /cpus/cpu@3[3] }
[    0.000000] GICv3: GIC: PPI partition interrupt-partition-1[1] { /cpus/cpu@100[4] /cpus/cpu@101[5] }
[    0.000000] random: random: get_random_bytes called from start_kernel+0x36c/0x4f0 with crng_init=0
[    0.000000] rockchip_clk_register_frac_branch: could not find dclk_vop0_frac as parent of dclk_vop0, rate changes may not work
[    0.000000] rockchip_clk_register_frac_branch: could not find dclk_vop1_frac as parent of dclk_vop1, rate changes may not work
[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
[    0.000005] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
[    0.002040] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=80000)
[    0.003016] pid_max: default: 32768 minimum: 301
[    0.003592] Security Framework initialized
[    0.003987] SELinux:  Initializing.
[    0.004429] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.005071] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.007371] ASID allocator initialised with 32768 entries
[    0.007987] rcu: Hierarchical SRCU implementation.
[    0.008876] Platform MSI: interrupt-controller@fee20000 domain created
[    0.010079] PCI/MSI: /interrupt-controller@fee00000/interrupt-controller@fee20000 domain created
[    0.011717] smp: Bringing up secondary CPUs ...
[    0.012770] Detected VIPT I-cache on CPU1
[    0.012809] GICv3: CPU1: found redistributor 1 region 0:0x00000000fef20000
[    0.012854] CPU1: using LPI pending table @0x000000007e110000
[    0.012905] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.013732] Detected VIPT I-cache on CPU2
[    0.013770] GICv3: CPU2: found redistributor 2 region 0:0x00000000fef40000
[    0.013815] CPU2: using LPI pending table @0x000000007e160000
[    0.013865] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.014678] Detected VIPT I-cache on CPU3
[    0.014714] GICv3: CPU3: found redistributor 3 region 0:0x00000000fef60000
[    0.014758] CPU3: using LPI pending table @0x000000007e190000
[    0.014808] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.015641] ARM_SMCCC_ARCH_WORKAROUND_1 missing from firmware
[    0.015647] CPU features: enabling workaround for EL2 vector hardening
[    0.015656] Detected PIPT I-cache on CPU4
[    0.015681] GICv3: CPU4: found redistributor 100 region 0:0x00000000fef80000
[    0.015737] CPU4: using LPI pending table @0x000000007e1e0000
[    0.015771] CPU4: Booted secondary processor 0x0000000100 [0x410fd082]
[    0.016532] Detected PIPT I-cache on CPU5
[    0.016559] GICv3: CPU5: found redistributor 101 region 0:0x00000000fefa0000
[    0.016614] CPU5: using LPI pending table @0x000000007e1f0000
[    0.016648] CPU5: Booted secondary processor 0x0000000101 [0x410fd082]
[    0.016757] smp: Brought up 1 node, 6 CPUs
[    0.029306] SMP: Total of 6 processors activated.
[    0.029754] CPU features: detected: GIC system register CPU interface
[    0.030382] CPU features: detected: 32-bit EL0 Support
[    0.036877] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching
[    0.037683] CPU: All CPU(s) started at EL2
[    0.038108] alternatives: patching kernel code
[    0.039960] devtmpfs: initialized
[    0.054519] Trying to unpack rootfs image as initramfs...
[    0.055036] Registered cp15_barrier emulation handler
[    0.055522] Registered setend emulation handler
[    0.056319] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.057238] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.058193] pinctrl core: initialized pinctrl subsystem
[    0.059488] NET: Registered protocol family 16
[    0.062809] schedtune: configured to support 6 boost groups
[    0.063634] audit: initializing netlink subsys (disabled)
[    0.065217] audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1
[    0.066042] cpuidle: using governor menu
[    0.066425] Registered FIQ tty driver
[    0.067349] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.080381] DMA: preallocated 1024 KiB pool for atomic allocations
[    0.084210] console [pstore-1] enabled
[    0.084709] pstore: Registered ramoops as persistent store backend
[    0.085292] ramoops: attached 0xf0000@0x110000, ecc: 0/0
[    0.097453] Freeing initrd memory: 816K
[    0.104399] rockchip-gpio ff720000.gpio0: probed gpio0 (ff720000.gpio0)
[    0.105359] rockchip-gpio ff730000.gpio1: probed gpio1 (ff730000.gpio1)
[    0.106312] rockchip-gpio ff780000.gpio2: probed gpio2 (ff780000.gpio2)
[    0.107273] rockchip-gpio ff788000.gpio3: probed gpio3 (ff788000.gpio3)
[    0.108339] rockchip-gpio ff790000.gpio4: probed gpio4 (ff790000.gpio4)
[    0.109016] rockchip-pinctrl pinctrl: probed pinctrl
[    0.118196] cryptd: max_cpu_qlen set to 1000
[    0.119613] fiq debugger fiq mode enabled
[[    0.120209] console [ttyFIQ0] enabled
    0.120209] console [ttyFIQ0] enabled
[    0.120880] bootconsole [uart8250] disabled
[    0.120880] bootconsole [uart8250] disabled
[    0.121419] Registered fiq debugger ttyFIQ0
[    0.121977] vcc1v8_s3: regulator get failed, ret=-517
[    0.122221] vcc3v0_sd: regulator get failed, ret=-517
[    0.122408] vcc3v3_sys: regulator get failed, ret=-517
[    0.122587] vcc_sys: supplied by dc_12v
[    0.122906] vcc5v0_host: supplied by vcc_sys
[    0.122995] vcc3v3_sys: supplied by vcc_sys
[    0.123035] vcc3v0_sd: supplied by vcc3v3_sys
[    0.150481] vcc_lcd: supplied by vcc5v0_sys
[    0.151192] rk_iommu ff650800.iommu: version = 1
[    0.151596] rk_iommu ff660480.iommu: version = 1
[    0.151853] rk_iommu ff670800.iommu: version = 1
[    0.152119] rk_iommu ff8f3f00.iommu: version = 1
[    0.152319] rk_iommu ff903f00.iommu: version = 1
[    0.152513] rk_iommu ff914000.iommu: version = 1
[    0.152758] rk_iommu ff924000.iommu: version = 1
[    0.153262] SCSI subsystem initialized
[    0.153423] usbcore: registered new interface driver usbfs
[    0.153462] usbcore: registered new interface driver hub
[    0.153501] usbcore: registered new device driver usb
[    0.153751] media: Linux media interface: v0.10
[    0.153783] videodev: Linux video capture interface: v2.00
[    0.153839] pps_core: LinuxPPS API ver. 1 registered
[    0.153851] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <[email protected]>
[    0.153866] PTP clock support registered
[    0.155676] Advanced Linux Sound Architecture Driver Initialized.
[    0.155988] Bluetooth: Core ver 2.22
[    0.156025] NET: Registered protocol family 31
[    0.156038] Bluetooth: HCI device and connection manager initialized
[    0.156050] Bluetooth: HCI socket layer initialized
[    0.156063] Bluetooth: L2CAP socket layer initialized
[    0.156096] Bluetooth: SCO socket layer initialized
[    0.156444] rockchip-cpuinfo cpuinfo: SoC        : 0
[    0.156461] rockchip-cpuinfo cpuinfo: Serial        : 62089c75a9d193d6
[    0.157169] clocksource: Switched to clocksource arch_sys_counter
[    0.214225] VFS: Disk quotas dquot_6.6.0
[    0.214305] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.215595] thermal thermal_zone1: power_allocator: sustainable_power will be estimated
[    0.215814] NET: Registered protocol family 2
[    0.216296] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes)
[    0.216345] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[    0.216493] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[    0.216748] TCP: Hash tables configured (established 16384 bind 16384)
[    0.216854] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.216912] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.217067] NET: Registered protocol family 1
[    0.219158] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
[    0.219446] hw perfevents: enabled with armv8_cortex_a72 PMU driver, 7 counters available
[    0.220833] Initialise system trusted keyrings
[    0.221001] workingset: timestamp_bits=45 max_order=19 bucket_order=0
[    0.224890] utf8_selftest: All 154 tests passed
[    0.224908] fuse init (API version 7.27)
[    0.225943] 
[    0.225943] TEE Core Framework initialization (ver 1:0.1)
[    0.225968] TEE armv7 Driver initialization
[    0.226328] tz_tee_probe: name="armv7sec", id=0, pdev_name="armv7sec.0"
[    0.226345] TEE core: Alloc the misc device "opteearmtz00" (id=0)
[    0.226496] TEE Core: Register the misc device "opteearmtz00" (id=0,minor=62)
[    0.227616] Key type asymmetric registered
[    0.227632] Asymmetric key parser 'x509' registered
[    0.227668] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    0.227682] io scheduler noop registered
[    0.227782] io scheduler cfq registered (default)
[    0.227796] io scheduler mq-deadline registered
[    0.227804] io scheduler kyber registered
[    0.227874] io scheduler bfq registered
[    0.229468] phy phy-ff770000.syscon:[email protected]: Linked as a consumer to regulator.6
[    0.229820] phy phy-ff770000.syscon:[email protected]: No vbus specified for otg port
[    0.230964] phy phy-ff770000.syscon:[email protected]: Linked as a consumer to regulator.6
[    0.231262] phy phy-ff770000.syscon:[email protected]: No vbus specified for otg port
[    0.232674] rockchip-mipi-dphy-rx ff770000.syscon:mipi-dphy-rx0: invalid resource
[    0.235825] rockchip-pcie f8000000.pcie: missing "memory-region" property
[    0.235958] rockchip-pcie f8000000.pcie: no vpcie12v regulator found
[    0.235981] rockchip-pcie f8000000.pcie: no vpcie3v3 regulator found
[    0.236002] rockchip-pcie f8000000.pcie: no vpcie1v8 regulator found
[    0.236022] rockchip-pcie f8000000.pcie: no vpcie0v9 regulator found
[    0.236046] rockchip-pcie f8000000.pcie: host bridge /pcie@f8000000 ranges:
[    0.236070] rockchip-pcie f8000000.pcie:   MEM 0xfa000000..0xfbdfffff -> 0xfa000000
[    0.236087] rockchip-pcie f8000000.pcie:    IO 0xfbe00000..0xfbefffff -> 0xfbe00000
[    0.787208] rockchip-pcie f8000000.pcie: PCIe link training gen1 timeout!
[    0.787233] rockchip-pcie f8000000.pcie: deferred probe failed
[    0.787318] rockchip-pcie: probe of f8000000.pcie failed with error -110
[    0.787943] pwm-backlight backlight: backlight supply power not found, using dummy regulator
[    0.788009] pwm-backlight backlight: Linked as a consumer to regulator.0
[    0.788300] iommu: Adding device ff670000.iep to group 2
[    0.788327] iep ff670000.iep: Linked as a consumer to ff670800.iommu
[    0.788487] iep: failed to find iep power down clock source.
[    0.788789] iep: IEP Power ON
[    0.788827] iep: IEP Power OFF
[    0.788893] iep: IEP Driver loaded succesfully
[    0.789054] iep: Module initialized.
[    0.789175] mpp_service mpp-srv: unknown mpp version for missing VCS info
[    0.789185] mpp_service mpp-srv: probe start
[    0.789515] iommu: Adding device ff660000.rkvdec to group 1
[    0.789547] mpp_rkvdec ff660000.rkvdec: Linked as a consumer to ff660480.iommu
[    0.789724] mpp_rkvdec ff660000.rkvdec: probing start
[    0.790078] rkvdec_init:1219: failed on clk_get clk_hevc_cabac
[    0.790188] mpp_rkvdec ff660000.rkvdec: shared_video_hevc_cabac is not found!
[    0.790210] rkvdec_init:1250: No hevc cabac reset resource define
[    0.790415] mpp_rkvdec ff660000.rkvdec: probing finish
[    0.791844] iommu: Adding device ff650400.vdpu to group 0
[    0.791876] mpp_vdpu2 ff650400.vdpu: Linked as a consumer to ff650800.iommu
[    0.792126] mpp_vdpu2 ff650400.vdpu: probe device
[    0.792461] mpp_vdpu2 ff650400.vdpu: reset_group->rw_sem_on=0
[    0.792484] mpp_vdpu2 ff650400.vdpu: reset_group->rw_sem_on=0
[    0.792672] mpp_vdpu2 ff650400.vdpu: probing finish
[    0.793085] iommu: Adding device ff650000.vepu to group 0
[    0.793132] mpp_vepu2 ff650000.vepu: Linked as a consumer to ff650800.iommu
[    0.793186] mpp_vepu2 ff650000.vepu: probe device
[    0.793578] mpp_vepu2 ff650000.vepu: reset_group->rw_sem_on=0
[    0.793596] mpp_vepu2 ff650000.vepu: reset_group->rw_sem_on=0
[    0.793785] mpp_vepu2 ff650000.vepu: probing finish
[    0.794601] mpp_service mpp-srv: probe success
[    0.797785] dma-pl330 ff6d0000.dma-controller: Loaded driver for PL330 DMAC-241330
[    0.797807] dma-pl330 ff6d0000.dma-controller:     DBUFF-32x8bytes Num_Chans-6 Num_Peri-12 Num_Events-12
[    0.799347] dma-pl330 ff6e0000.dma-controller: Loaded driver for PL330 DMAC-241330
[    0.799371] dma-pl330 ff6e0000.dma-controller:     DBUFF-128x8bytes Num_Chans-8 Num_Peri-20 Num_Events-16
[    0.800757] rockchip-system-monitor rockchip-system-monitor: system monitor probe
[    0.801354] vdd_log: supplied by regulator-dummy
[    0.801957] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    0.802639] ff180000.serial: ttyS0 at MMIO 0xff180000 (irq = 37, base_baud = 1500000) is a 16550A
[    0.804638] random: fast init done
[    0.804920] random: crng init done
[    0.804935] iommu: Adding device ff8f0000.vop to group 3
[    0.804978] rockchip-vop ff8f0000.vop: Linked as a consumer to ff8f3f00.iommu
[    0.805275] iommu: Adding device ff900000.vop to group 4
[    0.805309] rockchip-vop ff900000.vop: Linked as a consumer to ff903f00.iommu
[    0.809533] rockchip-drm display-subsystem: Linked as a consumer to ff8f0000.vop
[    0.809574] rockchip-drm display-subsystem: Linked as a consumer to ff900000.vop
[    0.810549] rockchip-drm display-subsystem: Linked as a consumer to ff970000.edp
[    0.811042] rockchip-drm display-subsystem: Linked as a consumer to ff940000.hdmi
[    0.818140] panel-simple panel: Linked as a consumer to regulator.8
[    0.818186] panel-simple panel: panel supply vsp not found, using dummy regulator
[    0.818245] panel-simple panel: Linked as a consumer to regulator.0
[    0.818274] panel-simple panel: panel supply vsn not found, using dummy regulator
[    0.819247] midgard ff9a0000.gpu: Failed to get regulator
[    0.819268] midgard ff9a0000.gpu: Power control initialization failed
[    0.819764] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.826744] brd: module loaded
[    0.839389] loop: module loaded
[    0.839714] zram: Added device: zram0
[    0.839984] SCSI Media Changer driver v0.25 
[    0.842014] libphy: Fixed MDIO Bus: probed
[    0.842051] tun: Universal TUN/TAP device driver, 1.6
[    0.842667] rk_gmac-dwmac fe300000.ethernet: PTP uses main clock
[    0.842707] rk_gmac-dwmac fe300000.ethernet: phy regulator is not available yet, deferred probing
[    0.843334] PPP generic driver version 2.4.2
[    0.843457] PPP BSD Compression module registered
[    0.843471] PPP Deflate Compression module registered
[    0.843498] PPP MPPE Compression module registered
[    0.843508] NET: Registered protocol family 24
[    0.843528] PPTP driver version 0.8.5
[    0.843807] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[    0.843818] CSLIP: code copyright 1989 Regents of the University of California.
[    0.843915] usbcore: registered new interface driver catc
[    0.843952] usbcore: registered new interface driver kaweth
[    0.843964] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver
[    0.843993] usbcore: registered new interface driver pegasus
[    0.844026] usbcore: registered new interface driver rtl8150
[    0.844062] usbcore: registered new interface driver r8152
[    0.844072] hso: drivers/net/usb/hso.c: Option Wireless
[    0.844116] usbcore: registered new interface driver hso
[    0.844149] usbcore: registered new interface driver asix
[    0.844182] usbcore: registered new interface driver ax88179_178a
[    0.844214] usbcore: registered new interface driver cdc_ether
[    0.844246] usbcore: registered new interface driver cdc_eem
[    0.844278] usbcore: registered new interface driver dm9601
[    0.844315] usbcore: registered new interface driver smsc75xx
[    0.844351] usbcore: registered new interface driver smsc95xx
[    0.844386] usbcore: registered new interface driver gl620a
[    0.844418] usbcore: registered new interface driver net1080
[    0.844450] usbcore: registered new interface driver plusb
[    0.844479] usbcore: registered new interface driver rndis_host
[    0.844512] usbcore: registered new interface driver cdc_subset
[    0.844546] usbcore: registered new interface driver zaurus
[    0.844582] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[    0.844617] usbcore: registered new interface driver int51x1
[    0.844650] usbcore: registered new interface driver kalmia
[    0.844682] usbcore: registered new interface driver ipheth
[    0.844715] usbcore: registered new interface driver sierra_net
[    0.844748] usbcore: registered new interface driver cx82310_eth
[    0.844785] usbcore: registered new interface driver cdc_ncm
[    0.844831] usbcore: registered new interface driver qmi_wwan_q
[    0.844864] usbcore: registered new interface driver cdc_mbim
[    0.845735] dwc3 fe800000.dwc3: Failed to get clk 'ref': -2
[    0.850058] dwc3 fe900000.dwc3: Failed to get clk 'ref': -2
[    0.854792] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.854809] ehci-pci: EHCI PCI platform driver
[    0.854862] ehci-platform: EHCI generic platform driver
[    0.858387] ehci-platform fe380000.usb: EHCI Host Controller
[    0.858529] ehci-platform fe380000.usb: new USB bus registered, assigned bus number 1
[    0.858809] ehci-platform fe380000.usb: irq 31, io mem 0xfe380000
[    0.870528] ehci-platform fe380000.usb: USB 2.0 started, EHCI 1.00
[    0.870669] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    0.870685] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.870710] usb usb1: Product: EHCI Host Controller
[    0.870721] usb usb1: Manufacturer: Linux 4.19.193 ehci_hcd
[    0.870733] usb usb1: SerialNumber: fe380000.usb
[    0.871138] hub 1-0:1.0: USB hub found
[    0.871174] hub 1-0:1.0: 1 port detected
[    0.873596] ehci-platform fe3c0000.usb: EHCI Host Controller
[    0.873756] ehci-platform fe3c0000.usb: new USB bus registered, assigned bus number 2
[    0.874031] ehci-platform fe3c0000.usb: irq 33, io mem 0xfe3c0000
[    0.887194] ehci-platform fe3c0000.usb: USB 2.0 started, EHCI 1.00
[    0.887323] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    0.887342] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.887362] usb usb2: Product: EHCI Host Controller
[    0.887375] usb usb2: Manufacturer: Linux 4.19.193 ehci_hcd
[    0.887388] usb usb2: SerialNumber: fe3c0000.usb
[    0.887720] hub 2-0:1.0: USB hub found
[    0.887754] hub 2-0:1.0: 1 port detected
[    0.888260] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.888288] ohci-platform: OHCI generic platform driver
[    0.888481] ohci-platform fe3a0000.usb: Generic Platform OHCI controller
[    0.888643] ohci-platform fe3a0000.usb: new USB bus registered, assigned bus number 3
[    0.888840] ohci-platform fe3a0000.usb: irq 32, io mem 0xfe3a0000
[    0.947984] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    0.948003] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.948013] usb usb3: Product: Generic Platform OHCI controller
[    0.948022] usb usb3: Manufacturer: Linux 4.19.193 ohci_hcd
[    0.948031] usb usb3: SerialNumber: fe3a0000.usb
[    0.948362] hub 3-0:1.0: USB hub found
[    0.948403] hub 3-0:1.0: 1 port detected
[    0.948787] ohci-platform fe3e0000.usb: Generic Platform OHCI controller
[    0.948932] ohci-platform fe3e0000.usb: new USB bus registered, assigned bus number 4
[    0.949110] ohci-platform fe3e0000.usb: irq 34, io mem 0xfe3e0000
[    1.007980] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    1.007999] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.008009] usb usb4: Product: Generic Platform OHCI controller
[    1.008017] usb usb4: Manufacturer: Linux 4.19.193 ohci_hcd
[    1.008026] usb usb4: SerialNumber: fe3e0000.usb
[    1.008377] hub 4-0:1.0: USB hub found
[    1.008417] hub 4-0:1.0: 1 port detected
[    1.009446] xhci-hcd xhci-hcd.1.auto: xHCI Host Controller
[    1.009629] xhci-hcd xhci-hcd.1.auto: new USB bus registered, assigned bus number 5
[    1.010154] xhci-hcd xhci-hcd.1.auto: hcc params 0x0220fe64 hci version 0x110 quirks 0x0000009002030010
[    1.010205] xhci-hcd xhci-hcd.1.auto: irq 76, io mem 0xfe900000
[    1.010474] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.010486] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.010528] usb usb5: Product: xHCI Host Controller
[    1.010538] usb usb5: Manufacturer: Linux 4.19.193 xhci-hcd
[    1.010552] usb usb5: SerialNumber: xhci-hcd.1.auto
[    1.010932] hub 5-0:1.0: USB hub found
[    1.010981] hub 5-0:1.0: 1 port detected
[    1.011283] xhci-hcd xhci-hcd.1.auto: xHCI Host Controller
[    1.011422] xhci-hcd xhci-hcd.1.auto: new USB bus registered, assigned bus number 6
[    1.011453] xhci-hcd xhci-hcd.1.auto: Host supports USB 3.0 SuperSpeed
[    1.011555] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.011662] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.011685] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.011706] usb usb6: Product: xHCI Host Controller
[    1.011750] usb usb6: Manufacturer: Linux 4.19.193 xhci-hcd
[    1.011771] usb usb6: SerialNumber: xhci-hcd.1.auto
[    1.012111] hub 6-0:1.0: USB hub found
[    1.012153] hub 6-0:1.0: 1 port detected
[    1.012562] usbcore: registered new interface driver cdc_acm
[    1.012585] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[    1.012643] usbcore: registered new interface driver usblp
[    1.012734] usbcore: registered new interface driver cdc_wdm
[    1.012911] usbcore: registered new interface driver uas
[    1.013035] usbcore: registered new interface driver usb-storage
[    1.013087] usbcore: registered new interface driver ums-alauda
[    1.013137] usbcore: registered new interface driver ums-cypress
[    1.013222] usbcore: registered new interface driver ums-datafab
[    1.013273] usbcore: registered new interface driver ums_eneub6250
[    1.013322] usbcore: registered new interface driver ums-freecom
[    1.013374] usbcore: registered new interface driver ums-isd200
[    1.013461] usbcore: registered new interface driver ums-jumpshot
[    1.013510] usbcore: registered new interface driver ums-karma
[    1.013559] usbcore: registered new interface driver ums-onetouch
[    1.013609] usbcore: registered new interface driver ums-sddr09
[    1.013694] usbcore: registered new interface driver ums-sddr55
[    1.013745] usbcore: registered new interface driver ums-usbat
[    1.013823] usbcore: registered new interface driver usbserial_generic
[    1.013977] usbserial: USB Serial support registered for generic
[    1.014032] usbcore: registered new interface driver option
[    1.014066] usbserial: USB Serial support registered for GSM modem (1-port)
[    1.014296] usbcore: registered new interface driver trancevibrator
[    1.014838] usbcore: registered new interface driver xpad
[    1.014932] usbcore: registered new interface driver usb_acecad
[    1.014986] usbcore: registered new interface driver aiptek
[    1.015041] usbcore: registered new interface driver gtco
[    1.015093] usbcore: registered new interface driver hanwang
[    1.015167] usbcore: registered new interface driver kbtab
[    1.015457] cyttsp5_loader_init: Parade TTSP FW Loader Driver (Built TTDA.03.08.874312) rc=0
[    1.015473] cyttsp5_device_access_init: Parade TTSP Device Access Driver (Built TTDA.03.08.874312) rc=0
[    1.016410] i2c /dev entries driver
[    1.017585] input: gsl3673 as /devices/platform/ff110000.i2c/i2c-1/1-0040/input/input0
[    1.082642] phy phy-ff770000.syscon:[email protected]: charger = USB_SDP_CHARGER
[    1.090669] gsl3673 1-0040: GSL3673 test_i2c error!
[    1.090728] gsl3673 1-0040: gsl_probe: init_chip failed
[    1.091022] gsl3673: probe of 1-0040 failed with error -1
[    1.091580] i2c i2c-1: 1 i2c clients have been registered at 0x0c
[    1.091741] i2c i2c-1: 1 i2c clients have been registered at 0x10
[    1.093062] rk808 0-001b: chip id: 0x0
[    1.093167] chensq power_en_active0 is 0x0,rk808_probe--1319
[    1.096273] rk808-regulator rk808-regulator: there is no dvs0 gpio
[    1.096307] rk808-regulator rk808-regulator: there is no dvs1 gpio
[    1.097007] vdd_center: supplied by vcc_sys
[    1.097588] vdd_cpu_l: supplied by vcc_sys
[    1.097882] vcc_ddr: supplied by vcc_sys
[    1.098421] vcc_1v8: supplied by vcc_sys
[    1.099094] vcc1v8_dvp: supplied by vcc_sys
[    1.099535] vcc3v0_tp: supplied by vcc_sys
[    1.100122] vcc1v8_pmu: supplied by vcc_sys
[    1.100700] vcc_sdio: supplied by vcc_sys
[    1.101103] vcca3v0_codec: supplied by vcc_sys
[    1.101707] vcc_1v5: supplied by vcc_sys
[    1.102120] vcca1v8_codec: supplied by vcc_sys
[    1.102728] vcc_3v0: supplied by vcc_sys
[    1.103009] vcc3v3_s3: supplied by vcc3v3_sys
[    1.103317] vcc3v3_s0: supplied by vcc3v3_sys
[    1.106285] rk808-rtc rk808-rtc: registered as rtc0
[    1.106805] rk808-rtc rk808-rtc: setting system clock to 2024-01-08 12:08:46 UTC (1704715726)
[    1.107330] fan53555-regulator 0-0040: FAN53555 Option[8] Rev[1] Detected!
[    1.108281] vdd_cpu_b: supplied by vcc_sys
[    1.108527] vcc1v8_s3: supplied by vcc_1v8
[    1.109022] fan53555-regulator 0-0041: FAN53555 Option[8] Rev[1] Detected!
[    1.109963] vdd_gpu: supplied by vcc_sys
[    1.110869] gsensor_mpu6500 4-0068: sensor_register_device: mpu6500_acc, id = 29
[    1.110892] i2c i2c-4: sensor_probe: mpu6500_acc,00000000b142c779
[    1.110933] gsensor_mpu6500 4-0068: sensor_chip_init:mpu6500_acc:devid=0x0,ops=0x000000008c54ba35
[    1.111257] gsensor_mpu6500 4-0068: set MPU6500_PWR_MGMT_1 error,res: -6!
[    1.111273] gsensor_mpu6500 4-0068: sensor_initial:fail to init sensor
[    1.111286] gsensor_mpu6500 4-0068: sensor_chip_init:fail to init sensor
[    1.111299] i2c i2c-4: sensor_probe failed -2
[    1.111299] 
[    1.111341] i2c i2c-4: 1 i2c clients have been registered at 0x68
[    1.111864] vm149c 1-000c: probing...
[    1.111876] vm149c 1-000c: driver version: 00.01.00
[    1.111886] vm149c 1-000c: could not get module rockchip,vcm-max-current from dts!
[    1.111905] vm149c 1-000c: could not get module rockchip,vcm-start-current from dts!
[    1.111918] vm149c 1-000c: could not get module rockchip,vcm-rated-current from dts!
[    1.111931] vm149c 1-000c: could not get module rockchip,vcm-step-mode from dts!
[    1.111964] vm149c 1-000c: probing successful
[    1.112020] vm149c 1-000c-1: probing...
[    1.112036] vm149c 1-000c-1: driver version: 00.01.00
[    1.112049] vm149c 1-000c-1: could not get module rockchip,vcm-max-current from dts!
[    1.112062] vm149c 1-000c-1: could not get module rockchip,vcm-start-current from dts!
[    1.112075] vm149c 1-000c-1: could not get module rockchip,vcm-rated-current from dts!
[    1.112088] vm149c 1-000c-1: could not get module rockchip,vcm-step-mode from dts!
[    1.112113] vm149c 1-000c-1: probing successful
[    1.112202] sgm3784 1-0030: driver version: 00.01.00
[    1.112260] sgm3784 1-0030: get torch-gpio failed, using assist light mode
[    1.112298] sgm3784 1-0030: led0 max torch:299200UA flash:1122000UA timeout:1600000US
[    1.112316] sgm3784 1-0030: led1 max torch:299200UA flash:1122000UA timeout:1600000US
[    1.112486] sgm3784 1-0030: sgm3784_i2c_read: reg:0x0 failed
[    1.112503] sgm3784 1-0030: Read chip id error
[    1.113687] iommu: Adding device ff910000.rkisp1 to group 5
[    1.113716] rkisp1 ff910000.rkisp1: Linked as a consumer to ff914000.iommu
[    1.113928] rkisp1 ff910000.rkisp1: rkisp1 driver version: v00.01.05
[    1.113963] rkisp1 ff910000.rkisp1: Missing rockchip,grf property
[    1.114194] rkisp1 ff910000.rkisp1: Entity type for entity rkisp1-isp-subdev was not initialized!
[    1.114868] iommu: Adding device ff920000.rkisp1 to group 6
[    1.114897] rkisp1 ff920000.rkisp1: Linked as a consumer to ff924000.iommu
[    1.115083] rkisp1 ff920000.rkisp1: rkisp1 driver version: v00.01.05
[    1.115115] rkisp1 ff920000.rkisp1: Missing rockchip,grf property
[    1.115302] rkisp1 ff920000.rkisp1: Entity type for entity rkisp1-isp-subdev was not initialized!
[    1.116699] usbcore: registered new interface driver uvcvideo
[    1.116716] USB Video Class driver (1.1.1)
[    1.117023] rockchip-iodomain ff320000.syscon:io-domains: Linked as a consumer to regulator.22
[    1.117060] rockchip-iodomain ff320000.syscon:io-domains: pmu1830(3000000 uV) supplied by vcc_3v0
[    1.117308] rockchip-iodomain ff770000.syscon:io-domains: Linked as a consumer to regulator.22
[    1.117342] rockchip-iodomain ff770000.syscon:io-domains: bt656(3000000 uV) supplied by vcc_3v0
[    1.117414] rockchip-iodomain ff770000.syscon:io-domains: Linked as a consumer to regulator.21
[    1.117444] rockchip-iodomain ff770000.syscon:io-domains: audio(1800000 uV) supplied by vcca1v8_codec
[    1.117508] rockchip-iodomain ff770000.syscon:io-domains: Linked as a consumer to regulator.18
[    1.117537] rockchip-iodomain ff770000.syscon:io-domains: sdmmc(3000000 uV) supplied by vcc_sdio
[    1.117625] rockchip-iodomain ff770000.syscon:io-domains: gpio1830(3000000 uV) supplied by vcc_3v0
[    1.118471] __power_supply_register: Expected proper parent device for 'test_ac'
[    1.118607] __power_supply_register: Expected proper parent device for 'test_battery'
[    1.118807] thermal thermal_zone2: power_allocator: sustainable_power will be estimated
[    1.118882] __power_supply_register: Expected proper parent device for 'test_usb'
[    1.120119] rockchip-thermal ff260000.tsadc: tsadc is probed successfully!
[    1.121179] device-mapper: uevent: version 1.0.3
[    1.121365] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: [email protected]
[    1.121514] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: 
[    1.121542] Bluetooth: HCI UART driver ver 2.3
[    1.121565] Bluetooth: HCI UART protocol H4 registered
[    1.121844] cpu cpu0: bin=1
[    1.121912] cpu cpu0: leakage=34
[    1.122004] cpu cpu0: Linked as a consumer to regulator.12
[    1.133231] cpu cpu0: temp=65000, pvtm=150613 (149029 + 1584)
[    1.133665] cpu cpu0: Dropping the link to regulator.12
[    1.133716] cpu cpu0: pvtm-volt-sel=2
[    1.133747] cpu cpu0: bin-scale=34
[    1.133857] cpu cpu4: bin=1
[    1.133895] cpu cpu4: leakage=54
[    1.134114] cpu cpu4: Linked as a consumer to regulator.25
[    1.137222] usb 2-1: new high-speed USB device number 2 using ehci-platform
[    1.147401] cpu cpu4: temp=64375, pvtm=158885 (158080 + 805)
[    1.148660] cpu cpu4: Dropping the link to regulator.25
[    1.148708] cpu cpu4: pvtm-volt-sel=2
[    1.148738] cpu cpu4: bin-scale=17
[    1.149078] cpu cpu0: Linked as a consumer to regulator.12
[    1.149128] cpu cpu0: Dropping the link to regulator.12
[    1.149260] cpu cpu0: Linked as a consumer to regulator.12
[    1.149867] cpu cpu0: avs=0
[    1.150107] cpu cpu0: l=0 h=2147483647 hyst=5000 l_limit=0 h_limit=0 h_table=0
[    1.150808] cpu cpu0: failed to find power_model node
[    1.151092] cpu cpu4: Linked as a consumer to regulator.25
[    1.151830] cpu cpu4: avs=0
[    1.151885] energy_model: pd4: hertz/watts ratio non-monotonically decreasing: em_cap_state 2 >= em_cap_state1
[    1.152137] cpu cpu4: l=0 h=2147483647 hyst=5000 l_limit=0 h_limit=0 h_table=0
[    1.154434] cpu cpu4: failed to find power_model node
[    1.155850] sdhci: Secure Digital Host Controller Interface driver
[    1.155879] sdhci: Copyright(c) Pierre Ossman
[    1.155925] Synopsys Designware Multimedia Card Interface Driver
[    1.156575] dwmmc_rockchip fe310000.dwmmc: IDMAC supports 32-bit address mode.
[    1.156790] dwmmc_rockchip fe310000.dwmmc: Using internal DMA controller.
[    1.156828] dwmmc_rockchip fe310000.dwmmc: Version ID is 270a
[    1.156897] dwmmc_rockchip fe310000.dwmmc: DW MMC controller at irq 28,32 bit host data width,256 deep fifo
[    1.157061] dwmmc_rockchip fe310000.dwmmc: allocated mmc-pwrseq
[    1.157091] mmc_host mmc0: card is non-removable.
[    1.170301] mmc_host mmc0: Bus speed (slot 0) = 400000Hz (slot req 400000Hz, actual 400000HZ div = 0)
[    1.183756] dwmmc_rockchip fe320000.dwmmc: IDMAC supports 32-bit address mode.
[    1.184045] dwmmc_rockchip fe320000.dwmmc: Using internal DMA controller.
[    1.184101] dwmmc_rockchip fe320000.dwmmc: Version ID is 270a
[    1.184164] dwmmc_rockchip fe320000.dwmmc: DW MMC controller at irq 29,32 bit host data width,256 deep fifo
[    1.184325] dwmmc_rockchip fe320000.dwmmc: Linked as a consumer to regulator.3
[    1.184432] dwmmc_rockchip fe320000.dwmmc: Linked as a consumer to regulator.18
[    1.184567] mmc_host mmc1: card is polling.
[    1.197678] mmc_host mmc1: Bus speed (slot 0) = 400000Hz (slot req 400000Hz, actual 400000HZ div = 0)
[    1.210905] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.220462] mmc0: queuing unknown CIS tuple 0x80 (2 bytes)
[    1.222421] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
[    1.224314] mmc0: queuing unknown CIS tuple 0x80 (3 bytes)
[    1.227955] mmc0: queuing unknown CIS tuple 0x80 (7 bytes)
[    1.232717] mmc0: queuing unknown CIS tuple 0x81 (9 bytes)
[    1.235117] mmc_host mmc1: Bus speed (slot 0) = 300000Hz (slot req 300000Hz, actual 300000HZ div = 0)
[    1.238907] mmc2: SDHCI controller on fe330000.sdhci [fe330000.sdhci] using ADMA
[    1.240451] hidraw: raw HID events driver (C) Jiri Kosina
[    1.242529] usbcore: registered new interface driver usbhid
[    1.242556] usbhid: USB HID core driver
[    1.242629] ion_device_add_heap: ion_system_contig_heap id=0 type=1
[    1.242818] ion_device_add_heap: ion_system_heap id=1 type=0
[    1.242834] ion_device_add_heap: reserved id=2 type=4
[    1.243046] ashmem: initialized
[    1.245801] rockchip-saradc ff100000.saradc: Linked as a consumer to regulator.2
[    1.246748] optee: probing for conduit method from DT.
[    1.246798] optee: revision 1.1
[    1.247539] optee: initialized driver
[    1.247574] rknandbase v1.2 2021-01-07
[    1.248390] usbcore: registered new interface driver snd-usb-audio
[    1.249054] enter into es7210_modinit
[    1.250334] rt5651 1-001a: Device with ID register 0xffffffc0 is not rt5651
[    1.253930] netem: version 1.3
[    1.253968] u32 classifier
[    1.253973]     Actions configured
[    1.254488] xt_time: kernel timezone is -0000
[    1.254577] gre: GRE over IPv4 demultiplexor driver
[    1.254592] IPv4 over IPsec tunneling driver
[    1.255173] Initializing XFRM netlink socket
[    1.255196] IPsec XFRM device driver
[    1.255482] NET: Registered protocol family 10
[    1.256496] Segment Routing with IPv6
[    1.256569] mip6: Mobile IPv6
[    1.257079] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    1.257691] NET: Registered protocol family 17
[    1.257718] NET: Registered protocol family 15
[    1.257772] Bridge firewalling registered
[    1.258141] Bluetooth: RFCOMM TTY layer initialized
[    1.258158] Bluetooth: RFCOMM socket layer initialized
[    1.258187] Bluetooth: RFCOMM ver 1.11
[    1.258202] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    1.258211] Bluetooth: BNEP filters: protocol multicast
[    1.258222] Bluetooth: BNEP socket layer initialized
[    1.258231] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.258241] Bluetooth: HIDP socket layer initialized
[    1.258263] l2tp_core: L2TP core driver, V2.0
[    1.258276] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[    1.258285] [BT_RFKILL]: Enter rfkill_rk_init
[    1.258293] [WLAN_RFKILL]: Enter rfkill_wlan_init
[    1.258564] [WLAN_RFKILL]: Enter rfkill_wlan_probe
[    1.258603] [WLAN_RFKILL]: wlan_platdata_parse_dt: wifi_chip_type = ap6354
[    1.258613] [WLAN_RFKILL]: wlan_platdata_parse_dt: enable wifi power control.
[    1.258622] [WLAN_RFKILL]: wlan_platdata_parse_dt: wifi power controled by gpio.
[    1.258654] [WLAN_RFKILL]: wlan_platdata_parse_dt: WIFI,host_wake_irq = 3, flags = 0.
[    1.258667] [WLAN_RFKILL]: wlan_platdata_parse_dt: The ref_wifi_clk not found !
[    1.258676] [WLAN_RFKILL]: rfkill_wlan_probe: init gpio
[    1.258685] [WLAN_RFKILL]: rfkill_set_wifi_bt_power: 1
[    1.258694] [WLAN_RFKILL]: Exit rfkill_wlan_probe
[    1.259102] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: uart_rts_gpios = 83.
[    1.259126] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: BT,reset_gpio = 9.
[    1.259142] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: BT,wake_gpio = 90.
[    1.259158] [BT_RFKILL]: bluetooth_platdata_parse_dt: get property: BT,wake_host_irq = 4.
[    1.259211] [BT_RFKILL]: Request irq for bt wakeup host
[    1.259290] [BT_RFKILL]: ** disable irq
[    1.259393] [BT_RFKILL]: bt_default device registered.
[    1.259709] gyro_mpu6500 4-0068-1: sensor_register_device: mpu6500_gyro, id = 56
[    1.259722] i2c i2c-4: sensor_probe: mpu6500_gyro,000000006341dee5
[    1.259751] gyro_mpu6500 4-0068-1: sensor_chip_init:mpu6500_gyro:devid=0x0,ops=0x00000000e7f74868
[    1.260203] gyro_mpu6500 4-0068-1: sensor_active:fail to active sensor
[    1.260216] gyro_mpu6500 4-0068-1: sensor_init:line=84,error
[    1.260225] gyro_mpu6500 4-0068-1: sensor_initial:fail to init sensor
[    1.260235] gyro_mpu6500 4-0068-1: sensor_chip_init:fail to init sensor
[    1.260245] i2c i2c-4: sensor_probe failed -2
[    1.260245] 
[    1.260562] usb 5-1: new low-speed USB device number 2 using xhci-hcd
[    1.260575] ov13850 1-0010: driver version: 00.01.05
[    1.260754] ov13850 1-0010: Linked as a consumer to regulator.9
[    1.260792] ov13850 1-0010: 1-0010 supply dovdd not found, using dummy regulator
[    1.260840] ov13850 1-0010: Linked as a consumer to regulator.0
[    1.260860] ov13850 1-0010: 1-0010 supply dvdd not found, using dummy regulator
[    1.260952] ov13850 1-0010: could not get sleep pinstate
[    1.266637] ov13850 1-0010: Detected OV00d850 sensor, REVISION 0xb2
[    1.266697] rockchip-mipi-dphy-rx ff770000.syscon:mipi-dphy-rx0: match m00_b_ov13850 1-0010:bus type 4
[    1.266829] ov13850 1-0010-1: driver version: 00.01.05
[    1.266858] ov13850 1-0010-1: Failed to get power-gpios, maybe no use
[    1.266877] ov13850 1-0010-1: Failed to get reset-gpios, maybe no use
[    1.266965] ov13850 1-0010-1: Linked as a consumer to regulator.9
[    1.267002] ov13850 1-0010-1: 1-0010-1 supply dovdd not found, using dummy regulator
[    1.267055] ov13850 1-0010-1: Linked as a consumer to regulator.0
[    1.267075] ov13850 1-0010-1: 1-0010-1 supply dvdd not found, using dummy regulator
[    1.267146] ov13850 1-0010-1: could not get sleep pinstate
[    1.267207] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-0010-1
[    1.267217] rockchip-pinctrl pinctrl: pin-75 (1-0010-1) status -22
[    1.267229] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    1.267240] ov13850 1-0010-1: Error applying setting, reverse things back
[    1.267250] ov13850 1-0010-1: could not set pins
[    1.269585] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.270255] mmcblk2: mmc2:0001 TX2932 29.1 GiB 
[    1.270848] mmcblk2boot0: mmc2:0001 TX2932 partition 1 4.00 MiB
[    1.271386] mmcblk2boot1: mmc2:0001 TX2932 partition 2 4.00 MiB
[    1.271595] mmcblk2rpmb: mmc2:0001 TX2932 partition 3 4.00 MiB, chardev (237:0)
[    1.272101] mmc_host mmc1: Bus speed (slot 0) = 200000Hz (slot req 200000Hz, actual 200000HZ div = 0)
[    1.272741] ov13850 1-0010-1: Detected OV00d850 sensor, REVISION 0xb2
[    1.272812] rockchip-mipi-dphy-rx ff968000.mipi-dphy-tx1rx1: match m01_f_ov13850 1-0010-1:bus type 4
[    1.273184] rockchip-pinctrl pinctrl: pin gpio2-11 already requested by 1-0010; cannot claim for 1-003c
[    1.273196] rockchip-pinctrl pinctrl: pin-75 (1-003c) status -22
[    1.273208] rockchip-pinctrl pinctrl: could not request pin 75 (gpio2-11) from group cif-clkout  on device rockchip-pinctrl
[    1.273219] gc2145 1-003c: Error applying setting, reverse things back
[    1.273250] gc2145: probe of 1-003c failed with error -22
[    1.273781]  mmcblk2: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14
[    1.274692] registered taskstats version 1
[    1.274704] Loading compiled-in X.509 certificates
[    1.274827] Key type ._fscrypt registered
[    1.274837] Key type .fscrypt registered
[    1.274846] Key type fscrypt-provisioning registered
[    1.275127] pstore: Using compression: deflate
[    1.276042] rga2: Driver loaded successfully ver:3.2.18218
[    1.276291] rga2: Module initialized.
[    1.284496] usb 2-1: New USB device found, idVendor=1a40, idProduct=0201, bcdDevice= 1.00
[    1.284515] usb 2-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    1.284523] usb 2-1: Product: USB 2.0 Hub [MTT]
[    1.285060] hub 2-1:1.0: USB hub found
[    1.285242] hub 2-1:1.0: 7 ports detected
[    1.293274] mmc_host mmc0: Bus speed (slot 0) = 100000000Hz (slot req 100000000Hz, actual 100000000HZ div = 0)
[    1.300111] rockchip-drm display-subsystem: defer getting devfreq
[    1.300281] rockchip-vop ff8f0000.vop: missing rockchip,grf property
[    1.300398] rockchip-drm display-subsystem: bound ff8f0000.vop (ops vop_component_ops)
[    1.300444] rockchip-vop ff900000.vop: missing rockchip,grf property
[    1.300607] rockchip-drm display-subsystem: bound ff900000.vop (ops vop_component_ops)
[    1.300685] rockchip-dp ff970000.edp: no DP phy configured
[    1.301324] rockchip-drm display-subsystem: bound ff970000.edp (ops rockchip_dp_component_ops)
[    1.301477] dwhdmi-rockchip ff940000.hdmi: Detected HDMI TX controller v2.11a with HDCP (DWC HDMI 2.0 TX PHY)
[    1.302311] dwhdmi-rockchip ff940000.hdmi: registered DesignWare HDMI I2C bus driver
[    1.303418] rockchip-drm display-subsystem: bound ff940000.hdmi (ops dw_hdmi_rockchip_ops)
[    1.303437] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.303446] [drm] No driver support for vblank timestamp query.
[    1.310670] mmc_host mmc1: Bus speed (slot 0) = 100000Hz (slot req 100000Hz, actual 100000HZ div = 0)
[    1.404960] usb 5-1: New USB device found, idVendor=413c, idProduct=301a, bcdDevice= 1.00
[    1.404988] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.404996] usb 5-1: Product: Dell MS116 USB Optical Mouse
[    1.405003] usb 5-1: Manufacturer: PixArt
[    1.411820] vendor storage:20190527 ret = 0
[    1.423454] input: PixArt Dell MS116 USB Optical Mouse as /devices/platform/usb@fe900000/fe900000.dwc3/xhci-hcd.1.auto/usb5/5-1/5-1:1.0/0003:413C:301A.0001/input/input1
[    1.424047] hid-generic 0003:413C:301A.0001: input,hidraw0: USB HID v1.11 Mouse [PixArt Dell MS116 USB Optical Mouse] on usb-xhci-hcd.1.auto-1/input0
[    1.491353] dwmmc_rockchip fe310000.dwmmc: Successfully tuned phase to 139
[    1.509740] mmc0: new ultra high speed SDR104 SDIO card at address 0001
[    1.839243] rockchip-drm display-subsystem: fb0:  frame buffer device
[    1.840154] [drm] Initialized rockchip 2.0.0 20140818 for display-subsystem on minor 0
[    1.841080] midgard ff9a0000.gpu: Linked as a consumer to regulator.26
[    1.841141] midgard ff9a0000.gpu: leakage=39
[    1.853373] midgard ff9a0000.gpu: temp=63750, pvtm=126493 (126229 + 264)
[    1.854414] midgard ff9a0000.gpu: pvtm-volt-sel=2
[    1.854807] midgard ff9a0000.gpu: avs=0
[    1.855440] midgard ff9a0000.gpu: GPU identified as 0x0860 r2p0 status 0
[    1.855548] midgard ff9a0000.gpu: Protected mode not available
[    1.855987] midgard ff9a0000.gpu: l=0 h=2147483647 hyst=5000 l_limit=0 h_limit=0 h_table=0
[    1.856047] midgard ff9a0000.gpu: Using configured power model mali-simple-power-model, and fallback mali-simple-power-model
[    1.856161] I : [File] : drivers/gpu/arm/midgard/backend/gpu/mali_kbase_devfreq.c; [Line] : 417; [Func] : midgard_kbase_devfreq_init(); success initing power_model_simple.
[    1.856866] midgard ff9a0000.gpu: Probed as mali0
[    1.857632] rk_gmac-dwmac fe300000.ethernet: PTP uses main clock
[    1.857728] rk_gmac-dwmac fe300000.ethernet: Linked as a consumer to regulator.23
[    1.857741] rk_gmac-dwmac fe300000.ethernet: clock input or output? (input).
[    1.857753] rk_gmac-dwmac fe300000.ethernet: TX delay(0x28).
[    1.857763] rk_gmac-dwmac fe300000.ethernet: RX delay(0x11).
[    1.857776] rk_gmac-dwmac fe300000.ethernet: integrated PHY? (no).
[    1.857807] rk_gmac-dwmac fe300000.ethernet: cannot get clock clk_mac_speed
[    1.857816] rk_gmac-dwmac fe300000.ethernet: clock input from PHY
[    1.862830] rk_gmac-dwmac fe300000.ethernet: init for RGMII
[    1.863236] rk_gmac-dwmac fe300000.ethernet: User ID: 0x10, Synopsys ID: 0x35
[    1.863251] rk_gmac-dwmac fe300000.ethernet:     DWMAC1000
[    1.863262] rk_gmac-dwmac fe300000.ethernet: DMA HW capability register supported
[    1.863272] rk_gmac-dwmac fe300000.ethernet: RX Checksum Offload Engine supported
[    1.863281] rk_gmac-dwmac fe300000.ethernet: COE Type 2
[    1.863290] rk_gmac-dwmac fe300000.ethernet: TX Checksum insertion supported
[    1.863299] rk_gmac-dwmac fe300000.ethernet: Wake-Up On Lan supported
[    1.863330] rk_gmac-dwmac fe300000.ethernet: Normal descriptors
[    1.863340] rk_gmac-dwmac fe300000.ethernet: Ring mode enabled
[    1.863350] rk_gmac-dwmac fe300000.ethernet: Enable RX Mitigation via HW Watchdog Timer
[    1.945658] libphy: stmmac: probed
[    1.945714] mdio_bus stmmac-0:00: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:00, irq=POLL)
[    1.945732] mdio_bus stmmac-0:01: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:01, irq=POLL)
[    1.945749] mdio_bus stmmac-0:02: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:02, irq=POLL)
[    1.945765] mdio_bus stmmac-0:03: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:03, irq=POLL)
[    1.945782] mdio_bus stmmac-0:04: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:04, irq=POLL)
[    1.945799] mdio_bus stmmac-0:05: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:05, irq=POLL)
[    1.945815] mdio_bus stmmac-0:06: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:06, irq=POLL)
[    1.945839] mdio_bus stmmac-0:07: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:07, irq=POLL)
[    1.945862] mdio_bus stmmac-0:08: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:08, irq=POLL)
[    1.945885] mdio_bus stmmac-0:09: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:09, irq=POLL)
[    1.945908] mdio_bus stmmac-0:0a: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0a, irq=POLL)
[    1.945931] mdio_bus stmmac-0:0b: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0b, irq=POLL)
[    1.945954] mdio_bus stmmac-0:0c: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0c, irq=POLL)
[    1.945976] mdio_bus stmmac-0:0d: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0d, irq=POLL)
[    1.945999] mdio_bus stmmac-0:0e: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0e, irq=POLL)
[    1.946021] mdio_bus stmmac-0:0f: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:0f, irq=POLL)
[    1.946044] mdio_bus stmmac-0:10: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:10, irq=POLL)
[    1.946062] mdio_bus stmmac-0:11: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:11, irq=POLL)
[    1.946084] mdio_bus stmmac-0:12: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:12, irq=POLL)
[    1.946107] mdio_bus stmmac-0:13: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:13, irq=POLL)
[    1.946129] mdio_bus stmmac-0:14: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:14, irq=POLL)
[    1.946151] mdio_bus stmmac-0:15: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:15, irq=POLL)
[    1.946174] mdio_bus stmmac-0:16: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:16, irq=POLL)
[    1.946196] mdio_bus stmmac-0:17: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:17, irq=POLL)
[    1.946219] mdio_bus stmmac-0:18: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:18, irq=POLL)
[    1.946242] mdio_bus stmmac-0:19: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:19, irq=POLL)
[    1.946265] mdio_bus stmmac-0:1a: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1a, irq=POLL)
[    1.946287] mdio_bus stmmac-0:1b: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1b, irq=POLL)
[    1.946305] mdio_bus stmmac-0:1c: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1c, irq=POLL)
[    1.946327] mdio_bus stmmac-0:1d: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1d, irq=POLL)
[    1.946350] mdio_bus stmmac-0:1e: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1e, irq=POLL)
[    1.946372] mdio_bus stmmac-0:1f: attached PHY driver [unbound] (mii_bus:phy_addr=stmmac-0:1f, irq=POLL)
[    1.947988] input: adc-keys as /devices/platform/adc-keys/input/input2
[    1.949143] rockchip-dmc dmc: Linked as a consumer to regulator.11
[    1.949284] rockchip-dmc dmc: Failed to get ddr_leakage
[    1.949850] rockchip-dmc dmc: avs=0
[    1.950114] rockchip-dmc dmc: l=-2147483648 h=2147483647 hyst=0 l_limit=0 h_limit=0 h_table=0
[    1.950160] rockchip-dmc dmc: could not find power_model node
[    1.952231] asoc-simple-card hdmi-sound: i2s-hifi <-> ff8a0000.i2s mapping ok
[    1.957112] asoc-simple-card spdif-sound: dit-hifi <-> ff870000.spdif mapping ok
[    1.961731] It doesn't contain Rogue gpu
[    1.961982] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    1.963186] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    1.964189] I : [File] : drivers/gpu/arm/mali400/mali/linux/mali_kernel_linux.c; [Line] : 417; [Func] : mali_module_init(); svn_rev_string_from_arm of this mali_ko is '', rk_ko_ver is '5', built at '22:07:40', on 'Jan  7 2024'.
[    1.964378] Mali: 
[    1.964379] Mali device driver loaded
[    1.964406] rkisp1 ff910000.rkisp1: clear unready subdev num: 1
[    1.964795] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    1.964812] cfg80211: failed to load regulatory.db
[    1.965231] rkisp1: Async subdev notifier completed
[    1.965248] rkisp1 ff920000.rkisp1: clear unready subdev num: 1
[    1.965978] rkisp1: Async subdev notifier completed
[    1.966074] ALSA device list:
[    1.966085]   #0: hdmi-sound
[    1.966090]   #1: ROCKCHIP,SPDIF
[    1.968384] Freeing unused kernel memory: 4160K
[    1.968471] Run /init as init process
[    1.977868] init: init first stage started!
[    1.977996] init: Unable to open /lib/modules, skipping module loading.
[    1.978259] init: [libfs_mgr]ReadFstabFromDt(): failed to read fstab from dt
[    1.978875] init: Using Android DT directory /proc/device-tree/firmware/android/
[    2.008623] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/by-name/metadata
[    2.008693] init: [libfs_mgr]Filesystem on /dev/block/by-name/metadata was not cleanly shutdown; state flags: 0x1, incompat feature flags: 0x46
[    2.010313] init: [libfs_mgr]check_fs(): mount(/dev/block/by-name/metadata,/metadata,ext4)=-1: No such file or directory
[    2.010400] init: [libfs_mgr]Not running /system/bin/e2fsck on /dev/block/mmcblk2p11 (executable not in system image)
[    2.025212] EXT4-fs (mmcblk2p11): recovery complete
[    2.025680] EXT4-fs (mmcblk2p11): mounted filesystem with ordered data mode. Opts: discard
[    2.025759] init: [libfs_mgr]__mount(source=/dev/block/by-name/metadata,target=/metadata,type=ext4)=0: Success
[    2.025915] init: Failed to copy /avb into /metadata/gsi/dsu/avb/: No such file or directory
[    2.035403] EXT4-fs (dm-0): mounted filesystem without journal. Opts: barrier=1
[    2.043976] EXT4-fs (dm-2): mounted filesystem without journal. Opts: barrier=1
[    2.048523] EXT4-fs (dm-4): mounted filesystem without journal. Opts: barrier=1
[    2.053746] EXT4-fs (dm-3): mounted filesystem without journal. Opts: barrier=1
[    2.059235] EXT4-fs (dm-1): mounted filesystem without journal. Opts: barrier=1
[    2.071714] init: 18 output lines suppressed due to ratelimiting
[    2.171915] init: Loading SELinux policy
[    2.195545] SELinux:  policy capability network_peer_controls=1
[    2.195580] SELinux:  policy capability open_perms=1
[    2.195587] SELinux:  policy capability extended_socket_class=1
[    2.195593] SELinux:  policy capability always_check_network=0
[    2.195600] SELinux:  policy capability cgroup_seclabel=0
[    2.195606] SELinux:  policy capability nnp_nosuid_transition=1
[    2.314496] audit: type=1403 audit(1704715727.706:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
[    2.314626] selinux: SELinux: Loaded policy from /odm/etc/selinux/precompiled_sepolicy
[    2.314635] selinux: 
[    2.322401] selinux: SELinux: Loaded file_contexts
[    2.322426] selinux: 
[    2.344468] init: init second stage started!
[    2.398898] init: Using Android DT directory /proc/device-tree/firmware/android/
[    2.399708] init: Init cannot set 'ro.boot.verifiedbootstate' to 'orange': Read-only property was already set
[    2.405361] init: Couldn't load property file '/factory/factory.prop': open() failed: No such file or directory: No such file or directory
[    2.406578] init: Setting product property ro.product.brand to 'rockchip' (from ro.product.product.brand)
[    2.406615] init: Setting product property ro.product.device to 'rk3399_Android11' (from ro.product.product.device)
[    2.406650] init: Setting product property ro.product.manufacturer to 'rockchip' (from ro.product.product.manufacturer)
[    2.406682] init: Setting product property ro.product.model to 'rk3399-Android11' (from ro.product.product.model)
[    2.406713] init: Setting product property ro.product.name to 'rk3399_Android11' (from ro.product.product.name)
[    2.406756] init: Setting property 'ro.build.fingerprint' to 'rockchip/rk3399_Android11/rk3399_Android11:11/RQ2A.210505.003/eng.rootro.20240108.181630:userdebug/release-keys'
[    2.449158] audit: type=1107 audit(1704715727.840:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { read } for property=persist.sys.adb_enable pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_prop:s0 tclass=file permissive=1'
[    2.450893] audit: type=1107 audit(1704715727.843:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=u:r:init:s0 msg='avc:  denied  { read } for property=init.svc.adbd pid=0 uid=0 gid=0 scontext=u:r:vendor_init:s0 tcontext=u:object_r:default_prop:s0 tclass=file permissive=1'
[    2.563108] ueventd: ueventd started!
[    2.565619] selinux: SELinux: Loaded file_contexts
[    2.565693] selinux: 
[    2.565916] ueventd: Parsing file /system/etc/ueventd.rc...
[    2.566642] ueventd: Parsing file /vendor/ueventd.rc...
[    2.567863] ueventd: Parsing file /odm/ueventd.rc...
[    2.567927] ueventd: Unable to read config file '/odm/ueventd.rc': open() failed: No such file or directory
[    2.567954] ueventd: Parsing file /ueventd.rk30board.rc...
[    2.567982] ueventd: Unable to read config file '/ueventd.rk30board.rc': open() failed: No such file or directory
[    2.593745] apexd: This device does not support updatable APEX. Exiting
[    2.776652] midgard_kbase: disagrees about version of symbol module_layout
[    2.958386] ueventd: Coldboot took 0.389 seconds
[    3.070124] Registered swp emulation handler
[    3.120381] logd.auditd: start
[    3.120455] logd.klogd: 3116611046
console:/ $ [    3.126786] EXT4-fs (mmcblk2p10): Ignoring removed nomblk_io_submit option
[    3.130345] EXT4-fs (mmcblk2p10): recovery complete
[    3.130366] EXT4-fs (mmcblk2p10): mounted filesystem with ordered data mode. Opts: errors=remount-ro,nomblk_io_submit
[    3.180337] e2fsck: e2fsck 1.45.4 (23-Sep-2019)
[    3.183174] e2fsck: Pass 1: Checking inodes, blocks, and sizes
[    3.187560] e2fsck: Pass 2: Checking directory structure
[    3.188763] e2fsck: Pass 3: Checking directory connectivity
[    3.188961] e2fsck: Pass 4: Checking reference counts
[    3.196438] e2fsck: Pass 5: Checking group summary information
[    3.210918] e2fsck: /dev/block/by-name/cache: 17/98304 files (0.0% non-contiguous), 7202/98304 blocks
[    3.215782] EXT4-fs (mmcblk2p10): mounted filesystem with ordered data mode. Opts: noauto_da_alloc,discard
[    3.325860] wait_for_keymaster: Waiting for Keymaster device
[    3.358085] HidlServiceManagement: getService: Trying again for [email protected]::IKeymasterDevice/default...
INF USER-TA:read_data_from_uboot_ta:661: (read_data_from_uboot_ta) filename(security_partition) !


ERR [0x0] TEE-CORE:ree_fs_open:1492: tee file not exists
ERR USER-TA:read_data_from_uboot_ta:689: TEE_InvokeTACommand returned 0xffff0000


INF USER-TA:TA_OpenSessionEntryPoint:341: Hello Rockchip Keymaster! rpmb :1


[    3.376038] wait_for_keymaster: List of Keymaster HALs found:
[    3.376279] wait_for_keymaster: Keymaster HAL #1: OpteeKeymasterDevice from Rockchip SecurityLevel: TRUSTED_ENVIRONMENT HAL: [email protected]::IKeymasterDevice/default
[    3.376566] wait_for_keymaster: Using OpteeKeymasterDevice from Rockchip for encryption.  Security level: TRUSTED_ENVIRONMENT, HAL: [email protected]::IKeymasterDevice/default
[    3.376581] wait_for_keymaster: Keymaster device ready
[    3.426107] type=1400 audit(1704715728.816:5): avc: denied { create } for comm="kdevtmpfs" name="dm-5" scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=1
[    3.426297] type=1400 audit(1704715728.816:6): avc: denied { setattr } for comm="kdevtmpfs" name="dm-5" dev="devtmpfs" ino=11442 scontext=u:r:kernel:s0 tcontext=u:object_r:device:s0 tclass=blk_file permissive=1
[    3.448552] fsck.f2fs: Info: Fix the reported corruption.
[    3.448887] fsck.f2fs:     Info: No support kernel version!
[    3.448907] fsck.f2fs: Info: Segments per section = 1
[    3.448922] fsck.f2fs: Info: Sections per zone = 1
[    3.448936] fsck.f2fs: Info: sector size = 4096
[    3.448951] fsck.f2fs: Info: total sectors = 6601211 (25785 MB)
[    3.449825] fsck.f2fs: Info: MKFS version
[    3.449841] fsck.f2fs:   "4.19.193 #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024"
[    3.449852] fsck.f2fs: Info: FSCK version
[    3.449867] fsck.f2fs:   from "4.19.193 #1 SMP PREEMPT Sun Jan 7 22:06:45 CST 2024"
[    3.556569] F2FS-fs (dm-5): Using encoding defined by superblock: utf8-12.1.0 with flags 0x0
[    3.647141] F2FS-fs (dm-5): Mounted with checkpoint version = 7eecb5ed
[    3.749363] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-ce)"
[    3.766327] fscrypt: AES-256-XTS using implementation "xts-aes-ce"
[    3.787885] apexd: This device does not support updatable APEX. Exiting
[    3.787928] apexd: Marking APEXd as activated
[    3.929767] type=1400 audit(1704715729.320:7): avc: denied { read } for comm="android.hardwar" name="resolution_white.xml" dev="dm-0" ino=3901 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_file:s0 tclass=file permissive=1
[    3.930005] type=1400 audit(1704715729.320:8): avc: denied { open } for comm="android.hardwar" path="/system/usr/share/resolution_white.xml" dev="dm-0" ino=3901 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_file:s0 tclass=file permissive=1
[    3.930161] type=1400 audit(1704715729.320:9): avc: denied { getattr } for comm="android.hardwar" path="/system/usr/share/resolution_white.xml" dev="dm-0" ino=3901 scontext=u:r:hal_graphics_composer_default:s0 tcontext=u:object_r:system_file:s0 tclass=file permissive=1
[    3.969982] apexd: This device does not support updatable APEX. Exiting
[    3.970031] apexd: Marking APEXd as ready
[    4.024480] logd.daemon: reinit
[    4.067029] init: Verified that /data/nfc has the encryption policy 7a5fc0e58cc2ce73cd89ab7345f39323 v2 modes 1/4 flags 0xa
[    4.067205] type=1400 audit(1704715729.456:10): avc: denied { setattr } for comm="init" name="nfc" dev="dm-5" ino=100 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[    4.067516] init: Inferred action different from explicit one, expected 0 but got 2
[    4.067536] type=1400 audit(1704715729.456:11): avc: denied { read } for comm="init" name="nfc" dev="dm-5" ino=100 scontext=u:r:vendor_init:s0 tcontext=u:object_r:system_data_file:s0 tclass=dir permissive=1
[    4.067915] init: Verified that /data/nfc/param has the encryption policy 7a5fc0e58cc2ce73cd89ab7345f39323 v2 modes 1/4 flags 0xa
INF USER-TA:TA_OpenSessionEntryPoint:96: Hello Rockchip Weaver! rpmb :1


INF [0x0] TEE-CORE:tee_rpmb_init:1217: RPMB INIT: Verify key failed. Try again.

ERR [0x0] TEE-CORE:tee_rpmb_init:1225: ERROR: Verify RPMB authentication key failed!

INF USER-TA:read_securedata:322: TEE_ITEM_NOT_FOUND return !


INF [0x0] TEE-CORE:tee_rpmb_init:1217: RPMB INIT: Verify key failed. Try again.

ERR [0x0] TEE-CORE:tee_rpmb_init:1225: ERROR: Verify RPMB authentication key failed!

[    4.417186] Unable to handle kernel access to user memory outside uaccess routines at virtual address 000000000000005c
[    4.420256] healthd: BatteryCurrentNowPath not found
[    4.420594] Mem abort info:
[    4.420748] healthd: BatteryCycleCountPath not found
[    4.421005]   ESR = 0x96000005
[    4.421716]   Exception class = DABT (current EL), IL = 32 bits
[    4.422246]   SET = 0, FnV = 0
[    4.422523]   EA = 0, S1PTW = 0
[    4.422800] Data abort info:
[    4.423055]   ISV = 0, ISS = 0x00000005
[    4.423400]   CM = 0, WnR = 0
[    4.423708] user pgtable: 4k pages, 39-bit VAs, pgdp = 000000002230a5eb
[    4.424339] [000000000000005c] pgd=0000000000000000, pud=0000000000000000
[    4.424945] Internal error: Oops: 96000005 [#1] PREEMPT SMP
[    4.425442] Modules linked in:
[    4.425724] Process android.hardwar (pid: 273, stack limit = 0x0000000065e61e80)
[    4.426377] CPU: 1 PID: 273 Comm: android.hardwar Not tainted 4.19.193 #1
[    4.426540] healthd: battery l=50 v=3 t=2.6 h=2 st=3 fc=100 chg=au
[    4.426971] Hardware name: Rockchip RK3399 Excavator Board edp avb (Android) (DT)

[    4.426977] pstate: 60400005 (nZCv daif +PAN -UAO)
[    4.428620] pc : optee_handle_rpc+0x3cc/0x578
[    4.429013] lr : optee_handle_rpc+0x78/0x578
[    4.429391] sp : ffffff800eba3aa0
[    4.429690] x29: ffffff800eba3aa0 x28: ffffffc06ecf3a00 
[    4.430162] x27: 0000000000000000 x26: 0000000000000000 
[    4.430633] x25: ffffffc075336f00 x24: ffffffc07b2c8800 
[    4.431105] x23: 0000000000000001 x22: ffffff800ac000e0 
[    4.431576] x21: ffffffc075336880 x20: ffffff800eba3b88 
[    4.432047] x19: ffffff8009ccd000 x18: ffffff80096c5530 
[    4.432518] x17: 0000000000000000 x16: 0000000000000000 
[    4.432989] x15: ffffff8009ccdba8 x14: 0000000000000001 
[    4.433473] x13: 0000000000000001 x12: 000000000000029a 
[    4.433954] x11: 071c71c71c71c71c x10: 0000000000000a90 
[    4.434427] x9 : ffffff800eba3830 x8 : ffffff800eba3ba8 
[    4.434899] x7 : 0000000000000000 x6 : 0000000000000000 
[    4.435370] x5 : 0000000000000000 x4 : 0000000000000000 
[    4.435840] x3 : 0000000000000060 x2 : ffffffc075336f00 
[    4.436311] x1 : 0000000000000000 x0 : 0000000000000000 
[    4.436783] 
[    4.436783] PC: 0xffffff8008bd59fc:
[    4.437219] 59fc  97d9ac61 17ffff66 d503201f f94012d7 f10006ff 54fff321 a94286c0 b40002c0
[    4.437955] 5a1c  f100041f 54ffeba1 aa0103e0 97fff714 b90016df 17ffff5a b94002c1 aa1703e3
[    4.438685] 5a3c  b9401ec2 aa1503e0 940000f1 b90016c0 b9401ec1 aa1703e2 aa1803e0 97fffa48
[    4.439409] 5a5c  34fffce0 17ffffe4 129ffe60 b90016c0 17ffff4b d2800060 a905ffa0 aa0103e0
[    4.440132] 5a7c  b9805c21 a906ffa1 97fff709 910163a3 aa1703e2 528000e1 aa1503e0 940000dc
[    4.440855] 5a9c  b90016df 17ffff3e b94032c1 91012318 aa1803e0 97fffe9e aa0003f5 b4ffe6e0
[    4.441577] 5abc  91004000 940e9302 aa1803e0 940e94ee aa1503e0 97e3f4f0 72001c1f 54000080
[    4.442301] 5adc  a94002a1 f9000420 f9000001 d2802001 d2804000 f2fbd5a1 f2fbd5a0 a90002a1
[    4.443025] 
[    4.443025] LR: 0xffffff8008bd56a8:
[    4.443460] 56a8  a8c27bfd d65f03c0 a9b87bfd 910003fd a9025bf5 aa0003f5 a90153f3 900087d3
[    4.444185] 56c8  a90363f7 912b2260 f90023f9 aa0103f4 aa0203f7 f9400001 f9003fa1 d2800001
[    4.444910] 56e8  f94002a0 97ffec41 79400281 7100083f 540009c0 540006a9 7100103f 540004a0
[    4.445634] 5708  7100143f 540008a1 29408a99 aa0003f8 d2800001 aa198059 aa1903e0 97fff8e7
[    4.446358] 5728  aa0003f6 b140041f 54001208 b9400000 7100141f 540012a0 54000888 71000c1f
[    4.447082] 5748  540009c0 7100101f 54001341 b9401ec0 7100041f 540008c1 394082c0 f100041f
[    4.447807] 5768  54000861 f94016c0 b40019a0 f100041f 540007e1 b94032c1 91012300 97ffff69
[    4.448542] 5788  b4000060 91004000 97d4d8ba b90016df 52800060 912b2273 72a64000 b9000280
[    4.449272] 
[    4.449272] SP: 0xffffff800eba3a20:
[    4.449708] 3a20  7b2c8800 ffffffc0 75336f00 ffffffc0 00000000 00000000 00000000 00000000
[    4.450431] 3a40  6ecf3a00 ffffffc0 0eba3aa0 ffffff80 08bd5728 ffffff80 0eba3aa0 ffffff80
[    4.451154] 3a60  08bd5a7c ffffff80 60400005 00000000 7b2c8818 ffffffc0 75336880 ffffffc0
[    4.451878] 3a80  ffffffff 0000007f 56000000 00000000 0eba3aa0 ffffff80 08bd5a7c ffffff80
[    4.452601] 3aa0  0eba3b30 ffffff80 08bd4968 ffffff80 09ccd000 ffffff80 7b2c8800 ffffffc0
[    4.453323] 3ac0  0eba3ba8 ffffff80 7b2c8818 ffffffc0 75336880 ffffffc0 ffff0005 00000000
[    4.454046] 3ae0  56000000 00000000 08bd4534 ffffff80 0eba3b10 ffffff80 00000003 00000000
[    4.454769] 3b00  00000000 00000000 00000000 00000000 0eba3b30 ffffff80 5a82dd00 e76a065e
[    4.455493] 
[    4.455493] X2: 0xffffffc075336e80:
[    4.455929] 6e80  00000000 00000000 0ec80000 ffffff80 00005000 00000000 00000002 00000000
[    4.456652] 6ea0  75336b00 ffffffc0 00000004 00000000 00000000 00000000 080b7bb0 ffffff80
[    4.457386] 6ec0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.458116] 6ee0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.458848] 6f00  7b2d5800 ffffffc0 75336880 ffffffc0 753e0b10 ffffffc0 75336888 ffffffc0
[    4.459577] 6f20  09e080e0 00000000 0ac000e0 ffffff80 00000060 00000000 00000000 00000000
[    4.460300] 6f40  00000000 00000000 00000000 00000000 00000000 00000000 00000021 00000002
[    4.461022] 6f60  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.461747] 
[    4.461747] X8: 0xffffff800eba3b28:
[    4.462183] 3b28  000000a0 00000000 0eba3c00 ffffff80 08bd4dfc ffffff80 00000000 00000000
[    4.462906] 3b48  09ccd000 ffffff80 75336880 ffffffc0 753e0c00 ffffffc0 0eba3cb0 ffffff80
[    4.463629] 3b68  753e0a80 ffffffc0 6da01020 ffffffc0 00000000 00000000 00000000 00000000
[    4.464353] 3b88  ffff0005 ffffffc0 75336f00 00000000 00000000 00000000 00000000 00000000
[    4.465076] 3ba8  ffff0005 00000000 ffffffc0 00000000 75336f00 00000000 00000000 00000000
[    4.465799] 3bc8  7b2c8838 ffffffc0 7b2c8838 ffffffc0 00000000 ffffffc0 00000000 ffffff80
[    4.466522] 3be8  0eba3be8 ffffff80 0eba3be8 ffffff80 5a82dd00 e76a065e 0eba3c60 ffffff80
[    4.467245] 3c08  08bd1678 ffffff80 dd05d6f0 0000007f 75336880 ffffffc0 09ccd000 ffffff80
[    4.467969] 
[    4.467969] X9: 0xffffff800eba37b0:
[    4.468404] 37b0  0000005c 00000000 00000025 00000000 75336f00 ffffffc0 00000000 00000000
[    4.469127] 37d0  00000000 00000000 6ecf3a00 ffffffc0 00000000 00000000 099c1000 ffffff80
[    4.469849] 37f0  0eba3810 ffffff80 08086b3c ffffff80 7e101d00 ffffffc0 6ecf3a00 ffffffc0
[    4.470572] 3810  0eba3850 ffffff80 08f791f8 ffffff80 00000000 00000000 7ef59240 ffffffc0
[    4.471295] 3830  7e101d00 ffffffc0 099c1000 ffffff80 797cd500 ffffffc0 09ccd000 ffffff80
[    4.472018] 3850  0eba38e0 ffffff80 08f79868 ffffff80 6ecf3a00 ffffffc0 75167f38 ffffffc0
[    4.472741] 3870  09ccd000 ffffff80 5a82dd00 e76a065e 0eba3890 ffffff80 08080d5c ffffff80
[    4.473465] 3890  0eba3a90 ffffff80 08082bc4 ffffff80 09ccd000 ffffff80 ffffffff 0000007f
[    4.474191] 
[    4.474191] X15: 0xffffff8009ccdb28:
[    4.474638] db28  00000000 00000000 0a2d2600 ffffffc0 0a2d2800 ffffffc0 0a2d2a00 ffffffc0
[    4.475362] db48  0a2d2c00 ffffffc0 0a2d2e00 ffffffc0 0a2d3000 ffffffc0 0a2d3200 ffffffc0
[    4.476087] db68  0a2e2000 ffffffc0 00000001 00000001 017ed73b 00000020 00000000 00000000
[    4.476812] db88  00000000 00000000 0007a120 00000000 000000b4 00000000 00000000 00000000
[    4.477537] dba8  77686f88 00000000 00000000 00000000 00004e20 00000000 00000000 00000000
[    4.478261] dbc8  00000000 00000001 00000000 00000000 00000000 00000000 00000000 00000000
[    4.478986] dbe8  00000000 00000000 0002bf20 00000015 00000001 00000001 00000001 00000000
[    4.479709] dc08  00000002 00000000 00000001 00000001 00000000 00000000 00000000 00000005
[    4.480433] 
[    4.480433] X18: 0xffffff80096c54b0:
[    4.480880] 54b0  73657270 65727573 006f692f 00000000 73657270 65727573 6d656d2f 0079726f
[    4.481605] 54d0  73657270 65727573 7570632f 00000000 73703301 69203a69 6e6f636e 74736973
[    4.482330] 54f0  20746e65 6b736174 61747320 20216574 6b736174 3a64253d 63207325 253d7570
[    4.483057] 5510  73702064 6c665f69 3d736761 63207825 7261656c 2078253d 3d746573 000a7825
[    4.483781] 5530  73703301 74203a69 206b7361 65646e75 6f6c6672 63202177 253d7570 3d742064
[    4.484507] 5550  74206425 736b7361 75255b3d 20752520 205d7525 61656c63 78253d72 74657320
[    4.485233] 5570  0a78253d 00000000 3a697370 69727420 72656767 61656c20 00000a6b 00000000
[    4.485959] 5590  656d6f73 00000000 61207325 30316776 756c253d 3230252e 6120756c 30366776
[    4.486689] 
[    4.486689] X19: 0xffffff8009cccf80:
[    4.487152] cf80  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.487888] cfa0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.488613] cfc0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.489339] cfe0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.490078] d000  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.490810] d020  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.491536] d040  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.492275] d060  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.493010] 
[    4.493010] X20: 0xffffff800eba3b08:
[    4.493468] 3b08  00000000 00000000 0eba3b30 ffffff80 5a82dd00 e76a065e 0eba3ba8 ffffff80
[    4.494223] 3b28  000000a0 00000000 0eba3c00 ffffff80 08bd4dfc ffffff80 00000000 00000000
[    4.494969] 3b48  09ccd000 ffffff80 75336880 ffffffc0 753e0c00 ffffffc0 0eba3cb0 ffffff80
[    4.495701] 3b68  753e0a80 ffffffc0 6da01020 ffffffc0 00000000 00000000 00000000 00000000
[    4.496428] 3b88  ffff0005 ffffffc0 75336f00 00000000 00000000 00000000 00000000 00000000
[    4.497154] 3ba8  ffff0005 00000000 ffffffc0 00000000 75336f00 00000000 00000000 00000000
[    4.497881] 3bc8  7b2c8838 ffffffc0 7b2c8838 ffffffc0 00000000 ffffffc0 00000000 ffffff80
[    4.498608] 3be8  0eba3be8 ffffff80 0eba3be8 ffffff80 5a82dd00 e76a065e 0eba3c60 ffffff80
[    4.499336] 
[    4.499336] X21: 0xffffffc075336800:
[    4.499783] 6800  0ed08000 ffffff80 0ed0d000 ffffff80 00000004 00000000 6eddf899 ffffffc0
[    4.500507] 6820  00000000 00000000 00000000 00000000 76815d30 ffffffc0 6eddf8b0 ffffffc0
[    4.501232] 6840  75336900 ffffffc0 75336980 ffffffc0 000000e8 0000000a 75336a00 ffffffc0
[    4.501956] 6860  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.502679] 6880  7b2d5800 ffffffc0 75336f10 ffffffc0 753e0a90 ffffffc0 75336a80 ffffffc0
[    4.503405] 68a0  00000005 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.504133] 68c0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.504859] 68e0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.505586] 
[    4.505586] X22: 0xffffff800ac00060:
[    4.506047] 0060  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.506797] 0080  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.507543] 00a0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.508275] 00c0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.509001] 00e0  00000007 00000000 00000000 00000000 00000000 ffff0000 00000002 00000001
[    4.509724] 0100  00000001 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.510449] 0120  0000000a 00000000 09e0c000 00000000 00000200 00000000 6ef95280 ffffffc0
[    4.511174] 0140  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.511902] 
[    4.511902] X24: 0xffffffc07b2c8780:
[    4.512350] 8780  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.513075] 87a0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.513811] 87c0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.514545] 87e0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.515270] 8800  7b2d6000 ffffffc0 7b2d5800 ffffffc0 08bd40f0 ffffff80 00000000 00000000
[    4.515998] 8820  00000000 00000000 7b2c8828 ffffffc0 7b2c8828 ffffffc0 0eba3bc8 ffffff80
[    4.516726] 8840  0eba3bc8 ffffff80 00000000 00000000 00000000 00000000 7b2c8858 ffffffc0
[    4.517455] 8860  7b2c8858 ffffffc0 7b2c8868 ffffffc0 7b2c8868 ffffffc0 00000000 00000000
[    4.518185] 
[    4.518185] X25: 0xffffffc075336e80:
[    4.518634] 6e80  00000000 00000000 0ec80000 ffffff80 00005000 00000000 00000002 00000000
[    4.519363] 6ea0  75336b00 ffffffc0 00000004 00000000 00000000 00000000 080b7bb0 ffffff80
[    4.520090] 6ec0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.520817] 6ee0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.521545] 6f00  7b2d5800 ffffffc0 75336880 ffffffc0 753e0b10 ffffffc0 75336888 ffffffc0
[    4.522284] 6f20  09e080e0 00000000 0ac000e0 ffffff80 00000060 00000000 00000000 00000000
[    4.523017] 6f40  00000000 00000000 00000000 00000000 00000000 00000000 00000021 00000002
[    4.523743] 6f60  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.524474] 
[    4.524474] X28: 0xffffffc06ecf3980:
[    4.524935] 3980  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.525668] 39a0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.526393] 39c0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.527117] 39e0  00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.527855] 3a00  04000028 00000000 ffffffff ffffffff 6ec5b000 011a0000 00000001 00000000
[    4.528602] 3a20  00000000 00000000 0eba0000 ffffff80 00000004 00404100 00000000 00000000
[    4.529344] 3a40  00000000 00000000 00000001 00000001 0000006b 00000000 fffea531 00000000
[    4.530096] 3a60  76a70e80 ffffffc0 00000001 00000001 00000001 00000078 00000078 00000078
[    4.530833] 
[    4.530833] X29: 0xffffff800eba3a20:
[    4.531282] 3a20  7b2c8800 ffffffc0 75336f00 ffffffc0 00000000 00000000 00000000 00000000
[    4.532007] 3a40  6ecf3a00 ffffffc0 0eba3aa0 ffffff80 08bd5728 ffffff80 0eba3aa0 ffffff80
[    4.532733] 3a60  08bd5a7c ffffff80 60400005 00000000 7b2c8818 ffffffc0 75336880 ffffffc0
[    4.533471] 3a80  ffffffff 0000007f 56000000 00000000 0eba3aa0 ffffff80 08bd5a7c ffffff80
[    4.534204] 3aa0  0eba3b30 ffffff80 08bd4968 ffffff80 09ccd000 ffffff80 7b2c8800 ffffffc0
[    4.534930] 3ac0  0eba3ba8 ffffff80 7b2c8818 ffffffc0 75336880 ffffffc0 ffff0005 00000000
[    4.535657] 3ae0  56000000 00000000 08bd4534 ffffff80 0eba3b10 ffffff80 00000003 00000000
[    4.536381] 3b00  00000000 00000000 00000000 00000000 0eba3b30 ffffff80 5a82dd00 e76a065e
[    4.537106] 
[    4.537248] Call trace:
[    4.537479]  optee_handle_rpc+0x3cc/0x578
[    4.537838]  optee_do_call_with_arg+0x120/0x140
[    4.538240]  optee_invoke_func+0x13c/0x1a8
[    4.538610]  tee_ioctl_invoke+0x230/0x4d0
[    4.538968]  tee_ioctl+0x9c4/0xef8
[    4.539271]  do_vfs_ioctl+0xbc/0xda8
[    4.539594]  ksys_ioctl+0x84/0x98
[    4.539908]  __arm64_sys_ioctl+0x18/0x28
[    4.540260]  el0_svc_common.constprop.0+0x64/0x178
[    4.540686]  el0_svc_handler+0x28/0x78
[    4.541030]  el0_svc+0x8/0xc
[    4.541295] Code: 17ffff4b d2800060 a905ffa0 aa0103e0 (b9805c21) 
[    4.541839] ---[ end trace e5d69e93a6606583 ]---
[    4.556514] Kernel panic - not syncing: Fatal exception
[    4.556980] SMP: stopping secondary CPUs
[    4.557371] CRU:
[    4.557542] 00000000: 0000003b 00001101 80000000 00000108 00000007 00007f00 00000000 00000000
[    4.558296] 00000020: 00000032 00001101 80000000 00000108 00000007 00007f00 00000000 00000000
[    4.559050] 00000040: 0000006b 00001301 8000031f 00000108 00000007 00007f00 00000000 00000000
[    4.559804] 00000060: 00000064 00001403 8000031f 00000108 00000007 00007f00 00000000 00000000
[    4.560558] 00000080: 00000064 00001301 8000031f 00000108 00000007 00007f00 00000000 00000000
[    4.561312] 000000a0: 0000004b 00001301 8000031f 00000108 00000007 00007f00 00000000 00000000
[    4.562065] 000000c0: 00000129 00001608 8000031f 00000108 00000007 00007f00 00000000 00000000
[    4.562819] 000000e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.563573] 00000100: 00000100 00000606 00000140 00006505 00000083 00008580 00008320 00000141
[    4.564327] 00000120: 00000181 00008181 00000141 00000141 00004141 00008343 00003185 00000103
[    4.565081] 00000140: 00000477 00000300 00004a87 0000033f 00009381 00008387 00001103 00005282
[    4.565835] 00000160: 00008247 00000187 00001784 0000001f 00000380 00000300 00000380 00000000
[    4.566589] 00000180: 00006380 00001200 00000200 00000200 00000200 00000200 00003f3f 00000081
[    4.567343] 000001a0: 00000000 00000000 00004141 00000421 00008700 000002dc 00000004 00000381
[    4.568097] 000001c0: 00000381 00000100 00000000 00000087 00000087 00000141 00000141 00008181
[    4.568851] 000001e0: 00008323 00000007 00008f1f 00008f8f 00008f8f 00008783 00008787 00008787
[    4.569605] 00000200: 000000c5 000000cf 00000000 00000000 00000000 00000000 00000000 00000000
[    4.570359] 00000220: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.571113] 00000240: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.571866] 00000260: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.572620] 00000280: 0bb8ea60 0bb8ea60 0bb8ea60 0bb8ea60 0bb8ea60 0bb8ea60 0bb8ea60 0bb8ea60
[    4.573374] 000002a0: 0bb8ea60 0bb8ea60 0bb8ea60 0bb8ea60 00000000 00000000 00000000 00000000
[    4.574128] 000002c0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.574882] 000002e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.575635] 00000300: 00000080 00000080 00000202 0000006f 00000c30 000001c0 0000001d 000001c0
[    4.576390] 00000320: 0000fff8 0000f0ff 0000c0ff 0000c130 00000040 0000e233 00000000 00000000
[    4.577143] 00000340: 00000505 00000505 00001000 00000000 00000e04 0000000f 0000cfeb 00003f00
[    4.577897] 00000360: 0000ef60 00000020 00000ffe 000001f0 00000000 00000f86 00000d08 00000180
[    4.578651] 00000380: 00000010 00000000 0000003a 00000000 00000000 00000000 00000000 00000000
[    4.579405] 000003a0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.580158] 000003c0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.580912] 000003e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.581665] 00000400: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.582419] 00000420: 00000080 00004070 00000000 00000014 00000000 00000000 00000000 00000000
[    4.583172] 00000440: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.583925] 00000460: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.584679] 00000480: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.585433] 000004a0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.586187] 000004c0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.586941] 000004e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.587695] 00000500: 00000000 00000000 00640064 00000000 00000003 00000003 00000000 00000000
[    4.588448] 00000520: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.589202] 00000540: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.589956] 00000560: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.590707] 00000580: 00000002 00000000 00000004 000008ba 00000004
[    4.591254] PMU CRU:
[    4.591458] 00000000: 000000a9 00001203 80000000 00000108 00000007 00007f00 00000000 00000000
[    4.592213] 00000020: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.592969] 00000040: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.593724] 00000060: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.594480] 00000080: 0000060d 00001986 00000303 00000003 000002dc 00000200 0bb8ea60 00010014
[    4.595235] 000000a0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.595990] 000000c0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.596746] 000000e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.597501] 00000100: 00000ffc 0000fb80 0000000f 00000000 00000024 00000000 00000000 00000000
[    4.598254] 00000120: 00000000 00000000 00000000 00000000 00000003
[    4.598802] PMU:
[    4.598983] 00000000: 00000000 00000000 00000000 00000000 00000000 80cf8100 80cf8100 00000000
[    4.599738] 00000020: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.600494] 00000040: 00000000 00000000 00000000 00000000 00000000 82cf833f 00000000 00000000
[    4.601249] 00000060: 20000679 20000679 20000679 00000010 00000000 00007e00 00000000 28800000
[    4.602005] 00000080: 000003c0 00011940 00005dc0 000003c0 00005dc0 00000060 0000000f 00000018
[    4.602761] 000000a0: 00000018 00000018 00000018 00000006 00000006 00005dc0 00005dc0 00005dc0
[    4.603516] 000000c0: 00000000 00000000 00000000 00000000 00000000 00000000 3fffffff 00000000
[    4.604272] 000000e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[    4.605021] Kernel Offset: disabled
[    4.605334] CPU features: 0x00000000,2000600c
[    4.605722] Memory Limit: none
[    4.606012] rockchip-thermal ff260000.tsadc: channal 0: temperature(67 C)
[    4.606606] rockchip-thermal ff260000.tsadc: channal 1: temperature(63 C)
[    4.607198] THERMAL REGS:
[    4.607435] 00000000: 00000200 00030133 00000031 00000002 00000000 00000000 00000000 00000000
[    4.608190] 00000020: 00000248 00000244 00000000 00000000 0000024e 00000000 00000000 00000000
[    4.608944] 00000040: 000002a5 000002a5 00000000 00000000 00000000 00000000 00000000 00000000
[    4.609699] 00000060: 00000004 00000004 00000753 00000753 00000000 00000000 00000000 00000000
[    4.610449] 00000080: 00000000 00000000

[    4.626010] Rebooting in 5 seconds..
DDR Version 1.25 20210517


【相关的资料:】
百度搜索:ifeq ($(strip $(BOARD_HAS_EC20_MODEM)),true)

RK3399 EC20 步骤
Android6.0 RK3399 PCIe 接口 4G模块 EC20 调试记录
rk3568 Android11系统调试ec20模块的gps功能
RK3568-ANDROID11-4G-EC20-(详细步骤)
RK356X android11 移远EC20 modem支持

[ 87.794373] init: Sending signal 9 to service 'ril-daemon' (pid 2176) proce
重复打印'[email protected]::IRadio/slot1'
+ if(strcmp(descriptor.c_str(),"[email protected]::IRadio") != 0)
[ 44.972959] init: Control message: Processed ctl.interface_start for 'andro

'[email protected]::IRadio/slot1' from pid: 154 (/system/bin/hwserv
init: Control message: Processed ctl.interface_start for 'android.hardware.r
type=1400 audit(1704645252.746:494): avc: denied { read write } for comm="ri


BING:[   44.972959] init: Control message: Processed ctl.interface_start for '[email protected]::IRadio/slot1' from pid: 149 (/system/bin/hwservicemanager)


https://blog.csdn.net/longmin96/article/details/122716504
RK3568-ANDROID11-4G-EC20-(详细步骤)
注意:硬件可以先使用USB转接板把模块接到电脑上,使用AT指令把模块调好。


https://blog.csdn.net/longmin96/article/details/122687117
RK3568-ANDROID11-4G-EC20-驱动篇(移远模块)
旋风旋风

https://blog.csdn.net/longmin96/article/details/122687865
RK3568-ANDROID11-4G-EC20-系统篇(移远模块)
首先,要先获得技术支持
步骤一,先在USB模块上完成4G
步骤二,移植到PCIE座子上


https://blog.csdn.net/weixin_51178981/article/details/124804679
NXP(imx8qxp)上android11的EG25-G(4G)模块调试记录

修改selinux的权限
修改/system/core/init/selinux.cpp
diff --git a/init/selinux.cpp b/init/selinux.cpp
index 5a0255acd..ae6f1fce9 100644
--- a/init/selinux.cpp
+++ b/init/selinux.cpp
@@ -104,6 +104,7 @@ EnforcingStatus StatusFromCmdline() {
 }
 
 bool IsEnforcing() {
+    return false;
     if (ALLOW_PERMISSIVE_SELINUX) {
         return StatusFromCmdline() == SELINUX_ENFORCING;
     }


https://blog.csdn.net/terry_xiwang/article/details/123137864
RK3568 Android12 移远4G模块EM05-CE 调试心得

4、适配Android部分的时候主要是利用了rk已有的4g modem框架,打开BOARD_HAS_RK_4G_MODEM属性,并将librk-ril.so 替换为Quectel的ril库,这样会少走一些弯路。
5、我用的ril库版本为Quectel_Android_RIL_Driver_V3.3.78,这个版本才能适配Android12。之前用过3.3.57和3.3.62版本的库,加载时都会报错:


【关闭多余的打印LOG】
https://bbs.elecfans.com/jishu_2263076_1_1.html
[问答] 如何调试RK3568-ANDROID11-4G-EC20?


【下载】
https://download.csdn.net/download/seasonfangjing/86247556?utm_source=bbsseo
RK356X android11 移远EC20 modem支持


https://blog.csdn.net/weixin_38420901/article/details/129875533
移远EC20 WINDOWS下安装驱动及开机自动拨号上网
https://download.csdn.net/download/weixin_38420901/87635376
移远EC20 Windows驱动
https://download.csdn.net/download/guoruibin123/19886298
移远EC20 R2.0 全网通4G模块软硬件设计技术资料包(包括模块封装+软硬件设计文档+软件驱动).zip 
https://download.csdn.net/download/xieyunfei1999/88332693
移远USB驱动V2.2.2 Quectel-LTE&5G-Windows-USB-Driver-V2.2.2 EC20最新驱动


https://blog.csdn.net/yjz_0314/article/details/134142847
Android11.0系统中适配EC20模块4G及GPS功能
https://download.csdn.net/download/yjz_0314/88490693?spm=1001.2101.3001.9500
Android11.0系统中适配EC20模块4G及GPS功能


https://download.csdn.net/download/seasonfangjing/88073682
RK3588S android13 ec20 modem移植


https://blog.csdn.net/xierong1/article/details/127091908
rk3399调试EC20 4G模块

还有 android 8.1 与5.1区别很大就是 系统权限
Selinux
./device/rockchip/common/sepolicy/rild.te
./system/sepolicy/vendor/rild.te
./system/sepolicy/public/rild.te
./system/sepolicy/prebuilts/api/26.0/public/rild.te


https://www.cnblogs.com/lialong1st/p/11266330.html
https://blog.csdn.net/weixin_30273931/article/details/101681600
RK3399 4G模块移远EC20移植调试


https://download.csdn.net/download/weixin_44498318/18300885
RK3399 安卓Q适配EC20 4G模块资料


https://blog.csdn.net/linux_qian/article/details/90715599/
rk3399添加EC25E/EC20...模组

搞来搞去搞了很久,差点放弃走人的时候,发现竟然是这点事。。。辛酸史如下:
android6.01-----kernel4.4.36-----编译环境ubuntu16.04
一、kernel driver
内核有4种驱动方式,usb serial、CDC ACM、Gobinet、QMI WWAN,本文选用的是usb serial和QMI WWAN两种驱动。

(4)打开dongle功能
/device/rockchip/common/BoardConfig.mk
BOARD_HAVE_DONGLE ?= true

(5)检查
logcat -b radio -v time    //查看log
getprop init.svc.ril-daemon    //检查ril守护进程Runing
cat init.rc | grep ril-daemon    //检查ril-daemon服务是否生效
getenforce         //检查SELinux是否开启,<setenforce 0>命令关闭
getprop gsm.version.ril-impl  //检查ril版本,出现Quectel_Android_RIL_SR01A41V17,如未出现ril库没有添加上,或者检查phone进程


https://blog.csdn.net/weixin_43069863/article/details/126587254
rk3568 4g 模块调试-ec20(移远模块)

如果无法上网,也可以尝试修改上网状态的选择模式

--- a/frameworks/base/telephony/java/com/android/internal/telephony/RILConstants.java
+++ b/frameworks/base/telephony/java/com/android/internal/telephony/RILConstants.java
@@ -237,7 +237,7 @@ public interface RILConstants {
     int PREFERRED_NETWORK_MODE = Optional.of(TelephonyProperties.default_network())
             .filter(list -> !list.isEmpty())
             .map(list -> list.get(0))
-            .orElse(NETWORK_MODE_WCDMA_PREF);
+            .orElse(NETWORK_MODE_LTE_GSM_WCDMA);
 
     int BAND_MODE_UNSPECIFIED = 0;      //"unspecified" (selected by baseband automatically)
     int BAND_MODE_EURO = 1;             //"EURO band" (GSM-900 / DCS-1800 / WCDMA-IMT-2000)


https://blog.csdn.net/weixin_44498318/article/details/109289482
Android:记录一下RK3399 安卓Q适配EC20 4G模块(附log)

4.2 SELinux权限问题
添加权限:
SELinux权限问题解决方法 - CSDN
Selinux SeAndroid理解 - CSDN
Android : SELinux 简析&修改 - 博客园
默认关闭/开启权限:
ANDROID10 关闭SELINUX权限方法 - 灰信网


参考资料:
http://www.friendlyelec.com.cn/agent.asp
http://www.friendlyelec.com.cn/
https://download.friendlyelec.com/NanoPC-T4
https://wiki.friendlyelec.com/wiki/index.php/NanoPC-T4/zh#.E4.B8.8B.E8.BD.BDAndroid10.E6.BA.90.E4.BB.A3.E7.A0.81


https://item.taobao.com/item.htm?spm=a1z09.2.0.0.37562e8dcotDm6&id=570312633249&_u=7ju3ku004a
友善NanoPC-T4瑞芯微RK3399开发板ROS双摄4K播放开源AI智能安卓10

WiKi维基教程(固件介绍,使用说明,操作步骤等)
http://wiki.friendlyelec.com/wiki/index.php/NanoPC-T4
系统固件下载
https://dl.friendlyelec.com/nanopct4
原理图(pdf格式)
http://wiki.friendlyelec.com/wiki/images/e/e0/NanoPC-T4-1902-Schematic.pdf
尺寸图(dxf格式)
http://wiki.friendlyelec.com/wiki/images/b/bc/NanoPC-T4_1802_Drawing%28dxf%29.zip


http://www.friendlyelec.com.cn/nanopi-m4.asp
NanoPi M4 | NanoPi M4V2

https://wiki.friendlyelec.com/wiki/index.php/NanoPi_M4/zh
15.3 编译Android10源代码
15.3.1 下载Android10源代码
有以下两种途径获取 Android10 的源代码,都需要联网:

使用网盘里的git repo压缩包
网盘下载地址: 点击进入

https://download.friendlyelec.com/NanoPiM4
https://pan.baidu.com/share/init?surl=oBLn9H31hILJKEPQXgrUog
提取码:yn6r

版权声明:本文为博主原创文章,遵循 CC 4.0 BY-SA 版权协议,转载请附上原文出处链接和本声明。
本文链接:https://blog.csdn.net/wb4916/article/details/135467095

智能推荐

leetcode 172. 阶乘后的零-程序员宅基地

文章浏览阅读63次。题目给定一个整数 n,返回 n! 结果尾数中零的数量。解题思路每个0都是由2 * 5得来的,相当于要求n!分解成质因子后2 * 5的数目,由于n中2的数目肯定是要大于5的数目,所以我们只需要求出n!中5的数目。C++代码class Solution {public: int trailingZeroes(int n) { ...

Day15-【Java SE进阶】IO流(一):File、IO流概述、File文件对象的创建、字节输入输出流FileInputStream FileoutputStream、释放资源。_outputstream释放-程序员宅基地

文章浏览阅读992次,点赞27次,收藏15次。UTF-8是Unicode字符集的一种编码方案,采取可变长编码方案,共分四个长度区:1个字节,2个字节,3个字节,4个字节。文件字节输入流:每次读取多个字节到字节数组中去,返回读取的字节数量,读取完毕会返回-1。注意1:字符编码时使用的字符集,和解码时使用的字符集必须一致,否则会出现乱码。定义一个与文件一样大的字节数组,一次性读取完文件的全部字节。UTF-8字符集:汉字占3个字节,英文、数字占1个字节。GBK字符集:汉字占2个字节,英文、数字占1个字节。GBK规定:汉字的第一个字节的第一位必须是1。_outputstream释放

jeecgboot重新登录_jeecg 登录自动退出-程序员宅基地

文章浏览阅读1.8k次,点赞3次,收藏3次。解决jeecgboot每次登录进去都会弹出请重新登录问题,在utils文件下找到request.js文件注释这段代码即可_jeecg 登录自动退出

数据中心供配电系统负荷计算实例分析-程序员宅基地

文章浏览阅读3.4k次。我国目前普遍采用需要系数法和二项式系数法确定用电设备的负荷,其中需要系数法是国际上普遍采用的确定计算负荷的方法,最为简便;而二项式系数法在确定设备台数较少且各台设备容量差..._数据中心用电负荷统计变压器

HTML5期末大作业:网页制作代码 网站设计——人电影网站(5页) HTML+CSS+JavaScript 学生DW网页设计作业成品 dreamweaver作业静态HTML网页设计模板_网页设计成品百度网盘-程序员宅基地

文章浏览阅读7k次,点赞4次,收藏46次。HTML5期末大作业:网页制作代码 网站设计——人电影网站(5页) HTML+CSS+JavaScript 学生DW网页设计作业成品 dreamweaver作业静态HTML网页设计模板常见网页设计作业题材有 个人、 美食、 公司、 学校、 旅游、 电商、 宠物、 电器、 茶叶、 家居、 酒店、 舞蹈、 动漫、 明星、 服装、 体育、 化妆品、 物流、 环保、 书籍、 婚纱、 军事、 游戏、 节日、 戒烟、 电影、 摄影、 文化、 家乡、 鲜花、 礼品、 汽车、 其他 等网页设计题目, A+水平作业_网页设计成品百度网盘

【Jailhouse 文章】Look Mum, no VM Exits_jailhouse sr-iov-程序员宅基地

文章浏览阅读392次。jailhouse 文章翻译,Look Mum, no VM Exits!_jailhouse sr-iov

随便推点

chatgpt赋能python:Python怎么删除文件中的某一行_python 删除文件特定几行-程序员宅基地

文章浏览阅读751次。本文由chatgpt生成,文章没有在chatgpt生成的基础上进行任何的修改。以上只是chatgpt能力的冰山一角。作为通用的Aigc大模型,只是展现它原本的实力。对于颠覆工作方式的ChatGPT,应该选择拥抱而不是抗拒,未来属于“会用”AI的人。AI职场汇报智能办公文案写作效率提升教程 专注于AI+职场+办公方向。下图是课程的整体大纲下图是AI职场汇报智能办公文案写作效率提升教程中用到的ai工具。_python 删除文件特定几行

Java过滤特殊字符的正则表达式_java正则表达式过滤特殊字符-程序员宅基地

文章浏览阅读2.1k次。【代码】Java过滤特殊字符的正则表达式。_java正则表达式过滤特殊字符

CSS中设置背景的7个属性及简写background注意点_background设置背景图片-程序员宅基地

文章浏览阅读5.7k次,点赞4次,收藏17次。css中背景的设置至关重要,也是一个难点,因为属性众多,对应的属性值也比较多,这里详细的列举了背景相关的7个属性及对应的属性值,并附上演示代码,后期要用的话,可以随时查看,那我们坐稳开车了······1: background-color 设置背景颜色2:background-image来设置背景图片- 语法:background-image:url(相对路径);-可以同时为一个元素指定背景颜色和背景图片,这样背景颜色将会作为背景图片的底色,一般情况下设置背景..._background设置背景图片

Win10 安装系统跳过创建用户,直接启用 Administrator_windows10msoobe进程-程序员宅基地

文章浏览阅读2.6k次,点赞2次,收藏8次。Win10 安装系统跳过创建用户,直接启用 Administrator_windows10msoobe进程

PyCharm2021安装教程-程序员宅基地

文章浏览阅读10w+次,点赞653次,收藏3k次。Windows安装pycharm教程新的改变功能快捷键合理的创建标题,有助于目录的生成如何改变文本的样式插入链接与图片如何插入一段漂亮的代码片生成一个适合你的列表创建一个表格设定内容居中、居左、居右SmartyPants创建一个自定义列表如何创建一个注脚注释也是必不可少的KaTeX数学公式新的甘特图功能,丰富你的文章UML 图表FLowchart流程图导出与导入导出导入下载安装PyCharm1、进入官网PyCharm的下载地址:http://www.jetbrains.com/pycharm/downl_pycharm2021

《跨境电商——速卖通搜索排名规则解析与SEO技术》一一1.1 初识速卖通的搜索引擎...-程序员宅基地

文章浏览阅读835次。本节书摘来自异步社区出版社《跨境电商——速卖通搜索排名规则解析与SEO技术》一书中的第1章,第1.1节,作者: 冯晓宁,更多章节内容可以访问云栖社区“异步社区”公众号查看。1.1 初识速卖通的搜索引擎1.1.1 初识速卖通搜索作为速卖通卖家都应该知道,速卖通经常被视为“国际版的淘宝”。那么请想一下,普通消费者在淘宝网上购买商品的时候,他的行为应该..._跨境电商 速卖通搜索排名规则解析与seo技术 pdf

推荐文章

热门文章

相关标签