This thread has been locked.

If you have a related question, please click the "Ask a related question" button in the top right corner. The newly created question will be automatically linked to this question.

SK-AM62: Android 14 09.01.00: OTA update fails

Part Number: SK-AM62

Hi TI Team

Is supported OTA update on Android 14?

I built Android and the OTA packages for SK-AM62 and then i updated the eMMC using update_engine_client.

- built Android images: m TARGET_AVB_ENABLE=true
- built OTA packages: m otapackage TARGET_AVB_ENABLE=true
- updated OTA image on device: adb push payload.bin /data/ota_package/
- ran setenforce 0 on device
- ran update_engine_client on device

At the end of the update process i issued a reboot command from UART console.

The boot stops with the following error:

console:/ # setenforce 0
console:/ # update_engine_client --payload=file:///data/ota_package/payload.bin --update --headers="FILE_HASH=PdjqaZk94FX4Pna3rkxaTmiOu/lnQIYbZkogeTwwpNk=
FILE_SIZE=636792137
METADATA_HASH=a/svVLpISK1KY72k8eo2J09lOpi3lAdBKDZba1zyOVs=
METADATA_SIZE=45189"
console:/ # logcat | grep update_engine
04-21 09:08:23.008   525   525 W update_engine: [WARNING:delta_performer.cc(1309)] Failed to resume update update-state-next-operation invalid: -1
04-21 09:08:23.012   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1310)] ResetUpdate resetting update state and deleting snapshots.
04-21 09:08:23.113   525   525 I update_engine: [INFO:delta_performer.cc(1387)] Resetting recorded hash for prepared partitions.
04-21 09:08:23.115   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:23.125   525   525 I update_engine: [INFO:update_attempter_android.cc(323)] Using this install plan:
04-21 09:08:23.129   525   525 I update_engine: [INFO:install_plan.cc(79)] InstallPlan: 
04-21 09:08:23.129   525   525 I update_engine: type: new_update
04-21 09:08:23.129   525   525 I update_engine: version: 
04-21 09:08:23.129   525   525 I update_engine: source_slot: A
04-21 09:08:23.129   525   525 I update_engine: target_slot: B
04-21 09:08:23.129   525   525 I update_engine: initial url: file:///data/ota_package/payload.bin
04-21 09:08:23.129   525   525 I update_engine: hash_checks_mandatory: true
04-21 09:08:23.129   525   525 I update_engine: powerwash_required: false
04-21 09:08:23.129   525   525 I update_engine: switch_slot_on_reboot: true
04-21 09:08:23.129   525   525 I update_engine: run_post_install: true
04-21 09:08:23.129   525   525 I update_engine: is_rollback: false
04-21 09:08:23.129   525   525 I update_engine: rollback_data_save_requested: false
04-21 09:08:23.129   525   525 I update_engine: write_verity: true
04-21 09:08:23.129   525   525 I update_engine: Payload: 0
04-21 09:08:23.129   525   525 I update_engine:   urls: ()
04-21 09:08:23.129   525   525 I update_engine:   size: 636792137
04-21 09:08:23.129   525   525 I update_engine:   metadata_size: 45189
04-21 09:08:23.129   525   525 I update_engine:   metadata_signature: 
04-21 09:08:23.129   525   525 I update_engine:   hash: 3DD8EA69993DE055F83E76B7AE4C5A4E688EBBF96740861B664A20793C30A4D9
04-21 09:08:23.129   525   525 I update_engine:   type: unknown
04-21 09:08:23.129   525   525 I update_engine:   fingerprint: 
04-21 09:08:23.129   525   525 I update_engine:   app_id: 
04-21 09:08:23.129   525   525 I update_engine:   already_applied: false
04-21 09:08:23.138   525   525 I update_engine: [INFO:postinstall_runner_action.cc(94)] postinstall mount point: /postinstall
04-21 09:08:23.146   525   525 I update_engine: [INFO:metrics_utils.cc(318)] Number of Reboots during current update attempt = 0
04-21 09:08:23.154   525   525 I update_engine: [INFO:metrics_utils.cc(326)] Payload Attempt Number = 1
04-21 09:08:23.162   525   525 I update_engine: [INFO:metrics_utils.cc(343)] Update Monotonic Timestamp Start = 1/1/1970 0:11:50 GMT
04-21 09:08:23.170   525   525 I update_engine: [INFO:metrics_utils.cc(352)] Update Boot Timestamp Start = 1/1/1970 0:11:50 GMT
04-21 09:08:23.172   525   525 I update_engine: [INFO:update_attempter_android.cc(836)] Clearing update complete marker.
04-21 09:08:23.174   525   525 I update_engine: [INFO:update_attempter_android.cc(715)] Scheduling an action processor start.
04-21 09:08:23.177   525   525 I update_engine: [INFO:action_processor.cc(51)] ActionProcessor: starting UpdateBootFlagsAction
04-21 09:08:23.180   525   525 I update_engine: [INFO:update_boot_flags_action.cc(45)] Marking booted slot as good.
04-21 09:08:23.186   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished UpdateBootFlagsAction with code ErrorCode::kSuccess
04-21 09:08:23.188   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting CleanupPreviousUpdateAction
04-21 09:08:23.190   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(149)] Starting/resuming CleanupPreviousUpdateAction
04-21 09:08:23.192   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(189)] Boot completed, waiting on markBootSuccessful()
04-21 09:08:23.196   525   525 I update_engine: [INFO:snapshot.cpp(3835)] EnsureMetadataMounted does nothing in Android mode.
04-21 09:08:23.198   525   525 I update_engine: [INFO:snapshot_stats.cpp(37)] Read merge statistics file failed: No such file or directory
04-21 09:08:23.205   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(261)] Waiting for any previous merge request to complete. This can take up to several minutes.
04-21 09:08:23.208   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:23.210   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:23.212   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:23.214   525   525 I update_engine: [INFO:snapshot.cpp(1076)] CheckMergeState for snapshots returned: None
04-21 09:08:23.216   525   525 I update_engine: [INFO:snapshot.cpp(1048)] ProcessUpdateState handling state: None
04-21 09:08:23.218   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(297)] Can't find any snapshot to merge.
04-21 09:08:23.220   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:23.222   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(130)] Stopping/suspending/completing CleanupPreviousUpdateAction
04-21 09:08:23.224   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(477)] Not reporting merge stats because state is None
04-21 09:08:23.227   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(130)] Stopping/suspending/completing CleanupPreviousUpdateAction
04-21 09:08:23.229   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished CleanupPreviousUpdateAction with code ErrorCode::kSuccess
04-21 09:08:23.231   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting InstallPlanAction
04-21 09:08:23.232   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished InstallPlanAction with code ErrorCode::kSuccess
04-21 09:08:23.234   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting DownloadAction
04-21 09:08:23.236   525   525 I update_engine: [INFO:install_plan.cc(79)] InstallPlan: 
04-21 09:08:23.236   525   525 I update_engine: type: new_update
04-21 09:08:23.236   525   525 I update_engine: version: 
04-21 09:08:23.236   525   525 I update_engine: source_slot: A
04-21 09:08:23.236   525   525 I update_engine: target_slot: B
04-21 09:08:23.236   525   525 I update_engine: initial url: file:///data/ota_package/payload.bin
04-21 09:08:23.236   525   525 I update_engine: hash_checks_mandatory: true
04-21 09:08:23.236   525   525 I update_engine: powerwash_required: false
04-21 09:08:23.236   525   525 I update_engine: switch_slot_on_reboot: true
04-21 09:08:23.236   525   525 I update_engine: run_post_install: true
04-21 09:08:23.236   525   525 I update_engine: is_rollback: false
04-21 09:08:23.236   525   525 I update_engine: rollback_data_save_requested: false
04-21 09:08:23.236   525   525 I update_engine: write_verity: true
04-21 09:08:23.236   525   525 I update_engine: Payload: 0
04-21 09:08:23.236   525   525 I update_engine:   urls: ()
04-21 09:08:23.236   525   525 I update_engine:   size: 636792137
04-21 09:08:23.236   525   525 I update_engine:   metadata_size: 45189
04-21 09:08:23.236   525   525 I update_engine:   metadata_signature: 
04-21 09:08:23.236   525   525 I update_engine:   hash: 3DD8EA69993DE055F83E76B7AE4C5A4E688EBBF96740861B664A20793C30A4D9
04-21 09:08:23.236   525   525 I update_engine:   type: unknown
04-21 09:08:23.236   525   525 I update_engine:   fingerprint: 
04-21 09:08:23.236   525   525 I update_engine:   app_id: 
04-21 09:08:23.236   525   525 I update_engine:   already_applied: false
04-21 09:08:23.238   525   525 I update_engine: [INFO:download_action.cc(85)] Marking new slot as unbootable
04-21 09:08:23.243   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(45)] starting first transfer
04-21 09:08:23.245   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(74)] starting transfer of range 0+636792137
04-21 09:08:23.261   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 0/? operations, 16384/636792137 bytes downloaded (0%), overall progress 0%
04-21 09:08:23.264   525   525 I update_engine: [INFO:delta_performer.cc(343)] Manifest size in payload matches expected value from Omaha
04-21 09:08:23.268   525   525 I update_engine: [INFO:delta_performer.cc(984)] Verifying using certificates: /system/etc/security/otacerts.zip
04-21 09:08:23.279   525   525 I update_engine: [INFO:payload_verifier.cc(101)] signature blob size = 267
04-21 09:08:23.281   525   525 I update_engine: [INFO:payload_verifier.cc(117)] Truncating the signature to its unpadded size: 256.
04-21 09:08:23.295   525   525 I update_engine: [INFO:payload_verifier.cc(128)] Verified correct signature 1 out of 1 signatures.
04-21 09:08:23.297   525   525 I update_engine: [INFO:payload_metadata.cc(221)] Metadata hash signature matches value in Omaha response.
04-21 09:08:23.304   525   525 I update_engine: [INFO:delta_performer.cc(1022)] Detected a 'full' payload.
04-21 09:08:23.306   525   525 I update_engine: [INFO:delta_performer.cc(1093)] boot does't have version, skipping downgrade check.
04-21 09:08:23.309   525   525 I update_engine: [INFO:delta_performer.cc(1093)] dtbo does't have version, skipping downgrade check.
04-21 09:08:23.311   525   525 I update_engine: [INFO:delta_performer.cc(1093)] init_boot does't have version, skipping downgrade check.
04-21 09:08:23.313   525   525 I update_engine: [INFO:delta_performer.cc(1093)] vbmeta does't have version, skipping downgrade check.
04-21 09:08:23.315   525   525 I update_engine: [INFO:delta_performer.cc(1093)] vendor_boot does't have version, skipping downgrade check.
04-21 09:08:23.330   525   525 I update_engine: [INFO:delta_performer.cc(833)] Preparing partitions for new update. last hash = , new hash = PdjqaZk94FX4Pna3rkxaTmiOu/lnQIYbZkogeTwwpNk=a/svVLpISK1KY72k8eo2J09lOpi3lAdBKDZba1zyOVs=
04-21 09:08:23.380   525   525 I update_engine: [INFO:delta_performer.cc(1387)] Resetting recorded hash for prepared partitions.
04-21 09:08:23.415   525   525 I update_engine: [INFO:snapshot.cpp(3835)] EnsureMetadataMounted does nothing in Android mode.
04-21 09:08:23.417   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(785)] Erasing AVB footer of system_other partition before update.
04-21 09:08:23.421   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(686)] AVB is not enabled on system_other. Skip erasing.
04-21 09:08:23.433   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:23.436   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:24.501   525   525 E update_engine: [ERROR:snapshot.cpp(2929)] Read state file failed: No such file or directory
04-21 09:08:24.524   525   525 I update_engine: [INFO:BootControlClient.cpp(341)] AIDL IBootControl not available, falling back to HIDL.
04-21 09:08:24.529   525   525 I update_engine: [INFO:BootControlClient.cpp(354)] Using HIDL version 1.2 of IBootControl
04-21 09:08:24.565   525   525 I update_engine: [INFO:snapshot.cpp(3219)]  dap_metadata.cow_version(): 2 writer.GetCowVersion(): 2
04-21 09:08:24.569   525   525 I update_engine: [INFO:partition_cow_creator.cpp(252)] Remaining free space for COW: 3267342336 bytes
04-21 09:08:24.571   525   525 I update_engine: [INFO:snapshot.cpp(3421)] For partition system_b, device size = 1387896832, snapshot size = 1387896832, cow partition size = 972316672, cow file size = 0
04-21 09:08:24.580   525   525 I update_engine: [INFO:builder.cpp(1093)] [liblp] Partition system_b-cow will resize from 0 bytes to 972316672 bytes
04-21 09:08:24.583   525   525 I update_engine: [INFO:snapshot.cpp(3490)] Successfully created snapshot partition for system_b
04-21 09:08:24.585   525   525 I update_engine: [INFO:partition_cow_creator.cpp(252)] Remaining free space for COW: 2295025664 bytes
04-21 09:08:24.587   525   525 I update_engine: [INFO:snapshot.cpp(3421)] For partition vendor_b, device size = 175550464, snapshot size = 175550464, cow partition size = 114368512, cow file size = 0
04-21 09:08:24.595   525   525 I update_engine: [INFO:builder.cpp(1093)] [liblp] Partition vendor_b-cow will resize from 0 bytes to 114368512 bytes
04-21 09:08:24.597   525   525 I update_engine: [INFO:snapshot.cpp(3490)] Successfully created snapshot partition for vendor_b
04-21 09:08:24.600   525   525 I update_engine: [INFO:snapshot.cpp(3493)] Allocating CoW images.
04-21 09:08:24.601   525   525 I update_engine: [INFO:snapshot.cpp(3502)] Successfully created snapshot for system_b
04-21 09:08:24.603   525   525 I update_engine: [INFO:snapshot.cpp(3502)] Successfully created snapshot for vendor_b
04-21 09:08:24.607   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:08:24.639   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for system_b at /dev/block/dm-7
04-21 09:08:24.643   525   525 I update_engine: [INFO:cow_writer.cpp(242)] COW image /dev/block/dm-7 has size 972316672
04-21 09:08:24.707   525   525 I update_engine: [INFO:cow_writer.cpp(274)] Batch writes: enabled
04-21 09:08:24.710   525   525 I update_engine: [INFO:cow_writer.cpp(279)] Not creating new threads for compression.
04-21 09:08:24.747   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:08:24.773   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for vendor_b at /dev/block/dm-7
04-21 09:08:24.777   525   525 I update_engine: [INFO:cow_writer.cpp(242)] COW image /dev/block/dm-7 has size 114368512
04-21 09:08:24.835   525   525 I update_engine: [INFO:cow_writer.cpp(274)] Batch writes: enabled
04-21 09:08:24.838   525   525 I update_engine: [INFO:cow_writer.cpp(279)] Not creating new threads for compression.
04-21 09:08:24.904   525   525 I update_engine: [INFO:writer.cpp(397)] [liblp] Updated logical partition table at slot 1 on device super
04-21 09:08:24.908   525   525 I update_engine: [INFO:snapshot.cpp(3325)] Virtual A/B using userspace snapshots
04-21 09:08:24.910   525   525 I update_engine: [INFO:snapshot.cpp(3329)] io_uring for snapshots enabled
04-21 09:08:29.921   525   525 E update_engine: [ERROR:snapuserd_client.cpp(83)] Timed out connecting to snapuserd socket: snapuserd
04-21 09:08:29.937   525   525 I update_engine: [INFO:snapshot.cpp(3357)] Successfully created all snapshots for target slot _b
04-21 09:08:29.946   525   525 I update_engine: [INFO:delta_performer.cc(851)] PreparePartitionsForUpdate done.
04-21 09:08:29.952   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.956   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.959   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] boot_b is not in super partition metadata.
04-21 09:08:29.962   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.967   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.969   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] dtbo_b is not in super partition metadata.
04-21 09:08:29.973   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.977   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.980   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] init_boot_b is not in super partition metadata.
04-21 09:08:29.983   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.989   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:29.992   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] vbmeta_b is not in super partition metadata.
04-21 09:08:29.996   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:30.001   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:30.004   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] vendor_boot_b is not in super partition metadata.
04-21 09:08:30.007   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:08:30.010   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new boot sha256: CF03EC05828B0BDBA000247FB0799E3B759B693B229BD30FFC5141948D581005 size: 41943040
04-21 09:08:30.012   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new dtbo sha256: EA3E35264F01A0DCC0D5B3B9DBA85F712D46CADEAB09BBF36F9F5829B4F24D3E size: 8388608
04-21 09:08:30.014   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new init_boot sha256: 58C0FDC6F21AEBDD2F12FF0963B4277DBCE81A72540069ABD76C1D0EA4A7076F size: 8388608
04-21 09:08:30.016   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new system sha256: D7EAF8B264538D6CCF799B2B913346C5E07A97DFBB2862C7C2FA20B0D27B87C2 size: 1387896832
04-21 09:08:30.018   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new vbmeta sha256: AAE38DA5EC2B189FE31EC56CD026C963A6C81A287E0FC43B9F737004024056B6 size: 8192
04-21 09:08:30.020   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new vendor sha256: 7D220B608DD6871D85DB0999EA4CB66E705BAF71207B77B79504D6CAA5CCE4B6 size: 175550464
04-21 09:08:30.023   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new vendor_boot sha256: 4849F336285436FD927A12EF8501080231DA90B84E57B5A25238019CB578199A size: 33554432
04-21 09:08:30.037   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(42)] Virtual AB Compression disabled, using Partition Writer for `boot`
04-21 09:08:30.039   525   525 I update_engine: [INFO:partition_writer.cc(169)] Opening /dev/block/platform/bus@f0000/fa10000.mmc/by-name/boot_b partition without O_DSYNC
04-21 09:08:30.048   525   525 I update_engine: [INFO:partition_writer.cc(103)] Caching writes.
04-21 09:08:30.051   525   525 I update_engine: [INFO:partition_writer.cc(181)] Applying 20 operations to partition "boot"
04-21 09:08:30.088   525   525 I update_engine: [INFO:delta_performer.cc(580)] Starting to apply update payload operations
04-21 09:08:34.758   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(42)] Virtual AB Compression disabled, using Partition Writer for `dtbo`
04-21 09:08:34.761   525   525 I update_engine: [INFO:partition_writer.cc(169)] Opening /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b partition without O_DSYNC
04-21 09:08:34.763   525   525 E update_engine: [ERROR:utils.cc(584)] Opening block device /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b: Permission denied (13)
04-21 09:08:34.760   525   525 W update_engine: type=1400 audit(0.0:14): avc:  denied  { read } for  name="mmcblk0p11" dev="tmpfs" ino=378 scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=0
04-21 09:08:34.799   525   525 I update_engine: [INFO:partition_writer.cc(103)] Caching writes.
04-21 09:08:34.802   525   525 E update_engine: [ERROR:partition_writer.cc(107)] Unable to open file /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b: Permission denied (13)
04-21 09:08:34.796   525   525 W update_engine: type=1400 audit(0.0:15): avc:  denied  { read write } for  name="mmcblk0p11" dev="tmpfs" ino=378 scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=0
04-21 09:08:34.827   525   525 E update_engine: [ERROR:partition_writer.cc(174)] Unable to open target partition dtbo on slot B, file /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b
04-21 09:08:34.829   525   525 E update_engine: [ERROR:delta_performer.cc(254)] partition_writer_->Init( install_plan_, source_may_exist, partition_operation_num) failed.
04-21 09:08:34.832   525   525 E update_engine: [ERROR:download_action.cc(226)] Error ErrorCode::kInstallDeviceOpenError (7) in DeltaPerformer's Write method when processing the received payload -- Terminating processing
04-21 09:08:34.876   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(177)] Received transfer terminated.
04-21 09:08:34.878   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(129)] TransferEnded w/ code 200
04-21 09:08:34.880   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(131)] Terminating.
04-21 09:08:34.883   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished DownloadAction with code ErrorCode::kInstallDeviceOpenError
04-21 09:08:34.885   525   525 I update_engine: [INFO:action_processor.cc(121)] ActionProcessor: Aborting processing due to failure.
04-21 09:08:34.887   525   525 I update_engine: [INFO:update_attempter_android.cc(583)] Processing Done.
04-21 09:08:34.903   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:08:34.906   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:08:34.912   525   525 I update_engine: [INFO:metrics_reporter_android.cc(159)] Current update attempt downloads 13 bytes data
04-21 09:09:03.691   525   525 I update_engine: [INFO:update_attempter_android.cc(323)] Using this install plan:
04-21 09:09:03.694   525   525 I update_engine: [INFO:install_plan.cc(79)] InstallPlan: 
04-21 09:09:03.694   525   525 I update_engine: type: resume
04-21 09:09:03.694   525   525 I update_engine: version: 
04-21 09:09:03.694   525   525 I update_engine: source_slot: A
04-21 09:09:03.694   525   525 I update_engine: target_slot: B
04-21 09:09:03.694   525   525 I update_engine: initial url: file:///data/ota_package/payload.bin
04-21 09:09:03.694   525   525 I update_engine: hash_checks_mandatory: true
04-21 09:09:03.694   525   525 I update_engine: powerwash_required: false
04-21 09:09:03.694   525   525 I update_engine: switch_slot_on_reboot: true
04-21 09:09:03.694   525   525 I update_engine: run_post_install: true
04-21 09:09:03.694   525   525 I update_engine: is_rollback: false
04-21 09:09:03.694   525   525 I update_engine: rollback_data_save_requested: false
04-21 09:09:03.694   525   525 I update_engine: write_verity: true
04-21 09:09:03.694   525   525 I update_engine: Payload: 0
04-21 09:09:03.694   525   525 I update_engine:   urls: ()
04-21 09:09:03.694   525   525 I update_engine:   size: 636792137
04-21 09:09:03.694   525   525 I update_engine:   metadata_size: 45189
04-21 09:09:03.694   525   525 I update_engine:   metadata_signature: 
04-21 09:09:03.694   525   525 I update_engine:   hash: 3DD8EA69993DE055F83E76B7AE4C5A4E688EBBF96740861B664A20793C30A4D9
04-21 09:09:03.694   525   525 I update_engine:   type: unknown
04-21 09:09:03.694   525   525 I update_engine:   fingerprint: 
04-21 09:09:03.694   525   525 I update_engine:   app_id: 
04-21 09:09:03.694   525   525 I update_engine:   already_applied: false
04-21 09:09:03.702   525   525 I update_engine: [INFO:postinstall_runner_action.cc(94)] postinstall mount point: /postinstall
04-21 09:09:03.710   525   525 I update_engine: [INFO:metrics_utils.cc(326)] Payload Attempt Number = 2
04-21 09:09:03.717   525   525 I update_engine: [INFO:metrics_utils.cc(343)] Update Monotonic Timestamp Start = 1/1/1970 0:12:31 GMT
04-21 09:09:03.724   525   525 I update_engine: [INFO:metrics_utils.cc(352)] Update Boot Timestamp Start = 1/1/1970 0:12:31 GMT
04-21 09:09:03.726   525   525 I update_engine: [INFO:update_attempter_android.cc(836)] Clearing update complete marker.
04-21 09:09:03.728   525   525 I update_engine: [INFO:update_attempter_android.cc(715)] Scheduling an action processor start.
04-21 09:09:03.731   525   525 I update_engine: [INFO:action_processor.cc(51)] ActionProcessor: starting UpdateBootFlagsAction
04-21 09:09:03.734   525   525 I update_engine: [INFO:update_boot_flags_action.cc(36)] Already updated boot flags. Skipping.
04-21 09:09:03.737   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished UpdateBootFlagsAction with code ErrorCode::kSuccess
04-21 09:09:03.739   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting CleanupPreviousUpdateAction
04-21 09:09:03.741   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(149)] Starting/resuming CleanupPreviousUpdateAction
04-21 09:09:03.743   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(189)] Boot completed, waiting on markBootSuccessful()
04-21 09:09:03.746   525   525 I update_engine: [INFO:snapshot.cpp(3835)] EnsureMetadataMounted does nothing in Android mode.
04-21 09:09:03.749   525   525 I update_engine: [INFO:snapshot_stats.cpp(37)] Read merge statistics file failed: No such file or directory
04-21 09:09:03.756   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(261)] Waiting for any previous merge request to complete. This can take up to several minutes.
04-21 09:09:03.758   525   525 I update_engine: [INFO:snapshot.cpp(1076)] CheckMergeState for snapshots returned: Initiated
04-21 09:09:03.761   525   525 I update_engine: [INFO:snapshot.cpp(1048)] ProcessUpdateState handling state: Initiated
04-21 09:09:03.762   525   525 E update_engine: [ERROR:cleanup_previous_update_action.cc(308)] Previous update has not been completed, not cleaning up
04-21 09:09:03.764   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(130)] Stopping/suspending/completing CleanupPreviousUpdateAction
04-21 09:09:03.767   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(477)] Not reporting merge stats because state is Initiated
04-21 09:09:03.769   525   525 I update_engine: [INFO:cleanup_previous_update_action.cc(130)] Stopping/suspending/completing CleanupPreviousUpdateAction
04-21 09:09:03.771   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished CleanupPreviousUpdateAction with code ErrorCode::kSuccess
04-21 09:09:03.773   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting InstallPlanAction
04-21 09:09:03.775   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished InstallPlanAction with code ErrorCode::kSuccess
04-21 09:09:03.776   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting DownloadAction
04-21 09:09:03.778   525   525 I update_engine: [INFO:install_plan.cc(79)] InstallPlan: 
04-21 09:09:03.778   525   525 I update_engine: type: resume
04-21 09:09:03.778   525   525 I update_engine: version: 
04-21 09:09:03.778   525   525 I update_engine: source_slot: A
04-21 09:09:03.778   525   525 I update_engine: target_slot: B
04-21 09:09:03.778   525   525 I update_engine: initial url: file:///data/ota_package/payload.bin
04-21 09:09:03.778   525   525 I update_engine: hash_checks_mandatory: true
04-21 09:09:03.778   525   525 I update_engine: powerwash_required: false
04-21 09:09:03.778   525   525 I update_engine: switch_slot_on_reboot: true
04-21 09:09:03.778   525   525 I update_engine: run_post_install: true
04-21 09:09:03.778   525   525 I update_engine: is_rollback: false
04-21 09:09:03.778   525   525 I update_engine: rollback_data_save_requested: false
04-21 09:09:03.778   525   525 I update_engine: write_verity: true
04-21 09:09:03.778   525   525 I update_engine: Payload: 0
04-21 09:09:03.778   525   525 I update_engine:   urls: ()
04-21 09:09:03.778   525   525 I update_engine:   size: 636792137
04-21 09:09:03.778   525   525 I update_engine:   metadata_size: 45189
04-21 09:09:03.778   525   525 I update_engine:   metadata_signature: 
04-21 09:09:03.778   525   525 I update_engine:   hash: 3DD8EA69993DE055F83E76B7AE4C5A4E688EBBF96740861B664A20793C30A4D9
04-21 09:09:03.778   525   525 I update_engine:   type: unknown
04-21 09:09:03.778   525   525 I update_engine:   fingerprint: 
04-21 09:09:03.778   525   525 I update_engine:   app_id: 
04-21 09:09:03.778   525   525 I update_engine:   already_applied: false
04-21 09:09:03.781   525   525 I update_engine: [INFO:download_action.cc(85)] Marking new slot as unbootable
04-21 09:09:03.785   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 0/? operations, 45456/636792137 bytes downloaded (0%), overall progress 0%
04-21 09:09:03.788   525   525 I update_engine: [INFO:delta_performer.cc(343)] Manifest size in payload matches expected value from Omaha
04-21 09:09:03.790   525   525 I update_engine: [INFO:delta_performer.cc(984)] Verifying using certificates: /system/etc/security/otacerts.zip
04-21 09:09:03.793   525   525 I update_engine: [INFO:payload_verifier.cc(101)] signature blob size = 267
04-21 09:09:03.796   525   525 I update_engine: [INFO:payload_verifier.cc(117)] Truncating the signature to its unpadded size: 256.
04-21 09:09:03.798   525   525 I update_engine: [INFO:payload_verifier.cc(128)] Verified correct signature 1 out of 1 signatures.
04-21 09:09:03.800   525   525 I update_engine: [INFO:payload_metadata.cc(221)] Metadata hash signature matches value in Omaha response.
04-21 09:09:03.805   525   525 I update_engine: [INFO:delta_performer.cc(1022)] Detected a 'full' payload.
04-21 09:09:03.807   525   525 I update_engine: [INFO:delta_performer.cc(1093)] boot does't have version, skipping downgrade check.
04-21 09:09:03.809   525   525 I update_engine: [INFO:delta_performer.cc(1093)] dtbo does't have version, skipping downgrade check.
04-21 09:09:03.811   525   525 I update_engine: [INFO:delta_performer.cc(1093)] init_boot does't have version, skipping downgrade check.
04-21 09:09:03.813   525   525 I update_engine: [INFO:delta_performer.cc(1093)] vbmeta does't have version, skipping downgrade check.
04-21 09:09:03.827   525   525 I update_engine: [INFO:delta_performer.cc(1093)] vendor_boot does't have version, skipping downgrade check.
04-21 09:09:03.833   525   525 I update_engine: [INFO:delta_performer.cc(830)] Using previously prepared partitions for update. hash = PdjqaZk94FX4Pna3rkxaTmiOu/lnQIYbZkogeTwwpNk=a/svVLpISK1KY72k8eo2J09lOpi3lAdBKDZba1zyOVs=
04-21 09:09:03.861   525   525 I update_engine: [INFO:snapshot.cpp(3835)] EnsureMetadataMounted does nothing in Android mode.
04-21 09:09:03.870   525   525 I update_engine: [INFO:delta_performer.cc(851)] PreparePartitionsForUpdate done.
04-21 09:09:03.876   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.880   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.882   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] boot_b is not in super partition metadata.
04-21 09:09:03.885   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.889   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.892   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] dtbo_b is not in super partition metadata.
04-21 09:09:03.895   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.899   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.901   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] init_boot_b is not in super partition metadata.
04-21 09:09:03.905   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.909   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.912   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] vbmeta_b is not in super partition metadata.
04-21 09:09:03.915   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.920   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot B in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.922   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1213)] vendor_boot_b is not in super partition metadata.
04-21 09:09:03.926   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(351)] Loaded metadata from slot A in /dev/block/platform/bus@f0000/fa10000.mmc/by-name/super
04-21 09:09:03.928   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new boot sha256: CF03EC05828B0BDBA000247FB0799E3B759B693B229BD30FFC5141948D581005 size: 41943040
04-21 09:09:03.930   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new dtbo sha256: EA3E35264F01A0DCC0D5B3B9DBA85F712D46CADEAB09BBF36F9F5829B4F24D3E size: 8388608
04-21 09:09:03.933   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new init_boot sha256: 58C0FDC6F21AEBDD2F12FF0963B4277DBCE81A72540069ABD76C1D0EA4A7076F size: 8388608
04-21 09:09:03.935   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new system sha256: D7EAF8B264538D6CCF799B2B913346C5E07A97DFBB2862C7C2FA20B0D27B87C2 size: 1387896832
04-21 09:09:03.936   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new vbmeta sha256: AAE38DA5EC2B189FE31EC56CD026C963A6C81A287E0FC43B9F737004024056B6 size: 8192
04-21 09:09:03.938   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new vendor sha256: 7D220B608DD6871D85DB0999EA4CB66E705BAF71207B77B79504D6CAA5CCE4B6 size: 175550464
04-21 09:09:03.940   525   525 I update_engine: [INFO:delta_performer.cc(268)] PartitionInfo new vendor_boot sha256: 4849F336285436FD927A12EF8501080231DA90B84E57B5A25238019CB578199A size: 33554432
04-21 09:09:03.960   525   525 I update_engine: [INFO:delta_performer.cc(109)] Resuming after 20/791 operations (2%), 13744667/636792137 bytes downloaded (2%), overall progress 2%
04-21 09:09:03.962   525   525 I update_engine: [INFO:delta_performer.cc(580)] Starting to apply update payload operations
04-21 09:09:03.964   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(42)] Virtual AB Compression disabled, using Partition Writer for `dtbo`
04-21 09:09:03.966   525   525 I update_engine: [INFO:partition_writer.cc(169)] Opening /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b partition without O_DSYNC
04-21 09:09:03.974   525   525 I update_engine: [INFO:partition_writer.cc(103)] Caching writes.
04-21 09:09:03.964   525   525 I update_engine: type=1400 audit(0.0:17): avc:  denied  { read } for  name="mmcblk0p11" dev="tmpfs" ino=378 scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=1
04-21 09:09:03.964   525   525 I update_engine: type=1400 audit(0.0:18): avc:  denied  { open } for  path="/dev/block/mmcblk0p11" dev="tmpfs" ino=378 scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=1
04-21 09:09:03.964   525   525 I update_engine: type=1400 audit(0.0:19): avc:  denied  { ioctl } for  path="/dev/block/mmcblk0p11" dev="tmpfs" ino=378 ioctlcmd=0x125e scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=1
04-21 09:09:04.038   525   525 I update_engine: [INFO:partition_writer.cc(181)] Applying 4 operations to partition "dtbo"
04-21 09:09:04.032   525   525 I update_engine: type=1400 audit(0.0:20): avc:  denied  { write } for  name="mmcblk0p11" dev="tmpfs" ino=378 scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=1
04-21 09:09:04.056   525   525 I update_engine: type=1400 audit(0.0:21): avc:  denied  { getattr } for  path="/dev/block/mmcblk0p11" dev="tmpfs" ino=378 scontext=u:r:update_engine:s0 tcontext=u:object_r:dtbo_block_device:s0 tclass=blk_file permissive=1
04-21 09:09:04.120   525   525 I update_engine: [INFO:download_action.cc(114)] Successfully parsed cached manifest
04-21 09:09:04.123   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(45)] starting first transfer
04-21 09:09:04.125   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(74)] starting transfer of range 13744667+623047470
04-21 09:09:04.436   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(42)] Virtual AB Compression disabled, using Partition Writer for `init_boot`
04-21 09:09:04.438   525   525 I update_engine: [INFO:partition_writer.cc(169)] Opening /dev/block/platform/bus@f0000/fa10000.mmc/by-name/init_boot_b partition without O_DSYNC
04-21 09:09:04.458   525   525 I update_engine: [INFO:partition_writer.cc(103)] Caching writes.
04-21 09:09:04.461   525   525 I update_engine: [INFO:partition_writer.cc(181)] Applying 4 operations to partition "init_boot"
04-21 09:09:05.095   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(36)] Virtual AB Compression Enabled, using VABC Partition Writer for `system`
04-21 09:09:05.097   525   525 I update_engine: [INFO:vabc_partition_writer.cc(98)] Partition `system has 0 copy blocks
04-21 09:09:05.099   525   525 I update_engine: [INFO:vabc_partition_writer.cc(144)] Device supports Virtual AB compression with XOR, but OTA package does not.
04-21 09:09:06.152   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:09:06.180   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition system_b-base on device /dev/block/dm-7
04-21 09:09:06.208   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for system_b at /dev/block/dm-8
04-21 09:09:06.211   525   525 I update_engine: [INFO:cow_writer.cpp(242)] COW image /dev/block/dm-8 has size 972316672
04-21 09:09:06.274   525   525 I update_engine: [INFO:cow_writer.cpp(274)] Batch writes: enabled
04-21 09:09:06.278   525   525 I update_engine: [INFO:cow_writer.cpp(279)] Not creating new threads for compression.
04-21 09:09:15.507   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 68/791 operations (8%), 76429851/636792137 bytes downloaded (12%), overall progress 10%
04-21 09:09:32.555   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 133/791 operations (16%), 152844827/636792137 bytes downloaded (24%), overall progress 20%
04-21 09:09:55.998   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 216/791 operations (27%), 216513051/636792137 bytes downloaded (34%), overall progress 30%
04-21 09:10:19.853   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 279/791 operations (35%), 292928027/636792137 bytes downloaded (46%), overall progress 40%
04-21 09:10:44.449   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 364/791 operations (46%), 349944347/636792137 bytes downloaded (54%), overall progress 50%
04-21 09:11:08.029   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 459/791 operations (58%), 401275419/636792137 bytes downloaded (63%), overall progress 60%
04-21 09:11:34.065   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 538/791 operations (68%), 460028443/636792137 bytes downloaded (72%), overall progress 70%
04-21 09:11:59.502   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 617/791 operations (78%), 524057115/636792137 bytes downloaded (82%), overall progress 80%
04-21 09:12:23.594   525   525 I update_engine: [INFO:vabc_partition_writer.cc(396)] Finalizing system COW image
04-21 09:12:23.893   525   525 I update_engine: [INFO:partition_[  951.459592][  T205] type=1400 audit(1713690743.892:27): avc:  denied  { read } for  comm="update_engine" name="mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_d
evice:s0 tclass=blk_file permissive=1
writer_factory_android.cc(42)] Virtual AB Compression disabled, [  951.482683][  T205] type=1400 audit(1713690743.892:28): avc:  denied  { open } for  comm="update_engine" path="/dev/block/mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbm
eta_block_device:s0 tclass=blk_file permissive=1
using Partition Writer for `vbmeta`
04-21 09:12:23.895   525   [  951.510631][  T205] type=1400 audit(1713690743.892:29): avc:  denied  { ioctl } for  comm="update_engine" path="/dev/block/mmcblk0p13" dev="tmpfs" ino=412 ioctlcmd=0x125e scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_device:s0 
tclass=blk_file permissive=1
525 I update_engine: [INFO:partition_writer.cc(169)] Opening /de[  951.540683][  T205] type=1400 audit(1713690743.976:30): avc:  denied  { write } for  comm="update_engine" name="mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_
device:s0 tclass=blk_file permissive=1
v/block/platform/bus@f0000/fa10000.mmc/by-name/vbmeta_b partitio[  951.569266][  T205] type=1400 audit(1713690744.004:31): avc:  denied  { getattr } for  comm="update_engine" path="/dev/block/mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:
vbmeta_block_device:s0 tclass=blk_file permissive=1
n without O_DSYNC
04-21 09:12:23.904   525   525 I update_engine: [INFO:partition_writer.cc(103)] Caching writes.
04-21 09:12:23.892   525   525 I update_engine: type=1400 audit(0.0:27): avc:  denied  { read } for  name="mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_device:s0 tclass=blk_file permissive=1
04-21 09:12:23.892   525   525 I update_engine: type=1400 audit(0.0:28): avc:  denied  { open } for  path="/dev/block/mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_device:s0 tclass=blk_file permissive=1
04-21 09:12:23.892   525   525 I update_engine: type=1400 audit(0.0:29): avc:  denied  { ioctl } for  path="/dev/block/mmcblk0p13" dev="tmpfs" ino=412 ioctlcmd=0x125e scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_device:s0 tclass=blk_file permissive=1
04-21 09:12:23.979   525   525 I update_engine: [INFO:partition_writer.cc(181)] Applying 1 operations to partition "vbmeta"
04-21 09:12:23.976   525   525 I update_engine: type=1400 audit(0.0:30): avc:  denied  { write } for  name="mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_device:s0 tclass=blk_file permissive=1
04-21 09:12:24.004   525   525 I update_engine: type=1400 audit(0.0:31): avc:  denied  { getattr } for  path="/dev/block/mmcblk0p13" dev="tmpfs" ino=412 scontext=u:r:update_engine:s0 tcontext=u:object_r:vbmeta_block_device:s0 tclass=blk_file permissive=1
04-21 09:12:24.110   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(36)] Virtual AB Compression Enabled, using VABC Partition Writer for `vendor`
04-21 09:12:24.112   525   525 I update_engine: [INFO:vabc_partition_writer.cc(98)] Partition `vendor has 0 copy blocks
04-21 09:12:24.114   525   525 I update_engine: [INFO:vabc_partition_writer.cc(144)] Device supports Virtual AB compression with XOR, but OTA package does not.
04-21 09:12:24.131   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:12:24.159   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition vendor_b-base on device /dev/block/dm-11
04-21 09:12:24.186   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for vendor_b at /dev/block/dm-12
04-21 09:12:24.189   525   525 I update_engine: [INFO:cow_writer.cpp(242)] COW image /dev/block/dm-12 has size 114368512
04-21 09:12:24.254   525   525 I update_engine: [INFO:cow_writer.cpp(274)] Batch writes: enabled
04-21 09:12:24.256   525   525 I update_engine: [INFO:cow_writer.cpp(279)] Not creating new threads for compression.
04-21 09:12:29.286   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 709/791 operations (89%), 585857563/636792137 bytes downloaded (92%), overall progress 90%
04-21 09:12:46.306   525   525 I update_engine: [INFO:vabc_partition_writer.cc(396)] Finalizing vendor COW image
04-21 09:12:46.417   525   525 I update_engine: [INFO:partition_writer_factory_android.cc(42)] Virtual AB Compression disabled, using Partition Writer for `vendor_boot`
04-21 09:12:46.421   525   525 I update_engine: [INFO:partition_writer.cc(169)] Opening /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vendor_boot_b partition without O_DSYNC
04-21 09:12:46.430   525   525 I update_engine: [INFO:partition_writer.cc(103)] Caching writes.
04-21 09:12:46.433   525   525 I update_engine: [INFO:partition_writer.cc(181)] Applying 16 operations to partition "vendor_boot"
04-21 09:12:50.248   525   525 I update_engine: [INFO:delta_performer.cc(109)] Completed 791/791 operations (100%), 636792137/636792137 bytes downloaded (100%), overall progress 100%
04-21 09:12:50.611   525   525 I update_engine: [INFO:delta_performer.cc(956)] Extracted signature data of size 267 at 636746414
04-21 09:12:50.655   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(115)] Terminating transfer.
04-21 09:12:50.658   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(177)] Received transfer terminated.
04-21 09:12:50.660   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(129)] TransferEnded w/ code 200
04-21 09:12:50.662   525   525 I update_engine: [INFO:multi_range_http_fetcher.cc(163)] Done w/ all transfers
04-21 09:12:50.711   525   525 I update_engine: [INFO:delta_performer.cc(984)] Verifying using certificates: /system/etc/security/otacerts.zip
04-21 09:12:50.717   525   525 I update_engine: [INFO:payload_verifier.cc(101)] signature blob size = 267
04-21 09:12:50.720   525   525 I update_engine: [INFO:payload_verifier.cc(117)] Truncating the signature to its unpadded size: 256.
04-21 09:12:50.722   525   525 I update_engine: [INFO:payload_verifier.cc(128)] Verified correct signature 1 out of 1 signatures.
04-21 09:12:50.725   525   525 I update_engine: [INFO:delta_performer.cc(1286)] Payload hash matches value in payload.
04-21 09:12:50.727   525   525 I update_engine: [INFO:download_action.cc(262)] Collections of histograms for UpdateEngine.DownloadAction.
04-21 09:12:50.727   525   525 I update_engine: Histogram: UpdateEngine.DownloadAction.InstallOperation::REPLACE.Duration recorded 791 samples, mean = 236.5
04-21 09:12:50.727   525   525 I update_engine: 0    O                                                                         (1 = 0.1%)
04-21 09:12:50.727   525   525 I update_engine: 10   O                                                                         (0 = 0.0%) {0.1%}
04-21 09:12:50.727   525   525 I update_engine: 18   ----O                                                                     (24 = 3.0%) {0.1%}
04-21 09:12:50.727   525   525 I update_engine: 32   --O                                                                       (17 = 2.1%) {3.2%}
04-21 09:12:50.727   525   525 I update_engine: 57   --O                                                                       (12 = 1.5%) {5.3%}
04-21 09:12:50.727   525   525 I update_engine: 101  -------------------O                                                      (127 = 16.1%) {6.8%}
04-21 09:12:50.727   525   525 I update_engine: 179  ------------------------------------------------------------------------O (490 = 61.9%) {22.9%}
04-21 09:12:50.727   525   525 I update_engine: 317  ----------------O                                                         (109 = 13.8%) {84.8%}
04-21 09:12:50.727   525   525 I update_engine: 561  -O                                                                        (10 = 1.3%) {98.6%}
04-21 09:12:50.727   525   525 I update_engine: 993  O                                                                         (1 = 0.1%) {99.9%}
04-21 09:12:50.727   525   525 I update_engine: 1758 ... 
04-21 09:12:50.727   525   525 I update_engine: 
04-21 09:12:50.736   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished Downloa[  978.499757][    T1] init: starting service 'snapuserd'...
dAction with code ErrorCode::kSuccess
04-21 09:12:50.739   525 [  978.507266][    T1] init: Created socket '/dev/socket/snapuserd', mode 660, user 1000, group 1000
  525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting FilesystemVerifierAction
04-21 09:12:50.741   525   525 I update_engine: [INFO:install_plan.cc(79)] InstallPlan: 
04-21 09:12:50.741   525   525 I update_engine: type: resume
04-21 09:12:50.741   525   525 I update_engine: version: 
04-21 09:12:50.741   525   525 I update_engine: source_slot: A
04[  978.551970][    T1] init: ... started service 'snapuserd' has pid 2091
-21 09:12:50.741   525   525 I update_engine: target_slot: B
04[  978.560399][    T1] init: Control message: Processed ctl.start for 'snapuserd' from pid: 525 (/system/bin/update_engine --logtostderr --logtofile --foreground)
-21 09:12:50.741   525   525 I update_engine: initial url: file:///data/ota_package/payload.bin
04-21 09:12:50.741   525   525 I update_engine: hash_checks_mandatory: true
04-21 09:12:50.741   525   525 I update_engine: powerwash_required: false
04-21 09:12:50.741   525   525 I update_engine: switch_slot_on_reboot: true
04-21 09:12:50.741   525   525 I update_engine: run_post_install: true
04-21 09:12:50.741   525   525 I update_engine: is_rollback: false
04-21 09:12:50.741   525   525 I update_engine: rollback_data_save_requested: false
04-21 09:12:50.741   525   525 I update_engine: write_verity: false
04-21 09:12:50.741   525   525 I update_engine: Partition: boot
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.74[  978.644721][ T2091] snapuserd: Starting daemon for user-space snapshots.....
1   525   525 I update_engine:   source_path: 
04-21 09:12:50.7[  978.655817][ T2091] snapuserd: Now listening on snapuserd socket
41   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 41943040
04-21 09:12:50.741   525   525 I update_engine:   target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/boot_b
04-21 09:12:50.741   525   525 I update_engine:   target_hash: CF03EC05828B0BDBA000247FB0799E3B759B693B229BD30FFC5141948D581005
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/boot_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Partition: dtbo
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.741   525   525 I update_engine:   source_path: 
04-21 09:12:50.741   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 8388608
04-21 09:12:50.741   525   525 I update_engine:   target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b
04-21 09:12:50.741   525   525 I update_engine:   target_hash: EA3E35264F01A0DCC0D5B3B9DBA85F712D46CADEAB09BBF36F9F5829B4F24D3E
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Partition: init_boot
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.741   525   525 I update_engine:   source_path: 
04-21 09:12:50.741   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 8388608
04-21 09:12:50.741   525   525 I update_engine:   target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/init_boot_b
04-21 09:12:50.741   525   525 I update_engine:   target_hash: 58C0FDC6F21AEBDD2F12FF0963B4277DBCE81A72540069ABD76C1D0EA4A7076F
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/init_boot_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Partition: system
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.741   525   525 I update_engine:   source_path: 
04-21 09:12:50.741   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 1387896832
04-21 09:12:50.741   525   525 I update_engine:   target_path: 
04-21 09:12:50.741   525   525 I update_engine:   target_hash: D7EAF8B264538D6CCF799B2B913346C5E07A97DFBB2862C7C2FA20B0D27B87C2
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/mapper/system_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Partition: vbmeta
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.741   525   525 I update_engine:   source_path: 
04-21 09:12:50.741   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 8192
04-21 09:12:50.741   525   525 I update_engine:   target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vbmeta_b
04-21 09:12:50.741   525   525 I update_engine:   target_hash: AAE38DA5EC2B189FE31EC56CD026C963A6C81A287E0FC43B9F737004024056B6
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vbmeta_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Partition: vendor
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.741   525   525 I update_engine:   source_path: 
04-21 09:12:50.741   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 175550464
04-21 09:12:50.741   525   525 I update_engine:   target_path: 
04-21 09:12:50.741   525   525 I update_engine:   target_hash: 7D220B608DD6871D85DB0999EA4CB66E705BAF71207B77B79504D6CAA5CCE4B6
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/mapper/vendor_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Partition: vendor_boot
04-21 09:12:50.741   525   525 I update_engine:   source_size: 0
04-21 09:12:50.741   525   525 I update_engine:   source_path: 
04-21 09:12:50.741   525   525 I update_engine:   source_hash: 
04-21 09:12:50.741   525   525 I update_engine:   target_size: 33554432
04-21 09:12:50.741   525   525 I update_engine:   target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vendor_boot_b
04-21 09:12:50.741   525   525 I update_engine:   target_hash: 4849F336285436FD927A12EF8501080231DA90B84E57B5A25238019CB578199A
04-21 09:12:50.741   525   525 I update_engine:   run_postinstall: false
04-21 09:12:50.741   525   525 I update_engine:   postinstall_path: 
04-21 09:12:50.741   525   525 I update_engine:   readonly_target_path: /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vendor_boot_b
04-21 09:12:50.741   525   525 I update_engine:   filesystem_type: 
04-21 09:12:50.741   525   525 I update_engine: Payload: 0
04-21 09:12:50.741   525   525 I update_engine:   urls: ()
04-21 09:12:50.741   525   525 I update_engine:   size: 636792137
04-21 09:12:50.741   525   525 I update_engine:   metadata_size: 45189
04-21 09:12:50.741   525   525 I update_engine:   metadata_signature: 
04-21 09:12:50.741   525   525 I update_engine:   hash: 3DD8EA69993DE055F83E76B7AE4C5A4E688EBBF96740861B664A20793C30A4D9
04-21 09:12:50.741   525   525 I update_engine:   type: full
04-21 09:12:50.741   525   525 I update_engine:   fingerprint: 
04-21 09:12:50.741   525   525 I update_engine:   app_id: 
04-21 09:12:50.741   525   525 I update_engine:   already_applied: false
04-21 09:12:50.846   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:12:50.876   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition system_b-base on device /dev/block/dm-7
04-21 09:12:50.902   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for system_b at /dev/block/dm-8
04-21 09:12:50.930   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition system_b-src on device /dev/block/dm-13
[  979.917291][ T2091] snapuserd: system_b: Merge-ops: 0
[  980.031946][ T2091] snapuserd: system_b: Merged-ops: 0 Total-data-ops: 338842 Unmerged-ops: 338842 Copy-ops: 0 Zero-ops: 0 Replace-ops: 338842 Xor-ops: 0
[  980.049977][ T2093] snapuserd: Entering thread for handler: system_b
04-21 09:12:52.488   525   525 I update_engine: [INFO:snapshot.c[  980.057849][ T2094] snapuserd: system_b: Processing snapshot I/O requests....
pp(2524)] Mapped system_b as snapshot device at /dev/block/dm-19
04-21 09:12:52.590   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:12:52.620   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition vendor_b-base on device /dev/block/dm-11
04-21 09:12:52.646   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for vendor_b at /dev/block/dm-12
04-21 09:12:52.674   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition vendor_b-src on device /dev/block/dm-20
[  980.411139][ T2091] snapuserd: vendor_b: Merge-ops: 0
[  980.430682][ T2091] snapuserd: vendor_b: Merged-ops: 0 Total-data-ops: 42859 Unmerged-ops: 42859 Copy-ops: 0 Zero-ops: 0 Replace-ops: 42859 Xor-ops: 0
[  980.448305][ T2100] snapuserd: Entering thread for handler: vendor_b
04-21 09:12:52.887   525   525 I update_engine: [INFO:snapshot.c[  980.456795][ T2101] snapuserd: vendor_b: Processing snapshot I/O requests....
pp(2524)] Mapped vendor_b as snapshot device at /dev/block/dm-24
04-21 09:12:52.896   525   525 I update_engine: [INFO:snapshot.cpp(2773)] MapAllSnapshots succeeded.
04-21 09:12:52.899   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(380)] Hashing partition 0 (boot) on device /dev/block/platform/bus@f0000/fa10000.mmc/by-name/boot_b
04-21 09:12:52.902   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on partition boot
04-21 09:12:53.230   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(486)] Hash of boot: CF03EC05828B0BDBA000247FB0799E3B759B693B229BD30FFC5141948D581005
04-21 09:12:53.258   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(380)] Hashing partition 1 (dtbo) on device /dev/block/platform/bus@f0000/fa10000.mmc/by-name/dtbo_b
04-21 09:12:53.262   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on partition dtbo
04-21 09:12:53.327   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(486)] Hash of dtbo: EA3E35264F01A0DCC0D5B3B9[  980.898951][  T205] type=1400 audit(1713690773.332:32): avc:  denied  { read } for  comm="update_engine" name="mmcblk0p9" dev="tmpfs" ino=383 s
context=u:r:update_engine:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
DBA85F712D46CADEAB09BBF36F9F5829B4F24D3E
04-21 09:12:53.335   5[  980.921899][  T205] type=1400 audit(1713690773.332:33): avc:  denied  { open } for  comm="update_engine" path="/dev/block/mmcblk0p9" dev="tmpfs" ino=383 scontext=u:r:update_engine:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
25   525 I update_engine: [INFO:filesystem_verifier_action.cc(38[  980.949218][  T205] type=1400 audit(1713690773.332:34): avc:  denied  { ioctl } for  comm="update_engine" path="/dev/block/mmcblk0p9" dev="tmpfs" ino=383 ioctlcmd=0x125e scontext=u:r:update_engine:s0 tcontex
t=u:object_r:block_device:s0 tclass=blk_file permissive=1
0)] Hashing partition 2 (init_boot) on device /dev/block/platform/bus@f0000/fa10000.mmc/by-name/init_boot_b
04-21 09:12:53.338   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on partition init_boot
04-21 09:12:53.332   525   525 I update_engine: type=1400 audit(0.0:32): avc:  denied  { read } for  name="mmcblk0p9" dev="tmpfs" ino=383 scontext=u:r:update_engine:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
04-21 09:12:53.332   525   525 I update_engine: type=1400 audit(0.0:33): avc:  denied  { open } for  path="/dev/block/mmcblk0p9" dev="tmpfs" ino=383 scontext=u:r:update_engine:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
04-21 09:12:53.332   525   525 I update_engine: type=1400 audit(0.0:34): avc:  denied  { ioctl } for  path="/dev/block/mmcblk0p9" dev="tmpfs" ino=383 ioctlcmd=0x125e scontext=u:r:update_engine:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=1
04-21 09:12:53.480   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(486)] Hash of init_boot: 58C0FDC6F21AEBDD2F12FF0963B4277DBCE81A72540069ABD76C1D0EA4A7076F
04-21 09:12:53.488   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(380)] Hashing partition 3 (system) on device /dev/block/mapper/system_b
04-21 09:12:53.491   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on partition system
04-21 09:13:09.187   525   525 I update_engine: [INFO:filesystem[  996.752336][ T2095] snapuserd: system_b: Merge terminated early...
_verifier_action.cc(486)] Hash of system: D7EAF8B264538D6CCF799B[  996.752336][ T2093] snapuserd: system_b: Snapshot I/O terminated. Waiting for merge thread....
2B913346C5E07A97DFBB2862C7C2FA20B0D27B87C2
[  996.775685][ T2093] snapuserd: system_b: Worker threads terminated with ret: 1 Merge-thread with ret: 1 RA-thread with ret: 0
[  996.790728][ T2093] snapuserd: system_b: Merge was not initiated. Total-data-ops: 338842
[  996.887756][ T2093] snapuserd: Handler thread about to exit: system_b
[  996.894531][ T2093] snapuserd: Exiting handler thread and freeing resources: system_b
04-21 09:13:09.451   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(380)] Hashing partition 4 (vbmeta) on device /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vbmeta_b
04-21 09:13:09.455   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on partition vbmeta
04-21 09:13:09.458   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(486)] Hash of vbmeta: AAE38DA5EC2B189FE31EC56CD026C963A6C81A287E0FC43B9F737004024056B6
04-21 09:13:09.461   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(380)] Hashing partition 5 (vendor) on device /dev/block/mapper/vendor_b
04-21 09:13:09.464   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on partition vendor
04-21 09:13:11.366   525   525 I update_engine: [INFO:filesystem[  998.930081][ T2100] snapuserd: vendor_b: Snapshot I/O terminated. Waiting for merge thread....
_verifier_action.cc(486)] Hash of vendor: 7D220B608DD6871D85DB09[  998.930099][ T2102] snapuserd: vendor_b: Merge terminated early...
99EA4CB66E705BAF71207B77B79504D6CAA5CCE4B6
[  998.954302][ T2100] snapuserd: vendor_b: Worker threads terminated with ret: 1 Merge-thread with ret: 1 RA-thread with ret: 0
[  998.969348][ T2100] snapuserd: vendor_b: Merge was not initiated. Total-data-ops: 42859
04-21 09:13:11.463   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(380)] Hashing partition 6 (vendor_boot) on device /dev/block/platform/bus@f0000/fa10000.mmc/by-name/vendor_boot_b
04-21 09:13:11.468   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(431)] Verity writes disabled on parti[  999.047845][ T2100] snapuserd: Handler thread about to exit: vendor_b
tion vendor_boot
[  999.059528][ T2100] snapuserd: Exiting handler thread and freeing resources: vendor_b
04-21 09:13:11.741   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(486)] Hash of vendor_boot: 4849F336285436FD927A12EF8501080231DA90B84E57B5A25238019CB578199A
04-21 09:13:11.758   525   525 I update_engine: [INFO:filesystem_verifier_action.cc(143)] Not writing verity and VABC is enabled, unmapping all partitions
04-21 09:13:11.930   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:13:12.146   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:13:12.151   525   525 I update_engine: [INFO:snapshot.cpp(2801)] Shu[  999.723549][    T1] init: Service 'snapuserd' (pid 2091) exited with status 0 oneshot service took 21.197001 seconds in background
tdown snapuserd daemon
[  999.736820][    T1] init: Sending signal 9 to service 'snapuserd' (pid 2091) process group...
[  999.747878][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 2091 in 0ms
[  999.759371][    T1] init: processing action (init.svc.snapuserd=stopped) from (/system/etc/init/snapuserd.rc:19)
04-21 09:13:12.266   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished FilesystemVerifierAction with code ErrorCode::kSuccess
04-21 09:13:12.268   525   525 I update_engine: [INFO:action_processor.cc(143)] ActionProcessor: starting PostinstallRunnerAction
04-21 09:13:12.272   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:13:12.275   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:13:12.280   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:13:12.309   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition system_b-base on device /dev/block/dm-7
04-21 09:13:12.343   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for system_b at /dev/block/dm-8
04-21 09:13:12.371   525   525 I update_engine: [INFO:fs_mgr_dm_[  999.936280][    T1] init: starting service 'snapuserd'...
linear.cpp(247)] [libfs_mgr] Created logical partition system_b-[  999.944712][    T1] init: Created socket '/dev/socket/snapuserd', mode 660, user 1000, group 1000
src on device /dev/block/dm-11
[  999.987493][    T1] init: ... started service 'snapuserd' has pid 2107
[  999.994197][    T1] init: Control message: Processed ctl.start for 'snapuserd' from pid: 525 (/system/bin/update_engine --logtostderr --logtofile --foreground)
[ 1000.023226][ T2107] snapuserd: Starting daemon for user-space snapshots.....
[ 1000.031910][ T2107] snapuserd: Now listening on snapuserd socket
[ 1001.293619][ T2107] snapuserd: system_b: Merge-ops: 0
[ 1001.411423][ T2107] snapuserd: system_b: Merged-ops: 0 Total-data-ops: 338842 Unmerged-ops: 338842 Copy-ops: 0 Zero-ops: 0 Replace-ops: 338842 Xor-ops: 0
[ 1001.429510][ T2109] snapuserd: Entering thread for handler: system_b
04-21 09:13:13.868   525   525 I update_engine: [INFO:snapshot.c[ 1001.437170][ T2110] snapuserd: system_b: Processing snapshot I/O requests....
pp(2524)] Mapped system_b as snapshot device at /dev/block/dm-12
04-21 09:13:13.873   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:13:13.909   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition vendor_b-base on device /dev/block/dm-13
04-21 09:13:13.935   525   525 I update_engine: [INFO:snapshot.cpp(2628)] Mapped COW device for vendor_b at /dev/block/dm-19
04-21 09:13:13.963   525   525 I update_engine: [INFO:fs_mgr_dm_linear.cpp(247)] [libfs_mgr] Created logical partition vendor_b-src on device /dev/block/dm-20
[ 1001.699471][ T2107] snapuserd: vendor_b: Merge-ops: 0
[ 1001.719047][ T2107] snapuserd: vendor_b: Merged-ops: 0 Total-data-ops: 42859 Unmerged-ops: 42859 Copy-ops: 0 Zero-ops: 0 Replace-ops: 42859 Xor-ops: 0
[ 1001.736548][ T2116] snapuserd: Entering thread for handler: vendor_b
04-21 09:13:14.175   525   525 I update_engine: [INFO:snapshot.c[ 1001.744621][ T2117] snapuserd: vendor_b: Processing snapshot I/O requests....
pp(2524)] Mapped vendor_b as snapshot device at /dev/block/dm-24[ 1001.756416][  T204] servicemanager: Could not find android.hardware.boot.IBootControl/default in the VINTF manifest.

04-21 09:13:14.180   525   525 I update_engine: [INFO:snapshot.cpp(2773)] MapAllSnapshots succeeded.
04-21 09:13:14.182   525   525 I update_engine: [INFO:dynamic_partition_control_android.cc(1076)] Snapshot writes are done.
04-21 09:13:14.186   525   525 I update_engine: [INFO:snapshot.cpp(4089)] Wipe is not scheduled. Deleting forward merge indicator.
04-21 09:13:14.211   525   525 I update_engine: [INFO:BootControlClient.cpp(341)] AIDL IBootControl not available, falling back to HIDL.
04-21 09:13:14.217   525   525 I update_engine: [INFO:BootControlClient.cpp(354)] Using HIDL version 1.2 of IBootControl
[ 1001.828796][ T2109] snapuserd: system_b: Snapshot I/O terminated. Waiting for merge thread....
[ 1001.828802][ T2111] snapuserd: system_b: Merge terminated early...
[ 1001.843886][ T2109] snapuserd: system_b: Worker threads terminated with ret: 1 Merge-thread with ret: 1 RA-thread with ret: 0
[ 1001.855243][ T2109] snapuserd: system_b: Merge was not initiated. Total-data-ops: 338842
[ 1001.876321][ T2109] snapuserd: Handler thread about to exit: system_b
[ 1001.882880][ T2109] snapuserd: Exiting handler thread and freeing resources: system_b
04-21 09:13:14.514   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
[ 1002.082242][ T2116] snapuserd: vendor_b: Snapshot I/O terminated. Waiting for merge thread....
[ 1002.082747][ T2118] snapuserd: vendor_b: Merge terminated early...
[ 1002.101422][ T2116] snapuserd: vendor_b: Worker threads terminated with ret: 1 Merge-thread with ret: 1 RA-thread with ret: 0
[ 1002.112815][ T2116] snapuserd: vendor_b: Merge was not initiated. Total-data-ops: 42859
[ 1002.122624][ T2116] snapuserd: Handler thread about to exit: vendor_b
[ 1002.129155][ T2116] snapuserd: Exiting handler thread and freeing resources: vendor_b
04-21 09:13:14.738   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:13:14.743   525   525 I update_engine: [INFO:snapshot.cpp(2801)] Shu[ 1002.316228][    T1] init: Service 'snapuserd' (pid 2107) exited with status 0 oneshot service took 2.351000 seconds in background
tdown snapuserd daemon
[ 1002.328629][    T1] init: Sending signal 9 to service 'snapuserd' (pid 2107) process group...
[ 1002.339593][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 2107 in 0ms
[ 1002.350680][    T1] init: processing action (init.svc.snapuserd=stopped) from (/system/etc/init/snapuserd.rc:19)
04-21 09:13:14.845   525   525 I update_engine: [INFO:postinstall_runner_action.cc(455)] Unmapped all partitions.
04-21 09:13:14.850   525   525 I update_engine: [INFO:postinstall_runner_action.cc(472)] All post-install commands succeeded
04-21 09:13:14.859   525   525 I update_engine: [INFO:action_processor.cc(116)] ActionProcessor: finished last action PostinstallRunnerAction with code ErrorCode::kSuccess
04-21 09:13:14.861   525   525 I update_engine: [INFO:update_attempter_android.cc(583)] Processing Done.
04-21 09:13:14.878   525   525 I update_engine: [INFO:update_attempter_android.cc(826)] Writing update complete marker, slot 0, boot id: ab5ba7be-1260-4694-b237-c92271663edc
04-21 09:13:14.899   525   525 I update_engine: [INFO:update_attempter_android.cc(600)] Update successfully applied, waiting to reboot.
04-21 09:13:14.902   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot system_b
04-21 09:13:14.905   525   525 I update_engine: [INFO:snapshot.cpp(2557)] Successfully unmapped snapshot vendor_b
04-21 09:13:14.914   525   525 I update_engine: [INFO:metrics_reporter_android.cc(159)] Current update attempt downloads 594 bytes data
04-21 09:13:14.926   525   525 I update_engine: [INFO:metrics_utils.cc(335)] Updated Marker = 1/1/1970 0:16:42 GMT
[ 1002.547329][  T204] servicemanager: Notifying gsiservice they don't (previously: do) have clients when we now have no record of a client
[ 1002.561072][  T204] servicemanager: Unregistering gsiservice
[ 1002.566918][  T204] BpBinder: onLastStrongRef automatically unlinking death recipients: 
[ 1002.580147][    T1] init: Service 'gsid' (pid 2077) exited with status 0 oneshot service took 249.875000 seconds in background
[ 1002.591715][    T1] init: Sending signal 9 to service 'gsid' (pid 2077) process group...
[ 1002.600333][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 2077 in 0ms
[ 1407.975557][   T49] kworker/dying (49) used greatest stack depth: 9184 bytes left

^C
130|console:/ # reboot
[ 1435.716150][  T131] init: Received sys.powerctl='reboot,shell' from pid: 2127 (reboot)
[ 1435.724633][    T1] init: Got shutdown_command 'reboot,shell' Calling HandlePowerctlMessage()
[ 1435.733282][    T1] init: Clear action queue and start shutdown trigger
[ 1435.740034][    T1] init: Entering shutdown mode
[ 1435.744964][    T1] init: processing action (shutdown_done) from (<Builtin Action>:0)
[ 1435.752839][    T1] init: Reboot start, reason: reboot,shell, reboot_target: shell
[ 1435.760444][    T1] init: Shutdown timeout: 6000 ms
[ 1435.765349][    T1] init: Create reboot monitor thread.
[ 1435.771478][ T2128] init: shutdown_timeout_timespec.tv_sec: 1741
[ 1435.787085][    T1] init: service 'ueventd' requested start, but it is already running (flags: 2084)
[ 1435.797169][    T1] init: starting service 'blank_screen'...
[ 1435.832196][    T1] init: ... started service 'blank_screen' has pid 2129
[ 1435.839464][    T1] init: service 'hwservicemanager' requested start, but it is already running (flags: 2212)
[ 1435.849789][    T1] init: service 'servicemanager' requested start, but it is already running (flags: 2084)
[ 1435.859862][    T1] init: service 'vold' requested start, but it is already running (flags: 2052)
[ 1435.869209][    T1] init: Stopping 101 services by sending SIGTERM
[ 1435.875729][    T1] init: Sending signal 15 to service 'btlinux-1.1' (pid 1602) process group...
[ 1435.886619][    T1] init: Sending signal 15 to service 'vendor.gatekeeper-1-0-optee' (pid 535) process group...
[ 1435.898825][    T1] init: Sending signal 15 to service 'update_engine' (pid 525) process group...
[ 1435.908799][  T204] servicemanager: Could not find android.hardware.light.ILights/default in the VINTF manifest.
[ 1435.909484][    T1] init: Sending signal 15 to service 'gatekeeperd' (pid 519) process group...
[ 1435.926379][  T204] servicemanager: Since 'gsiservice' could not be found, trying to start it as a lazy AIDL service. (if it's not configured to be a lazy service, it may be stuck starting or still starting).
[ 1435.930102][    T1] init: Sending signal 15 to service 'media.swcodec' (pid 518) process group...
[ 1435.949551][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:204: Received control message after shutdown, ignoring
[ 1435.970520][ T2130] servicemanager: Tried to start aidl service gsiservice as a lazy service, but was unable to. Usually this happens when a service is not installed, but if the service is intended to be used as a lazy service, then it may be configured incorrectly.
[ 1435.970555][    T1] init: Sending signal 15 to service 'wificond' (pid 515) process group...
[ 1435.972752][    T1] init: Sending signal 15 to service 'storaged' (pid 512) process group...
[ 1436.013305][    T1] init: Sending signal 15 to service 'media' (pid 508) process group...
[ 1436.025130][    T1] init: Sending signal 15 to service 'mediametrics' (pid 506) process group...
[ 1436.036989][    T1] init: Sending signal 15 to service 'mediaextractor' (pid 505) process group...
[ 1436.049934][    T1] init: Sending signal 15 to service 'installd' (pid 504) process group...
[ 1436.061634][    T1] init: Sending signal 15 to service 'incidentd' (pid 503) process group...
[ 1436.074466][    T1] init: Sending signal 15 to service 'cameraserver' (pid 499) process group...
[ 1436.086180][    T1] init: Sending signal 15 to service 'traced' (pid 495) process group...
[ 1436.097989][    T1] init: Sending signal 15 to service 'traced_probes' (pid 494) process group...
[ 1436.109764][    T1] init: Sending signal 15 to service 'gpu' (pid 474) process group...
[ 1436.124589][    T1] init: Sending signal 15 to service 'credstore' (pid 473) process group...
[ 1436.125763][  T201] logd: logdr: UID=1000 GID=1000 PID=2133 n tail=127 logMask=19 pid=0 start=0ns deadline=0ns
[ 1436.137760][    T1] init: Sending signal 15 to service 'audioserver' (pid 472) process group...
[ 1436.155765][    T1] init: Sending signal 15 to service 'vendor.power-default' (pid 469) process group...
[ 1436.167644][    T1] init: Sending signal 15 to service 'vendor.memtrack-default' (pid 465) process group...
[ 1436.179788][    T1] init: Sending signal 15 to service 'vendor.cas-default' (pid 464) process group...
[ 1436.191892][    T1] init: Sending signal 15 to service 'vendor.usb-hal-1-2' (pid 463) process group...
[ 1436.203451][    T1] init: Sending signal 15 to service 'vendor.thermal-hal-2-0-ti' (pid 460) process group...
[ 1436.215208][    T1] init: Sending signal 15 to service 'vendor.health-cuttlefish' (pid 459) process group...
[ 1436.219060][  T204] servicemanager: Could not find android.hardware.thermal.IThermal/default in the VINTF manifest.
[ 1436.226765][    T1] init: Sending signal 15 to service 'vendor.drm-clearkey-service' (pid 458) process group...
[ 1436.239569][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:206: Received control message after shutdown, ignoring
[ 1436.260695][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:206: Received control message after shutdown, ignoring
[ 1436.275916][    T1] init: Sending signal 15 to service 'vendor.camera-provider-2-5' (pid 457) process group...
[ 1436.282630][  T201] logd: logdr: UID=1000 GID=1000 PID=2140 n tail=127 logMask=80 pid=0 start=0ns deadline=0ns
[ 1436.288045][    T1] init: Sending signal 15 to service 'vendor.camera-provider-2-5-ext' (pid 456) process group...
[ 1436.308591][    T1] init: Sending signal 15 to service 'vendor.audio-hal' (pid 454) process group...
[ 1436.320035][    T1] init: Sending signal 15 to service 'hidl_memory' (pid 452) process group...
[ 1436.330462][    T1] init: Sending signal 15 to service 'zygote_secondary' (pid 434) process group...
[ 1436.343211][    T1] init: Sending signal 15 to service 'zygote' (pid 430) process group...
[ 1436.525206][    T1] init: Sending signal 15 to service 'netd' (pid 429) process group...
[ 1436.574313][  T147] binder: undelivered transaction 54884, process died.
[ 1436.594218][    T1] init: Sending signal 15 to service 'statsd' (pid 428) process group...
[ 1436.651037][    T1] init: Sending signal 15 to service 'vendor.keymaster-3-0-optee' (pid 243) process group...
[ 1436.681493][    T1] init: Sending signal 15 to service 'vendor.hwcomposer-2-4' (pid 242) process group...
[ 1436.701624][  T260] binder: 260:240 cannot find target node
[ 1436.708267][  T260] binder: 240:260 transaction async to 0:0 failed 140209/29189/-22, size 84-0 line 3244
[ 1436.713198][    T1] init: Sending signal 15 to service 'vendor.gralloc-4-0' (pid 241) process group...
[ 1436.746913][  T240] binder: 240:240 cannot find target node
[ 1436.752695][  T240] binder: 240:240 transaction call to 0:0 failed 140211/29189/-22, size 140-16 line 3244
[ 1436.756591][    T1] init: Sending signal 15 to service 'surfaceflinger' (pid 240) process group...
[ 1436.787840][    T1] init: Sending signal 15 to service 'tee-supplicant' (pid 230) process group...
[ 1436.815934][    T1] init: Sending signal 15 to service 'vendor.boot-hal-1-2' (pid 229) process group...
[ 1436.844035][    T1] init: Sending signal 15 to service 'vendor.atrace-hal-1-0' (pid 226) process group...
[ 1436.863746][    T1] init: Sending signal 15 to service 'keystore2' (pid 225) process group...
[ 1436.881019][    T1] init: Sending signal 15 to service 'system_suspend' (pid 224) process group...
[ 1436.907967][    T1] init: Sending signal 15 to service 'lmkd' (pid 200) process group...
[ 1436.931871][    T1] init: Sending signal 15 to service 'prng_seeder' (pid 191) process group...
[ 1436.943910][    T1] init: Service 'system_suspend' (pid 224) received signal 15
[ 1436.952353][    T1] init: Sending signal 9 to service 'system_suspend' (pid 224) process group...
[ 1436.962506][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 224 in 0ms
[ 1436.975121][    T1] init: Service 'prng_seeder' (pid 191) received signal 15
[ 1436.983456][    T1] init: Sending signal 9 to service 'prng_seeder' (pid 191) process group...
[ 1436.986426][ T2152] binder: undelivered transaction 140210, process died.
[ 1436.992893][    T1] libprocessgroup: Successfully killed process cgroup uid 1092 pid 191 in 0ms
[ 1437.006022][  T204] servicemanager: Since 'gsiservice' could not be found, trying to start it as a lazy AIDL service. (if it's not configured to be a lazy service, it may be stuck starting or still starting).
[ 1437.010413][    T1] init: Service 'lmkd' (pid 200) received signal 15
[ 1437.029253][ T2152] binder: undelivered death notification, b400007c995cab10
[ 1437.034354][    T1] init: Sending signal 9 to service 'lmkd' (pid 200) process group...
[ 1437.049049][    T1] libprocessgroup: Successfully killed process cgroup uid 1069 pid 200 in 0ms
[ 1437.051231][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:204: Received control message after shutdown, ignoring
[ 1437.073812][ T2155] servicemanager: Tried to start aidl service gsiservice as a lazy service, but was unable to. Usually this happens when a service is not installed, but if the service is intended to be used as a lazy service, then it may be configured incorrectly.
[ 1437.074873][    T1] init: Service 'keystore2' (pid 225) received signal 15
[ 1437.104838][    T1] init: Sending signal 9 to service 'keystore2' (pid 225) process group...
[ 1437.114144][    T1] libprocessgroup: Successfully killed process cgroup uid 1017 pid 225 in 0ms
[ 1437.125618][    T1] init: Service 'vendor.atrace-hal-1-0' (pid 226) received signal 15
[ 1437.125615][   T30] binder: undelivered transaction 138391, process died.
[ 1437.125674][    T1] init: Sending signal 9 to service 'vendor.atrace-hal-1-0' (pid 226) process group...
[ 1437.134139][   T30] binder: undelivered transaction 139121, process died.
[ 1437.141458][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 226 in 0ms
[ 1437.152230][   T30] binder: undelivered transaction 138328, process died.
[ 1437.158966][    T1] init: Service 'vendor.boot-hal-1-2' (pid 229) received signal 15
[ 1437.180946][    T1] init: Sending signal 9 to service 'vendor.boot-hal-1-2' (pid 229) process group...
[ 1437.191262][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 229 in 0ms
[ 1437.201471][    T1] init: Service 'tee-supplicant' (pid 230) received signal 15 oneshot service took 1423.511963 seconds in background
[ 1437.213747][    T1] init: Sending signal 9 to service 'tee-supplicant' (pid 230) process group...
[ 1437.222945][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 230 in 0ms
[ 1437.233486][    T1] init: Service 'surfaceflinger' (pid 240) received signal 15
[ 1437.240893][    T1] init: Sending signal 9 to service 'surfaceflinger' (pid 240) process group...
[ 1437.250083][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 240 in 0ms
[ 1437.260269][    T1] init: Service 'vendor.gralloc-4-0' (pid 241) received signal 15
[ 1437.268229][    T1] init: Sending signal 9 to service 'vendor.gralloc-4-0' (pid 241) process group...
[ 1437.277791][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 241 in 0ms
[ 1437.288926][    T1] init: Service 'vendor.hwcomposer-2-4' (pid 242) received signal 15
[ 1437.297021][    T1] init: Sending signal 9 to service 'vendor.hwcomposer-2-4' (pid 242) process group...
[ 1437.306860][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 242 in 0ms
[ 1437.317580][    T1] init: Service 'vendor.keymaster-3-0-optee' (pid 243) received signal 15
[ 1437.326099][    T1] init: Sending signal 9 to service 'vendor.keymaster-3-0-optee' (pid 243) process group...
[ 1437.336369][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 243 in 0ms
[ 1437.346496][    T1] init: Service 'statsd' (pid 428) exited with status 1
[ 1437.353425][    T1] init: Sending signal 9 to service 'statsd' (pid 428) process group...
[ 1437.362609][    T1] libprocessgroup: Successfully killed process cgroup uid 1066 pid 428 in 0ms
[ 1437.372970][    T1] init: Service 'netd' (pid 429) received signal 15
[ 1437.379582][    T1] init: Sending signal 9 to service 'netd' (pid 429) process group...
[ 1437.387951][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 429 in 0ms
[ 1437.398671][    T1] init: Service 'zygote' (pid 430) received signal 15
[ 1437.405462][    T1] init: Sending signal 9 to service 'zygote' (pid 430) process group...
[ 1437.414189][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 430 in 0ms
[ 1437.498087][    T1] init: Service 'zygote_secondary' (pid 434) received signal 15
[ 1437.505731][    T1] init: Sending signal 9 to service 'zygote_secondary' (pid 434) process group...
[ 1437.515109][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 434 in 0ms
[ 1437.525213][    T1] init: Service 'hidl_memory' (pid 452) received signal 15
[ 1437.532436][    T1] init: Sending signal 9 to service 'hidl_memory' (pid 452) process group...
[ 1437.542481][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 452 in 0ms
[ 1437.552564][    T1] init: Service 'vendor.audio-hal' (pid 454) received signal 15
[ 1437.560207][    T1] init: Sending signal 9 to service 'vendor.audio-hal' (pid 454) process group...
[ 1437.569554][    T1] libprocessgroup: Successfully killed process cgroup uid 1041 pid 454 in 0ms
[ 1437.579992][    T1] init: Service 'vendor.camera-provider-2-5-ext' (pid 456) received signal 15
[ 1437.588839][    T1] init: Sending signal 9 to service 'vendor.camera-provider-2-5-ext' (pid 456) process group...
[ 1437.599610][    T1] libprocessgroup: Successfully killed process cgroup uid 1047 pid 456 in 0ms
[ 1437.609427][    T1] init: Service 'vendor.camera-provider-2-5' (pid 457) received signal 15
[ 1437.617930][    T1] init: Sending signal 9 to service 'vendor.camera-provider-2-5' (pid 457) process group...
[ 1437.628144][    T1] libprocessgroup: Successfully killed process cgroup uid 1047 pid 457 in 0ms
[ 1437.637960][    T1] init: Service 'vendor.drm-clearkey-service' (pid 458) received signal 15
[ 1437.646541][    T1] init: Sending signal 9 to service 'vendor.drm-clearkey-service' (pid 458) process group...
[ 1437.656719][    T1] libprocessgroup: Successfully killed process cgroup uid 1013 pid 458 in 0ms
[ 1437.666624][    T1] init: Service 'vendor.health-cuttlefish' (pid 459) received signal 15
[ 1437.674942][    T1] init: Sending signal 9 to service 'vendor.health-cuttlefish' (pid 459) process group...
[ 1437.684866][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 459 in 0ms
[ 1437.694805][    T1] init: Service 'vendor.thermal-hal-2-0-ti' (pid 460) received signal 15
[ 1437.703206][    T1] init: Sending signal 9 to service 'vendor.thermal-hal-2-0-ti' (pid 460) process group...
[ 1437.713202][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 460 in 0ms
[ 1437.723160][    T1] init: Service 'vendor.usb-hal-1-2' (pid 463) received signal 15
[ 1437.730954][    T1] init: Sending signal 9 to service 'vendor.usb-hal-1-2' (pid 463) process group...
[ 1437.740347][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 463 in 0ms
[ 1437.750279][    T1] init: Service 'vendor.cas-default' (pid 464) received signal 15
[ 1437.758082][    T1] init: Sending signal 9 to service 'vendor.cas-default' (pid 464) process group...
[ 1437.767453][    T1] libprocessgroup: Successfully killed process cgroup uid 1013 pid 464 in 0ms
[ 1437.777318][    T1] init: Service 'vendor.memtrack-default' (pid 465) received signal 15
[ 1437.785543][    T1] init: Sending signal 9 to service 'vendor.memtrack-default' (pid 465) process group...
[ 1437.795637][    T1] libprocessgroup: Successfully killed process cgroup uid 9999 pid 465 in 0ms
[ 1437.805345][    T1] init: Service 'vendor.power-default' (pid 469) received signal 15
[ 1437.813299][    T1] init: Sending signal 9 to service 'vendor.power-default' (pid 469) process group...
[ 1437.822943][    T1] libprocessgroup: Successfully killed process cgroup uid 9999 pid 469 in 0ms
[ 1437.832765][    T1] init: Service 'audioserver' (pid 472) received signal 15
[ 1437.839951][    T1] init: Sending signal 9 to service 'audioserver' (pid 472) process group...
[ 1437.848704][    T1] libprocessgroup: Successfully killed process cgroup uid 1041 pid 472 in 0ms
[ 1437.858554][    T1] init: Service 'credstore' (pid 473) received signal 15
[ 1437.865559][    T1] init: Sending signal 9 to service 'credstore' (pid 473) process group...
[ 1437.874173][    T1] libprocessgroup: Successfully killed process cgroup uid 1076 pid 473 in 0ms
[ 1437.884045][    T1] init: Service 'gpu' (pid 474) received signal 15
[ 1437.890537][    T1] init: Sending signal 9 to service 'gpu' (pid 474) process group...
[ 1437.898630][    T1] libprocessgroup: Successfully killed process cgroup uid 1072 pid 474 in 0ms
[ 1437.908629][    T1] init: Service 'traced_probes' (pid 494) received signal 15
[ 1437.915991][    T1] init: Sending signal 9 to service 'traced_probes' (pid 494) process group...
[ 1437.924924][    T1] libprocessgroup: Successfully killed process cgroup uid 9999 pid 494 in 0ms
[ 1437.934925][    T1] init: Service 'traced' (pid 495) received signal 15
[ 1437.941687][    T1] init: Sending signal 9 to service 'traced' (pid 495) process group...
[ 1437.950017][    T1] libprocessgroup: Successfully killed process cgroup uid 9999 pid 495 in 0ms
[ 1437.960184][    T1] init: Service 'cameraserver' (pid 499) received signal 15
[ 1437.967464][    T1] init: Sending signal 9 to service 'cameraserver' (pid 499) process group...
[ 1437.976307][    T1] libprocessgroup: Successfully killed process cgroup uid 1047 pid 499 in 0ms
[ 1437.986196][    T1] init: Service 'incidentd' (pid 503) received signal 15
[ 1437.993209][    T1] init: Sending signal 9 to service 'incidentd' (pid 503) process group...
[ 1438.001814][    T1] libprocessgroup: Successfully killed process cgroup uid 1067 pid 503 in 0ms
[ 1438.011851][    T1] init: Service 'installd' (pid 504) received signal 15
[ 1438.018769][    T1] init: Sending signal 9 to service 'installd' (pid 504) process group...
[ 1438.027687][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 504 in 0ms
[ 1438.037161][    T1] init: Service 'mediaextractor' (pid 505) received signal 15
[ 1438.044730][    T1] init: Sending signal 9 to service 'mediaextractor' (pid 505) process group...
[ 1438.045914][  T204] servicemanager: Since 'gsiservice' could not be found, trying to start it as a lazy AIDL service. (if it's not configured to be a lazy service, it may be stuck starting or still starting).
[ 1438.054136][    T1] libprocessgroup: Successfully killed process cgroup uid 1040 pid 505 in 0ms
[ 1438.073449][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:204: Received control message after shutdown, ignoring
[ 1438.095046][ T2159] servicemanager: Tried to start aidl service gsiservice as a lazy service, but was unable to. Usually this happens when a service is not installed, but if the service is intended to be used as a lazy service, then it may be configured incorrectly.
[ 1438.096524][    T1] init: Service 'mediametrics' (pid 506) received signal 15
[ 1438.127554][    T1] init: Sending signal 9 to service 'mediametrics' (pid 506) process group...
[ 1438.136622][    T1] libprocessgroup: Successfully killed process cgroup uid 1013 pid 506 in 0ms
[ 1438.146669][    T1] init: Service 'media' (pid 508) received signal 15
[ 1438.153296][    T1] init: Sending signal 9 to service 'media' (pid 508) process group...
[ 1438.161520][    T1] libprocessgroup: Successfully killed process cgroup uid 1013 pid 508 in 0ms
[ 1438.171163][    T1] init: Service 'storaged' (pid 512) received signal 15
[ 1438.178051][    T1] init: Sending signal 9 to service 'storaged' (pid 512) process group...
[ 1438.186601][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 512 in 0ms
[ 1438.196036][    T1] init: Service 'wificond' (pid 515) exited with status 0
[ 1438.203113][    T1] init: Sending signal 9 to service 'wificond' (pid 515) process group...
[ 1438.211783][    T1] libprocessgroup: Successfully killed process cgroup uid 1010 pid 515 in 0ms
[ 1438.221432][    T1] init: Service 'media.swcodec' (pid 518) received signal 15
[ 1438.229075][    T1] init: Sending signal 9 to service 'media.swcodec' (pid 518) process group...
[ 1438.238137][    T1] libprocessgroup: Successfully killed process cgroup uid 1046 pid 518 in 0ms
[ 1438.248485][    T1] init: Service 'gatekeeperd' (pid 519) received signal 15
[ 1438.255635][    T1] init: Sending signal 9 to service 'gatekeeperd' (pid 519) process group...
[ 1438.264421][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 519 in 0ms
[ 1438.274166][    T1] init: Service 'vendor.gatekeeper-1-0-optee' (pid 535) received signal 15
[ 1438.282695][    T1] init: Sending signal 9 to service 'vendor.gatekeeper-1-0-optee' (pid 535) process group...
[ 1438.292850][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 535 in 0ms
[ 1438.302465][    T1] init: Service 'btlinux-1.1' (pid 1602) received signal 15
[ 1438.309691][    T1] init: Sending signal 9 to service 'btlinux-1.1' (pid 1602) process group...
[ 1438.318534][    T1] libprocessgroup: Successfully killed process cgroup uid 1002 pid 1602 in 0ms
[ 1438.328225][    T1] init: Service 'blank_screen' (pid 2129) exited with status 255 oneshot service took 2.519000 seconds in background
[ 1438.340575][    T1] init: Sending signal 9 to service 'blank_screen' (pid 2129) process group...
[ 1438.349548][    T1] libprocessgroup: Successfully killed process cgroup uid 1000 pid 2129 in 0ms
[ 1438.359641][    T1] init: Untracked pid 579 received signal 15
[ 1438.365775][    T1] init: Untracked pid 579 did not have an associated service entry and will not be reaped
[ 1438.375860][    T1] init: Untracked pid 781 received signal 15
[ 1438.381833][    T1] init: Untracked pid 781 did not have an associated service entry and will not be reaped
[ 1438.391857][    T1] init: Untracked pid 800 received signal 15
[ 1438.398071][    T1] init: Untracked pid 800 did not have an associated service entry and will not be reaped
[ 1438.408205][    T1] init: Untracked pid 958 received signal 15
[ 1438.414080][    T1] init: Untracked pid 958 did not have an associated service entry and will not be reaped
[ 1438.424230][    T1] init: Untracked pid 1003 received signal 15
[ 1438.430186][    T1] init: Untracked pid 1003 did not have an associated service entry and will not be reaped
[ 1438.440638][    T1] init: Untracked pid 1019 received signal 15
[ 1438.446603][    T1] init: Untracked pid 1019 did not have an associated service entry and will not be reaped
[ 1438.456692][    T1] init: Untracked pid 1021 received signal 15
[ 1438.462651][    T1] init: Untracked pid 1021 did not have an associated service entry and will not be reaped
[ 1438.472705][    T1] init: Untracked pid 1059 received signal 15
[ 1438.478661][    T1] init: Untracked pid 1059 did not have an associated service entry and will not be reaped
[ 1438.489261][    T1] init: Untracked pid 1178 received signal 15
[ 1438.495231][    T1] init: Untracked pid 1178 did not have an associated service entry and will not be reaped
[ 1438.505395][    T1] init: Untracked pid 1290 received signal 15
[ 1438.511349][    T1] init: Untracked pid 1290 did not have an associated service entry and will not be reaped
[ 1438.521418][    T1] init: Untracked pid 1364 received signal 15
[ 1438.527370][    T1] init: Untracked pid 1364 did not have an associated service entry and will not be reaped
[ 1438.537978][    T1] init: Untracked pid 1409 received signal 15
[ 1438.544005][    T1] init: Untracked pid 1409 did not have an associated service entry and will not be reaped
[ 1438.554034][    T1] init: Untracked pid 1430 received signal 15
[ 1438.559983][    T1] init: Untracked pid 1430 did not have an associated service entry and will not be reaped
[ 1438.570438][    T1] init: Untracked pid 1431 received signal 15
[ 1438.576458][    T1] init: Untracked pid 1431 did not have an associated service entry and will not be reaped
[ 1438.586532][    T1] init: Untracked pid 1480 received signal 15
[ 1438.592482][    T1] init: Untracked pid 1480 did not have an associated service entry and will not be reaped
[ 1438.602996][    T1] init: Untracked pid 1500 received signal 15
[ 1438.609120][    T1] init: Untracked pid 1500 did not have an associated service entry and will not be reaped
[ 1438.619249][    T1] init: Untracked pid 1508 received signal 15
[ 1438.625268][    T1] init: Untracked pid 1508 did not have an associated service entry and will not be reaped
[ 1438.635663][    T1] init: Untracked pid 1546 received signal 15
[ 1438.641774][    T1] init: Untracked pid 1546 did not have an associated service entry and will not be reaped
[ 1438.651926][    T1] init: Untracked pid 1586 received signal 15
[ 1438.657998][    T1] init: Untracked pid 1586 did not have an associated service entry and will not be reaped
[ 1438.668127][    T1] init: Untracked pid 1613 received signal 15
[ 1438.674341][    T1] init: Untracked pid 1613 did not have an associated service entry and will not be reaped
[ 1438.684628][    T1] init: Untracked pid 1648 received signal 15
[ 1438.690595][    T1] init: Untracked pid 1648 did not have an associated service entry and will not be reaped
[ 1438.700901][    T1] init: Untracked pid 1667 received signal 15
[ 1438.706858][    T1] init: Untracked pid 1667 did not have an associated service entry and will not be reaped
[ 1438.717444][    T1] init: Untracked pid 1714 received signal 15
[ 1438.723457][    T1] init: Untracked pid 1714 did not have an associated service entry and will not be reaped
[ 1438.733568][    T1] init: Untracked pid 1779 received signal 15
[ 1438.739522][    T1] init: Untracked pid 1779 did not have an associated service entry and will not be reaped
[ 1438.750068][    T1] init: Untracked pid 1819 received signal 15
[ 1438.756088][    T1] init: Untracked pid 1819 did not have an associated service entry and will not be reaped
[ 1438.766208][    T1] init: Untracked pid 1844 received signal 15
[ 1438.772160][    T1] init: Untracked pid 1844 did not have an associated service entry and will not be reaped
[ 1438.782726][    T1] init: Untracked pid 1879 received signal 15
[ 1438.788757][    T1] init: Untracked pid 1879 did not have an associated service entry and will not be reaped
[ 1438.798897][    T1] init: Untracked pid 1921 received signal 15
[ 1438.804850][    T1] init: Untracked pid 1921 did not have an associated service entry and will not be reaped
[ 1438.815444][    T1] init: Untracked pid 1971 received signal 15
[ 1438.821472][    T1] init: Untracked pid 1971 did not have an associated service entry and will not be reaped
[ 1438.831637][    T1] init: Untracked pid 1988 received signal 15
[ 1438.837594][    T1] init: Untracked pid 1988 did not have an associated service entry and will not be reaped
[ 1438.848155][    T1] init: Untracked pid 2008 received signal 15
[ 1438.854125][    T1] init: Untracked pid 2008 did not have an associated service entry and will not be reaped
[ 1438.864288][    T1] init: Untracked pid 948 received signal 15
[ 1438.870160][    T1] init: Untracked pid 948 did not have an associated service entry and will not be reaped
[ 1438.880249][    T1] init: Untracked pid 435 received signal 15
[ 1438.886120][    T1] init: Untracked pid 435 did not have an associated service entry and will not be reaped
[ 1438.896520][    T1] init: Untracked pid 436 received signal 15
[ 1438.902404][    T1] init: Untracked pid 436 did not have an associated service entry and will not be reaped
[ 1439.077583][  T204] servicemanager: Since 'gsiservice' could not be found, trying to start it as a lazy AIDL service. (if it's not configured to be a lazy service, it may be stuck starting or still starting).
[ 1439.097511][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:204: Received control message after shutdown, ignoring
[ 1439.111724][ T2160] servicemanager: Tried to start aidl service gsiservice as a lazy service, but was unable to. Usually this happens when a service is not installed, but if the service is intended to be used as a lazy service, then it may be configured incorrectly.
[ 1439.963868][    T1] init: Waiting for 44 pids to be reaped took 3020ms with 1 of them still running
[ 1439.973154][    T1] init: Still running: 1602 
[ 1439.977671][    T1] init: Still running: 535 
[ 1439.982367][    T1] init: Still running: 525 Name:   update_engine
[ 1439.988392][    T1] init: Umask:     0077
[ 1439.992063][    T1] init: State:     S (sleeping)
[ 1439.996425][    T1] init: Tgid:      525
[ 1439.999921][    T1] init: Ngid:      0
[ 1440.003233][    T1] init: Pid:       525
[ 1440.006644][    T1] init: PPid:      1
[ 1440.009964][    T1] init: TracerPid: 0
[ 1440.013719][    T1] init: Uid:       0       0       0       0
[ 1440.017473][    T1] init: Gid:       0       0       0       0
[ 1440.021229][    T1] init: FDSize:    64
[ 1440.024809][    T1] init: Groups:    1000 1023 2001 3003 3010 
[ 1440.030383][    T1] init: VmPeak:    10881484 kB
[ 1440.034778][    T1] init: VmSize:    10846060 kB
[ 1440.039148][    T1] init: VmLck:            0 kB
[ 1440.043436][    T1] init: VmPin:            0 kB
[ 1440.047713][    T1] init: VmHWM:        45828 kB
[ 1440.051987][    T1] init: VmRSS:        13616 kB
[ 1440.056262][    T1] init: RssAnon:       3640 kB
[ 1440.060710][    T1] init: RssFile:       9672 kB
[ 1440.065158][    T1] init: RssShmem:       304 kB
[ 1440.069691][    T1] init: VmData:       37524 kB
[ 1440.074053][    T1] init: VmStk:          136 kB
[ 1440.078326][    T1] init: VmExe:         1692 kB
[ 1440.082602][    T1] init: VmLib:         7024 kB
[ 1440.086876][    T1] init: VmPTE:          324 kB
[ 1440.091152][    T1] init: VmSwap:           0 kB
[ 1440.095522][    T1] init: CoreDumping:       0
[ 1440.099461][    T1] init: THP_enabled:       1
[ 1440.103457][    T1] init: Threads:   1
[ 1440.104072][  T204] servicemanager: Since 'gsiservice' could not be found, trying to start it as a lazy AIDL service. (if it's not configured to be a lazy service, it may be stuck starting or still starting).
[ 1440.107038][    T1] init: SigQ:      1/5451
[ 1440.107045][    T1] init: SigPnd:    0000000000000000
[ 1440.126938][  T131] init: Unable to set property 'ctl.interface_start' from uid:1000 gid:1000 pid:204: Received control message after shutdown, ignoring
[ 1440.129283][    T1] init: ShdPnd:    0000000000000000
[ 1440.129291][    T1] init: SigBlk:    0000000080014003
[ 1440.134483][ T2161] servicemanager: Tried to start aidl service gsiservice as a lazy service, but was unable to. Usually this happens when a service is not installed, but if the service is intended to be used as a lazy service, then it may be configured incorrectly.
[ 1440.147709][    T1] init: SigIgn:    0000002000000000
[ 1440.147716][    T1] init: SigCgt:    0000004c4000c4f8
[ 1440.147723][    T1] init: CapInh:    0000000000000000
[ 1440.147730][    T1] init: CapPrm:    000001ffffffffff
[ 1440.147737][    T1] init: CapEff:    000001ffffffffff
[ 1440.147743][    T1] init: CapBnd:    000001ffffffffff
[ 1440.147750][    T1] init: CapAmb:    0000000000000000
[ 1440.147757][    T1] init: NoNewPrivs:        0
[ 1440.147764][    T1] init: Seccomp:   0
[ 1440.147771][    T1] init: Seccomp_filters:   0
[ 1440.226087][    T1] init: Speculation_Store_Bypass:  not vulnerable
[ 1440.232331][    T1] init: SpeculationIndirectBranch: unknown
[ 1440.238010][    T1] init: Cpus_allowed:      f
[ 1440.242028][    T1] init: Cpus_allowed_list: 0-3
[ 1440.246650][    T1] init: Mems_allowed:      1
[ 1440.250665][    T1] init: Mems_allowed_list: 0
[ 1440.255113][    T1] init: voluntary_ctxt_switches:   103329
[ 1440.260514][    T1] init: nonvoluntary_ctxt_switches:        21785
[ 1440.266089][    T1] init: 
[ 1440.268975][    T1] init: Still running: 519 
[ 1440.273382][    T1] init: Still running: 518 
[ 1440.277780][    T1] init: Still running: 515 
[ 1440.282174][    T1] init: Still running: 512 
[ 1440.286571][    T1] init: Still running: 508 
[ 1440.290964][    T1] init: Still running: 506 
[ 1440.295979][    T1] init: Still running: 505 
[ 1440.300385][    T1] init: Still running: 504 
[ 1440.304801][    T1] init: Still running: 503 
[ 1440.309197][    T1] init: Still running: 499 
[ 1440.313600][    T1] init: Still running: 495 
[ 1440.317993][    T1] init: Still running: 494 
[ 1440.322389][    T1] init: Still running: 474 
[ 1440.326779][    T1] init: Still running: 473 
[ 1440.331175][    T1] init: Still running: 472 
[ 1440.335570][    T1] init: Still running: 469 
[ 1440.339963][    T1] init: Still running: 465 
[ 1440.344365][    T1] init: Still running: 464 
[ 1440.348755][    T1] init: Still running: 463 
[ 1440.353151][    T1] init: Still running: 460 
[ 1440.357542][    T1] init: Still running: 459 
[ 1440.361936][    T1] init: Still running: 458 
[ 1440.366327][    T1] init: Still running: 457 
[ 1440.370722][    T1] init: Still running: 456 
[ 1440.375114][    T1] init: Still running: 454 
[ 1440.379507][    T1] init: Still running: 452 
[ 1440.383901][    T1] init: Still running: 434 
[ 1440.388294][    T1] init: Still running: 430 
[ 1440.392686][    T1] init: Still running: 429 
[ 1440.397079][    T1] init: Still running: 428 
[ 1440.401471][    T1] init: Still running: 243 
[ 1440.405867][    T1] init: Still running: 242 
[ 1440.410268][    T1] init: Still running: 241 
[ 1440.414681][    T1] init: Still running: 240 
[ 1440.419085][    T1] init: Still running: 230 
[ 1440.423479][    T1] init: Still running: 229 
[ 1440.427872][    T1] init: Still running: 226 
[ 1440.432263][    T1] init: Still running: 225 
[ 1440.436657][    T1] init: Still running: 224 
[ 1440.441048][    T1] init: Still running: 200 
[ 1440.445442][    T1] init: Still running: 191 
[ 1440.449876][    T1] init: [service-misbehaving] : service 'update_engine' is still running 3000ms after receiving SIGTERM
[ 1440.460868][    T1] init: Stopping 101 services by sending SIGKILL
[ 1440.467111][    T1] init: Sending signal 9 to service 'update_engine' (pid 525) process group...
[ 1440.487064][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 525 in 11ms
[ 1440.496857][    T1] init: Service 'update_engine' (pid 525) received signal 9
[ 1440.505146][    T1] init: Calling /system/bin/vdc volume abort_fuse
[ 1440.574626][    T1] init: Calling /system/bin/vdc volume shutdown
[ 1440.769961][    T1] init: Sending signal 9 to service 'vold' (pid 215) process group...
[ 1440.784046][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 215 in 5ms
[ 1440.793909][    T1] init: Stopping 4 services by sending SIGKILL
[ 1440.800101][    T1] init: Sending signal 9 to service 'adbd' (pid 2045) process group...
[ 1440.814688][    T1] libprocessgroup: Successfully killed process cgroup uid 0 pid 2045 in 5ms
[ 1440.858225][   T30] android_work: sent uevent USB_STATE=DISCONNECTED
[ 1440.859440][ T2051] dwc3 31000000.usb: request 0000000000000000 was not queued to ep0out
[ 1440.876331][    T1] init: Sending signal 9 to service 'tombstoned' (pid 308) process group...
[ 1440.890700][    T1] libprocessgroup: Successfully killed process cgroup uid 1058 pid 308 in 5ms
[ 1440.900526][    T1] init: Sending signal 9 to service 'console' (pid 214) process group...
[ 1440.915194][    T1] libprocessgroup: Successfully killed process cgroup uid 2000 pid 214 in 5ms
[ 1440.925127][    T1] init: Sending signal 9 to service 'logd' (pid 199) process group...
[ 1440.939724][    T1] libprocessgroup: Successfully killed process cgroup uid 1036 pid 199 in 5ms
[ 1440.949578][    T1] init: Subcontext received signal 15
[ 1440.954884][    T1] init: Subcontext did not have an associated service entry and will not be reaped
[ 1440.964769][    T1] init: Service 'logd' (pid 199) received signal 9
[ 1440.972916][    T1] init: Service 'console' (pid 214) received signal 9
[ 1440.980445][    T1] init: Service 'vold' (pid 215) received signal 9
[ 1440.986867][    T1] init: Service vold has 'reboot_on_failure' option and failed, shutting down system.
[ 1440.997364][    T1] init: Service 'tombstoned' (pid 308) received signal 9
[ 1441.005896][    T1] init: Service 'adbd' (pid 2045) received signal 9
[ 1441.013411][    T1] init: Untracked pid 2055 received signal 9
[ 1441.019357][    T1] init: Untracked pid 2055 did not have an associated service entry and will not be reaped
[ 1441.029844][    T1] init: Untracked pid 2127 received signal 9
[ 1441.036192][    T1] init: Untracked pid 2127 did not have an associated service entry and will not be reaped
[ 1441.046431][    T1] init: sync() before umount...
[ 1441.060493][    T1] init: sync() before umount took14ms
[ 1441.066452][    T1] init: No zram backing device configured
[ 1441.072129][    T1] init: Ready to unmount apexes. So far shutdown sequence took 5319ms
[ 1441.212360][ T2164] apexd: Unmount all subcommand detected
[ 1441.220742][ T2164] apexd-unmount-all: Populating APEX database from mounts...
[ 1441.230890][ T2164] apexd-unmount-all: Found "/apex/com.android.runtime@1" backed by file /system/apex/com.android.runtime.apex
[ 1441.243423][ T2164] apexd-unmount-all: Found "/apex/com.android.mediaprovider@340090000" backed by file /data/apex/decompressed/com.android.mediaprovider@340090000.decompressed.apex
[ 1441.259968][ T2164] apexd-unmount-all: Found "/apex/com.android.rkpd@1" backed by file /system/apex/com.android.rkpd.apex
[ 1441.271165][ T2164] apexd-unmount-all: Found "/apex/com.android.sdkext@340090000" backed by file /system/apex/com.android.sdkext.apex
[ 1441.283389][ T2164] apexd-unmount-all: Found "/apex/com.android.os.statsd@340090000" backed by file /system/apex/com.android.os.statsd.apex
[ 1441.296248][ T2164] apexd-unmount-all: Found "/apex/com.android.devicelock@1" backed by file /system/apex/com.android.devicelock.apex
[ 1441.308465][ T2164] apexd-unmount-all: Found "/apex/com.android.tzdata@340090000" backed by file /system/apex/com.android.tzdata.apex
[ 1441.321347][ T2164] apexd-unmount-all: Found "/apex/com.android.vndk.v34@1" backed by file /system/apex/com.android.vndk.current.apex
[ 1441.333565][ T2164] apexd-unmount-all: Found "/apex/com.android.virt@2" backed by file /system/apex/com.android.virt.apex
[ 1441.344750][ T2164] apexd-unmount-all: Found "/apex/com.android.i18n@1" backed by file /system/apex/com.android.i18n.apex
[ 1441.355902][ T2164] apexd-unmount-all: Found "/apex/com.android.healthfitness@340090000" backed by file /system/apex/com.android.healthfitness.apex
[ 1441.369681][ T2164] apexd-unmount-all: Found "/apex/com.android.adbd@340090000" backed by file /data/apex/decompressed/com.android.adbd@340090000.decompressed.apex
[ 1441.384762][ T2164] apexd-unmount-all: Found "/apex/com.android.tethering@340090000" backed by file /data/apex/decompressed/com.android.tethering@340090000.decompressed.apex
[ 1441.400489][ T2164] apexd-unmount-all: Found "/apex/com.android.apex.cts.shim@1" backed by file /system/apex/com.android.apex.cts.shim.apex
[ 1441.413487][ T2164] apexd-unmount-all: Found "/apex/com.android.media.swcodec@340090000" backed by file /data/apex/decompressed/com.android.media.swcodec@340090000.decompressed.apex
[ 1441.430149][ T2164] apexd-unmount-all: Found "/apex/com.android.configinfrastructure@340090000" backed by file /data/apex/decompressed/com.android.configinfrastructure@340090000.decompressed.apex
[ 1441.448043][ T2164] apexd-unmount-all: Found "/apex/com.android.neuralnetworks@340090000" backed by file /data/apex/decompressed/com.android.neuralnetworks@340090000.decompressed.apex
[ 1441.464933][ T2164] apexd-unmount-all: Found "/apex/com.android.media@340090000" backed by file /data/apex/decompressed/com.android.media@340090000.decompressed.apex
[ 1441.480028][ T2164] apexd-unmount-all: Found "/apex/com.android.btservices@340090000" backed by file /system/apex/com.android.btservices.apex
[ 1441.493626][ T2164] apexd-unmount-all: Found "/apex/com.android.wifi@340090000" backed by file /data/apex/decompressed/com.android.wifi@340090000.decompressed.apex
[ 1441.508768][ T2164] apexd-unmount-all: Found "/apex/com.android.adservices@340090000" backed by file /data/apex/decompressed/com.android.adservices@340090000.decompressed.apex
[ 1441.524944][ T2164] apexd-unmount-all: Found "/apex/com.android.uwb@340090000" backed by file /data/apex/decompressed/com.android.uwb@340090000.decompressed.apex
[ 1441.539893][ T2164] apexd-unmount-all: Found "/apex/com.android.extservices@340090000" backed by file /data/apex/decompressed/com.android.extservices@340090000.decompressed.apex
[ 1441.556267][ T2164] apexd-unmount-all: Found "/apex/com.android.permission@340090000" backed by file /data/apex/decompressed/com.android.permission@340090000.decompressed.apex
[ 1441.572498][ T2164] apexd-unmount-all: Found "/apex/com.android.art@340090000" backed by file /data/apex/decompressed/com.android.art@340090000.decompressed.apex
[ 1441.587578][ T2164] apexd-unmount-all: Found "/apex/com.android.scheduling@340090000" backed by file /data/apex/decompressed/com.android.scheduling@340090000.decompressed.apex
[ 1441.603791][ T2164] apexd-unmount-all: Found "/apex/com.android.conscrypt@340090000" backed by file /data/apex/decompressed/com.android.conscrypt@340090000.decompressed.apex
[ 1441.619837][ T2164] apexd-unmount-all: Found "/apex/com.android.appsearch@340090000" backed by file /data/apex/decompressed/com.android.appsearch@340090000.decompressed.apex
[ 1441.635910][ T2164] apexd-unmount-all: Found "/apex/com.android.resolv@340090000" backed by file /data/apex/decompressed/com.android.resolv@340090000.decompressed.apex
[ 1441.651419][ T2164] apexd-unmount-all: Found "/apex/com.android.ipsec@340090000" backed by file /data/apex/decompressed/com.android.ipsec@340090000.decompressed.apex
[ 1441.666733][ T2164] apexd-unmount-all: Found "/apex/com.android.ondevicepersonalization@340090000" backed by file /data/apex/decompressed/com.android.ondevicepersonalization@340090000.decompressed.apex
[ 1441.684833][ T2164] apexd-unmount-all: 31 packages restored.
[ 1441.690587][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.adbd@340090000.decompressed.apex mounted on /apex/com.android.adbd@340090000
[ 1441.713029][ T2164] EXT4-fs (dm-33): unmounting filesystem.
[ 1441.759775][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.adservices@340090000.decompressed.apex mounted on /apex/com.android.adservices@340090000
[ 1441.784378][ T2164] EXT4-fs (dm-18): unmounting filesystem.
[ 1441.843746][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.apex.cts.shim.apex mounted on /apex/com.android.apex.cts.shim@1
[ 1441.863463][ T2164] EXT4-fs (loop18): unmounting filesystem.
[ 1441.870003][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.appsearch@340090000.decompressed.apex mounted on /apex/com.android.appsearch@340090000
[ 1441.890887][ T2164] EXT4-fs (dm-9): unmounting filesystem.
[ 1441.939736][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.art@340090000.decompressed.apex mounted on /apex/com.android.art@340090000
[ 1441.974226][ T2164] EXT4-fs (dm-21): unmounting filesystem.
[ 1442.027801][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.btservices.apex mounted on /apex/com.android.btservices@340090000
[ 1442.052023][ T2164] EXT4-fs (loop27): unmounting filesystem.
[ 1442.058731][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.configinfrastructure@340090000.decompressed.apex mounted on /apex/com.android.configinfrastructure@340090000
[ 1442.080100][ T2164] EXT4-fs (dm-31): unmounting filesystem.
[ 1442.127725][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.conscrypt@340090000.decompressed.apex mounted on /apex/com.android.conscrypt@340090000
[ 1442.151455][ T2164] EXT4-fs (dm-14): unmounting filesystem.
[ 1442.207733][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.devicelock.apex mounted on /apex/com.android.devicelock@1
[ 1442.229434][ T2164] EXT4-fs (loop8): unmounting filesystem.
[ 1442.235931][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.extservices@340090000.decompressed.apex mounted on /apex/com.android.extservices@340090000
[ 1442.258514][ T2164] EXT4-fs (dm-15): unmounting filesystem.
[ 1442.303787][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.healthfitness.apex mounted on /apex/com.android.healthfitness@340090000
[ 1442.326452][ T2164] EXT4-fs (loop15): unmounting filesystem.
[ 1442.333066][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.i18n.apex mounted on /apex/com.android.i18n@1
[ 1442.356983][ T2164] EXT4-fs (loop12): unmounting filesystem.
[ 1442.363797][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.ipsec@340090000.decompressed.apex mounted on /apex/com.android.ipsec@340090000
[ 1442.383211][ T2164] EXT4-fs (dm-10): unmounting filesystem.
[ 1442.443741][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.media@340090000.decompressed.apex mounted on /apex/com.android.media@340090000
[ 1442.465794][ T2164] EXT4-fs (dm-23): unmounting filesystem.
[ 1442.511755][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.media.swcodec@340090000.decompressed.apex mounted on /apex/com.android.media.swcodec@340090000
[ 1442.539851][ T2164] EXT4-fs (dm-32): unmounting filesystem.
[ 1442.591763][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.mediaprovider@340090000.decompressed.apex mounted on /apex/com.android.mediaprovider@340090000
[ 1442.617144][ T2164] EXT4-fs (dm-17): unmounting filesystem.
[ 1442.659711][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.neuralnetworks@340090000.decompressed.apex mounted on /apex/com.android.neuralnetworks@340090000
[ 1442.681576][ T2164] EXT4-fs (dm-30): unmounting filesystem.
[ 1442.735751][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.ondevicepersonalization@340090000.decompressed.apex mounted on /apex/com.android.ondevicepersonalization@340090000
[ 1442.760122][ T2164] EXT4-fs (dm-4): unmounting filesystem.
[ 1442.811725][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.os.statsd.apex mounted on /apex/com.android.os.statsd@340090000
[ 1442.832609][ T2164] EXT4-fs (loop9): unmounting filesystem.
[ 1442.839102][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.permission@340090000.decompressed.apex mounted on /apex/com.android.permission@340090000
[ 1442.866091][ T2164] EXT4-fs (dm-22): unmounting filesystem.
[ 1442.915804][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.resolv@340090000.decompressed.apex mounted on /apex/com.android.resolv@340090000
[ 1442.937354][ T2164] EXT4-fs (dm-6): unmounting filesystem.
[ 1442.995743][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.rkpd.apex mounted on /apex/com.android.rkpd@1
[ 1443.014522][ T2164] EXT4-fs (loop7): unmounting filesystem.
[ 1443.021052][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.runtime.apex mounted on /apex/com.android.runtime@1
[ 1443.040073][ T2164] EXT4-fs (loop4): unmounting filesystem.
[ 1443.046671][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.scheduling@340090000.decompressed.apex mounted on /apex/com.android.scheduling@340090000
[ 1443.066071][ T2164] EXT4-fs (dm-5): unmounting filesystem.
[ 1443.119713][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.sdkext.apex mounted on /apex/com.android.sdkext@340090000
[ 1443.139146][ T2164] EXT4-fs (loop6): unmounting filesystem.
[ 1443.145627][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.tethering@340090000.decompressed.apex mounted on /apex/com.android.tethering@340090000
[ 1443.168590][ T2164] EXT4-fs (dm-34): unmounting filesystem.
[ 1443.215766][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.tzdata.apex mounted on /apex/com.android.tzdata@340090000
[ 1443.235391][ T2164] EXT4-fs (loop10): unmounting filesystem.
[ 1443.242373][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.uwb@340090000.decompressed.apex mounted on /apex/com.android.uwb@340090000
[ 1443.261000][ T2164] EXT4-fs (dm-16): unmounting filesystem.
[ 1443.323727][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.virt.apex mounted on /apex/com.android.virt@2
[ 1443.342688][ T2164] EXT4-fs (loop11): unmounting filesystem.
[ 1443.349302][ T2164] apexd-unmount-all: Unmounting /system/apex/com.android.vndk.current.apex mounted on /apex/com.android.vndk.v34@1
[ 1443.374008][ T2164] EXT4-fs (loop13): unmounting filesystem.
[ 1443.385524][ T2164] apexd-unmount-all: Unmounting /data/apex/decompressed/com.android.wifi@340090000.decompressed.apex mounted on /apex/com.android.wifi@340090000
[ 1443.406681][ T2164] EXT4-fs (dm-28): unmounting filesystem.
[ 1443.482943][    T1] init: Unmounting /dev/block/dm-35:/data/user/0 opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_cache,mode=ad
aptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.518213][    T1] init: Umounted /dev/block/dm-35:/data/user/0 opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_cache,mode=adap
tive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.552974][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/data_ce/null/0 opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,exten
t_cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.589233][    T1] init: Cannot umount /dev/block/dm-35:/data_mirror/data_ce/null/0 opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,ex
tent_cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal: Invalid argument
[ 1443.627262][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/ref_profiles opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_
cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.663621][    T1] init: Umounted /dev/block/dm-35:/data_mirror/ref_profiles opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_ca
che,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.699543][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/cur_profiles opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_
cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.735637][    T1] init: Umounted /dev/block/dm-35:/data_mirror/cur_profiles opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_ca
che,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.771521][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/misc_de/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_
cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.807742][    T1] init: Umounted /dev/block/dm-35:/data_mirror/misc_de/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_ca
che,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.843653][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/misc_ce/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_
cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.879768][    T1] init: Umounted /dev/block/dm-35:/data_mirror/misc_ce/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_ca
che,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.915624][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/data_de/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_
cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.951709][    T1] init: Umounted /dev/block/dm-35:/data_mirror/data_de/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_ca
che,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1443.987573][    T1] init: Unmounting /dev/block/dm-35:/data_mirror/data_ce/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_
cache,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1444.023650][    T1] init: Umounted /dev/block/dm-35:/data_mirror/data_ce/null opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_ca
che,mode=adaptive,active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1444.059540][    T1] init: Unmounting /dev/block/dm-35:/data opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_cache,mode=adaptive,
active_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1444.285397][    T1] init: Umounted /dev/block/dm-35:/data opts rw,lazytime,seclabel,nosuid,nodev,noatime,background_gc=on,nogc_merge,discard,discard_unit=block,no_heap,user_xattr,inline_xattr,acl,inline_data,inline_dentry,flush_merge,barrier,extent_cache,mode=adaptive,ac
tive_logs=6,reserve_root=32768,resuid=0,resgid=0,alloc_mode=reuse,checkpoint_merge,fsync_mode=nobarrier,memory=normal
[ 1444.319644][    T1] init: Unmounting /dev/block/platform/bus@f0000/fa10000.mmc/by-name/metadata:/metadata opts rw,seclabel,nosuid,nodev,noatime,discard
[ 1444.336525][    T1] EXT4-fs (mmcblk0p15): unmounting filesystem.
[ 1444.347236][    T1] init: Umounted /dev/block/platform/bus@f0000/fa10000.mmc/by-name/metadata:/metadata opts rw,seclabel,nosuid,nodev,noatime,discard
[ 1444.360801][    T1] init: Unmounting /dev/block/platform/bus@f0000/fa10000.mmc/by-name/persist:/mnt/vendor/persist opts rw,seclabel,nosuid,nodev,noatime,nodelalloc,errors=panic,data=ordered
[ 1444.378415][    T1] EXT4-fs (mmcblk0p16): unmounting filesystem.
[ 1444.390053][    T1] init: Umounted /dev/block/platform/bus@f0000/fa10000.mmc/by-name/persist:/mnt/vendor/persist opts rw,seclabel,nosuid,nodev,noatime,nodelalloc,errors=panic,data=ordered
[ 1444.407573][    T1] init: umount timeout, last resort, kill all and try
[ 1444.414530][    T1] init: Run lsof
[ 1444.424453][ T2167] logwrapper: executing /system/bin/lsof failed: No such file or directory
[ 1444.432978][ T2167] logwrapper: 
[ 1444.440702][    T1] lsof: executing /system/bin/lsof failed: No such file or directory
[ 1444.440702][    T1] 
[ 1444.450877][    T1] lsof: lsof terminated by exit(255)
[ 1444.450877][    T1] 
[ 1444.458926][    T1] init: mount entry /dev/block/dm-2:/ opts ro,seclabel,relatime type ext4
[ 1444.467352][    T1] init: mount entry tmpfs:/dev opts rw,seclabel,nosuid,relatime,mode=755 type tmpfs
[ 1444.476601][    T1] init: mount entry devpts:/dev/pts opts rw,seclabel,relatime,mode=600,ptmxmode=000 type devpts
[ 1444.486876][    T1] init: mount entry proc:/proc opts rw,relatime,gid=3009,hidepid=invisible type proc
[ 1444.496208][    T1] init: mount entry sysfs:/sys opts rw,seclabel,relatime type sysfs
[ 1444.504056][    T1] init: mount entry selinuxfs:/sys/fs/selinux opts rw,relatime type selinuxfs
[ 1444.512781][    T1] init: mount entry tmpfs:/mnt opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755,gid=1000 type tmpfs
[ 1444.523923][    T1] init: mount entry tmpfs:/mnt/installer opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755,gid=1000 type tmpfs
[ 1444.535930][    T1] init: mount entry tmpfs:/mnt/androidwritable opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755,gid=1000 type tmpfs
[ 1444.548457][    T1] init: mount entry /dev/block/dm-3:/vendor opts ro,seclabel,relatime type ext4
[ 1444.557342][    T1] init: mount entry tmpfs:/apex opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755 type tmpfs
[ 1444.567796][    T1] init: mount entry tmpfs:/linkerconfig opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755 type tmpfs
[ 1444.578939][    T1] init: mount entry none:/dev/blkio opts rw,nosuid,nodev,noexec,relatime,blkio type cgroup
[ 1444.588786][    T1] init: mount entry none:/sys/fs/cgroup opts rw,nosuid,nodev,noexec,relatime,memory_recursiveprot type cgroup2
[ 1444.600402][    T1] init: mount entry none:/dev/cpuctl opts rw,nosuid,nodev,noexec,relatime,cpu type cgroup
[ 1444.610322][    T1] init: mount entry none:/dev/cpuset opts rw,nosuid,nodev,noexec,relatime,cpuset,noprefix,release_agent=/sbin/cpuset_release_agent type cgroup
[ 1444.624681][    T1] init: mount entry none:/dev/memcg opts rw,nosuid,nodev,noexec,relatime,memory type cgroup
[ 1444.634607][    T1] init: mount entry tracefs:/sys/kernel/tracing opts rw,seclabel,relatime,gid=3012 type tracefs
[ 1444.644880][    T1] init: mount entry none:/config opts rw,nosuid,nodev,noexec,relatime type configfs
[ 1444.654113][    T1] init: mount entry binder:/dev/binderfs opts rw,relatime,max=1048576,stats=global type binder
[ 1444.664298][    T1] init: mount entry none:/sys/fs/fuse/connections opts rw,relatime type fusectl
[ 1444.673182][    T1] init: mount entry bpf:/sys/fs/bpf opts rw,nosuid,nodev,noexec,relatime type bpf
[ 1444.682240][    T1] init: mount entry pstore:/sys/fs/pstore opts rw,seclabel,nosuid,nodev,noexec,relatime type pstore
[ 1444.692868][    T1] init: mount entry tmpfs:/storage opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755,gid=1000 type tmpfs
[ 1444.704358][    T1] init: mount entry tmpfs:/linkerconfig opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755 type tmpfs
[ 1444.715501][    T1] init: mount entry tmpfs:/data_mirror opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=700,gid=1000 type tmpfs
[ 1444.727342][    T1] init: mount entry tmpfs:/apex/apex-info-list.xml opts rw,seclabel,nosuid,nodev,noexec,relatime,mode=755 type tmpfs
[ 1444.739447][    T1] init: mount entry adb:/dev/usb-ffs/adb opts rw,relatime type functionfs
[ 1444.747812][    T1] init: mount entry mtp:/dev/usb-ffs/mtp opts rw,relatime type functionfs
[ 1444.756187][    T1] init: mount entry ptp:/dev/usb-ffs/ptp opts rw,relatime type functionfs
[ 1444.764911][    T1] sysrq: Show backtrace of all active CPUs
[ 1444.770601][    T1] sysrq: CPU2:
[ 1444.773834][    T1] Call trace:
[ 1444.776976][    T1]  dump_backtrace+0xfc/0x120
[ 1444.781461][    T1]  show_stack+0x20/0x2c
[ 1444.785475][    T1]  sysrq_handle_showallcpus+0x80/0xac
[ 1444.790707][    T1]  __handle_sysrq+0xf4/0x1b8
[ 1444.795152][    T1]  write_sysrq_trigger+0x100/0x180
[ 1444.800119][    T1]  proc_reg_write+0xfc/0x170
[ 1444.804571][    T1]  vfs_write+0x110/0x2d0
[ 1444.808678][    T1]  ksys_write+0x80/0xf0
[ 1444.812692][    T1]  __arm64_sys_write+0x24/0x34
[ 1444.817318][    T1]  invoke_syscall+0x60/0x124
[ 1444.821770][    T1]  el0_svc_common+0xbc/0xfc
[ 1444.826132][    T1]  do_el0_svc+0x34/0xb8
[ 1444.830146][    T1]  el0_svc+0x2c/0xa4
[ 1444.833905][    T1]  el0t_64_sync_handler+0x68/0xb4
[ 1444.838785][    T1]  el0t_64_sync+0x1a4/0x1a8
[ 1444.843335][    C0] sysrq: CPU0: backtrace skipped as idling
[ 1444.843335][    C1] sysrq: CPU1: backtrace skipped as idling
[ 1444.843335][    C3] sysrq: CPU3: backtrace skipped as idling
[ 1444.843450][    T1] sysrq: Show Blocked State
[ 1444.864947][    T1] sysrq: Kill All Tasks
[ 1444.869808][    T1] init: sync() after umount...
[ 1444.874934][    T1] init: sync() after umount took5ms
[ 1444.980252][    T1] init: powerctl_shutdown_time_ms:9227:2
[ 1444.985941][ T2128] init: remaining_shutdown_time: 297
[ 1444.986411][    T1] init: Reboot ending, jumping to kernel
[ 1444.996665][    T1] kvm: exiting hardware virtualization
[ 1445.046445][    T1] reboot: Restarting system with command 'shell'

U-Boot SPL 2023.04-dirty (Mar 29 2024 - 09:46:00 +0100)
SYSFW ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
FF: SPL initial stack usage: 13384 bytes
Trying to boot from MMC1
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Starting ATF on ARM64 core...

NOTICE:  BL31: v2.9(release):09.01.00.008
NOTICE:  BL31: Built : 09:58:54, Mar 21 2024
I/TC: 
I/TC: OP-TEE version: 3.22.0-rc1 (gcc version 11.3.1 20220712 (Arm GNU Toolchain 11.3.Rel1)) #1 Thu Mar 21 08:57:27 UTC 2024 aarch64
I/TC: WARNING: This OP-TEE configuration might be insecure!
I/TC: WARNING: Please check https://optee.readthedocs.io/en/latest/architecture/porting_guidelines.html
I/TC: Primary CPU initializing
I/TC: SYSFW ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
I/TC: HUK Initialized
I/TC: Primary CPU switching to normal world boot

U-Boot SPL 2023.04-dirty (Mar 29 2024 - 09:46:15 +0100)
SYSFW ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
FF: SPL initial stack usage: 1856 bytes
Error (-2): cannot determine file size
Trying to boot from MMC1
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted


U-Boot 2023.04-dirty (Mar 29 2024 - 09:46:15 +0100)

SoC:   AM62X SR1.0 GP
Model: Texas Instruments AM625 SK
EEPROM not available at 80, trying to read at 81
Board: AM62-SKEVM rev E3
DRAM:  2 GiB
Core:  72 devices, 32 uclasses, devicetree: separate
MMC:   mmc@fa10000: 0, mmc@fa00000: 1
Loading Environment from MMC... OK
In:    serial
Out:   serial
Err:   serial
Net:   eth0: ethernet@8000000port@1
Hit any key to stop autoboot:  0 
Verify GPT: success!
Loading Android boot partition...
switch to partitions #0, OK
mmc0(part 0) is current device
misc partition number:0x3
ANDROID: Attempting slot b, tries remaining 6
ANDROID: Booting slot: b
A/B cmdline addition: androidboot.slot_suffix=_b
Running without AVB...

MMC read: dev # 0, block # 110592, count 81920 ... 81920 blocks read: OK

MMC read: dev # 0, block # 258048, count 65536 ... 65536 blocks read: OK
Preparing FDT...
  Reading DTB for am62x_skevm...
Working FDT set to 88000000

MMC read: dev # 0, block # 372736, count 16384 ... 16384 blocks read: OK
  Applying DTBOs...
Running Android...
## Booting Android Image at 0x82000000 ...
Kernel load addr 0x92000000 size 16690 KiB
Kernel extra command line: console=ttyS2,115200 cma=512M 8250.nr_uarts=10 printk.devkmsg=on init=/init firmware_class.path=/vendor/firmware mem_sleep_default=deep bootconfig
RAM disk load addr 0xe9000000 size 16777 KiB
## Flattened Device Tree blob at 88000000
   Booting using the fdt blob at 0x88000000
Working FDT set to 88000000
   Uncompressing Kernel Image
   Loading Ramdisk to 8ef9d000, end 8ffff072 ... OK
ERROR: reserving fdt memory region failed (addr=ff700000 size=8ca000 flags=4)
   Loading Device Tree to 000000008ef8b000, end 000000008ef9c83f ... OK
Working FDT set to 8ef8b000

Starting kernel ...

I/TC: Secondary CPU 1 initializing
I/TC: Secondary CPU 1 switching to normal world boot
I/TC: Secondary CPU 2 initializing
I/TC: Secondary CPU 2 switching to normal world boot
I/TC: Secondary CPU 3 initializing
I/TC: Secondary CPU 3 switching to normal world boot
I/TC: Reserved shared memory is enabled
I/TC: Dynamic shared memory is enabled
I/TC: Normal World virtualization support is disabled
I/TC: Asynchronous notifications are disabled

U-Boot SPL 2023.04-dirty (Mar 29 2024 - 09:46:00 +0100)
SYSFW ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
FF: SPL initial stack usage: 13384 bytes
Trying to boot from MMC1
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Starting ATF on ARM64 core...

NOTICE:  BL31: v2.9(release):09.01.00.008
NOTICE:  BL31: Built : 09:58:54, Mar 21 2024
I/TC: 
I/TC: OP-TEE version: 3.22.0-rc1 (gcc version 11.3.1 20220712 (Arm GNU Toolchain 11.3.Rel1)) #1 Thu Mar 21 08:57:27 UTC 2024 aarch64
I/TC: WARNING: This OP-TEE configuration might be insecure!
I/TC: WARNING: Please check https://optee.readthedocs.io/en/latest/architecture/porting_guidelines.html
I/TC: Primary CPU initializing
I/TC: SYSFW ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
I/TC: HUK Initialized
I/TC: Primary CPU switching to normal world boot

U-Boot SPL 2023.04-dirty (Mar 29 2024 - 09:46:15 +0100)
SYSFW ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
FF: SPL initial stack usage: 1856 bytes
Error (-2): cannot determine file size
Trying to boot from MMC1
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted
Warning: Detected image signing certificate on GP device. Skipping certificate to prevent boot failure. This will fail if the image was also encrypted


U-Boot 2023.04-dirty (Mar 29 2024 - 09:46:15 +0100)

SoC:   AM62X SR1.0 GP
Model: Texas Instruments AM625 SK
EEPROM not available at 80, trying to read at 81
Board: AM62-SKEVM rev E3
DRAM:  2 GiB
Core:  72 devices, 32 uclasses, devicetree: separate
MMC:   mmc@fa10000: 0, mmc@fa00000: 1
Loading Environment from MMC... OK
In:    serial
Out:   serial
Err:   serial
Net:   eth0: ethernet@8000000port@1
Hit any key to stop autoboot:  0 
Verify GPT: success!
Loading Android boot partition...
switch to partitions #0, OK
mmc0(part 0) is current device
misc partition number:0x3
ANDROID: Attempting slot b, tries remaining 5
ANDROID: Booting slot: b
A/B cmdline addition: androidboot.slot_suffix=_b
Running without AVB...

MMC read: dev # 0, block # 110592, count 81920 ... 81920 blocks read: OK

MMC read: dev # 0, block # 258048, count 65536 ... 65536 blocks read: OK
Preparing FDT...
  Reading DTB for am62x_skevm...
Working FDT set to 88000000

MMC read: dev # 0, block # 372736, count 16384 ... 16384 blocks read: OK
  Applying DTBOs...
Running Android...
## Booting Android Image at 0x82000000 ...
Kernel load addr 0x92000000 size 16690 KiB
Kernel extra command line: console=ttyS2,115200 cma=512M 8250.nr_uarts=10 printk.devkmsg=on init=/init firmware_class.path=/vendor/firmware mem_sleep_default=deep bootconfig
RAM disk load addr 0xe9000000 size 16777 KiB
## Flattened Device Tree blob at 88000000
   Booting using the fdt blob at 0x88000000
Working FDT set to 88000000
   Uncompressing Kernel Image
   Loading Ramdisk to 8ef9d000, end 8ffff072 ... OK
ERROR: reserving fdt memory region failed (addr=ff700000 size=8ca000 flags=4)
   Loading Device Tree to 000000008ef8b000, end 000000008ef9c83f ... OK
Working FDT set to 8ef8b000

Starting kernel ...

I/TC: Secondary CPU 1 initializing
I/TC: Secondary CPU 1 switching to normal world boot
I/TC: Secondary CPU 2 initializing
I/TC: Secondary CPU 2 switching to normal world boot
I/TC: Secondary CPU 3 initializing
I/TC: Secondary CPU 3 switching to normal world boot
I/TC: Reserved shared memory is enabled
I/TC: Dynamic shared memory is enabled
I/TC: Normal World virtualization support is disabled
I/TC: Asynchronous notifications are disabled
[    0.000000][    T0] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000][    T0] Linux version 6.1.43-android14-11-maybe-dirty (build-user@build-host) (Android (10087095, +pgo, +bolt, +lto, -mlgo, based on r487747c) clang version 17.0.2 (https://android.googlesource.com/toolchain/llvm-project d9f89f4d16663d5012e5c09495f3b30ece3d23
62), LLD 17.0.2) #1 SMP PREEMPT Thu Jan  1 00:00:00 UTC 1970
[    0.000000][    T0] Machine model: Texas Instruments AM625 SK
[    0.000000][    T0] Stack Depot is disabled
[    0.000000][    T0] Enabling dynamic shadow call stack
[    0.000000][    T0] efi: UEFI not found.
[    0.000000][    T0] Reserved memory: bypass linux,cma node, using cmdline CMA params instead
[    0.000000][    T0] OF: reserved mem: node linux,cma compatible matching fail
[    0.000000][    T0] OF: reserved mem: 0x000000009c700000..0x000000009c7fffff ( 1024 KB ) map non-reusable ramoops@9c700000
[    0.000000][    T0] Reserved memory: created DMA memory pool at 0x000000009c800000, size 3 MiB
[    0.000000][    T0] OF: reserved mem: initialized node ipc-memories@9c800000, compatible id shared-dma-pool
[    0.000000][    T0] OF: reserved mem: 0x000000009c800000..0x000000009cafffff ( 3072 KB ) nomap non-reusable ipc-memories@9c800000
[    0.000000][    T0] Reserved memory: created DMA memory pool at 0x000000009cb00000, size 1 MiB
[    0.000000][    T0] OF: reserved mem: initialized node m4f-dma-memory@9cb00000, compatible id shared-dma-pool
[    0.000000][    T0] OF: reserved mem: 0x000000009cb00000..0x000000009cbfffff ( 1024 KB ) nomap non-reusable m4f-dma-memory@9cb00000
[    0.000000][    T0] Reserved memory: created DMA memory pool at 0x000000009cc00000, size 14 MiB
[    0.000000][    T0] OF: reserved mem: initialized node m4f-memory@9cc00000, compatible id shared-dma-pool
[    0.000000][    T0] OF: reserved mem: 0x000000009cc00000..0x000000009d9fffff ( 14336 KB ) nomap non-reusable m4f-memory@9cc00000
[    0.000000][    T0] Reserved memory: created DMA memory pool at 0x000000009da00000, size 1 MiB
[    0.000000][    T0] OF: reserved mem: initialized node r5f-dma-memory@9da00000, compatible id shared-dma-pool
[    0.000000][    T0] OF: reserved mem: 0x000000009da00000..0x000000009dafffff ( 1024 KB ) nomap non-reusable r5f-dma-memory@9da00000
[    0.000000][    T0] Reserved memory: created DMA memory pool at 0x000000009db00000, size 12 MiB
[    0.000000][    T0] OF: reserved mem: initialized node r5f-memory@9db00000, compatible id shared-dma-pool
[    0.000000][    T0] OF: reserved mem: 0x000000009db00000..0x000000009e6fffff ( 12288 KB ) nomap non-reusable r5f-memory@9db00000
[    0.000000][    T0] OF: reserved mem: 0x000000009e780000..0x000000009e7fffff ( 512 KB ) nomap non-reusable tfa@9e780000
[    0.000000][    T0] OF: reserved mem: 0x000000009e800000..0x000000009fffffff ( 24576 KB ) nomap non-reusable optee@9e800000
[    0.000000][    T0] OF: reserved mem: 0x00000000ff700000..0x00000000fffc9fff ( 9000 KB ) nomap non-reusable framebuffer@ff700000
[    0.000000][    T0] kvm [0]: Reserved 16 MiB at 0xfe200000
[    0.000000][    T0] Zone ranges:
[    0.000000][    T0]   DMA32    [mem 0x0000000080000000-0x00000000ffffffff]
[    0.000000][    T0]   Normal   empty
[    0.000000][    T0]   Device   empty
[    0.000000][    T0] Movable zone start for each node
[    0.000000][    T0] Early memory node ranges
[    0.000000][    T0]   node   0: [mem 0x0000000080000000-0x000000009c7fffff]
[    0.000000][    T0]   node   0: [mem 0x000000009c800000-0x000000009e6fffff]
[    0.000000][    T0]   node   0: [mem 0x000000009e700000-0x000000009e77ffff]
[    0.000000][    T0]   node   0: [mem 0x000000009e780000-0x000000009fffffff]
[    0.000000][    T0]   node   0: [mem 0x00000000a0000000-0x00000000ff6fffff]
[    0.000000][    T0]   node   0: [mem 0x00000000ff700000-0x00000000fffc9fff]
[    0.000000][    T0]   node   0: [mem 0x00000000fffca000-0x00000000ffffffff]
[    0.000000][    T0] Initmem setup node 0 [mem 0x0000000080000000-0x00000000ffffffff]
[    0.000000][    T0] cma: Reserved 512 MiB at 0x00000000dc000000
[    0.000000][    T0] psci: probing for conduit method from DT.
[    0.000000][    T0] psci: PSCIv1.1 detected in firmware.
[    0.000000][    T0] psci: Using standard PSCI v0.2 function IDs
[    0.000000][    T0] psci: Trusted OS migration not required
[    0.000000][    T0] psci: SMC Calling Convention v1.4
[    0.000000][    T0] Load bootconfig: 151 bytes 9 nodes
[    0.000000][    T0] percpu: Embedded 30 pages/cpu s82408 r8192 d32280 u122880
[    0.000000][    T0] Detected VIPT I-cache on CPU0
[    0.000000][    T0] CPU features: SYS_ID_AA64MMFR1_EL1[11:8]: already set to 0
[    0.000000][    T0] CPU features: detected: GIC system register CPU interface
[    0.000000][    T0] CPU features: detected: ARM erratum 845719
[    0.000000][    T0] alternatives: applying boot alternatives
[    0.000000][    T0] Built 1 zonelists, mobility grouping on.  Total pages: 516096
[    0.000000][    T0] Kernel command line: console=ttynull stack_depot_disable=on cgroup_disable=pressure kasan.page_alloc.sample=10 kasan.stacktrace=off kvm-arm.mode=protected bootconfig ioremap_guard androidboot.serialno=0000000000000915 androidboot.slot_suffix=_b androi
dboot.verifiedbootstate=orange androidboot.dtbo_idx=   androidboot.force_normal_boot=1  console=ttyS2,115200 cma=512M 8250.nr_uarts=10 printk.devkmsg=on init=/init firmware_class.path=/vendor/firmware mem_sleep_default=deep bootconfig
[    0.000000][    T0] cgroup: Disabling pressure control group feature
[    0.000000][    T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.000000][    T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000][    T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.000000][    T0] Memory: 1395608K/2097152K available (16640K kernel code, 1950K rwdata, 11944K rodata, 4608K init, 635K bss, 177256K reserved, 524288K cma-reserved)
[    0.000000][    T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000][    T0] ftrace: allocating 49444 entries in 194 pages
[    0.000000][    T0] ftrace: allocated 194 pages with 3 groups
[    0.000000][    T0] trace event string verifier disabled
[    0.000000][    T0] rcu: Preemptible hierarchical RCU implementation.
[    0.000000][    T0] rcu:     RCU event tracing is enabled.
[    0.000000][    T0] rcu:     RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=4.
[    0.000000][    T0] rcu:     RCU priority boosting: priority 1 delay 500 ms.
[    0.000000][    T0]  Trampoline variant of Tasks RCU enabled.
[    0.000000][    T0]  Rude variant of Tasks RCU enabled.
[    0.000000][    T0]  Tracing variant of Tasks RCU enabled.
[    0.000000][    T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000][    T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000][    T0] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000][    T0] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000][    T0] GICv3: 256 SPIs implemented
[    0.000000][    T0] GICv3: 0 Extended SPIs implemented
[    0.000000][    T0] Root IRQ handler: gic_handle_irq
[    0.000000][    T0] GICv3: GICv3 features: 16 PPIs
[    0.000000][    T0] GICv3: CPU0: found redistributor 0 region 0:0x0000000001880000
[    0.000000][    T0] ITS [mem 0x01820000-0x0182ffff]
[    0.000000][    T0] GIC: enabling workaround for ITS: Socionext Synquacer pre-ITS
[    0.000000][    T0] ITS@0x0000000001820000: Devices Table too large, reduce ids 20->19
[    0.000000][    T0] ITS@0x0000000001820000: allocated 524288 Devices @80800000 (flat, esz 8, psz 64K, shr 0)
[    0.000000][    T0] ITS: using cache flushing for cmd queue
[    0.000000][    T0] GICv3: using LPI property table @0x0000000080190000
[    0.000000][    T0] GIC: using cache flushing for LPI property table
[    0.000000][    T0] GICv3: CPU0: using allocated LPI pending table @0x00000000801a0000
[    0.000000][    T0] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000][    T0] arch_timer: cp15 timer(s) running at 200.00MHz (phys).
[    0.000000][    T0] clocksource: arch_sys_counter: mask: 0x3ffffffffffffff max_cycles: 0x2e2049d3e8, max_idle_ns: 440795210634 ns
[    0.000001][    T0] sched_clock: 58 bits at 200MHz, resolution 5ns, wraps every 4398046511102ns
[    0.000538][    T0] kfence: initialized - using 524288 bytes for 63 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.000685][    T0] serial port 2 not yet initialized
[    0.000720][    T0] Calibrating delay loop (skipped), value calculated using timer frequency.. 400.00 BogoMIPS (lpj=800000)
[    0.000733][    T0] pid_max: default: 32768 minimum: 301
[    0.001010][    T0] LSM: Security Framework initializing
[    0.001086][    T0] SELinux:  Initializing.
[    0.001534][    T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
[    0.001558][    T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
[    0.004420][    T1] cblist_init_generic: Setting adjustable number of callback queues.
[    0.004435][    T1] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.004549][    T1] cblist_init_generic: Setting adjustable number of callback queues.
[    0.004553][    T1] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.004659][    T1] cblist_init_generic: Setting adjustable number of callback queues.
[    0.004662][    T1] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.004936][    T1] rcu: Hierarchical SRCU implementation.
[    0.004940][    T1] rcu:     Max phase no-delay instances is 1000.
[    0.006115][    T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build
[    0.006203][    T1] Platform MSI: msi-controller@1820000 domain created
[    0.006472][    T1] PCI/MSI: /bus@f0000/interrupt-controller@1800000/msi-controller@1820000 domain created
[    0.006609][    T1] EFI services will not be available.
[    0.007215][    T1] smp: Bringing up secondary CPUs ...
[    0.016118][    T0] Detected VIPT I-cache on CPU1
[    0.016260][    T0] GICv3: CPU1: found redistributor 1 region 0:0x00000000018a0000
[    0.016284][    T0] GICv3: CPU1: using allocated LPI pending table @0x00000000801b0000
[    0.016342][    T0] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.025383][    T0] Detected VIPT I-cache on CPU2
[    0.025490][    T0] GICv3: CPU2: found redistributor 2 region 0:0x00000000018c0000
[    0.025509][    T0] GICv3: CPU2: using allocated LPI pending table @0x00000000801c0000
[    0.025549][    T0] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.034463][    T0] Detected VIPT I-cache on CPU3
[    0.034575][    T0] GICv3: CPU3: found redistributor 3 region 0:0x00000000018e0000
[    0.034592][    T0] GICv3: CPU3: using allocated LPI pending table @0x00000000801d0000
[    0.034629][    T0] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.034727][    T1] smp: Brought up 1 node, 4 CPUs
[    0.034734][    T1] SMP: Total of 4 processors activated.
[    0.034738][    T1] CPU features: detected: 32-bit EL0 Support
[    0.034741][    T1] CPU features: detected: 32-bit EL1 Support
[    0.034747][    T1] CPU features: detected: CRC32 instructions
[    0.034755][    T1] CPU features: detected: Protected KVM
[    0.034828][    T1] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching
[    0.034836][    T1] CPU: All CPU(s) started at EL2
[    0.034868][    T1] alternatives: applying system-wide alternatives
[    0.050747][    T1] Registered cp15_barrier emulation handler
[    0.050769][    T1] Registered setend emulation handler
[    0.051096][    T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.051150][    T1] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.070064][    T1] pinctrl core: initialized pinctrl subsystem
[    0.071709][    T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.075507][    T1] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
[    0.075776][    T1] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.075895][    T1] audit: initializing netlink subsys (disabled)
[    0.076236][   T38] audit: type=2000 audit(0.072:1): state=initialized audit_enabled=0 res=1
[    0.076960][    T1] thermal_sys: Registered thermal governor 'step_wise'
[    0.076966][    T1] thermal_sys: Registered thermal governor 'user_space'
[    0.076970][    T1] thermal_sys: Registered thermal governor 'power_allocator'
[    0.077036][    T1] cpuidle: using governor menu
[    0.077382][    T1] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.077516][    T1] ASID allocator initialised with 65536 entries
[    0.077688][    T1] Serial: AMBA PL011 UART driver
[    0.079534][    T1] printk: console [ramoops-1] enabled
[    0.079633][    T1] pstore: Registered ramoops as persistent store backend
[    0.079642][    T1] ramoops: using 0x100000@0x9c700000, ecc: 0
[    0.091639][    T1] platform 30200000.dss: Fixed dependency cycle(s) with /bus@f0000/i2c@20010000/sii9022@3b
[    0.094087][    T1] platform connector: Fixed dependency cycle(s) with /bus@f0000/i2c@20010000/sii9022@3b
[    0.096658][    T1] KASLR disabled due to lack of seed
[    0.109071][    T1] k3-chipinfo 43000014.chipid: Family:AM62X rev:SR1.0 JTAGID[0x0bb7e02f] Detected
[    0.110810][    T1] iommu: Default domain type: Translated 
[    0.110840][    T1] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.111649][    T1] SCSI subsystem initialized
[    0.111839][    T1] usbcore: registered new interface driver usbfs
[    0.111882][    T1] usbcore: registered new interface driver hub
[    0.111933][    T1] usbcore: registered new device driver usb
[    0.112177][    T1] mc: Linux media interface: v0.10
[    0.112210][    T1] videodev: Linux video capture interface: v2.00
[    0.112316][    T1] pps_core: LinuxPPS API ver. 1 registered
[    0.112325][    T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.112345][    T1] PTP clock support registered
[    0.112381][    T1] EDAC MC: Ver: 3.0.0
[    0.113855][    T1] Advanced Linux Sound Architecture Driver Initialized.
[    0.115196][    T1] clocksource: Switched to clocksource arch_sys_counter
[    0.115988][    T1] VFS: Disk quotas dquot_6.6.0
[    0.116066][    T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.117082][    T1] NET: Registered PF_INET protocol family
[    0.117650][    T1] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.119747][    T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear)
[    0.119928][    T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.120041][    T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.120425][    T1] TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.120943][    T1] TCP: Hash tables configured (established 16384 bind 16384)
[    0.121234][    T1] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
[    0.121322][    T1] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear)
[    0.121588][    T1] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.121678][    T1] NET: Registered PF_XDP protocol family
[    0.121705][    T1] PCI: CLS 0 bytes, default 64
[    0.122553][   T49] Trying to unpack rootfs image as initramfs...
[    0.131576][    T1] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
[    0.132568][    T1] kvm [1]: IPA Size Limit: 40 bits
[    0.178117][    T1] kvm [1]: disabling GICv2 emulation
[    0.178226][    T1] kvm [1]: GIC system register CPU interface enabled
[    0.178611][    T1] kvm [1]: vgic interrupt IRQ9
[    0.179367][    T1] kvm [1]: Protected nVHE mode initialized successfully
[    0.182088][    T1] Initialise system trusted keyrings
[    0.182883][    T1] workingset: timestamp_bits=46 max_order=19 bucket_order=0
[    0.196163][    T1] fuse: init (API version 7.37)
[    0.236310][    T1] Key type asymmetric registered
[    0.236376][    T1] Asymmetric key parser 'x509' registered
[    0.236553][    T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238)
[    0.237139][    T1] io scheduler mq-deadline registered
[    0.237175][    T1] io scheduler kyber registered
[    0.237453][    T1] io scheduler bfq registered
[    0.239893][    T1] pinctrl-single 4084000.pinctrl: 34 pins, size 136
[    0.240953][    T1] pinctrl-single f4000.pinctrl: 171 pins, size 684
[    0.242547][    T1] pinctrl-single a40000.pinctrl: 512 pins, size 2048
[    0.246430][    T1] Serial: 8250/16550 driver, 10 ports, IRQ sharing disabled
[    0.251154][    T1] printk: console [ttynull0] enabled
[    0.270185][    T1] brd: module loaded
[    0.287991][    T1] loop: module loaded
[    0.291602][    T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information.
[    0.291651][    T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
[    0.292640][    T1] MACsec IEEE 802.1AE
[    0.293403][    T1] tun: Universal TUN/TAP device driver, 1.6
[    0.295595][    T1] usbcore: registered new interface driver uas
[    0.295732][    T1] usbcore: registered new interface driver usb-storage
[    0.296208][    T1] usbcore: registered new interface driver xpad
[    0.296414][    T1] gspca_main: v2.14.0 registered
[    0.296506][    T1] usbcore: registered new interface driver uvcvideo
[    0.297286][    T1] device-mapper: uevent: version 1.0.3
[    0.297661][    T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
[    0.300567][    T1] sdhci: Secure Digital Host Controller Interface driver
[    0.300615][    T1] sdhci: Copyright(c) Pierre Ossman
[    0.300624][    T1] sdhci-pltfm: SDHCI platform and OF driver helper
[    0.301475][    T1] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    0.301944][    T1] hid: raw HID events driver (C) Jiri Kosina
[    0.303606][    T1] usbcore: registered new interface driver usbhid
[    0.303652][    T1] usbhid: USB HID core driver
[    0.304069][    T1] ashmem: initialized
[    0.305150][    T1] gnss: GNSS driver registered with major 503
[    0.306284][    T1] usbcore: registered new interface driver snd-usb-audio
[    0.307539][    T1] GACT probability NOT on
[    0.307611][    T1] Mirror/redirect action on
[    0.307654][    T1] netem: version 1.3
[    0.307843][    T1] u32 classifier
[    0.307855][    T1]     input device check on
[    0.307863][    T1]     Actions configured
[    0.392615][    T1] xt_time: kernel timezone is -0000
[    0.392825][    T1] ipip: IPv4 and MPLS over IPv4 tunneling driver
[    0.393598][    T1] gre: GRE over IPv4 demultiplexor driver
[    0.393637][    T1] ip_gre: GRE over IPv4 tunneling driver
[    0.395683][    T1] IPv4 over IPsec tunneling driver
[    0.396585][    T1] Initializing XFRM netlink socket
[    0.396704][    T1] IPsec XFRM device driver
[    0.397486][    T1] NET: Registered PF_INET6 protocol family
[    0.401314][    T1] Segment Routing with IPv6
[    0.401399][    T1] In-situ OAM (IOAM) with IPv6
[    0.401672][    T1] mip6: Mobile IPv6
[    0.402689][    T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    0.404419][    T1] ip6_gre: GRE over IPv6 tunneling driver
[    0.405291][    T1] NET: Registered PF_PACKET protocol family
[    0.405347][    T1] NET: Registered PF_KEY protocol family
[    0.405801][    T1] NET: Registered PF_VSOCK protocol family
[    0.409029][    T1] registered taskstats version 1
[    0.409151][    T1] Loading compiled-in X.509 certificates
[    0.410157][   T68] cryptomgr_probe (68) used greatest stack depth: 14112 bytes left
[    0.412273][    T1] Loaded X.509 cert 'Build time autogenerated kernel key: bb7516ef66e09fd63c49770602317119f66dda2a'
[    0.412451][    T1] page_owner is disabled
[    0.412814][    T1] Key type .fscrypt registered
[    0.412846][    T1] Key type fscrypt-provisioning registered
[    0.413499][    T1] pstore: Using crash dump compression: deflate
[    0.417686][    T1] ALSA device list:
[    0.417747][    T1]   No soundcards found.
[    0.434212][   T49] Freeing initrd memory: 16772K
[    0.442470][    T1] Freeing unused kernel memory: 4608K
[    0.459317][    T1] Run /init as init process
[    0.498242][    T1] init: init first stage started!
[    0.506993][   T70] init: Loading module /lib/modules/tps6598x.ko with args ''
[    0.506993][   T69] init: Loading module /lib/modules/zsmalloc.ko with args ''
[    0.507740][   T69] zsmalloc: module verification failed: signature and/or required key missing - tainting kernel
[    0.507764][   T71] init: Loading module /lib/modules/tps65219-regulator.ko with args ''
[    0.507880][   T72] init: Loading module /lib/modules/tps65219-pwrbutton.ko with args ''
[    0.509851][   T72] init: Loaded kernel module /lib/modules/tps65219-pwrbutton.ko
[    0.509851][   T71] init: Loaded kernel module /lib/modules/tps65219-regulator.ko
[    0.510290][   T71] init: Loading module /lib/modules/ti_sci.ko with args ''
[    0.510290][   T72] init: Loading module /lib/modules/tps65219.ko with args ''
[    0.511296][   T69] init: Loaded kernel module /lib/modules/zsmalloc.ko
[    0.511588][   T70] init: Loaded kernel module /lib/modules/tps6598x.ko
[    0.511853][   T70] init: Loading module /lib/modules/tee.ko with args ''
[    0.511853][   T69] init: Loading module /lib/modules/ti-msgmgr.ko with args ''
[    0.511910][   T72] init: Loaded kernel module /lib/modules/tps65219.ko
[    0.512383][   T72] init: Loading module /lib/modules/system_heap.ko with args ''
[    0.514217][   T71] init: Loaded kernel module /lib/modules/ti_sci.ko
[    0.514405][   T72] init: Loaded kernel module /lib/modules/system_heap.ko
[    0.514643][   T69] init: Loaded kernel module /lib/modules/ti-msgmgr.ko
[    0.514775][   T72] init: Loading module /lib/modules/sdhci_am654.ko with args ''
[    0.514775][   T71] init: Loading module /lib/modules/syscon-clk.ko with args ''
[    0.514925][   T69] init: Loading module /lib/modules/sa2ul.ko with args ''
[    0.515758][   T70] init: Loaded kernel module /lib/modules/tee.ko
[    0.516227][   T70] init: Loading module /lib/modules/rti_wdt.ko with args ''
[    0.518045][   T69] init: Loaded kernel module /lib/modules/sa2ul.ko
[    0.518044][   T70] init: Loaded kernel module /lib/modules/rti_wdt.ko
[    0.518044][   T72] init: Loaded kernel module /lib/modules/sdhci_am654.ko
[    0.518536][   T70] init: Loading module /lib/modules/rtc-ti-k3.ko with args ''
[    0.518555][   T72] init: Loading module /lib/modules/reset-ti-syscon.ko with args ''
[    0.518555][   T69] init: Loading module /lib/modules/pru_rproc.ko with args ''
[    0.520051][   T71] init: Loaded kernel module /lib/modules/syscon-clk.ko
[    0.520515][   T71] init: Loading module /lib/modules/phy-omap-usb2.ko with args ''
[    0.522461][   T72] init: Loaded kernel module /lib/modules/reset-ti-syscon.ko
[    0.522970][   T72] init: Loading module /lib/modules/phy-j721e-wiz.ko with args ''
[    0.522970][   T70] init: Loaded kernel module /lib/modules/rtc-ti-k3.ko
[    0.523378][   T71] init: Loaded kernel module /lib/modules/phy-omap-usb2.ko
[    0.523378][   T69] init: Loaded kernel module /lib/modules/pru_rproc.ko
[    0.523466][   T70] init: Loading module /lib/modules/phy-gmii-sel.ko with args ''
[    0.523758][   T71] init: Loading module /lib/modules/panel-simple.ko with args ''
[    0.523758][   T69] init: Loading module /lib/modules/phy-cadence-torrent.ko with args ''
[    0.526039][   T72] init: Loaded kernel module /lib/modules/phy-j721e-wiz.ko
[    0.526606][   T72] init: Loading module /lib/modules/palmas.ko with args ''
[    0.526606][   T70] init: Loaded kernel module /lib/modules/phy-gmii-sel.ko
[    0.527049][   T70] init: Loading module /lib/modules/omap-mailbox.ko with args ''
[    0.528343][   T72] init: Loaded kernel module /lib/modules/palmas.ko
[    0.528845][   T72] init: Loading module /lib/modules/omap_hwspinlock.ko with args ''
[    0.529260][   T69] init: Loaded kernel module /lib/modules/phy-cadence-torrent.ko
[    0.529270][   T71] init: Loaded kernel module /lib/modules/panel-simple.ko
[    0.529647][   T70] omap-mailbox 29000000.mailbox: omap mailbox rev 0x66fc9100
[    0.529697][   T71] init: Loading module /lib/modules/mdio-bitbang.ko with args ''
[    0.529698][   T69] init: Loading module /lib/modules/mux-core.ko with args ''
[    0.530199][   T70] init: Loaded kernel module /lib/modules/omap-mailbox.ko
[    0.530718][   T70] init: Loading module /lib/modules/k3-psil-lib.ko with args ''
[    0.531012][   T71] init: Loaded kernel module /lib/modules/mdio-bitbang.ko
[    0.531012][   T72] init: Loaded kernel module /lib/modules/omap_hwspinlock.ko
[    0.531620][   T69] init: Loaded kernel module /lib/modules/mux-core.ko
[    0.531729][   T72] init: Loading module /lib/modules/k3_j72xx_bandgap.ko with args ''
[    0.531902][   T69] init: Loading module /lib/modules/k3_bandgap.ko with args ''
[    0.533051][   T71] init: Loading module /lib/modules/ite-it66121.ko with args ''
[    0.533620][   T70] init: Loaded kernel module /lib/modules/k3-psil-lib.ko
[    0.534107][   T70] init: Loading module /lib/modules/irq-pruss-intc.ko with args ''
[    0.534576][   T72] init: Loaded kernel module /lib/modules/k3_j72xx_bandgap.ko
[    0.534576][   T69] init: Loaded kernel module /lib/modules/k3_bandgap.ko
[    0.535013][   T69] init: Loading module /lib/modules/i2c-omap.ko with args ''
[    0.535031][   T72] init: Loading module /lib/modules/ili210x.ko with args ''
[    0.535174][   T71] init: Loaded kernel module /lib/modules/ite-it66121.ko
[    0.535798][   T71] init: Loading module /lib/modules/i2c-mux.ko with args ''
[    0.536283][   T70] init: Loaded kernel module /lib/modules/irq-pruss-intc.ko
[    0.536776][   T70] init: Loading module /lib/modules/i2c-dev.ko with args ''
[    0.537236][   T71] init: Loaded kernel module /lib/modules/i2c-mux.ko
[    0.537236][   T72] init: Loaded kernel module /lib/modules/ili210x.ko
[    0.537668][   T72] init: Loading module /lib/modules/gpio-pca953x.ko with args ''
[    0.537706][   T71] init: Loading module /lib/modules/gpio-regulator.ko with args ''
[    0.537881][   T69] init: Loaded kernel module /lib/modules/i2c-omap.ko
[    0.538394][   T69] init: Loading module /lib/modules/gpio-davinci.ko with args ''
[    0.538593][   T70] i2c_dev: i2c /dev entries driver
[    0.538862][   T70] init: Loaded kernel module /lib/modules/i2c-dev.ko
[    0.539428][   T70] init: Loading module /lib/modules/dwc3-of-simple.ko with args ''
[    0.539813][   T71] init: Loaded kernel module /lib/modules/gpio-regulator.ko
[    0.539981][   T72] init: Loaded kernel module /lib/modules/gpio-pca953x.ko
[    0.540269][   T71] init: Loading module /lib/modules/dwc3-haps.ko with args ''
[    0.540269][   T72] init: Loading module /lib/modules/dwc3-am62.ko with args ''
[    0.540455][   T69] init: Loaded kernel module /lib/modules/gpio-davinci.ko
[    0.540882][   T69] init: Loading module /lib/modules/drm_dma_helper.ko with args ''
[    0.541330][   T70] init: Loaded kernel module /lib/modules/dwc3-of-simple.ko
[    0.541548][   T71] init: Loaded kernel module /lib/modules/dwc3-haps.ko
[    0.541794][   T70] init: Loading module /lib/modules/display-connector.ko with args ''
[    0.541810][   T71] init: Loading module /lib/modules/cma_heap.ko with args ''
[    0.542040][   T72] init: Loaded kernel module /lib/modules/dwc3-am62.ko
[    0.542500][   T72] init: Loading module /lib/modules/cdns-dphy-rx.ko with args ''
[    0.542506][   T69] init: Loaded kernel module /lib/modules/drm_dma_helper.ko
[    0.542862][   T69] init: Loading module /lib/modules/cdns-dphy.ko with args ''
[    0.543869][   T71] init: Loaded kernel module /lib/modules/cma_heap.ko
[    0.544192][   T72] init: Loaded kernel module /lib/modules/cdns-dphy-rx.ko
[    0.544197][   T69] init: Loaded kernel module /lib/modules/cdns-dphy.ko
[    0.544296][   T70] init: Loaded kernel module /lib/modules/display-connector.ko
[    0.544339][   T71] init: Loading module /lib/modules/8250_omap.ko with args ''
[    0.544789][   T69] init (69) used greatest stack depth: 12320 bytes left
[    0.545518][   T72] init (72) used greatest stack depth: 12304 bytes left
[    0.545575][   T70] init (70) used greatest stack depth: 11360 bytes left
[    0.547120][   T49] ti-sci 44043000.system-controller: ABI: 3.1 (firmware rev 0x0009 '9.1.8--v09.01.08 (Kool Koala)')
[    0.550656][   T71] init: Loaded kernel module /lib/modules/8250_omap.ko
[    0.552843][   T76] init: Loading module /lib/modules/zram.ko with args ''
[    0.553087][   T77] init: Loading module /lib/modules/tidss.ko with args ''
[    0.554214][   T79] init: Loading module /lib/modules/ti_sci_pm_domains.ko with args ''
[    0.556279][   T78] init: Loading module /lib/modules/sii902x.ko with args ''
[    0.557204][   T76] zram: Added device: zram0
[    0.557726][   T76] init: Loaded kernel module /lib/modules/zram.ko
[    0.558381][   T76] init: Loading module /lib/modules/sci-clk.ko with args ''
[    0.559874][   T78] init: Loaded kernel module /lib/modules/sii902x.ko
[    0.560488][   T78] init: Loading module /lib/modules/reset-ti-sci.ko with args ''
[    0.560826][   T79] debugfs: Directory 'pd:186' with parent 'pm_genpd' already present!
[    0.562389][   T79] debugfs: Directory 'pd:182' with parent 'pm_genpd' already present!
[    0.562672][   T78] init: Loaded kernel module /lib/modules/reset-ti-sci.ko
[    0.562672][   T77] init: Loaded kernel module /lib/modules/tidss.ko
[    0.563224][   T77] init: Loading module /lib/modules/phy-can-transceiver.ko with args ''
[    0.563224][   T78] init: Loading module /lib/modules/palmas-regulator.ko with args ''
[    0.563707][   T79] init: Loaded kernel module /lib/modules/ti_sci_pm_domains.ko
[    0.564227][   T79] init: Loading module /lib/modules/optee-rng.ko with args ''
[    0.565695][   T79] init: Loaded kernel module /lib/modules/optee-rng.ko
[    0.565695][   T78] init: Loaded kernel module /lib/modules/palmas-regulator.ko
[    0.565695][   T77] init: Loaded kernel module /lib/modules/phy-can-transceiver.ko
[    0.566163][   T79] init: Loading module /lib/modules/mdio-gpio.ko with args ''
[    0.566163][   T78] init: Loading module /lib/modules/mux-mmio.ko with args ''
[    0.566163][   T77] init: Loading module /lib/modules/optee.ko with args ''
[    0.568562][   T78] init: Loaded kernel module /lib/modules/mux-mmio.ko
[    0.568562][   T79] init: Loaded kernel module /lib/modules/mdio-gpio.ko
[    0.569123][   T79] init: Loading module /lib/modules/irq-ti-sci-intr.ko with args ''
[    0.569123][   T78] init: Loading module /lib/modules/k3-ringacc.ko with args ''
[    0.570554][   T77] optee: probing for conduit method.
[    0.570643][   T77] optee: revision 3.21 (9ab92ded)
[    0.571673][   T79] ti-sci-intr bus@f0000:interrupt-controller@a00000: Interrupt Router 3 domain created
[    0.572215][   T78] init: Loaded kernel module /lib/modules/k3-ringacc.ko
[    0.572758][   T78] init: Loading module /lib/modules/irq-ti-sci-inta.ko with args ''
[    0.574366][   T79] init: Loaded kernel module /lib/modules/irq-ti-sci-intr.ko
[    0.577187][   T79] init: Loading module /lib/modules/i2c-mux-pca954x.ko with args ''
[    0.587326][   T77] optee: dynamic shared memory is enabled
[    0.587674][   T77] optee: initialized driver
[    0.588242][   T78] ti-sci-inta 48000000.interrupt-controller: Interrupt Aggregator domain 28 created
[    0.588410][   T77] init: Loaded kernel module /lib/modules/optee.ko
[    0.588925][   T77] init: Loading module /lib/modules/davinci_mdio.ko with args ''
[    0.589497][   T79] init: Loaded kernel module /lib/modules/i2c-mux-pca954x.ko
[    0.589769][   T78] init: Loaded kernel module /lib/modules/irq-ti-sci-inta.ko
[    0.591489][   T77] init: Loaded kernel module /lib/modules/davinci_mdio.ko
[    0.627860][   T76] init: Loaded kernel module /lib/modules/sci-clk.ko
[    0.629607][   T80] init: Loading module /lib/modules/k3-udma.ko with args ''
[    0.633736][   T80] ti-udma 485c0100.dma-controller: Number of rings: 82
[    0.636411][   T80] ti-udma 485c0100.dma-controller: Channels: 48 (bchan: 18, tchan: 12, rchan: 18)
[    0.639524][   T80] ti-udma 485c0000.dma-controller: Number of rings: 150
[    0.644375][   T80] ti-udma 485c0000.dma-controller: Channels: 35 (tchan: 20, rchan: 15)
[    0.647285][   T80] init: Loaded kernel module /lib/modules/k3-udma.ko
[    0.647671][   T80] init (80) used greatest stack depth: 11136 bytes left
[    0.648958][   T84] init: Loading module /lib/modules/k3-udma-glue.ko with args ''
[    0.651641][   T84] init: Loaded kernel module /lib/modules/k3-udma-glue.ko
[    0.652850][    T1] init: Loaded 66 kernel modules took 154 ms
[    0.653078][    T1] init: /first_stage_ramdisk/system/bin/snapuserd already exists and it can be executed
[    0.653712][    T1] init: Switching root to '/first_stage_ramdisk'
[    0.654528][    T1] init: [libfs_mgr] ReadFstabFromDt(): failed to read fstab from dt
[    0.656374][    T1] init: Using Android DT directory /proc/device-tree/firmware/android/
[    0.698885][   T49] omap_i2c 20000000.i2c: bus 0 rev0.12 at 400 kHz
[    0.702752][   T49] omap_i2c 20010000.i2c: bus 1 rev0.12 at 100 kHz
[    0.705563][   T49] omap_i2c 20020000.i2c: bus 2 rev0.12 at 400 kHz
[    0.726765][   T49] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
[    0.726886][   T49] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 1
[    0.727090][   T49] xhci-hcd xhci-hcd.0.auto: USB3 root hub has no ports
[    0.727108][   T49] xhci-hcd xhci-hcd.0.auto: hcc params 0x0258fe6d hci version 0x110 quirks 0x0000000000010010
[    0.727253][   T49] xhci-hcd xhci-hcd.0.auto: irq 386, io mem 0x31100000
[    0.727712][   T49] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
[    0.727737][   T49] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.727750][   T49] usb usb1: Product: xHCI Host Controller
[    0.727760][   T49] usb usb1: Manufacturer: Linux 6.1.43-android14-11-maybe-dirty xhci-hcd
[    0.727770][   T49] usb usb1: SerialNumber: xhci-hcd.0.auto
[    0.728462][   T49] hub 1-0:1.0: USB hub found
[    0.728530][   T49] hub 1-0:1.0: 1 port detected
[    0.732537][   T49] printk: console [ttyS2] disabled
[    0.732666][   T49] 2800000.serial: ttyS2 at MMIO 0x2800000 (irq = 387, base_baud = 3000000) is a 8250
[    0.772675][    T1] init: bool android::init::BlockDevInitializer::InitDevices(std::set<std::string>): partition(s) not found in /sys, waiting for their uevent(s): boot_b, init_boot_b, metadata, persist, super, vbmeta_b
[    0.775001][   T49] printk: console [ttyS2] enabled
[    3.837341][   T52] mmc0: CQHCI version 5.10
[    3.842768][   T49] rtc-ti-k3 2b1f0000.rtc: registered as rtc0
[    3.848756][   T49] rtc-ti-k3 2b1f0000.rtc: setting system clock to 1970-01-01T00:00:10 UTC (10)
[    3.861990][   T49] tps6598x 0-003f: Unable to find the interrupt, switching to polling
[    3.870750][   T49] pca953x 1-0022: supply vcc not found, using dummy regulator
[    3.878420][   T49] pca953x 1-0022: using AI
[    3.883081][   T52] mmc0: SDHCI controller on fa10000.mmc [fa10000.mmc] using ADMA 64-bit
[    3.913626][   T52] mmc1: CQHCI version 5.10
[    3.913698][   T10] mmc2: CQHCI version 5.10
[    3.914002][   T49] sii902x 1-003b: supply iovcc not found, using dummy regulator
[    3.914176][   T49] sii902x 1-003b: supply cvcc12 not found, using dummy regulator
[    3.940534][   T49] i2c i2c-1: Added multiplexed i2c bus 3
[    3.948740][   T49] [drm] Initialized tidss 1.0.0 20180215 for 30200000.dss on minor 0
[    3.959495][   T52] mmc1: SDHCI controller on fa00000.mmc [fa00000.mmc] using ADMA 64-bit
[    3.977512][   T10] mmc2: SDHCI controller on fa20000.mmc [fa20000.mmc] using ADMA 64-bit
[    3.991447][   T97] sdhci-am654 fa20000.mmc: card claims to support voltages below defined range
[    4.001639][   T74] mmc0: Command Queue Engine enabled
[    4.006857][   T74] mmc0: new HS200 MMC card at address 0001
[    4.013315][   T97] mmc2: new high speed SDIO card at address 0001
[    4.014151][   T74] mmcblk0: mmc0:0001 S0J56X 14.8 GiB 
[    4.023413][   T75] mmc1: new ultra high speed SDR104 SDHC card at address 5048
[    4.029043][   T74]  mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17
[    4.033608][   T75] mmcblk1: mmc1:5048 SD16G 14.4 GiB 
[    4.042523][   T74] mmcblk0boot0: mmc0:0001 S0J56X 31.5 MiB 
[    4.049162][    T1] init: Wait for partitions returned after 3269ms
[    4.053222][   T74] mmcblk0boot1: mmc0:0001 S0J56X 31.5 MiB 
[    4.057840][   T75]  mmcblk1: p1 p2
[    4.058963][    T1] init: [libfs_mgr] superblock s_max_mnt_count:65535,/dev/block/platform/bus@f0000/fa10000.mmc/by-name/metadata
[    4.059253][    T1] EXT4-fs: Ignoring removed nomblk_io_submit option
[    4.062933][    T1] EXT4-fs (mmcblk0p15): mounted filesystem with ordered data mode. Quota mode: none.
[    4.063164][    T1] init: [libfs_mgr] check_fs(): mount(/dev/block/platform/bus@f0000/fa10000.mmc/by-name/metadata,/metadata,ext4)=0: Success
[    4.064808][   T74] mmcblk0rpmb: mmc0:0001 S0J56X 4.00 MiB, chardev (507:0)
[    4.116174][    T1] EXT4-fs (mmcblk0p15): unmounting filesystem.
[    4.123808][    T1] init: [libfs_mgr] umount_retry(): unmount(/metadata) succeeded
[    4.131713][    T1] init: [libfs_mgr] Not running /system/bin/e2fsck on /dev/block/mmcblk0p15 (executable not in system image)
[    4.146994][    T1] EXT4-fs (mmcblk0p15): mounted filesystem with ordered data mode. Quota mode: none.
[    4.156609][    T1] init: [libfs_mgr] __mount(source=/dev/block/platform/bus@f0000/fa10000.mmc/by-name/metadata,target=/metadata,type=ext4)=0: Success
[    4.187572][    T1] init: Created socket '/dev/socket/snapuserd', mode 660, user 1000, group 1000
[    5.147195][    C2] random: crng init done
[    5.153514][  T120] snapuserd: Starting daemon for user-space snapshots.....
[    5.160865][  T120] snapuserd: Now listening on snapuserd socket
[    5.201342][    T1] init: Relaunched snapuserd with pid: 120
[    5.207169][    T1] init: Creating logical partitions with snapshots as needed
[    5.220864][    T1] init: [libfs_mgr] Created logical partition system_b-base on device /dev/block/dm-0
[    5.232946][    T1] init: Mapped COW device for system_b at /dev/block/dm-1
[    5.243123][    T1] init: [libfs_mgr] Created logical partition system_b-src on device /dev/block/dm-2
[    6.327931][  T120] snapuserd: system_b-init: Merge-ops: 0
[    6.426552][  T120] snapuserd: system_b-init: Merged-ops: 0 Total-data-ops: 338842 Unmerged-ops: 338842 Copy-ops: 0 Zero-ops: 0 Replace-ops: 338842 Xor-ops: 0
[    6.443823][    T1] init: Mapped system_b as snapshot device at /dev/block/dm-3
[    6.443950][  T125] snapuserd: Entering thread for handler: system_b-init
[    6.455698][    T1] init: [libfs_mgr] Created logical partition vendor_b-base on device /dev/block/dm-4
[    6.458895][  T127] snapuserd: system_b-init: Processing snapshot I/O requests....
[    6.469928][    T1] init: Mapped COW device for vendor_b at /dev/block/dm-5
[    6.484062][    T1] init: [libfs_mgr] Created logical partition vendor_b-src on device /dev/block/dm-6
[    6.628795][  T120] snapuserd: vendor_b-init: Merge-ops: 0
[    6.646288][  T120] snapuserd: vendor_b-init: Merged-ops: 0 Total-data-ops: 42859 Unmerged-ops: 42859 Copy-ops: 0 Zero-ops: 0 Replace-ops: 42859 Xor-ops: 0
[    6.663102][    T1] init: Mapped vendor_b as snapshot device at /dev/block/dm-7
[    6.663288][  T132] snapuserd: Entering thread for handler: vendor_b-init
[    6.670538][    T1] init: Skip mapping partition system_b-cow in group cow
[    6.677814][  T133] snapuserd: vendor_b-init: Processing snapshot I/O requests....
[    6.684175][    T1] init: Skip mapping partition vendor_b-cow in group cow
[    6.698598][    T1] init: Created logical partitions with snapshot.
[    6.705460][  T128] snapuserd: system_b-init: Merge terminated early...
[    6.705460][  T134] snapuserd: vendor_b-init: Merge terminated early...
[    6.705601][    T1] init: DSU not detected, proceeding with normal boot
[    6.744989][    T1] init: [libfs_avb] Invalid hash size: 
[    6.750484][    T1] init: [libfs_avb] Failed to verify vbmeta digest
[    6.756858][    T1] init: [libfs_avb] Returning avb_handle with status: Success
[    6.764753][    T1] init: [libfs_avb] Built verity table: '1 /dev/block/dm-3 /dev/block/dm-3 4096 4096 333474 333474 sha1 b90705c4c46711e2681ff33a7fb46ab340dfe22e d87d2b22a82256fe539cf7b25e0e4ffe89876d4b626c60b1b26eff7caed7448f 10 use_fec_from_device /dev/block/dm-3 fec_
roots 2 fec_blocks 336102 fec_start 336102 restart_on_corruption ignore_zero_blocks'
[    6.796716][    T1] device-mapper: verity: sha1 using implementation "sha1-generic"
[    6.813921][    T1] init: [libfs_mgr] superblock s_max_mnt_count:65535,/dev/block/dm-8
[    6.826766][    T1] EXT4-fs (dm-8): mounted filesystem without journal. Quota mode: none.
[    6.835295][    T1] init: [libfs_mgr] __mount(source=/dev/block/dm-8,target=/system,type=ext4)=0: Success
[    6.845578][    T1] init: Switching root to '/system'
[    6.872723][    T1] init: [libfs_avb] Built verity table: '1 /dev/block/dm-7 /dev/block/dm-7 4096 4096 42162 42162 sha1 bb90341c2014e6dda7a15fbe196ad1319e4cccd2 d6d2f9697b77c26040436c545d11efd0ba616b972dcbea1a9f6c73bcbecf56e5 10 use_fec_from_device /dev/block/dm-7 fec_ro
ots 2 fec_blocks 42496 fec_start 42496 restart_on_corruption ignore_zero_blocks'
[    6.904462][    T1] device-mapper: verity: sha1 using implementation "sha1-generic"
[    6.919999][    T1] init: [libfs_mgr] superblock s_max_mnt_count:65535,/dev/block/dm-9
[    6.933625][    T1] EXT4-fs (dm-9): mounted filesystem without journal. Quota mode: none.
[    6.942082][    T1] init: [libfs_mgr] __mount(source=/dev/block/dm-9,target=/vendor,type=ext4)=0: Success
[    6.952977][    T1] init: [libfs_mgr] superblock s_max_mnt_count:65535,/dev/block/platform/bus@f0000/fa10000.mmc/by-name/persist
[    6.964813][    T1] EXT4-fs: Ignoring removed nomblk_io_submit option
[    6.974196][    T1] EXT4-fs (mmcblk0p16): mounted filesystem with ordered data mode. Quota mode: none.
[    6.983746][    T1] init: [libfs_mgr] check_fs(): mount(/dev/block/platform/bus@f0000/fa10000.mmc/by-name/persist,/mnt/vendor/persist,ext4)=0: Success
[    6.998854][    T1] EXT4-fs (mmcblk0p16): unmounting filesystem.
[    7.006319][    T1] init: [libfs_mgr] umount_retry(): unmount(/mnt/vendor/persist) succeeded
[    7.020444][    T1] init: [libfs_mgr] Running /system/bin/e2fsck on /dev/block/mmcblk0p16
[    7.031829][    T1] logwrapper: Cannot log to file /dev/fscklogs/log
[    7.038348][    T1] logwrapper: 
[    7.043030][  T143] logwrapper: executing /system/bin/e2fsck failed: No such file or directory
[    7.043332][    T1] e2fsck: executing /system/bin/e2fsck failed: No such file or directory
[    7.051753][  T143] logwrapper: 
[    7.065238][    T1] e2fsck: e2fsck terminated by exit(255)
[    7.065238][    T1] 
[    7.073313][    T1] init: [libfs_mgr] e2fsck returned status 0xff00
[    7.082940][    T1] EXT4-fs (mmcblk0p16): mounted filesystem with ordered data mode. Quota mode: none.
[    7.092538][    T1] init: [libfs_mgr] __mount(source=/dev/block/platform/bus@f0000/fa10000.mmc/by-name/persist,target=/mnt/vendor/persist,type=ext4)=0: Success
[    7.135976][    T1] init: Skipped setting INIT_AVB_VERSION (not in recovery mode)
[    7.617746][    T1] init: DM_DEV_STATUS failed for system_ext_b: No such device or address
[    7.626202][    T1] init: Could not update logical partition
[    7.632357][    T1] init: DM_DEV_STATUS failed for product_b: No such device or address
[    7.640425][    T1] init: Could not update logical partition
[    7.646142][    T1] init: Opening SELinux policy
[    7.661667][    T1] init: Falling back to standard signature check. TODO implement support for fsverity SEPolicy.
[    7.672122][    T1] init: Error: Apex SEPolicy failed signature check
[    7.678588][    T1] init: Loading APEX Sepolicy from /system/etc/selinux/apex/SEPolicy.zip
[    7.686916][    T1] init: Failed to open package /system/etc/selinux/apex/SEPolicy.zip: No such file or directory
[    7.736660][    T1] init: Starting SELinux transition of snapuserd
[    7.751692][    T1] selinux: SELinux: Loaded file context from:
[    7.757692][    T1] selinux:                 /system/etc/selinux/plat_file_contexts
[    7.764140][    T1] selinux:                 /product/etc/selinux/product_file_contexts
[    7.770933][    T1] selinux:                 /vendor/etc/selinux/vendor_file_contexts
[    7.843850][    T1] init: Performing transition for snapuserd.
[    7.850782][    T1] init: Loading SELinux policy
[    7.890937][    T1] SELinux:  Permission bpf in class capability2 not defined in policy.
[    7.899146][    T1] SELinux:  Permission checkpoint_restore in class capability2 not defined in policy.
[    7.908580][    T1] SELinux:  Permission bpf in class cap2_userns not defined in policy.
[    7.916667][    T1] SELinux:  Permission checkpoint_restore in class cap2_userns not defined in policy.
[    7.926220][    T1] SELinux:  Class mctp_socket not defined in policy.
[    7.932766][    T1] SELinux:  Class user_namespace not defined in policy.
[    7.939549][    T1] SELinux: the above unknown classes and permissions will be denied
[    7.957760][    T1] SELinux:  policy capability network_peer_controls=1
[    7.964596][    T1] SELinux:  policy capability open_perms=1
[    7.970263][    T1] SELinux:  policy capability extended_socket_class=1
[    7.976907][    T1] SELinux:  policy capability always_check_network=0
[    7.983461][    T1] SELinux:  policy capability cgroup_seclabel=0
[    7.989552][    T1] SELinux:  policy capability nnp_nosuid_transition=1
[    7.996162][    T1] SELinux:  policy capability genfs_seclabel_symlinks=0
[    8.002946][    T1] SELinux:  policy capability ioctl_skip_cloexec=0
[    8.235335][   T38] audit: type=1403 audit(14.884:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
[    8.250906][    T1] init: Detaching first stage snapuserd
[    8.267859][  T125] snapuserd: system_b-init: Snapshot I/O terminated. Waiting for merge thread....
[    8.277223][  T125] snapuserd: system_b-init: Worker threads terminated with ret: 1 Merge-thread with ret: 1 RA-thread with ret: 0
[    8.281241][    T1] init: control device is ready: /dev/dm-user/system_b
[    8.289171][  T125] snapuserd: system_b-init: Merge was not initiated. Total-data-ops: 338842
[    8.321063][  T125] snapuserd: Handler thread about to exit: system_b-init
[    8.328732][  T132] snapuserd: vendor_b-init: Snapshot I/O terminated. Waiting for merge thread....
[    8.331443][    T1] init: control device is ready: /dev/dm-user/vendor_b
[    8.333113][  T125] snapuserd: Exiting handler thread to allow for join: system_b-init
[    8.337955][  T132] snapuserd: vendor_b-init: Worker threads terminated with ret: 1 Merge-thread with ret: 1 RA-thread with ret: 0
[    8.344821][    T1] init: Sent SIGTERM to snapuserd process 120
[    8.352510][  T132] snapuserd: vendor_b-init: Merge was not initiated. Total-data-ops: 42859
[    8.367376][    T1] init: Relaunched snapuserd with pid: 146
[    8.372199][  T132] snapuserd: Handler thread about to exit: vendor_b-init
[    8.372693][  T146] snapuserd: Starting daemon for user-space snapshots.....
[    8.378907][   T38] audit: type=1400 audit(15.024:3): avc:  denied  { search } for  pid=1 comm="init" name="146" dev="proc" ino=9650 scontext=u:r:kernel:s0 tcontext=u:r:snapuserd:s0 tclass=dir permissive=1
[    8.385218][  T132] snapuserd: Exiting handler thread to allow for join: vendor_b-init
[    8.391247][   T38] audit: type=1400 audit(15.024:4): avc:  denied  { write } for  pid=1 comm="init" name="oom_score_adj" dev="proc" ino=9651 scontext=u:r:kernel:s0 tcontext=u:r:snapuserd:s0 tclass=file permissive=1
[    8.443822][   T38] audit: type=1400 audit(15.024:5): avc:  denied  { open } for  pid=1 comm="init" path="/proc/146/oom_score_adj" dev="proc" ino=9651 scontext=u:r:kernel:s0 tcontext=u:r:snapuserd:s0 tclass=file permissive=1
[    9.510296][  T146] snapuserd: system_b: Merge-ops: 0
[    9.607144][  T146] snapuserd: system_b: Merged-ops: 0 Total-data-ops: 338842 Unmerged-ops: 338842 Copy-ops: 0 Zero-ops: 0 Replace-ops: 338842 Xor-ops: 0
[    9.629383][  T147] snapuserd: Entering thread for handler: system_b
[    9.636700][  T148] snapuserd: system_b: Processing snapshot I/O requests....
[    9.637104][  T149] snapuserd: system_b: Processing snapshot I/O requests....
[    9.637530][  T151] snapuserd: system_b: Processing snapshot I/O requests....
[    9.637955][  T150] snapuserd: system_b: Processing snapshot I/O requests....
[    9.639457][  T147] snapuserd: system_b: VerifyPartition: system Block-device: /dev/block/dm-8
[   10.002224][  T146] snapuserd: vendor_b: Merge-ops: 0
[   10.023007][  T146] snapuserd: vendor_b: Merged-ops: 0 Total-data-ops: 42859 Unmerged-ops: 42859 Copy-ops: 0 Zero-ops: 0 Replace-ops: 42859 Xor-ops: 0
[   10.047138][  T157] snapuserd: Entering thread for handler: vendor_b
[   10.054947][  T158] snapuserd: vendor_b: Processing snapshot I/O requests....
[   10.056813][  T157] snapuserd: vendor_b: VerifyPartition: vendor Block-device: /dev/block/dm-9
[   10.059365][  T161] snapuserd: vendor_b: Processing snapshot I/O requests....
[   10.059984][  T159] snapuserd: vendor_b: Processing snapshot I/O requests....
[   10.060302][  T160] snapuserd: vendor_b: Processing snapshot I/O requests....
[   10.064961][   T38] audit: type=1400 audit(16.712:6): avc:  denied  { read } for  pid=1 comm="init" name="dm-3" dev="tmpfs" ino=58 scontext=u:r:kernel:s0 tcontext=u:object_r:dm_device:s0 tclass=blk_file permissive=1
[   10.080094][    T1] init: snapuserd daemon is up and running
[   10.085598][   T38] audit: type=1400 audit(16.712:7): avc:  denied  { open } for  pid=1 comm="init" path="/dev/block/dm-3" dev="tmpfs" ino=58 scontext=u:r:kernel:s0 tcontext=u:object_r:dm_device:s0 tclass=blk_file permissive=1
[   10.096702][    T1] selinux: SELinux:  Could not stat /dev/selinux: No such file or directory.
[   10.151484][   T38] audit: type=1404 audit(16.796:8): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
[   10.258228][    T1] init: init second stage started!
[   10.340073][    T1] selinux: SELinux: Loaded file context from:
[   10.346185][    T1] selinux:                 /system/etc/selinux/plat_file_contexts
[   10.352834][    T1] selinux:                 /product/etc/selinux/product_file_contexts
[   10.359794][    T1] selinux:                 /vendor/etc/selinux/vendor_file_contexts
[   10.416493][    T1] init: Using Android DT directory /proc/device-tree/firmware/android/
[   10.454327][    T1] init: Overriding previous property 'pm.dexopt.shared':'speed' with new value 'quicken'
[   10.480758][    T1] init: Setting product property ro.product.brand to 'TI' (from ro.product.product.brand)
[   10.490926][    T1] init: Setting product property ro.product.device to 'am62x' (from ro.product.product.device)
[   10.501546][    T1] init: Setting product property ro.product.manufacturer to 'TexasInstruments' (from ro.product.product.manufacturer)
[   10.514063][    T1] init: Setting product property ro.product.model to 'AOSP on AM62X EVM' (from ro.product.product.model)
[   10.525393][    T1] init: Setting product property ro.product.name to 'am62x' (from ro.product.product.name)
[   10.535501][    T1] init: Setting property 'ro.build.fingerprint' to 'TI/am62x/am62x:14/UP1A.231105.003.A1/eng.ff.20240321.115248:userdebug/test-keys'
[   10.549395][    T1] init: Setting property 'ro.product.cpu.abilist' to 'arm64-v8a,armeabi-v7a,armeabi'
[   10.558973][    T1] init: Setting property 'ro.product.cpu.abilist32' to 'armeabi-v7a,armeabi'
[   10.567803][    T1] init: Setting property 'ro.product.cpu.abilist64' to 'arm64-v8a'
[   10.583348][    T1] selinux: SELinux: Loaded file context from:
[   10.589561][    T1] selinux:                 /system/etc/selinux/plat_file_contexts
[   10.596146][    T1] selinux:                 /product/etc/selinux/product_file_contexts
[   10.603076][    T1] selinux:                 /vendor/etc/selinux/vendor_file_contexts
[   10.609944][    T1] init: Running restorecon...
[   10.687945][    T1] init: Created socket '/dev/socket/property_service', mode 666, user 0, group 0
[   10.713247][    T1] init: SetupMountNamespaces done
[   10.723990][    T1] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 165
[   10.759931][    T1] init: Parsing file /system/etc/init/hw/init.rc...
[   10.825740][    T1] init: Added '/init.environ.rc' to import list
[   10.832182][    T1] init: Added '/system/etc/init/hw/init.usb.rc' to import list
[   10.846304][    T1] init: Added '/init.am62x.rc' to import list
[   10.852698][    T1] init: Added '/vendor/etc/init/hw/init.am62x.rc' to import list
[   10.860604][    T1] init: Added '/system/etc/init/hw/init.usb.configfs.rc' to import list
[   10.869024][    T1] init: Added '/system/etc/init/hw/init.zygote64_32.rc' to import list
[   10.882086][    T1] init: Parsing file /init.environ.rc...
[   10.889264][    T1] init: Parsing file /system/etc/init/hw/init.usb.rc...
[   10.898217][    T1] init: Parsing file /init.am62x.rc...
[   10.903890][    T1] init: Unable to read config file '/init.am62x.rc': open() failed: No such file or directory
[   10.920435][    T1] init: Parsing file /vendor/etc/init/hw/init.am62x.rc...
[   10.931451][    T1] init: Parsing file /system/etc/init/hw/init.usb.configfs.rc...
[   10.941446][    T1] init: Parsing file /system/etc/init/hw/init.zygote64_32.rc...
[   10.957281][    T1] init: Added '/system/etc/init/hw/init.zygote64.rc' to import list
[   10.965818][    T1] init: Parsing file /system/etc/init/hw/init.zygote64.rc...
[   10.974742][    T1] init: Parsing directory /system/etc/init...
[   10.982030][    T1] init: Parsing file /system/etc/init/android.hidl.allocator@1.0-service.rc...
[   10.992586][    T1] init: Parsing file /system/etc/init/android.system.suspend-service.rc...
[   11.003916][    T1] init: Parsing file /system/etc/init/apexd.rc...
[   11.039934][    T1] init: Parsing file /system/etc/init/atrace.rc...
[   11.055248][    T1] init: Parsing file /system/etc/init/atrace_userdebug.rc...
[   11.073008][    T1] init: Parsing file /system/etc/init/audioserver.rc...
[   11.091885][    T1] init: Parsing file /system/etc/init/blank_screen.rc...
[   11.103045][    T1] init: Parsing file /system/etc/init/bootanim.rc...
[   11.111362][    T1] init: Parsing file /system/etc/init/bootstat-debug.rc...
[   11.120044][    T1] init: Parsing file /system/etc/init/bootstat.rc...
[   11.128661][    T1] init: Parsing file /system/etc/init/bpfloader.rc...
[   11.141156][    T1] init: Parsing file /system/etc/init/cameraserver.rc...
[   11.149961][    T1] init: Parsing file /system/etc/init/clean_scratch_files.rc...
[   11.171991][    T1] init: Parsing file /system/etc/init/cppreopts.rc...
[   11.182237][    T1] init: Parsing file /system/etc/init/credstore.rc...
[   11.190389][    T1] init: Parsing file /system/etc/init/dmesgd.rc...
[   11.198122][    T1] init: Parsing file /system/etc/init/drmserver.rc...
[   11.208514][    T1] init: Parsing file /system/etc/init/dumpstate.rc...
[   11.217689][    T1] init: Parsing file /system/etc/init/flags_health_check.rc...
[   11.234323][    T1] init: Parsing file /system/etc/init/gatekeeperd.rc...
[   11.250928][    T1] init: Parsing file /system/etc/init/gpuservice.rc...
[   11.269527][    T1] init: Parsing file /system/etc/init/gsid.rc...
[   11.279635][    T1] init: Parsing file /system/etc/init/heapprofd.rc...
[   11.311835][    T1] init: Parsing file /system/etc/init/hwservicemanager.rc...
[   11.327352][    T1] init: Parsing file /system/etc/init/idmap2d.rc...
[   11.335462][    T1] init: Parsing file /system/etc/init/incidentd.rc...
[   11.343571][    T1] init: Parsing file /system/etc/init/init-debug.rc...
[   11.352792][    T1] init: Parsing file /system/etc/init/installd.rc...
[   11.362259][    T1] init: Parsing file /system/etc/init/keystore2.rc...
[   11.371304][    T1] init: Parsing file /system/etc/init/llkd-debuggable.rc...
[   11.379856][    T1] init: Parsing file /system/etc/init/llkd.rc...
[   11.387963][    T1] init: Parsing file /system/etc/init/lmkd.rc...
[   11.395990][    T1] init: Parsing file /system/etc/init/logcatd.rc...
[   11.404140][    T1] init: Parsing file /system/etc/init/logd.rc...
[   11.411774][    T1] init: Parsing file /system/etc/init/logtagd.rc...
[   11.422041][    T1] init: Parsing file /system/etc/init/lpdumpd.rc...
[   11.429782][    T1] init: Parsing file /system/etc/init/mdnsd.rc...
[   11.437823][    T1] init: Parsing file /system/etc/init/mediaextractor.rc...
[   11.446377][    T1] init: Parsing file /system/etc/init/mediametrics.rc...
[   11.454710][    T1] init: Parsing file /system/etc/init/mediaserver.rc...
[   11.463133][    T1] init: Parsing file /system/etc/init/mtectrl.rc...
[   11.472750][    T1] init: Parsing file /system/etc/init/mtpd.rc...
[   11.480617][    T1] init: Parsing file /system/etc/init/netd.rc...
[   11.490228][    T1] init: Parsing file /system/etc/init/odsign.rc...
[   11.497852][    T1] init: Parsing file /system/etc/init/otapreopt.rc...
[   11.505668][    T1] init: Parsing file /system/etc/init/perfetto.rc...
[   11.532150][    T1] init: Parsing file /system/etc/init/prng_seeder.rc...
[   11.554725][    T1] init: Parsing file /system/etc/init/profcollectd.rc...
[   11.563406][    T1] init: Parsing file /system/etc/init/racoon.rc...
[   11.571148][    T1] init: Parsing file /system/etc/init/recovery-persist.rc...
[   11.582150][    T1] init: Parsing file /system/etc/init/recovery-refresh.rc...
[   11.590803][    T1] init: Parsing file /system/etc/init/rss_hwm_reset.rc...
[   11.599054][    T1] init: Parsing file /system/etc/init/servicemanager.rc...
[   11.607453][    T1] init: Parsing file /system/etc/init/simpleperf.rc...
[   11.623932][    T1] init: Parsing file /system/etc/init/snapuserd.rc...
[   11.632140][    T1] init: Parsing file /system/etc/init/storaged.rc...
[   11.646168][    T1] init: Parsing file /system/etc/init/surfaceflinger.rc...
[   11.656020][    T1] init: Parsing file /system/etc/init/tombstoned.rc...
[   11.664175][    T1] init: Parsing file /system/etc/init/traced_perf.rc...
[   11.672782][    T1] init: Parsing file /system/etc/init/uncrypt.rc...
[   11.681805][    T1] init: Parsing file /system/etc/init/update_engine.rc...
[   11.690540][    T1] init: Parsing file /system/etc/init/update_verifier.rc...
[   11.700351][    T1] init: Parsing file /system/etc/init/usbd.rc...
[   11.716460][    T1] init: Parsing file /system/etc/init/vold.rc...
[   11.724002][    T1] init: Parsing file /system/etc/init/wifi.rc...
[   11.731852][    T1] init: Parsing file /system/etc/init/wificond.rc...
[   11.740157][    T1] init: Parsing file /system_ext/etc/init...
[   11.746493][    T1] init: Unable to read config file '/system_ext/etc/init': open() failed: No such file or directory
[   11.757441][    T1] init: Parsing directory /vendor/etc/init...
[   11.763948][    T1] init: Parsing file /vendor/etc/init/android.hardware.atrace@1.0-service.rc...
[   11.774292][    T1] init: Parsing file /vendor/etc/init/android.hardware.audio.service.rc...
[   11.784439][    T1] init: Parsing file /vendor/etc/init/android.hardware.bluetooth@1.1-service.btlinux.rc...
[   11.796004][    T1] init: Parsing file /vendor/etc/init/android.hardware.boot@1.2-service.rc...
[   11.806663][    T1] init: Parsing file /vendor/etc/init/android.hardware.camera.provider@2.5-external-service.rc...
[   11.818967][    T1] init: Parsing file /vendor/etc/init/android.hardware.camera.provider@2.5-service_64.rc...
[   11.830523][    T1] init: Parsing file /vendor/etc/init/android.hardware.camera.provider@2.5-service_64_am62x.rc...
[   11.842614][    T1] init: Parsing file /vendor/etc/init/android.hardware.drm-service.clearkey.rc...
[   11.854600][    T1] init: Parsing file /vendor/etc/init/android.hardware.gatekeeper@1.0-service.optee.rc...
[   11.866454][    T1] init: Parsing file /vendor/etc/init/android.hardware.graphics.allocator@4.0-service.img.rc...
[   11.878634][    T1] init: Parsing file /vendor/etc/init/android.hardware.graphics.composer@2.4-service.rc...
[   11.894351][    T1] init: Parsing file /vendor/etc/init/android.hardware.health-service.cuttlefish.rc...
[   11.905219][    T1] init: Parsing file /vendor/etc/init/android.hardware.health.storage-service.cuttlefish.rc...
[   11.916754][    T1] init: Parsing file /vendor/etc/init/android.hardware.keymaster@3.0-service.optee.rc...
[   11.928187][    T1] init: Parsing file /vendor/etc/init/android.hardware.thermal@2.0-service-ti.rc...
[   11.938835][    T1] init: Parsing file /vendor/etc/init/android.hardware.usb@1.2-service.generic.rc...
[   11.950059][    T1] init: Parsing file /vendor/etc/init/android.hardware.wifi.supplicant-service.rc...
[   11.961031][    T1] init: Parsing file /vendor/etc/init/boringssl_self_test.rc...
[   11.970249][    T1] init: Parsing file /vendor/etc/init/cas-default.rc...
[   11.978450][    T1] init: Parsing file /vendor/etc/init/dumpstate-default.rc...
[   11.987989][    T1] init: Parsing file /vendor/etc/init/hostapd.android.rc...
[   11.996441][    T1] init: Parsing file /vendor/etc/init/init.am62x.usb.rc...
[   12.004828][    T1] init: Parsing file /vendor/etc/init/init.am62x.zygote_wakelock.rc...
[   12.015542][    T1] init: Parsing file /vendor/etc/init/init.optee.rc...
[   12.024539][    T1] init: Parsing file /vendor/etc/init/memtrack-default.rc...
[   12.040331][    T1] init: Parsing file /vendor/etc/init/power-default.rc...
[   12.050425][    T1] init: Parsing file /vendor/etc/init/wait_for_keymaster_optee.rc...
[   12.060578][    T1] init: Parsing file /odm/etc/init...
[   12.066144][    T1] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[   12.076489][    T1] init: Parsing file /product/etc/init...
[   12.082484][    T1] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[   12.095947][    T1] init: processing action (SetupCgroups) from (<Builtin Action>:0)
[   12.281506][    T1] init: Command 'SetupCgroups' action=SetupCgroups (<Builtin Action>:0) took 177ms and succeeded
[   12.292313][    T1] init: Untracked pid 120 exited with status 0
[   12.298661][    T1] init: Untracked pid 120 did not have an associated service entry and will not be reaped
[   12.313570][    T1] init: No slaves in /sys/block/dm-3/slaves
[   12.321904][    T1] init: No slaves in /sys/block/dm-7/slaves
[   12.331823][    T1] init: processing action (SetKptrRestrict) from (<Builtin Action>:0)
[   12.341045][    T1] init: processing action (TestPerfEventSelinux) from (<Builtin Action>:0)
[   12.351501][    T1] init: processing action (ConnectEarlyStageSnapuserd) from (<Builtin Action>:0)
[   12.360939][    T1] init: adding first-stage service 'snapuserd'...
[   12.370801][    T1] init: starting service 'snapuserd_proxy'...
[   12.378236][    T1] init: Created socket '/dev/socket/snapuserd', mode 660, user 1000, group 1000
[   12.419527][    T1] init: Created socket '/dev/socket/snapuserd_proxy', mode 660, user 1000, group 0
[   12.436369][    T1] libprocessgroup: Failed to get stats for /dev/memcg/apps: No such file or directory
[   12.447168][    T1] libprocessgroup: Failed to make and chown /dev/memcg/apps/uid_0: No such file or directory
[   12.457999][  T166] init: Service 'snapuserd_proxy' failed to start due to a fatal error
[   12.475864][    T1] init: Could not start snapuserd_proxy: createProcessGroup(0, 166, 0) failed for service 'snapuserd_proxy': No such file or directory
[   12.501161][    T1] init: InitFatalReboot: signal 6
[   12.540365][    T1] init:   #00 pc 000000000015918c  /system/bin/init (android::init::InitFatalReboot(int)+204) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.566344][    T1] init:   #01 pc 00000000000e7ed0  /system/bin/init (android::init::InitAborter(char const*)+48) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.582220][    T1] init:   #02 pc 0000000000019910  /system/lib64/libbase.so (android::base::SetAborter(std::__1::function<void (char const*)>&&)::$_0::__invoke(char const*)+80) (BuildId: 45adbd703b874320052f8d3c7560a2ad)
[   12.602423][    T1] init:   #03 pc 0000000000018df4  /system/lib64/libbase.so (android::base::LogMessage::~LogMessage()+356) (BuildId: 45adbd703b874320052f8d3c7560a2ad)
[   12.618920][    T1] init:   #04 pc 000000000012a88c  /system/bin/init (android::init::ConnectEarlyStageSnapuserdAction(android::init::BuiltinArguments const&)+988) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.639083][    T1] init:   #05 pc 00000000000dac04  /system/bin/init (android::init::RunBuiltinFunction(std::__1::function<android::base::expected<void, android::base::ResultError<android::base::Errno, true> > (android::init::BuiltinArguments const&)> const&, std::__1::
vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std:
:__1::allocator<char> > const&)+468) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.697766][    T1] init:   #06 pc 00000000000dade0  /system/bin/init (android::init::Command::InvokeFunc(android::init::Subcontext*) const+160) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.715610][    T1] init:   #07 pc 00000000000db900  /system/bin/init (android::init::Action::ExecuteCommand(android::init::Command const&) const+80) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.755607][    T1] init:   #08 pc 00000000000db7ec  /system/bin/init (android::init::Action::ExecuteOneCommand(unsigned long) const+332) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.774117][    T1] init:   #09 pc 000000000010cf38  /system/bin/init (android::init::ActionManager::ExecuteOneCommand()+184) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.789973][    T1] init:   #10 pc 0000000000127cd0  /system/bin/init (android::init::SecondStageMain(int, char**)+7264) (BuildId: 9a0d1b961f03625c89cb98a75bc6ba3f)
[   12.805369][    T1] init:   #11 pc 0000000000054838  /system/lib64/bootstrap/libc.so (__libc_init+104) (BuildId: e28e590ca0e65ae6ef686c6e737bc371)
[   12.819573][    T1] init: Reboot ending, jumping to kernel
[   12.825256][    T1] kvm: exiting hardware virtualization
[   12.899077][    T1] reboot: Restarting system with command 'bootloader'

Is there an official TI guide regarding OTA ?

Thanks

Best Regards

Francesco

  • Hi Francesco,

    Thank you for the detailed report about OTA failing to reboot from slot B.

    This is a known problem on AM62X, and has been documented in the newer release notes as a known issue:
    https://software-dl.ti.com/processor-sdk-android/esd/AM62X/09_02_00/docs/devices/AM62X/android/Release_Specific_Release_Notes.html#known-issues

    This is a problem in AOSP, which has been fixed in aosp/main.
    To make it work in d-android14-release, we submitted a fix. It is currently in review.

    I'm posting it here for your convenience, but it should eventually land in https://git.ti.com/cgit/android/device-ti-am62x/log/?h=d-android14-release

    From: Julien Masson <jmasson@baylibre.com>
    Date: Wed, 10 Apr 2024 20:52:01 +0200
    Subject: [PATCH] [REVERT-ME] am62x: set ro.config.per_app_memcg to false
    
    With limited memory, OTA is broken when we apply it via update_engine.
    Indeed when we switch to the new slot, snapuserd_proxy fails and the
    device reboot:
    
      libprocessgroup: Failed to get stats for /dev/memcg/apps: No such file or directory
      libprocessgroup: Failed to make and chown /dev/memcg/apps/uid_0: No such file or directory
      init: Could not start snapuserd_proxy: createProcessGroup(0, 170, 0) failed for service 'snapuserd_proxy': No such file or directory
      init: Service 'snapuserd_proxy' failed to start due to a fatal error
    
    When ro.config.low_ram=true and ro.config.per_app_memcg property is
    not set, UsePerAppMemcg will return true and so snapuserd_proxy will
    try to access to: /dev/memcg/apps*
    
    However these required directories are not yet present.
    
    A patch has been made to fix this issue:
    https://android-review.googlesource.com/c/platform/system/core/+/2820943
    
    This fix is not yet present in our AOSP.
    As workaround we manually set: ro.config.per_app_memcg=false
    Thus UsePerAppMemcg will return false and snapuserd_proxy won't try to
    access to /dev/memcg/apps*.
    
    This is a workaround, once the proper fix is present in our AOSP, we
    should revert this change.
    
    Signed-off-by: Julien Masson <jmasson@baylibre.com>
    ---
     am62x.mk | 21 +++++++++++++++++++++
     1 file changed, 21 insertions(+)
    
    diff --git a/am62x.mk b/am62x.mk
    index 793f845798a6..31a73f192d01 100644
    --- a/am62x.mk
    +++ b/am62x.mk
    @@ -46,6 +46,27 @@ PRODUCT_VENDOR_PROPERTIES += \
     PRODUCT_VENDOR_PROPERTIES += \
          ro.config.low_ram=true
     
    +# WORKAROUND for OTA:
    +#
    +# With limited memory, OTA is broken when we apply it via update_engine.
    +# Indeed when we switch to the new slot, snapuserd_proxy fails and the device reboot.
    +#
    +# When ro.config.low_ram=true and ro.config.per_app_memcg property is not set,
    +# UsePerAppMemcg will return true and so snapuserd_proxy will try to access to:
    +# /dev/memcg/apps*
    +#
    +# However these required directories are not yet present.
    +#
    +# A patch has been made to fix this issue:
    +# https://android-review.googlesource.com/c/platform/system/core/+/2820943
    +#
    +# This fix is not yet present in our AOSP.
    +# As workaround we manually set: ro.config.per_app_memcg=false
    +# Thus UsePerAppMemcg will return false and snapuserd_proxy won't try to access
    +# to /dev/memcg/apps*.
    +PRODUCT_VENDOR_PROPERTIES += \
    +     ro.config.per_app_memcg=false
    +
     # Speed profile services and wifi-service to reduce RAM and storage.
     PRODUCT_SYSTEM_SERVER_COMPILER_FILTER := speed-profile
     
    -- 
    2.44.0
    


    Hope that solves your issue.

    Mattijs

  • To answer:

    > Is there an official TI guide regarding OTA ?

    No, there is not an official guide as of today.

    For testing the feature, we rely on the SystemUpdaterSample application.

  • Thanks Mattijs for the support

    Best Regards

    Francesco

  • Mattijs,

    OTA update now works fine, but if I build with TARGET_AVB_ENABLE=true OTA update fails.
    Do you know if this is a known issue?

    Thanks

    Francesco

  • Hi Francesco.

    This is not a known issue. We will try to reproduce and keep you updated.

  • Hi Francesco,

    I confirm that we can reproduce the problem.
    The OTA applies fine, but upon rebooting on slot B, verification of the logical partitions fails with:

    [    6.771491][    T1] init: [libfs_avb] Built verity table: '1 /dev/block/dm-11 /dev/block/dm-11 4096 4096 6621 6621 sha256 588111c4b8b69c2f7b6bb1e383b9c1c1d8ea3e55867c74d79579607315318830 bf98ed13ec3a98258a4ee3ae267ae919193a333563fe078b4ecfb1e1a8efc84c 10 use_fec_from_device /dev/block/dm-11 fec_roots 2 fec_blocks 6674 fec_start 6674 restart_on_corruption ignore_zero_blocks'
    [    6.805180][    T1] device-mapper: verity: sha256 using implementation "sha256-sa2ul"
    [    6.820562][   T93] device-mapper: verity-fec: 254:11: FEC: recursion too deep
    [    6.827823][   T93] device-mapper: verity: 254:11: metadata block 6621 is corrupted
    [    6.835531][   T93] kvm: exiting hardware virtualization
    [    6.847428][   T93] reboot: Restarting system with command 'dm-verity device corrupted'
    

  • Hi Francesco,

    We actually investigate this issue we keep you inform,

    Guillaume

  • Hi Francesco,

    Thank you for your patience. We root-caused the problem and identified a fix.

    It is not public on git.ti.com yet. but I'm providing it here inline for you to test.

    commit 65283840e769ff737b092632e18b7c93a522280a
    Author: Julien Masson <jmasson@baylibre.com>
    Date:   Thu May 16 15:11:18 2024 +0200
    
        common: avb: add vbmeta_vendor_dlkm to AB_OTA_PARTITIONS
        
        When we enabled vendor_dlkm partition, we forgot to add this partition
        to the AB_OTA_PARTITIONS list.
        
        Indeed when we applied an OTA with TARGET_AVB_ENABLE=true, we had the
        following errors after switching to slot b:
        
        [    5.788498][    T1] init: Mapped vendor_dlkm_b as snapshot device at /dev/block/dm-8
        ...
        [    6.054363][    T1] init: [libfs_avb] Built verity table: '1 /dev/block/dm-8 /dev/block/dm-8 4096 4096 6621 6621 sha256 ea96abe02b51dcecb50508da6060be8194c208c4e5b69aea3872e1a993a5ea82 a7b084d3b16033de16dda90ac4737e34d419c721879e0abb7f9548d5ef53bd6e 10 use_fec_from_device /dev/block/dm-8 fec_roots 2 fec_blocks 6674 fec_start 6674 restart_on_corruption ignore_zero_blocks'
        [    6.088010][    T1] device-mapper: verity: sha256 using implementation "sha256-sa2ul"
        [    6.107102][   T71] device-mapper: verity-fec: 254:8: FEC: recursion too deep
        [    6.114284][   T71] device-mapper: verity: 254:8: metadata block 6621 is corrupted
        [    6.121920][   T71] kvm: exiting hardware virtualization
        [    6.135243][   T71] reboot: Restarting system with command 'dm-verity device corrupted'
        
        Fixes: c73f4ceff265 ("all: enable vendor_dlkm partition")
        Signed-off-by: Julien Masson <jmasson@baylibre.com>
    
    diff --git a/BoardConfig-common.mk b/BoardConfig-common.mk
    index 46210e37fb56..6620c318b095 100644
    --- a/BoardConfig-common.mk
    +++ b/BoardConfig-common.mk
    @@ -56,7 +56,7 @@ AB_OTA_PARTITIONS := \
         vendor_dlkm
     
     ifeq ($(TARGET_AVB_ENABLE), true)
    -AB_OTA_PARTITIONS += vbmeta
    +AB_OTA_PARTITIONS += vbmeta vbmeta_vendor_dlkm
     endif
     
     # FS Configuration
    

  • Hi Mattijs

    The patch fixes the issue with AVB enabled

    Thank you for your precious help

    BS

    Francesco