linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
@ 2018-05-19  0:49 John Stultz
  2018-05-21  8:45 ` Minas Harutyunyan
  0 siblings, 1 reply; 16+ messages in thread
From: John Stultz @ 2018-05-19  0:49 UTC (permalink / raw)
  To: lkml
  Cc: John Stultz, John Youn, Vardan Mikayelyan, Artur Petrosyan,
	Grigor Tovmasyan, Felipe Balbi, linux-usb

In 4.17-rc, commit 03ea6d6e9e1f ("usb: dwc2: Enable power down")
caused the HiKey board to not correctly handle switching between
usb-gadget and usb-host mode.

Unplugging the OTG port would result in:
[   42.240973] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
[   42.249066] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers

And the USB-host ports would not function.

And plugging in the OTG port, we would see:
[   46.046557] WARNING: CPU: 3 PID: 6 at drivers/usb/dwc2/gadget.c:260 dwc2_hsotg_init_fifo+0x194/0x1a0
[   46.055761] CPU: 3 PID: 6 Comm: kworker/u16:0 Not tainted 4.17.0-rc5-00030-ge67da8c #231
[   46.055767] Hardware name: HiKey Development Board (DT)
[   46.055784] Workqueue: dwc2 dwc2_conn_id_status_change
...

Thus, this patch sets the hisi params to disable the power_down
flag by default, and gets thing working again.

Cc: John Youn <johnyoun@synopsys.com>
Cc: Vardan Mikayelyan <mvardan@synopsys.com>
Cc: Artur Petrosyan <arturp@synopsys.com>
Cc: Grigor Tovmasyan <tovmasya@synopsys.com>
Cc: Felipe Balbi <felipe.balbi@linux.intel.com>
Cc: linux-usb@vger.kernel.org
Signed-off-by: John Stultz <john.stultz@linaro.org>
---
 drivers/usb/dwc2/params.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/drivers/usb/dwc2/params.c b/drivers/usb/dwc2/params.c
index f03e418..96b1b25 100644
--- a/drivers/usb/dwc2/params.c
+++ b/drivers/usb/dwc2/params.c
@@ -70,6 +70,7 @@ static void dwc2_set_his_params(struct dwc2_hsotg *hsotg)
 		GAHBCFG_HBSTLEN_SHIFT;
 	p->uframe_sched = false;
 	p->change_speed_quirk = true;
+	p->power_down = false;
 }
 
 static void dwc2_set_rk_params(struct dwc2_hsotg *hsotg)
-- 
2.7.4


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-05-19  0:49 [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature John Stultz
@ 2018-05-21  8:45 ` Minas Harutyunyan
  2018-05-21 19:40   ` John Stultz
  0 siblings, 1 reply; 16+ messages in thread
From: Minas Harutyunyan @ 2018-05-21  8:45 UTC (permalink / raw)
  To: John Stultz, lkml
  Cc: John Youn, Vardan Mikayelyan, Artur Petrosyan, Grigor Tovmasyan,
	Felipe Balbi, linux-usb

Hi John,

On 5/19/2018 4:49 AM, John Stultz wrote:
> In 4.17-rc, commit 03ea6d6e9e1f ("usb: dwc2: Enable power down")
> caused the HiKey board to not correctly handle switching between
> usb-gadget and usb-host mode.
> 
> Unplugging the OTG port would result in:
> [   42.240973] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
> [   42.249066] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers
> 
> And the USB-host ports would not function.
> 
> And plugging in the OTG port, we would see:
> [   46.046557] WARNING: CPU: 3 PID: 6 at drivers/usb/dwc2/gadget.c:260 dwc2_hsotg_init_fifo+0x194/0x1a0
> [   46.055761] CPU: 3 PID: 6 Comm: kworker/u16:0 Not tainted 4.17.0-rc5-00030-ge67da8c #231
> [   46.055767] Hardware name: HiKey Development Board (DT)
> [   46.055784] Workqueue: dwc2 dwc2_conn_id_status_change
> ...
> 
Could you please send full log to debug.


> Thus, this patch sets the hisi params to disable the power_down
> flag by default, and gets thing working again.
> 
> Cc: John Youn <johnyoun@synopsys.com>
> Cc: Vardan Mikayelyan <mvardan@synopsys.com>
> Cc: Artur Petrosyan <arturp@synopsys.com>
> Cc: Grigor Tovmasyan <tovmasya@synopsys.com>
> Cc: Felipe Balbi <felipe.balbi@linux.intel.com>
> Cc: linux-usb@vger.kernel.org
> Signed-off-by: John Stultz <john.stultz@linaro.org>
> ---
>   drivers/usb/dwc2/params.c | 1 +
>   1 file changed, 1 insertion(+)
> 
> diff --git a/drivers/usb/dwc2/params.c b/drivers/usb/dwc2/params.c
> index f03e418..96b1b25 100644
> --- a/drivers/usb/dwc2/params.c
> +++ b/drivers/usb/dwc2/params.c
> @@ -70,6 +70,7 @@ static void dwc2_set_his_params(struct dwc2_hsotg *hsotg)
>   		GAHBCFG_HBSTLEN_SHIFT;
>   	p->uframe_sched = false;
>   	p->change_speed_quirk = true;
> +	p->power_down = false;

power_down declared as int, suggested to update as follow:
	p->power_down = DWC2_POWER_DOWN_PARAM_NONE;

This can be accepted as temporary solution until we will fully debug 
hibernation feature for HiKey platform.

>   }
>   
>   static void dwc2_set_rk_params(struct dwc2_hsotg *hsotg)
> 


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-05-21  8:45 ` Minas Harutyunyan
@ 2018-05-21 19:40   ` John Stultz
  2018-05-22 14:24     ` Minas Harutyunyan
  0 siblings, 1 reply; 16+ messages in thread
From: John Stultz @ 2018-05-21 19:40 UTC (permalink / raw)
  To: Minas Harutyunyan
  Cc: lkml, John Youn, Vardan Mikayelyan, Artur Petrosyan,
	Grigor Tovmasyan, Felipe Balbi, linux-usb

[-- Attachment #1: Type: text/plain, Size: 1532 bytes --]

On Mon, May 21, 2018 at 1:45 AM, Minas Harutyunyan
<Minas.Harutyunyan@synopsys.com> wrote:
> Hi John,
>
> On 5/19/2018 4:49 AM, John Stultz wrote:
>> In 4.17-rc, commit 03ea6d6e9e1f ("usb: dwc2: Enable power down")
>> caused the HiKey board to not correctly handle switching between
>> usb-gadget and usb-host mode.
>>
>> Unplugging the OTG port would result in:
>> [   42.240973] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
>> [   42.249066] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers
>>
>> And the USB-host ports would not function.
>>
>> And plugging in the OTG port, we would see:
>> [   46.046557] WARNING: CPU: 3 PID: 6 at drivers/usb/dwc2/gadget.c:260 dwc2_hsotg_init_fifo+0x194/0x1a0
>> [   46.055761] CPU: 3 PID: 6 Comm: kworker/u16:0 Not tainted 4.17.0-rc5-00030-ge67da8c #231
>> [   46.055767] Hardware name: HiKey Development Board (DT)
>> [   46.055784] Workqueue: dwc2 dwc2_conn_id_status_change
>> ...
>>
> Could you please send full log to debug.

Full dmesg log attached.

I unplugged the usb-otg port at 136
and replugged it back in at 141


>>       p->uframe_sched = false;
>>       p->change_speed_quirk = true;
>> +     p->power_down = false;
>
> power_down declared as int, suggested to update as follow:
>         p->power_down = DWC2_POWER_DOWN_PARAM_NONE;
>
> This can be accepted as temporary solution until we will fully debug
> hibernation feature for HiKey platform.

Ok, will re-send with the suggested change above.

thanks
-john

[-- Attachment #2: dmesg.log --]
[-- Type: application/octet-stream, Size: 80040 bytes --]

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd033]
[    0.000000] Linux version 4.17.0-rc5-00025-gc55d1d0-dirty (jstultz@buildbox) (gcc version 5.4.0 20160609 (Ubuntu/Linaro 5.4.0-6ubuntu1~16.04.9)) #244 SMP PREEMPT Mon May 21 12:28:06 PDT 2018
[    0.000000] Machine model: HiKey Development Board
[    0.000000] efi: Getting EFI parameters from FDT:
[    0.000000] efi: EFI v2.60 by EDK II
[    0.000000] efi:  MEMATTR=0x3a60a018
[    0.000000] Reserved memory: created CMA memory pool at 0x0000000077c00000, size 128 MiB
[    0.000000] OF: reserved mem: initialized node linux,cma, compatible id shared-dma-pool
[    0.000000] On node 0 totalpages: 515341
[    0.000000] DMA32 zone: 8192 pages used for memmap
[    0.000000] DMA32 zone: 0 pages reserved
[    0.000000] DMA32 zone: 515341 pages, LIFO batch:31
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.0
[    0.000000] random: get_random_bytes called from start_kernel+0xac/0x3fc with crng_init=0
[    0.000000] percpu: Embedded 21 pages/cpu @        (ptrval) s56856 r0 d29160 u86016
[    0.000000] pcpu-alloc: s56856 r0 d29160 u86016 alloc=21*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: Kernel page table isolation (KPTI)
[    0.000000] CPU features: enabling workaround for ARM erratum 843419
[    0.000000] CPU features: enabling workaround for ARM erratum 845719
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 507149
[    0.000000] Kernel command line: console=ttyAMA3,115200 androidboot.console=ttyAMA3 fiq_debugger.disable=Y androidboot.hardware=hikey firmware_class.path=/vendor/firmware efi=noruntime printk.devkmsg=on buildvariant=userdebug androidboot.serialno=58999F9A00514927 initrd=0x11000000,0x162257
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] Memory: 1870008K/2061364K available (10940K kernel code, 826K rwdata, 2764K rodata, 1856K init, 518K bss, 60284K reserved, 131072K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] \x09RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=8.
[    0.000000] \x09Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GIC: Using split EOI/Deactivate mode
[    0.000000] arch_timer: cp15 timer(s) running at 1.20MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x11b661f8e, max_idle_ns: 1763180809113 ns
[    0.000005] sched_clock: 56 bits at 1200kHz, resolution 833ns, wraps every 4398046510838ns
[    0.000100] clocksource: arm,sp804: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 99544814920 ns
[    0.000110] sched_clock: 32 bits at 19MHz, resolution 52ns, wraps every 111848106981ns
[    0.000509] Calibrating delay loop (skipped), value calculated using timer frequency.. 2.40 BogoMIPS (lpj=4800)
[    0.000522] pid_max: default: 32768 minimum: 301
[    0.000598] Security Framework initialized
[    0.000609] SELinux:  Initializing.
[    0.000664] SELinux:  Starting in permissive mode
[    0.000716] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000730] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes)
[    0.020014] ASID allocator initialised with 32768 entries
[    0.024015] Hierarchical SRCU implementation.
[    0.028429] EFI runtime services will be disabled.
[    0.032038] smp: Bringing up secondary CPUs ...
[    0.052226] Detected VIPT I-cache on CPU1
[    0.052280] CPU1: Booted secondary processor 0x0000000001 [0x410fd033]
[    0.072235] Detected VIPT I-cache on CPU2
[    0.072262] CPU2: Booted secondary processor 0x0000000002 [0x410fd033]
[    0.092282] Detected VIPT I-cache on CPU3
[    0.092306] CPU3: Booted secondary processor 0x0000000003 [0x410fd033]
[    0.112381] Detected VIPT I-cache on CPU4
[    0.112425] CPU4: Booted secondary processor 0x0000000100 [0x410fd033]
[    0.132391] Detected VIPT I-cache on CPU5
[    0.132416] CPU5: Booted secondary processor 0x0000000101 [0x410fd033]
[    0.152439] Detected VIPT I-cache on CPU6
[    0.152464] CPU6: Booted secondary processor 0x0000000102 [0x410fd033]
[    0.172491] Detected VIPT I-cache on CPU7
[    0.172516] CPU7: Booted secondary processor 0x0000000103 [0x410fd033]
[    0.172623] smp: Brought up 1 node, 8 CPUs
[    0.172665] SMP: Total of 8 processors activated.
[    0.172674] CPU features: detected: 32-bit EL0 Support
[    0.194086] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching
[    0.194096] CPU: All CPU(s) started at EL2
[    0.194139] alternatives: patching kernel code
[    0.204612] Built 1 zonelists, mobility grouping on.  Total pages: 500270
[    0.205004] Registered cp15_barrier emulation handler
[    0.205019] Registered setend emulation handler
[    0.205410] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.205433] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.205707] xor: measuring software checksum speed
[    0.244650] 8regs     :  2240.000 MB/sec
[    0.284701] 8regs_prefetch:  2058.000 MB/sec
[    0.324750] 32regs    :  2734.000 MB/sec
[    0.364800] 32regs_prefetch:  2382.000 MB/sec
[    0.364807] xor: using function: 32regs (2734.000 MB/sec)
[    0.364821] pinctrl core: initialized pinctrl subsystem
[    0.365586] DMI not present or invalid.
[    0.365902] NET: Registered protocol family 16
[    0.366458] audit: initializing netlink subsys (disabled)
[    0.366594] audit: type=2000 audit(0.364:1): state=initialized audit_enabled=0 res=1
[    0.367473] cpuidle: using governor ladder
[    0.367574] cpuidle: using governor menu
[    0.367810] vdso: 2 pages (1 code @         (ptrval), 1 data @         (ptrval))
[    0.367826] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.368701] DMA: preallocated 256 KiB pool for atomic allocations
[    0.368837] Serial: AMBA PL011 UART driver
[    0.370773] f8015000.uart: ttyAMA0 at MMIO 0xf8015000 (irq = 7, base_baud = 0) is a PL011 rev2
[    0.371219] uart-pl011 f7111000.uart: could not find pctldev for node /soc/pinmux@f7010000/uart1_pmx_func, deferring probe
[    0.371413] uart-pl011 f7112000.uart: could not find pctldev for node /soc/pinmux@f7010000/uart2_pmx_func, deferring probe
[    0.371604] uart-pl011 f7113000.uart: could not find pctldev for node /soc/pinmux@f7010000/uart3_pmx_func, deferring probe
[    0.377157] hi6220-mbox f7510000.mailbox: Mailbox enabled
[    0.392150] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.392576] cryptd: max_cpu_qlen set to 1000
[    0.457056] raid6: int64x1  gen()   437 MB/s
[    0.525193] raid6: int64x1  xor()   448 MB/s
[    0.593307] raid6: int64x2  gen()   691 MB/s
[    0.661389] raid6: int64x2  xor()   607 MB/s
[    0.729525] raid6: int64x4  gen()  1065 MB/s
[    0.797600] raid6: int64x4  xor()   765 MB/s
[    0.865760] raid6: int64x8  gen()  1119 MB/s
[    0.933854] raid6: int64x8  xor()   732 MB/s
[    1.001952] raid6: neonx1   gen()   748 MB/s
[    1.069980] raid6: neonx1   xor()   857 MB/s
[    1.138078] raid6: neonx2   gen()  1193 MB/s
[    1.206152] raid6: neonx2   xor()  1212 MB/s
[    1.274256] raid6: neonx4   gen()  1552 MB/s
[    1.342312] raid6: neonx4   xor()  1453 MB/s
[    1.410405] raid6: neonx8   gen()  1648 MB/s
[    1.478489] raid6: neonx8   xor()  1533 MB/s
[    1.478496] raid6: using algorithm neonx8 gen() 1648 MB/s
[    1.478503] raid6: .... xor() 1533 MB/s, rmw enabled
[    1.478510] raid6: using neon recovery algorithm
[    1.479321] VDD_3V3: supplied by SYS_5V
[    1.479609] vgaarb: loaded
[    1.479887] SCSI subsystem initialized
[    1.480113] libata version 3.00 loaded.
[    1.480179] ssp-pl022 f7106000.spi: could not find pctldev for node /soc/pinmux@f7010000/spi0_pmx_func, deferring probe
[    1.480404] usbcore: registered new interface driver usbfs
[    1.480443] usbcore: registered new interface driver hub
[    1.480553] usbcore: registered new device driver usb
[    1.480715] i2c_designware f7100000.i2c: could not find pctldev for node /soc/pinmux@f7010000/i2c0_pmx_func, deferring probe
[    1.480742] i2c_designware f7101000.i2c: could not find pctldev for node /soc/pinmux@f7010000/i2c1_pmx_func, deferring probe
[    1.480768] i2c_designware f7102000.i2c: could not find pctldev for node /soc/pinmux@f7010000/i2c2_pmx_func, deferring probe
[    1.480889] pps_core: LinuxPPS API ver. 1 registered
[    1.480896] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.480920] PTP clock support registered
[    1.481042] Registered efivars operations
[    1.481190] Advanced Linux Sound Architecture Driver Initialized.
[    1.481596] Bluetooth: Core ver 2.22
[    1.481622] NET: Registered protocol family 31
[    1.481628] Bluetooth: HCI device and connection manager initialized
[    1.481641] Bluetooth: HCI socket layer initialized
[    1.481651] Bluetooth: L2CAP socket layer initialized
[    1.481662] Bluetooth: SCO socket layer initialized
[    1.481683] NetLabel: Initializing
[    1.481690] NetLabel:  domain hash size = 128
[    1.481696] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    1.481753] NetLabel:  unlabeled traffic allowed by default
[    1.482120] clocksource: Switched to clocksource arch_sys_counter
[    1.482426] VFS: Disk quotas dquot_6.6.0
[    1.482485] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.483497] NET: Registered protocol family 2
[    1.483886] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes)
[    1.483919] TCP established hash table entries: 16384 (order: 5, 131072 bytes)
[    1.484033] TCP bind hash table entries: 16384 (order: 6, 262144 bytes)
[    1.484264] TCP: Hash tables configured (established 16384 bind 16384)
[    1.484385] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    1.484430] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    1.484629] NET: Registered protocol family 1
[    1.485011] PCI: CLS 0 bytes, default 128
[    1.485237] Trying to unpack rootfs image as initramfs...
[    1.541241] Freeing initrd memory: 1416K
[    1.542093] kvm [1]: 8-bit VMID
[    1.543033] kvm [1]: vgic interrupt IRQ1
[    1.543258] kvm [1]: Hyp mode initialized successfully
[    1.547183] Initialise system trusted keyrings
[    1.547298] workingset: timestamp_bits=46 max_order=19 bucket_order=0
[    1.553224] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    1.553457] fuse init (API version 7.26)
[    1.553813] 9p: Installing v9fs 9p2000 file system support
[    1.553895] pstore: using deflate compression
[    1.554096] SELinux:  Registering netfilter hooks
[    1.557780] Key type asymmetric registered
[    1.557794] Asymmetric key parser 'x509' registered
[    1.557817] io scheduler noop registered
[    1.558079] io scheduler cfq registered (default)
[    1.558088] io scheduler mq-deadline registered
[    1.558096] io scheduler kyber registered
[    1.559484] pinctrl-single f7010000.pinmux: 159 pins, size 636
[    1.560006] pinctrl-single f7010800.pinmux: 163 pins, size 652
[    1.560294] pinctrl-single f8001800.pinmux: 30 pins, size 120
[    1.560747] pl061_gpio f8011000.gpio: PL061 GPIO chip @0x00000000f8011000 registered
[    1.560942] pl061_gpio f8012000.gpio: PL061 GPIO chip @0x00000000f8012000 registered
[    1.561142] pl061_gpio f8013000.gpio: PL061 GPIO chip @0x00000000f8013000 registered
[    1.561247] gpio gpiochip3: names 9 do not match number of GPIOs 8
[    1.561367] pl061_gpio f8014000.gpio: PL061 GPIO chip @0x00000000f8014000 registered
[    1.561566] pl061_gpio f7020000.gpio: PL061 GPIO chip @0x00000000f7020000 registered
[    1.561762] pl061_gpio f7021000.gpio: PL061 GPIO chip @0x00000000f7021000 registered
[    1.561946] pl061_gpio f7022000.gpio: PL061 GPIO chip @0x00000000f7022000 registered
[    1.562166] pl061_gpio f7023000.gpio: PL061 GPIO chip @0x00000000f7023000 registered
[    1.562250] gpio gpiochip8: names 9 do not match number of GPIOs 8
[    1.562364] pl061_gpio f7024000.gpio: PL061 GPIO chip @0x00000000f7024000 registered
[    1.562551] pl061_gpio f7025000.gpio: PL061 GPIO chip @0x00000000f7025000 registered
[    1.562742] pl061_gpio f7026000.gpio: PL061 GPIO chip @0x00000000f7026000 registered
[    1.562943] pl061_gpio f7027000.gpio: PL061 GPIO chip @0x00000000f7027000 registered
[    1.563135] pl061_gpio f7028000.gpio: PL061 GPIO chip @0x00000000f7028000 registered
[    1.563324] pl061_gpio f7029000.gpio: PL061 GPIO chip @0x00000000f7029000 registered
[    1.563515] pl061_gpio f702a000.gpio: PL061 GPIO chip @0x00000000f702a000 registered
[    1.563709] pl061_gpio f702b000.gpio: PL061 GPIO chip @0x00000000f702b000 registered
[    1.563898] pl061_gpio f702c000.gpio: PL061 GPIO chip @0x00000000f702c000 registered
[    1.564081] pl061_gpio f702d000.gpio: PL061 GPIO chip @0x00000000f702d000 registered
[    1.564280] pl061_gpio f702e000.gpio: PL061 GPIO chip @0x00000000f702e000 registered
[    1.564467] pl061_gpio f702f000.gpio: PL061 GPIO chip @0x00000000f702f000 registered
[    1.566868] k3-dma f7370000.dma: initialized
[    1.567211] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.569048] Mali<2>:
[    1.569058] Inserting Mali v900 device driver.
[    1.569068] Mali<2>:
[    1.569073] Compiled: May 21 2018, time: 11:56:18.
[    1.569081] Mali<2>:
[    1.569085] Driver revision: -v4.17-rc5-25-gc55d1d0
[    1.569092] Mali<2>:
[    1.569096] mali_module_init() registering driver
[    1.569184] Mali<2>:
[    1.569189] mali_probe(): Called for platform device 3f100000.mali
[    1.569660] Mali<2>:
[    1.569666] Mali SWAP: Swap out threshold vaule is 60M
[    1.569692] Mali<2>:
[    1.569697] Mali memory settings (shared: 0x40000000)
[    1.569705] Mali<2>:
[    1.569710] Using device defined frame buffer settings (0x00708000@0x3F100000)
[    1.569718] Mali<2>:
[    1.569723] Memory Validator installed for Mali physical address base=0x3F100000, size=0x00708000
[    1.569738] Mali<2>:
[    1.569742] Mali PM domain: Creating Mali PM domain (mask=0x00001000)
[    1.569762] Mali<2>:
[    1.569766] Broadcast: Creating Mali Broadcast unit: Mali_Broadcast
[    1.569790] Mali<2>:
[    1.569795] Mali PP: Creating Mali PP core: Mali_PP0
[    1.569803] Mali<2>:
[    1.569807] Mali PP: Base address of PP core: 0xf4088000
[    1.570022] Mali<2>:
[    1.570027] Found Mali GPU Mali-450 MP r0p0
[    1.570640] Mali<2>:
[    1.570644] Mali DLBU: Initializing
[    1.570732] Mali<2>:
[    1.570740] Mali L2 cache: Created Mali_L2:   8K, 4-way, 64byte cache line, 128bit external bus
[    1.570754] Mali<2>:
[    1.570760] Mali L2 cache: Created Mali_L2: 128K, 4-way, 64byte cache line, 128bit external bus
[    1.570787] Mali<2>:
[    1.570791] Mali MMU: Creating Mali MMU: Mali_GP_MMU
[    1.570825] Mali<2>:
[    1.570832] mali_mmu_probe_irq_acknowledge: intstat 0x3
[    1.570841] Mali<2>:
[    1.570845] Probe: Page fault detect: PASSED
[    1.570853] Mali<2>:
[    1.570857] Probe: Bus read error detect: PASSED
[    1.570891] Mali<2>:
[    1.570896] Mali GP: Creating Mali GP core: Mali_GP
[    1.570949] Mali<2>:
[    1.570953] Mali MMU: Creating Mali MMU: Mali_PP0_MMU
[    1.570987] Mali<2>:
[    1.570992] mali_mmu_probe_irq_acknowledge: intstat 0x3
[    1.571000] Mali<2>:
[    1.571003] Probe: Page fault detect: PASSED
[    1.571010] Mali<2>:
[    1.571013] Probe: Bus read error detect: PASSED
[    1.571044] Mali<2>:
[    1.571049] Mali PP: Creating Mali PP core: Mali_PP0
[    1.571057] Mali<2>:
[    1.571061] Mali PP: Base address of PP core: 0xf4088000
[    1.571196] Mali<2>:
[    1.571201] Mali MMU: Creating Mali MMU: Mali_PP1_MMU
[    1.571241] Mali<2>:
[    1.571245] mali_mmu_probe_irq_acknowledge: intstat 0x3
[    1.571252] Mali<2>:
[    1.571256] Probe: Page fault detect: PASSED
[    1.571263] Mali<2>:
[    1.571266] Probe: Bus read error detect: PASSED
[    1.571296] Mali<2>:
[    1.571301] Mali PP: Creating Mali PP core: Mali_PP1
[    1.571309] Mali<2>:
[    1.571313] Mali PP: Base address of PP core: 0xf408a000
[    1.571394] Mali<2>:
[    1.571398] Mali MMU: Creating Mali MMU: Mali_PP2_MMU
[    1.571432] Mali<2>:
[    1.571436] mali_mmu_probe_irq_acknowledge: intstat 0x3
[    1.571444] Mali<2>:
[    1.571447] Probe: Page fault detect: PASSED
[    1.571454] Mali<2>:
[    1.571457] Probe: Bus read error detect: PASSED
[    1.571488] Mali<2>:
[    1.571492] Mali PP: Creating Mali PP core: Mali_PP2
[    1.571500] Mali<2>:
[    1.571504] Mali PP: Base address of PP core: 0xf408c000
[    1.571574] Mali<2>:
[    1.571579] Mali MMU: Creating Mali MMU: Mali_PP3_MMU
[    1.571614] Mali<2>:
[    1.571618] mali_mmu_probe_irq_acknowledge: intstat 0x3
[    1.571626] Mali<2>:
[    1.571629] Probe: Page fault detect: PASSED
[    1.571636] Mali<2>:
[    1.571640] Probe: Bus read error detect: PASSED
[    1.571670] Mali<2>:
[    1.571674] Mali PP: Creating Mali PP core: Mali_PP3
[    1.571683] Mali<2>:
[    1.571687] Mali PP: Base address of PP core: 0xf408e000
[    1.571753] Mali<2>:
[    1.571758] Starting new virtual group for MMU PP broadcast core Mali_PP_MMU_Broadcast
[    1.571767] Mali<2>:
[    1.571771] Mali DLBU: Creating Mali dynamic load balancing unit: Mali_DLBU
[    1.571789] Mali<2>:
[    1.571794] Broadcast: Creating Mali Broadcast unit: Mali_Broadcast
[    1.571808] Mali<2>:
[    1.571812] Mali MMU: Creating Mali MMU: Mali_PP_MMU_Broadcast
[    1.571823] Mali<2>:
[    1.571827] Mali PP: Creating Mali PP core: Mali_PP_Broadcast
[    1.571834] Mali<2>:
[    1.571838] Mali PP: Base address of PP core: 0xf4096000
[    1.571901] Mali<2>:
[    1.571906] 4+0 PP cores initialized
[    1.571925] Mali<2>:
[    1.571930] Mali GPU Timer: 50
[    1.571938] Mali<2>:
[    1.571942] Mali GPU Utilization: No platform utilization handler installed
[    1.572056] Mali<2>:
[    1.572061] mali_probe(): Successfully initialized driver for platform device 3f100000.mali
[    1.572212] Mali:
[    1.572217] Mali device driver loaded
[    1.579232] brd: module loaded
[    1.582589] loop: module loaded
[    1.586572] libphy: Fixed MDIO Bus: probed
[    1.586586] tun: Universal TUN/TAP device driver, 1.6
[    1.586807] sky2: driver version 1.30
[    1.586977] PPP generic driver version 2.4.2
[    1.587060] PPP BSD Compression module registered
[    1.587068] PPP Deflate Compression module registered
[    1.587101] PPP MPPE Compression module registered
[    1.587178] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver
[    1.587217] usbcore: registered new interface driver pegasus
[    1.587250] usbcore: registered new interface driver rtl8150
[    1.587284] usbcore: registered new interface driver r8152
[    1.587315] usbcore: registered new interface driver asix
[    1.587347] usbcore: registered new interface driver ax88179_178a
[    1.587390] usbcore: registered new interface driver cdc_ether
[    1.587422] usbcore: registered new interface driver dm9601
[    1.587457] usbcore: registered new interface driver CoreChips
[    1.587489] usbcore: registered new interface driver smsc75xx
[    1.587521] usbcore: registered new interface driver smsc95xx
[    1.587553] usbcore: registered new interface driver net1080
[    1.587583] usbcore: registered new interface driver plusb
[    1.587618] usbcore: registered new interface driver cdc_subset
[    1.587649] usbcore: registered new interface driver zaurus
[    1.587680] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[    1.587717] usbcore: registered new interface driver cdc_ncm
[    1.587983] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.587992] ehci-pci: EHCI PCI platform driver
[    1.588030] ehci-platform: EHCI generic platform driver
[    1.588120] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.588127] ohci-pci: OHCI PCI platform driver
[    1.588167] ohci-platform: OHCI generic platform driver
[    1.588305] usbcore: registered new interface driver cdc_acm
[    1.588312] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[    1.588344] usbcore: registered new interface driver usb-storage
[    1.588422] usbcore: registered new interface driver usbserial_generic
[    1.588456] usbserial: USB Serial support registered for generic
[    1.588486] usbcore: registered new interface driver ftdi_sio
[    1.588525] usbserial: USB Serial support registered for FTDI USB Serial Device
[    1.588557] usbcore: registered new interface driver option
[    1.588600] usbserial: USB Serial support registered for GSM modem (1-port)
[    1.588631] usbcore: registered new interface driver pl2303
[    1.588662] usbserial: USB Serial support registered for pl2303
[    1.588692] usbcore: registered new interface driver qcserial
[    1.588723] usbserial: USB Serial support registered for Qualcomm USB modem
[    1.588758] usbcore: registered new interface driver usb_serial_simple
[    1.588788] usbserial: USB Serial support registered for carelink
[    1.588823] usbserial: USB Serial support registered for zio
[    1.588854] usbserial: USB Serial support registered for funsoft
[    1.588883] usbserial: USB Serial support registered for flashloader
[    1.588914] usbserial: USB Serial support registered for google
[    1.588945] usbserial: USB Serial support registered for libtransistor
[    1.588974] usbserial: USB Serial support registered for vivopay
[    1.589008] usbserial: USB Serial support registered for moto_modem
[    1.589038] usbserial: USB Serial support registered for motorola_tetra
[    1.589068] usbserial: USB Serial support registered for novatel_gps
[    1.589098] usbserial: USB Serial support registered for hp4x
[    1.589133] usbserial: USB Serial support registered for suunto
[    1.589163] usbserial: USB Serial support registered for siemens_mpi
[    1.589278] gadgetfs: USB Gadget filesystem, version 24 Aug 2004
[    1.589452] usbcore: registered new interface driver xpad
[    1.589485] usbcore: registered new interface driver usb_acecad
[    1.589518] usbcore: registered new interface driver aiptek
[    1.589552] usbcore: registered new interface driver gtco
[    1.589585] usbcore: registered new interface driver hanwang
[    1.589617] usbcore: registered new interface driver kbtab
[    1.589945] input: HISI 65xx PowerOn Key as /devices/platform/f8000000.pmic/hi65xx-powerkey.0.auto/input/input0
[    1.590504] rtc-pl031 f8003000.rtc: rtc core: registered pl031 as rtc0
[    1.590804] rtc-pl031 f8004000.rtc: rtc core: registered pl031 as rtc1
[    1.591012] i2c /dev entries driver
[    1.592148] device-mapper: uevent: version 1.0.3
[    1.592336] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    1.592498] Bluetooth: HCI UART driver ver 2.3
[    1.592508] Bluetooth: HCI UART protocol H4 registered
[    1.592551] Bluetooth: HCI UART protocol LL registered
[    1.594555] sdhci: Secure Digital Host Controller Interface driver
[    1.594569] sdhci: Copyright(c) Pierre Ossman
[    1.594601] Synopsys Designware Multimedia Card Interface Driver
[    1.595242] dwmmc_k3 f723d000.dwmmc0: fifo-depth property not found, using value of FIFOTH register as default
[    1.595356] dwmmc_k3 f723d000.dwmmc0: IDMAC supports 32-bit address mode.
[    1.595592] dwmmc_k3 f723d000.dwmmc0: Using internal DMA controller.
[    1.595605] dwmmc_k3 f723d000.dwmmc0: Version ID is 250a
[    1.595661] dwmmc_k3 f723d000.dwmmc0: DW MMC controller at irq 41,32 bit host data width,256 deep fifo
[    1.595779] mmc_host mmc0: card is non-removable.
[    1.606913] mmc_host mmc0: Bus speed (slot 0) = 24800000Hz (slot req 400000Hz, actual 400000HZ div = 31)
[    1.621433] dwmmc_k3 f723e000.dwmmc1: fifo-depth property not found, using value of FIFOTH register as default
[    1.622525] dwmmc_k3 f723e000.dwmmc1: IDMAC supports 32-bit address mode.
[    1.623233] dwmmc_k3 f723e000.dwmmc1: Using internal DMA controller.
[    1.623298] dwmmc_k3 f723e000.dwmmc1: Version ID is 250a
[    1.623549] dwmmc_k3 f723e000.dwmmc1: DW MMC controller at irq 42,32 bit host data width,128 deep fifo
[    1.623985] dwmmc_k3 f723e000.dwmmc1: Got CD GPIO
[    1.637795] mmc_host mmc1: Bus speed (slot 0) = 24800000Hz (slot req 400000Hz, actual 400000HZ div = 31)
[    1.653386] dwmmc_k3 f723f000.dwmmc2: fifo-depth property not found, using value of FIFOTH register as default
[    1.653698] dwmmc_k3 f723f000.dwmmc2: IDMAC supports 32-bit address mode.
[    1.654505] dwmmc_k3 f723f000.dwmmc2: Using internal DMA controller.
[    1.654570] dwmmc_k3 f723f000.dwmmc2: Version ID is 250a
[    1.654810] dwmmc_k3 f723f000.dwmmc2: DW MMC controller at irq 43,32 bit host data width,128 deep fifo
[    1.655302] dwmmc_k3 f723f000.dwmmc2: allocated mmc-pwrseq
[    1.655353] mmc_host mmc2: card is non-removable.
[    1.668729] mmc_host mmc2: Bus speed (slot 0) = 24800000Hz (slot req 400000Hz, actual 400000HZ div = 31)
[    1.681967] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.686235] hidraw: raw HID events driver (C) Jiri Kosina
[    1.686642] mmc_host mmc0: Bus speed (slot 0) = 51756522Hz (slot req 52000000Hz, actual 51756522HZ div = 0)
[    1.693200] mmc0: new high speed MMC card at address 0001
[    1.693984] usbcore: registered new interface driver usbhid
[    1.694004] usbhid: USB HID core driver
[    1.694902] ashmem: initialized
[    1.694998] mmcblk0: mmc0:0001 H8G1e\x05 7.28 GiB
[    1.695671] mmcblk0boot0: mmc0:0001 H8G1e\x05 partition 1 4.00 MiB
[    1.696344] mmcblk0boot1: mmc0:0001 H8G1e\x05 partition 2 4.00 MiB
[    1.696430] mmcblk0rpmb: mmc0:0001 H8G1e\x05 partition 3 4.00 MiB, chardev (247:0)
[    1.697175] u32 classifier
[    1.697187] Actions configured
[    1.697923] xt_time: kernel timezone is -0000
[    1.698018] ipip: IPv4 and MPLS over IPv4 tunneling driver
[    1.698426] IPv4 over IPsec tunneling driver
[    1.699300] Initializing XFRM netlink socket
[    1.699789] NET: Registered protocol family 10
[    1.700661] mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10
[    1.700722] Segment Routing with IPv6
[    1.700807] mip6: Mobile IPv6
[    1.701104] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    1.701603] NET: Registered protocol family 17
[    1.701631] NET: Registered protocol family 15
[    1.701686] Bridge firewalling registered
[    1.701873] Bluetooth: RFCOMM TTY layer initialized
[    1.701885] Bluetooth: RFCOMM socket layer initialized
[    1.701892] Bluetooth: RFCOMM ver 1.11
[    1.701901] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.701912] Bluetooth: HIDP socket layer initialized
[    1.701920] 8021q: 802.1Q VLAN Support v1.8
[    1.702090] 9pnet: Installing 9P2000 support
[    1.702188] Key type dns_resolver registered
[    1.702644] registered taskstats version 1
[    1.702652] Loading compiled-in X.509 certificates
[    1.703565] Btrfs loaded, crc32c=crc32c-generic
[    1.707753] console [pstore-1] enabled
[    1.707763] pstore: Registered ramoops as persistent store backend
[    1.707773] ramoops: attached 0x100000@0x21f00000, ecc: 0/0
[    1.708381] f7111000.uart: ttyAMA1 at MMIO 0xf7111000 (irq = 8, base_baud = 0) is a PL011 rev2
[    1.708561] serial serial0: tty port ttyAMA1 registered
[    1.708839] uart-pl011 f7111000.uart: no DMA platform data
[    1.708844] f7112000.uart: ttyAMA2 at MMIO 0xf7112000 (irq = 9, base_baud = 0) is a PL011 rev2
[    1.709474] f7113000.uart: ttyAMA3 at MMIO 0xf7113000 (irq = 10, base_baud = 0) is a PL011 rev2
[    1.715849] mmc_host mmc2: Bus speed (slot 0) = 24800000Hz (slot req 300000Hz, actual 295238HZ div = 42)
[    1.775601] dwmmc_k3 f723f000.dwmmc2: card claims to support voltages below defined range
[    1.789767] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
[    1.790070] console [ttyAMA3] enabled
[    1.798233] hci-ti serial0-0: Falling back to user helper
[    1.806496] 5V_HUB: supplied by SYS_5V
[    3.636434] hisi_thermal f7030700.tsensor: THERMAL ALARM: 66385 > 65000
[    3.637810] ssp-pl022 f7106000.spi: ARM PL022 driver, device ID: 0x00041022
[    4.200529] ssp-pl022 f7106000.spi: mapped registers from 0x00000000f7106000 to         (ptrval)
[    4.209414] ssp-pl022 f7106000.spi: setup for DMA on RX dma0chan0, TX dma0chan1
[    4.219153] adv7511 2-0039: 2-0039 supply avdd not found, using dummy regulator
[    4.226529] adv7511 2-0039: 2-0039 supply dvdd not found, using dummy regulator
[    4.233886] adv7511 2-0039: 2-0039 supply pvdd not found, using dummy regulator
[    4.241245] adv7511 2-0039: 2-0039 supply a2vdd not found, using dummy regulator
[    4.248687] adv7511 2-0039: 2-0039 supply v3p3 not found, using dummy regulator
[    4.256040] adv7511 2-0039: 2-0039 supply v1p2 not found, using dummy regulator
[    4.267211] mmc_host mmc2: Bus speed (slot 0) = 24800000Hz (slot req 25000000Hz, actual 24800000HZ div = 0)
[    4.278845] random: fast init done
[    4.284915] kirin-drm f4100000.ade: bound f4107800.dsi (ops dsi_ops)
[    4.291305] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.297962] [drm] No driver support for vblank timestamp query.
[    4.305658] mmc2: new SDIO card at address 0001
[    4.311165] wl18xx_driver wl18xx.4.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
[    4.321798] wl18xx_driver wl18xx.4.auto: Falling back to user helper
[    4.399487] kirin-drm f4100000.ade: fb0:  frame buffer device
[    4.405489] [drm] Initialized kirin 1.0.0 20150718 for f4100000.ade on minor 0
[    4.413089] dwc2 f72c0000.usb: f72c0000.usb supply vusb_d not found, using dummy regulator
[    4.421392] dwc2 f72c0000.usb: f72c0000.usb supply vusb_a not found, using dummy regulator
[    4.518866] hisi_thermal f7030700.tsensor: THERMAL ALARM stopped: 61675 < 65000
[    4.638226] dwc2 f72c0000.usb: EPs: 16, dedicated fifos, 1920 entries in SPRAM
[    4.646766] dwc2 f72c0000.usb: DWC OTG Controller
[    4.651522] dwc2 f72c0000.usb: new USB bus registered, assigned bus number 1
[    4.658610] dwc2 f72c0000.usb: irq 39, io mem 0xf72c0000
[    4.664104] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.17
[    4.672387] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.679624] usb usb1: Product: DWC OTG Controller
[    4.684337] usb usb1: Manufacturer: Linux 4.17.0-rc5-00025-gc55d1d0-dirty dwc2_hsotg
[    4.692091] usb usb1: SerialNumber: f72c0000.usb
[    4.697030] hub 1-0:1.0: USB hub found
[    4.700818] hub 1-0:1.0: 1 port detected
[    4.705459] hdmi-audio-codec hdmi-audio-codec.3.auto: ASoC: no source widget found for Playback
[    4.714180] hdmi-audio-codec hdmi-audio-codec.3.auto: ASoC: Failed to add route Playback -> direct -> TX
[    4.725480] hi6210_i2s f7118000.i2s: Failed to get DMA channel capabilities, falling back to period counting: -6
[    4.735696] asoc-audio-graph-card sound_card: i2s-hifi <-> f7118000.i2s mapping ok
[    4.743297] asoc-audio-graph-card sound_card: ASoC: no DMI vendor name!
[    4.750706] rtc-pl031 f8003000.rtc: setting system clock to 1970-01-01 00:00:08 UTC (8)
[    4.763612] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    4.772616] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    4.779273] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    4.786291] LDO2_2V8: disabling
[    4.787901] platform regulatory.0: Falling back to user helper
[    4.791068] LDO7_SDIO: disabling
[    4.800120] LDO10_2V85: disabling
[    4.803454] LDO13_1V8: disabling
[    4.806700] LDO14_2V8: disabling
[    4.809937] LDO17_2V5: disabling
[    4.813181] ALSA device list:
[    4.816159] #0: sound_card
[    4.819445] uart-pl011 f7113000.uart: no DMA platform data
[    4.824967] hisi_thermal f7030700.tsensor: THERMAL ALARM: 65600 > 65000
[    4.832542] Freeing unused kernel memory: 1856K
[    4.847634] init: init first stage started!
[    4.852348] init: Using Android DT directory /proc/device-tree/firmware/android/
[    4.860031] init: [libfs_mgr]fs_mgr_read_fstab_dt(): failed to read fstab from dt
[    4.867615] init: Failed to read fstab from device tree
[    4.872935] init: First stage mount skipped (missing/incompatible/empty fstab in device tree)
[    4.881576] init: Skipped setting INIT_AVB_VERSION (not in recovery mode)
[    4.888498] init: Loading SELinux policy
[    4.897821] SELinux: 8192 avtab hash slots, 17744 rules.
[    4.909345] SELinux: 8192 avtab hash slots, 17744 rules.
[    4.909362] SELinux:  1 users, 4 roles, 1250 types, 0 bools, 1 sens, 1024 cats
[    4.909374] SELinux:  93 classes, 17744 rules
[    4.911474] SELinux:  Class process2 not defined in policy.
[    4.917517] SELinux:  Permission name_connect in class sctp_socket not defined in policy.
[    4.925710] SELinux:  Permission association in class sctp_socket not defined in policy.
[    4.933980] SELinux:  Class infiniband_pkey not defined in policy.
[    4.940174] SELinux:  Class infiniband_endport not defined in policy.
[    4.946647] SELinux: the above unknown classes and permissions will be denied
[    4.953824] SELinux:  policy capability network_peer_controls=1
[    4.959772] SELinux:  policy capability open_perms=1
[    4.964748] SELinux:  policy capability extended_socket_class=1
[    4.970695] SELinux:  policy capability always_check_network=0
[    4.976539] SELinux:  policy capability cgroup_seclabel=0
[    4.981966] SELinux:  policy capability nnp_nosuid_transition=0
[    4.987895] SELinux:  Completing initialization.
[    4.987899] SELinux:  Setting up existing superblocks.
[    5.030206] audit: type=1403 audit(8.775:2): policy loaded auid=4294967295 ses=4294967295
[    5.030518] selinux: SELinux: Loaded policy from /sepolicy\x0a
[    5.045720] audit: type=1404 audit(8.791:3): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    5.095961] selinux: SELinux: Loaded file_contexts\x0a
[    5.104259] random: init: uninitialized urandom read (40 bytes read)
[    5.115437] init: init second stage started!
[    5.130645] init: Using Android DT directory /proc/device-tree/firmware/android/
[    5.141721] selinux: SELinux: Loaded file_contexts\x0a
[    5.148062] init: Running restorecon...
[    5.156436] selinux: SELinux:  Could not stat /dev/block: No such file or directory.\x0a
[    5.165773] selinux: SELinux:  setxattr failed: /dev/block:  No such file or directory\x0a
[    5.175417] init: Couldn't load property file '/system/etc/prop.default': open() failed: No such file or directory: No such file or directory
[    5.188163] init: Couldn't load property file '/prop.default': open() failed: No such file or directory: No such file or directory
[    5.200986] init: Couldn't load property file '/product/build.prop': open() failed: No such file or directory: No such file or directory
[    5.213331] init: Couldn't load property file '/odm/default.prop': open() failed: No such file or directory: No such file or directory
[    5.225488] init: Couldn't load property file '/vendor/default.prop': open() failed: No such file or directory: No such file or directory
[    5.238497] init: Created socket '/dev/socket/property_service', mode 666, user 0, group 0
[    5.250246] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 1386
[    5.251720] random: init: uninitialized urandom read (40 bytes read)
[    5.260609] init: Forked subcontext for 'u:r:vendor_init:s0' with pid 1387
[    5.261655] random: init: uninitialized urandom read (40 bytes read)
[    5.267933] audit: type=1400 audit(9.011:4): avc:  denied  { map } for  pid=1387 comm="init" path="/plat_file_contexts" dev="rootfs" ino=2107 scontext=u:r:vendor_init:s0 tcontext=u:object_r:file_contexts_file:s0 tclass=file permissive=0
[    5.270597] init: Parsing file /init.rc...
[    5.276821] audit: type=1400 audit(9.011:5): avc:  denied  { map } for  pid=1386 comm="init" path="/plat_file_contexts" dev="rootfs" ino=2107 scontext=u:r:vendor_init:s0 tcontext=u:object_r:file_contexts_file:s0 tclass=file permissive=0
[    5.323338] init: Added '/init.environ.rc' to import list
[    5.328770] init: Added '/init.usb.rc' to import list
[    5.333885] init: Added '/init.hikey.rc' to import list
[    5.339143] init: Added '/vendor/etc/init/hw/init.hikey.rc' to import list
[    5.346062] init: Added '/init.usb.configfs.rc' to import list
[    5.351933] init: Added '/init.zygote64_32.rc' to import list
[    5.359617] init: Parsing file /init.environ.rc...
[    5.364568] init: Parsing file /init.usb.rc...
[    5.369568] init: Parsing file /init.hikey.rc...
[    5.374330] init: Added 'init.hikey.usb.rc' to import list
[    5.379873] init: Added 'init.hikey.power.rc' to import list
[    5.385830] init: Parsing file init.hikey.usb.rc...
[    5.391214] init: Parsing file init.hikey.power.rc...
[    5.396428] init: Parsing file /vendor/etc/init/hw/init.hikey.rc...
[    5.402780] init: Unable to read config file '/vendor/etc/init/hw/init.hikey.rc': open() failed: No such file or directory
[    5.413881] init: /init.rc: 10: Could not import file '/vendor/etc/init/hw/init.hikey.rc': No such file or directory
[    5.424455] init: Parsing file /init.usb.configfs.rc...
[    5.430455] init: Parsing file /init.zygote64_32.rc...
[    5.435838] init: Parsing file /system/etc/init...
[    5.440675] init: Unable to read config file '/system/etc/init': open() failed: No such file or directory
[    5.450290] init: Parsing file /product/etc/init...
[    5.455212] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[    5.464934] init: Parsing file /odm/etc/init...
[    5.469512] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[    5.478876] init: Parsing file /vendor/etc/init...
[    5.483708] init: Unable to read config file '/vendor/etc/init': open() failed: No such file or directory
[    5.493364] init: processing action (early-init) from (/init.rc:14)
[    5.506087] init: starting service 'ueventd'...
[    5.514476] cgroup: init (1) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future.
[    5.519661] ueventd: ueventd started!
[    5.529208] cgroup: "memory" requires setting use_hierarchy to 1 on the root
[    5.529444] audit: type=1400 audit(9.275:6): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    5.529997] init: processing action (wait_for_coldboot_done) from (<Builtin Action>:0)
[    5.535698] selinux: SELinux: Loaded file_contexts\x0a
[    5.540002] audit: type=1400 audit(9.275:7): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    5.556846] ueventd: Parsing file /ueventd.rc...
[    5.564679] audit: type=1400 audit(9.275:8): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    5.564687] audit: type=1400 audit(9.275:9): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    5.626790] ueventd: Parsing file /vendor/ueventd.rc...
[    5.632070] ueventd: Unable to read config file '/vendor/ueventd.rc': open() failed: No such file or directory
[    5.642119] ueventd: Parsing file /odm/ueventd.rc...
[    5.647124] ueventd: Unable to read config file '/odm/ueventd.rc': open() failed: No such file or directory
[    5.656992] ueventd: Parsing file /ueventd.hikey.rc...
[    5.695342] ueventd: firmware: loading 'ti-connectivity/TIInit_11.8.32.bts' for '/devices/platform/soc/f7111000.uart/serial0/serial0-0/firmware/ti-connectivity!TIInit_11.8.32.bts'
[    5.711246] ueventd: firmware: loading 'ti-connectivity/wl1271-nvs.bin' for '/devices/platform/soc/f723f000.dwmmc2/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/wl18xx.4.auto/firmware/ti-connectivity!wl1271-nvs.bin'
[    5.732766] ueventd: firmware: loading 'regulatory.db' for '/devices/platform/regulatory.0/firmware/regulatory.db'
[    5.829216] ueventd: Coldboot took 0.166 seconds
[    5.833236] init: wait for '/dev/.coldboot_done' took 303ms
[    5.839609] init: Command 'wait_for_coldboot_done' action=wait_for_coldboot_done (<Builtin Action>:0) took 309ms and succeeded
[    5.851113] init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[    5.859141] init: Command 'MixHwrngIntoLinuxRng' action=MixHwrngIntoLinuxRng (<Builtin Action>:0) took 0ms and failed: Failed to read from /dev/hw_random: No such device
[    5.874317] init: processing action (SetMmapRndBits) from (<Builtin Action>:0)
[    5.882497] init: processing action (SetKptrRestrict) from (<Builtin Action>:0)
[    5.890053] init: processing action (KeychordInit) from (<Builtin Action>:0)
[    5.897229] init: processing action (console_init) from (<Builtin Action>:0)
[    5.904370] init: processing action (init) from (/init.rc:44)
[    5.932912] Registered swp emulation handler
[    5.938028] init: processing action (init) from (/init.environ.rc:2)
[    5.944560] init: processing action (init) from (/init.hikey.rc:4)
[    5.951546] audit: type=1400 audit(9.695:10): avc:  denied  { write } for  pid=1 comm="init" name="enabled" dev="sysfs" ino=5368 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
[    5.951586] init: Command 'write /sys/kernel/mm/transparent_hugepage/enabled never' action=init (/init.hikey.rc:9) took 0ms and failed: Unable to write to file '/sys/kernel/mm/transparent_hugepage/enabled': open() failed: Permission denied
[    5.994682] init: starting service 'watchdogd'...
[    6.002764] audit: type=1400 audit(9.747:11): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    6.003764] init: processing action (MixHwrngIntoLinuxRng) from (<Builtin Action>:0)
[    6.008720] watchdogd: watchdogd started (interval 10, margin 20)!
[    6.008829] watchdogd: Failed to open /dev/watchdog: No such file or directory
[    6.019665] audit: type=1400 audit(9.747:12): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    6.019676] audit: type=1400 audit(9.747:13): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    6.027570] init: Command 'MixHwrngIntoLinuxRng' action=MixHwrngIntoLinuxRng (<Builtin Action>:0) took 0ms and failed: Failed to read from /dev/hw_random: No such device
[    6.033611] audit: type=1400 audit(9.747:14): avc:  denied  { dac_read_search } for  pid=1 comm="init" capability=2  scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    6.106914] init: Service 'watchdogd' (pid 1768) exited with status 0
[    6.113562] init: processing action (late-init) from (/init.rc:272)
[    6.119926] init: processing action (queue_property_triggers) from (<Builtin Action>:0)
[    6.128013] init: processing action (fs) from (/init.hikey.rc:29)
[    6.141368] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/soc/f723d000.dwmmc0/by-name/system
[    6.157394] EXT4-fs (mmcblk0p9): mounted filesystem without journal. Opts: (null)
[    6.165156] init: [libfs_mgr]__mount(source=/dev/block/platform/soc/f723d000.dwmmc0/by-name/system,target=/system,type=ext4)=0: Success
[    6.177597] init: [libfs_mgr]mount_with_alternatives(): skipping fstab dup mountpoint=/system rec[1].fs_type=squashfs already mounted as ext4
[    6.193143] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/soc/f723d000.dwmmc0/by-name/vendor
[    6.206789] EXT4-fs (mmcblk0p7): mounted filesystem without journal. Opts: (null)
[    6.214797] init: [libfs_mgr]__mount(source=/dev/block/platform/soc/f723d000.dwmmc0/by-name/vendor,target=/vendor,type=ext4)=0: Success
[    6.224035] ueventd: loading /devices/platform/soc/f7111000.uart/serial0/serial0-0/firmware/ti-connectivity!TIInit_11.8.32.bts took 529ms
[    6.224094] Bluetooth: hci0: change remote baud rate command in firmware
[    6.228002] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/soc/f723d000.dwmmc0/by-name/cache
[    6.311063] EXT4-fs (mmcblk0p8): mounted filesystem with ordered data mode. Opts: discard,noauto_da_alloc,data=ordered,user_xattr,barrier=1
[    6.324130] init: [libfs_mgr]__mount(source=/dev/block/platform/soc/f723d000.dwmmc0/by-name/cache,target=/cache,type=ext4)=0: Success
[    6.336295] init: [libfs_mgr]Running /system/bin/fsck.f2fs -a /dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata
[    6.385128] urandom_read: 2 callbacks suppressed
[    6.385141] random: fsck.f2fs: uninitialized urandom read (40 bytes read)
[    6.460937] random: fsck.f2fs: uninitialized urandom read (40 bytes read)
[    6.488665] audit: type=1400 audit(10.231:15): avc:  denied  { read } for  pid=1780 comm="fsck.f2fs" name="mmcblk0p10" dev="tmpfs" ino=5142 scontext=u:r:fsck:s0 tcontext=u:object_r:block_device:s0 tclass=blk_file permissive=0
[    6.492039] fsck.f2fs: Info: Fix the reported corruption.\x0a
[    6.515661] fsck.f2fs: \x09Error: Failed to open the device!\x0a
[    6.522560] fsck.f2fs: fsck.f2fs terminated by exit(255)\x0a
[    6.530018] init: [libfs_mgr]__mount(source=/dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata,target=/data,type=f2fs)=-1: No such device
[    6.543000] init: [libfs_mgr]Running /system/bin/fsck.f2fs -a /dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata
[    6.558984] random: fsck.f2fs: uninitialized urandom read (40 bytes read)
[    6.580253] fsck.f2fs: Info: Fix the reported corruption.\x0a
[    6.587194] fsck.f2fs: \x09Error: Failed to open the device!\x0a
[    6.594097] fsck.f2fs: fsck.f2fs terminated by exit(255)\x0a
[    6.601843] init: [libfs_mgr]__mount(source=/dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata,target=/data,type=f2fs)=-1: No such device
[    6.617561] init: [libfs_mgr]superblock s_max_mnt_count:65535,/dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata
[    6.634346] EXT4-fs (mmcblk0p10): warning: mounting fs with errors, running e2fsck is recommended
[    6.644365] EXT4-fs (mmcblk0p10): mounted filesystem with ordered data mode. Opts: discard,noauto_da_alloc,data=ordered,user_xattr,barrier=1
[    6.657193] init: [libfs_mgr]__mount(source=/dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata,target=/data,type=ext4)=0: Success
[    6.669442] init: [libfs_mgr]mount_with_alternatives(): Mounted /dev/block/platform/soc/f723d000.dwmmc0/by-name/userdata on /data with fs_type=ext4 instead of f2fs
[    6.685258] init: Parsing directory /system/etc/init...
[    6.693722] init: Parsing file /system/etc/init/android.hidl.allocator@1.0-service.rc...
[    6.702651] init: Parsing file /system/etc/init/atrace.rc...
[    6.709496] init: Parsing file /system/etc/init/atrace_userdebug.rc...
[    6.716599] init: Parsing file /system/etc/init/audioserver.rc...
[    6.723307] init: Parsing file /system/etc/init/blank_screen.rc...
[    6.729901] init: Parsing file /system/etc/init/bootanim.rc...
[    6.736178] init: Parsing file /system/etc/init/bootstat-debug.rc...
[    6.743007] init: Parsing file /system/etc/init/bootstat.rc...
[    6.749534] init: Parsing file /system/etc/init/cameraserver.rc...
[    6.756215] init: Parsing file /system/etc/init/drmserver.rc...
[    6.762588] init: Parsing file /system/etc/init/dumpstate.rc...
[    6.768980] init: Parsing file /system/etc/init/gatekeeperd.rc...
[    6.775546] init: Parsing file /system/etc/init/hwservicemanager.rc...
[    6.782511] init: Parsing file /system/etc/init/init-debug.rc...
[    6.788973] init: Parsing file /system/etc/init/installd.rc...
[    6.795695] init: Parsing file /system/etc/init/keystore.rc...
[    6.801979] init: Parsing file /system/etc/init/lmkd.rc...
[    6.807971] init: Parsing file /system/etc/init/logcatd.rc...
[    6.814385] init: Parsing file /system/etc/init/logd.rc...
[    6.820447] init: Parsing file /system/etc/init/logtagd.rc...
[    6.826620] init: Parsing file /system/etc/init/mdnsd.rc...
[    6.832580] init: Parsing file /system/etc/init/mediadrmserver.rc...
[    6.839401] init: Parsing file /system/etc/init/mediaextractor.rc...
[    6.846304] init: Parsing file /system/etc/init/mediametrics.rc...
[    6.852927] init: Parsing file /system/etc/init/mediaserver.rc...
[    6.859439] init: Parsing file /system/etc/init/mtpd.rc...
[    6.865359] init: Parsing file /system/etc/init/netd.rc...
[    6.871299] init: Parsing file /system/etc/init/perfetto.rc...
[    6.877731] init: Parsing file /system/etc/init/perfprofd.rc...
[    6.884070] init: Parsing file /system/etc/init/racoon.rc...
[    6.890195] init: Parsing file /system/etc/init/servicemanager.rc...
[    6.896977] init: Parsing file /system/etc/init/storaged.rc...
[    6.901390] [drm:ade_ldi_set_mode.isra.9] *ERROR* failed to set pixel clk 0Hz (-22)
[    6.903236] init: Parsing file /system/etc/init/surfaceflinger.rc...
[    6.917348] init: Parsing file /system/etc/init/thermalservice.rc...
[    6.924149] init: Parsing file /system/etc/init/tombstoned.rc...
[    6.930605] init: Parsing file /system/etc/init/uncrypt.rc...
[    6.936804] init: Parsing file /system/etc/init/usbd.rc...
[    6.942704] init: Parsing file /system/etc/init/vdc.rc...
[    6.948521] init: Parsing file /system/etc/init/vold.rc...
[    6.954442] init: Parsing file /system/etc/init/wifi-events.rc...
[    6.961119] init: Parsing file /system/etc/init/wificond.rc...
[    6.969286] init: Parsing file /product/etc/init...
[    6.974238] init: Unable to read config file '/product/etc/init': open() failed: No such file or directory
[    6.983979] init: Parsing file /odm/etc/init...
[    6.988630] init: Unable to read config file '/odm/etc/init': open() failed: No such file or directory
[    7.001240] init: Parsing directory /vendor/etc/init...
[    7.006945] init: Parsing file /vendor/etc/init/android.hardware.audio@2.0-service.rc...
[    7.015853] init: Parsing file /vendor/etc/init/android.hardware.bluetooth@1.0-service.btlinux.rc...
[    7.025734] init: Parsing file /vendor/etc/init/android.hardware.cas@1.0-service.rc...
[    7.034302] init: Parsing file /vendor/etc/init/android.hardware.configstore@1.0-service.rc...
[    7.043553] init: Parsing file /vendor/etc/init/android.hardware.graphics.allocator@2.0-service.rc...
[    7.053509] init: Parsing file /vendor/etc/init/android.hardware.graphics.composer@2.1-service.rc...
[    7.063334] init: Parsing file /vendor/etc/init/android.hardware.keymaster@3.0-service.rc...
[    7.072462] init: Parsing file /vendor/etc/init/android.hardware.media.omx@1.0-service.rc...
[    7.081615] init: Parsing file /vendor/etc/init/android.hardware.memtrack@1.0-service.rc...
[    7.090649] init: Parsing file /vendor/etc/init/hostapd.android.rc...
[    7.097819] init: Parsing file /vendor/etc/init/vndservicemanager.rc...
[    7.105417] init: Command 'mount_all /fstab.${ro.hardware}' action=fs (/init.hikey.rc:30) took 971ms and succeeded
[    7.115969] init: processing action (post-fs) from (/init.rc:305)
[    7.128125] init: Couldn't load property file '/odm/build.prop': open() failed: No such file or directory: No such file or directory
[    7.141223] init: Couldn't load property file '/factory/factory.prop': open() failed: No such file or directory: No such file or directory
[    7.154130] init: [libfs_mgr]fs_mgr_read_fstab_dt(): failed to read fstab from dt
[    7.161652] init: /recovery not specified in fstab
[    7.167929] init: starting service 'logd'...
[    7.177159] init: Created socket '/dev/socket/logd', mode 666, user 1036, group 1036
[    7.177288] init: starting service 'servicemanager'...
[    7.185663] init: Created socket '/dev/socket/logdr', mode 666, user 1036, group 1036
[    7.196209] init: starting service 'hwservicemanager'...
[    7.198674] init: Created socket '/dev/socket/logdw', mode 222, user 1036, group 1036
[    7.211523] init: Opened file '/proc/kmsg', flags 0
[    7.215759] init: starting service 'vndservicemanager'...
[    7.216529] init: Opened file '/dev/kmsg', flags 1
[    7.227675] selinux: SELinux:  Could not stat /sys/kernel/debug: No such file or directory.\x0a
[    7.237990] selinux: SELinux: Skipping restorecon_recursive(/cache)\x0a
[    7.258606] init: Command 'chown root log /proc/slabinfo' action=post-fs (/init.rc:349) took 0ms and failed: lchown() failed: Permission denied
[    7.271732] init: Command 'chmod 0440 /proc/slabinfo' action=post-fs (/init.rc:350) took 0ms and failed: fchmodat() failed: Permission denied
[    7.275159] logd.auditd: start
[    7.286404] init: processing action (post-fs) from (/init.hikey.rc:33)
[    7.287561] logd.klogd: 7281451665
[    7.295163] init: Command 'write /sys/class/leds/bt_active/trigger hci1rx' action=post-fs (/init.hikey.rc:40) took 0ms and failed: Unable to write to file '/sys/class/leds/bt_active/trigger': open() failed: Permission denied
[    7.318052] init: processing action (post-fs) from (init.hikey.power.rc:1)
[    7.328448] init: processing action (post-fs) from (/system/etc/init/atrace.rc:3)
[    7.340007] init: processing action (post-fs) from (/system/etc/init/atrace_userdebug.rc:7)
[    7.348113] type=1400 audit(11.027:46): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    7.348762] init: processing action (late-fs) from (/init.rc:366)
[    7.364383] type=1400 audit(11.031:48): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0 duplicate messages suppressed
[    7.373620] init: starting service 'keymaster-3-0'...
[    7.388083] type=1400 audit(11.039:49): avc: denied { write } for comm="init" name="trigger" dev="sysfs" ino=14430 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
[    7.398777] init: processing action (post-fs-data) from (/init.rc:374)
[    7.410277] type=1400 audit(11.039:49): avc: denied { write } for comm="init" name="trigger" dev="sysfs" ino=14430 scontext=u:r:init:s0 tcontext=u:object_r:sysfs:s0 tclass=file permissive=0
[    7.417571] init: starting service 'vold'...
[    7.433513] type=1400 audit(11.139:50): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[    7.444561] init: Created socket '/dev/socket/vold', mode 660, user 0, group 1009
[    7.461869] init: Created socket '/dev/socket/cryptd', mode 660, user 0, group 1009
[    7.529497] init: starting service 'exec 1 (/system/bin/vdc --wait cryptfs init_user0)'...
[    7.543062] init: SVC_EXEC pid 1809 (uid 0 gid 0+0 context default) started; waiting...
[    7.656186] init: Service 'exec 1 (/system/bin/vdc --wait cryptfs init_user0)' (pid 1809) exited with status 0 waiting took 0.114000 seconds
[    7.669549] selinux: SELinux: Skipping restorecon_recursive(/data)\x0a
[    7.677878] init: starting service 'exec 2 (/system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo)'...
[    7.694365] init: SVC_EXEC pid 1853 (uid 1000 gid 1000+0 context default) started; waiting...
[    7.713004] init: Service 'exec 2 (/system/bin/tzdatacheck /system/usr/share/zoneinfo /data/misc/zoneinfo)' (pid 1853) exited with status 0 waiting took 0.019000 seconds
[    7.728448] init: processing action (post-fs-data) from (/init.usb.rc:6)
[    7.736756] init: processing action (post-fs-data) from (/init.hikey.rc:68)
[    7.747138] selinux: SELinux:  Could not stat /data/local/tmp/lava: No such file or directory.\x0a
[    7.757288] selinux: SELinux:  setxattr failed: /data/local/tmp/lava:  No such file or directory\x0a
[    7.767706] init: processing action (post-fs-data) from (/system/etc/init/bootstat.rc:7)
[    7.780978] init: processing action (post-fs-data) from (/system/etc/init/logtagd.rc:4)
[    7.790884] init: processing action (post-fs-data) from (/vendor/etc/init/hostapd.android.rc:9)
[    7.800886] init: processing action (ro.crypto.state=unsupported && zygote-start) from (/init.rc:554)
[    7.810211] init: Command 'exec_start update_verifier_nonencrypted' action=ro.crypto.state=unsupported && zygote-start (/init.rc:556) took 0ms and failed: Service not found
[    7.826061] init: starting service 'netd'...
[    7.835560] init: starting service 'zygote'...
[    7.835668] init: Created socket '/dev/socket/netd', mode 660, user 0, group 1000
[    7.845122] init: starting service 'zygote_secondary'...
[    7.845344] init: Created socket '/dev/socket/zygote', mode 660, user 0, group 1000
[    7.848230] init: Created socket '/dev/socket/dnsproxyd', mode 660, user 0, group 3003
[    7.858506] init: processing action (load_persist_props_action) from (/init.rc:262)
[    7.858638] init: Created socket '/dev/socket/zygote_secondary', mode 660, user 0, group 1000
[    7.861307] init: Created socket '/dev/socket/mdns', mode 660, user 0, group 1000
[    7.868656] init: Couldn't load property file '/data/local.prop': open() failed: No such file or directory: No such file or directory
[    7.876944] init: Created socket '/dev/socket/fwmarkd', mode 660, user 0, group 3003
[    7.888602] init: starting service 'logd-reinit'...
[    7.922559] init: processing action (load_persist_props_action) from (/system/etc/init/logcatd.rc:31)
[    7.932197] init: processing action (firmware_mounts_complete) from (/init.rc:268)
[    7.938606] logd.daemon: reinit
[    7.940031] init: Service 'logd-reinit' (pid 1857) exited with status 0
[    7.949840] ueventd: firmware: could not find firmware for regulatory.db
[    7.949843] init: processing action (early-boot) from (/system/etc/init/installd.rc:5)
[    7.962528] init: processing action (boot) from (/init.rc:568)
[    7.964664] ueventd: loading /devices/platform/regulatory.0/firmware/regulatory.db took 2232ms
[    7.964755] cfg80211: failed to load regulatory.db
[    7.976897] init: starting service 'hidl_memory'...
[    8.001017] init: starting service 'audio-hal-2-0'...
[    8.015048] init: starting service 'btlinux-1.0'...
[    8.035564] ueventd: firmware: could not find firmware for ti-connectivity/wl1271-nvs.bin
[    8.043915] ueventd: loading /devices/platform/soc/f723f000.dwmmc2/mmc_host/mmc2/mmc2:0001/mmc2:0001:2/wl18xx.4.auto/firmware/ti-connectivity!wl1271-nvs.bin took 2332ms
[    8.059528] init: starting service 'cas-hal-1-0'...
[    8.079968] init: starting service 'configstore-hal-1-0'...
[    8.101800] init: starting service 'gralloc-2-0'...
[    8.137278] init: starting service 'hwcomposer-2-1'...
[    8.156106] init: starting service 'memtrack-hal-1-0'...
[    8.167652] init: Command 'class_start hal' action=boot (/init.rc:663) took 192ms and succeeded
[    8.179629] init: starting service 'healthd'...
[    8.190959] init: starting service 'lmkd'...
[    8.202861] init: starting service 'surfaceflinger'...
[    8.203580] init: Created socket '/dev/socket/lmkd', mode 660, user 1000, group 1000
[    8.217392] init: starting service 'thermalservice'...
[    8.218438] init: Created socket '/dev/socket/pdx/system/vr/display/client', mode 666, user 1000, group 1003
[    8.228768] init: Command 'class_start core' action=boot (/init.rc:665) took 51ms and succeeded
[    8.233411] init: Created socket '/dev/socket/pdx/system/vr/display/manager', mode 666, user 1000, group 1003
[    8.241578] init: processing action (boot) from (/init.usb.rc:21)
[    8.252127] init: Created socket '/dev/socket/pdx/system/vr/display/vsync', mode 666, user 1000, group 1003
[    8.257800] init: processing action (persist.sys.usb.config=* && boot) from (/init.usb.rc:102)
[    8.276067] init: processing action (boot) from (init.hikey.usb.rc:1)
[    8.282842] init: Command 'mount configfs none /config' action=boot (init.hikey.usb.rc:2) took 0ms and failed: mount() failed: Device or resource busy
[    8.300557] init: Command 'mkdir /config/usb_gadget/g1/functions/accessory.gs2' action=boot (init.hikey.usb.rc:11) took 0ms and failed: mkdir() failed: Function not implemented
[    8.316837] init: Command 'mkdir /config/usb_gadget/g1/functions/audio_source.gs3' action=boot (init.hikey.usb.rc:12) took 0ms and failed: mkdir() failed: Function not implemented
[    8.321407] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
[    8.331314] healthd: unable to get HAL interface, using defaults
[    8.332950] healthd-common: wakealarm_init: timerfd_create failed
[    8.333544] file system registered
[    8.337895] init: processing action (boot) from (/system/etc/init/bootstat.rc:61)
[    8.337948] init: processing action (boot) from (/system/etc/init/dumpstate.rc:1)
[    8.338070] init: processing action (enable_property_trigger) from (<Builtin Action>:0)
[    8.338356] init: processing action (security.perf_harden=1) from (/init.rc:719)
[    8.338741] init: processing action (ro.debuggable=1) from (/init.rc:748)
[    8.343394] wlcore: loaded
[    8.345657] healthd: No battery devices found
[    8.351245] init: starting service 'console'...
[    8.354679] healthd: battery none chg=
[    8.367244] init: processing action (sys.usb.config=adb && sys.usb.configfs=1) from (init.hikey.usb.rc:60)
[    8.369551] init: setpgid failed for console: Operation not permitted
[    8.378180] init: processing action (sys.usb.config=adb && sys.usb.configfs=1) from (/init.usb.configfs.rc:18)
[    8.433743] init: starting service 'adbd'...
[    8.443045] init: processing action (nonencrypted) from (/init.rc:667)
[    8.444853] init: Created socket '/dev/socket/adbd', mode 660, user 1000, group 1000
[    8.449765] init: Could not start service 'flash_recovery' as part of class 'main': Cannot find '/system/bin/install-recovery.sh': No such file or directory
[    8.480982] init: starting service 'uim'...
[    8.491327] init: starting service 'audioserver'...
[    8.502048] init: starting service 'cameraserver'...
[    8.511458] init: couldn't write 1910 to /dev/cpuset/camera-daemon/tasks: No such file or directory
[    8.512698] init: starting service 'drm'...
[    8.531849] init: starting service 'installd'...
[    8.542395] init: starting service 'keystore'...
[    8.554076] init: starting service 'mediadrm'...
[    8.564391] init: starting service 'mediaextractor'...
[    8.575912] init: starting service 'mediametrics'...
[    8.580616] read descriptors
[    8.583952] read strings
[    8.587296] init: starting service 'media'...
[    8.598244] init: starting service 'storaged'...
[    8.607863] init: Failed to open file '/d/mmc0/mmc0:0001/ext_csd': No such file or directory
[    8.609053] init: starting service 'wificond'...
[    8.641012] init: starting service 'mediacodec'...
[    8.652643] init: Command 'class_start main' action=nonencrypted (/init.rc:668) took 202ms and succeeded
[    8.663435] init: starting service 'gatekeeperd'...
[    8.674479] init: starting service 'perfprofd'...
[    8.685149] init: starting service 'tombstoned'...
[    8.696189] init: starting service 'usbd'...
[    8.696345] init: Created socket '/dev/socket/tombstoned_crash', mode 666, user 1000, group 1000
[    8.710846] init: Created socket '/dev/socket/tombstoned_intercept', mode 666, user 1000, group 1000
[    8.710892] init: processing action (sys.usb.config=adb && sys.usb.configfs=1 && sys.usb.ffs.ready=1) from (/init.usb.configfs.rc:21)
[    8.721231] init: Created socket '/dev/socket/tombstoned_java_trace', mode 666, user 1000, group 1000
[    8.733797] dwc2 f72c0000.usb: bound driver configfs-gadget
[    8.797686] init: Service 'usbd' (pid 1928) exited with status 0
[    8.860263] init: Received control message 'stop' for 'wpa_supplicant' from pid: 1920 (/system/bin/wificond)
[    8.871258] init: Received control message 'stop' for 'hostapd' from pid: 1920 (/system/bin/wificond)
[    9.003434] dwc2 f72c0000.usb: new device is high-speed
[    9.079083] dwc2 f72c0000.usb: new device is high-speed
[    9.128798] Mali<2>:
[    9.128812] Session 0x73761000 with pid 1877 was granted higher priority.
[    9.135197] dwc2 f72c0000.usb: new address 41
[    9.160514] configfs-gadget gadget: high-speed config #1: b
[    9.236152] init: Received control message 'start' for 'bootanim' from pid: 1877 (/system/bin/surfaceflinger)
[    9.250534] init: starting service 'bootanim'...
[    9.982895] random: crng init done
[    9.986322] random: 2 urandom warning(s) missed due to ratelimiting
[   10.529666] init: Service 'uim' (pid 1908) exited with status 255
[   14.405789] capability: warning: `main' uses 32-bit capabilities (legacy support in use)
[   15.447014] type=1400 audit(12.231:234): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0 duplicate messages suppressed
[   15.465398] type=1400 audit(19.191:310): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0
[   16.725726] type=1400 audit(19.191:310): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0
[   16.741734] type=1400 audit(20.467:311): avc: denied { write } for comm="system_server" name="scaling_max_freq" dev="sysfs" ino=13926 scontext=u:r:system_server:s0 tcontext=u:object_r:sysfs_devices_system_cpu:s0 tclass=file permissive=0
[   18.902830] type=1400 audit(20.467:311): avc: denied { write } for comm="system_server" name="scaling_max_freq" dev="sysfs" ino=13926 scontext=u:r:system_server:s0 tcontext=u:object_r:sysfs_devices_system_cpu:s0 tclass=file permissive=0
[   18.910928] audit_log_lost: 34 callbacks suppressed
[   18.910936] audit: audit_lost=251 audit_rate_limit=5 audit_backlog_limit=64
[   18.923843] type=1400 audit(22.647:312): avc: denied { dac_read_search } for comm="Binder:1912_1" capability=2 scontext=u:r:installd:s0 tcontext=u:r:installd:s0 tclass=capability permissive=0
[   18.928698] audit: rate limit exceeded
[   19.515213] healthd: battery none chg=
[   19.911937] init: processing action (sys.sysctl.extra_free_kbytes=*) from (/init.rc:709)
[   19.914192] audit: audit_lost=3523 audit_rate_limit=5 audit_backlog_limit=64
[   19.927164] audit: rate limit exceeded
[   21.340422] type=1400 audit(1526675691.187:3583): avc: denied { dac_read_search } for comm="Binder:1912_1" capability=2 scontext=u:r:installd:s0 tcontext=u:r:installd:s0 tclass=capability permissive=0 duplicate messages suppressed
[   21.361499] type=1400 audit(1526675692.615:4612): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0
[   21.410924] init: Received control message 'start' for 'wpa_supplicant' from pid: 1920 (/system/bin/wificond)
[   21.417519] audit: audit_lost=4538 audit_rate_limit=5 audit_backlog_limit=64
[   21.423816] init: starting service 'wpa_supplicant'...
[   21.428249] audit: rate limit exceeded
[   21.440357] init: Created socket '/dev/socket/wpa_wlan0', mode 660, user 1010, group 1010
[   21.643536] logd: logdr: UID=0 GID=0 PID=2165 n tail=50 logMask=8 pid=2137 start=0ns timeout=0ns
[   21.646716] logd: logdr: UID=0 GID=0 PID=2165 n tail=50 logMask=1 pid=2137 start=0ns timeout=0ns
[   21.648306] logd: logdr: UID=0 GID=0 PID=2165 n tail=0 logMask=8 pid=2137 start=0ns timeout=0ns
[   21.649766] logd: logdr: UID=0 GID=0 PID=2165 n tail=0 logMask=1 pid=2137 start=0ns timeout=0ns
[   21.658148] init: Untracked pid 2165 exited with status 0
[   21.663954] init: Untracked pid 2167 exited with status 0
[   21.668865] binder: unexpected work type, 4, not freed
[   21.674562] binder: undelivered TRANSACTION_COMPLETE
[   21.679592] binder: undelivered transaction 5406, process died.
[   21.691339] binder: unexpected work type, 4, not freed
[   21.696619] binder: undelivered TRANSACTION_COMPLETE
[   21.701685] binder: undelivered transaction 5444, process died.
[   21.906226] mmc_host mmc2: Bus speed (slot 0) = 24800000Hz (slot req 300000Hz, actual 295238HZ div = 42)
[   21.947294] mmc_host mmc2: Bus speed (slot 0) = 24800000Hz (slot req 25000000Hz, actual 24800000HZ div = 0)
[   22.275938] wlcore: PHY firmware version: Rev 8.2.0.0.237
[   22.331329] wlcore: firmware booted (Rev 8.9.0.0.70)
[   28.120715] hisi_thermal f7030700.tsensor: THERMAL ALARM stopped: 61675 < 65000
[   41.746619] hisi_thermal f7030700.tsensor: THERMAL ALARM: 66385 > 65000
[   41.888810] init: Untracked pid 2348 exited with status 0
[   41.891352] init: Untracked pid 2350 exited with status 0
[   41.974332] init: Untracked pid 2355 exited with status 0
[   41.980103] init: Untracked pid 2357 exited with status 0
[   42.045207] init: Untracked pid 2361 exited with status 0
[   42.050842] init: Untracked pid 2363 exited with status 0
[   42.106199] init: Untracked pid 2367 exited with status 0
[   42.112071] init: Untracked pid 2369 exited with status 0
[   42.241320] init: Untracked pid 2373 exited with status 0
[   42.247011] init: Untracked pid 2375 exited with status 0
[   42.321437] init: Untracked pid 2378 exited with status 0
[   42.327122] init: Service 'mediacodec' (pid 1921) received signal 31
[   42.333547] init: Sending signal 9 to service 'mediacodec' (pid 1921) process group...
[   42.341859] type=1400 audit(1526675692.691:4616): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0 duplicate messages suppressed
[   42.341962] libprocessgroup: Successfully killed process cgroup uid 1046 pid 1921 in 0ms
[   42.361529] type=1400 audit(1526675713.615:4638): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[   42.370425] init: Untracked pid 2380 exited with status 0
[   42.393375] init: starting service 'mediacodec'...
[   42.403318] audit: audit_lost=4559 audit_rate_limit=5 audit_backlog_limit=64
[   42.403325] audit: rate limit exceeded
[   42.940705] hisi_thermal f7030700.tsensor: THERMAL ALARM stopped: 61675 < 65000
[   44.435217] init: Untracked pid 2388 exited with status 0
[   44.440997] init: Untracked pid 2390 exited with status 0
[   44.625501] hisi_thermal f7030700.tsensor: THERMAL ALARM: 66385 > 65000
[   44.823074] init: Untracked pid 2393 exited with status 0
[   44.833408] init: Untracked pid 2395 exited with status 0
[   45.260237] hisi_thermal f7030700.tsensor: THERMAL ALARM stopped: 61675 < 65000
[   50.025757] type=1400 audit(1526675713.679:4642): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0 duplicate messages suppressed
[   50.044958] type=1400 audit(1526675721.299:4645): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0
[   51.716910] audit: audit_lost=4561 audit_rate_limit=5 audit_backlog_limit=64
[   51.724146] audit: rate limit exceeded
[   52.166240] hisi_thermal f7030700.tsensor: THERMAL ALARM: 66385 > 65000
[   52.269205] init: Service 'bootanim' (pid 1956) exited with status 0
[   52.421179] init: processing action (sys.boot_completed=1) from (/init.rc:703)
[   52.431179] init: processing action (sys.boot_completed=1) from (/init.hikey.rc:74)
[   52.445877] init: processing action (sys.boot_completed=1 && sys.logbootcomplete=1) from (/system/etc/init/bootstat.rc:70)
[   52.458403] init: starting service 'exec 3 (/system/bin/bootstat --record_boot_complete --record_boot_reason --record_time_since_factory_reset -l)'...
[   52.506351] logd: logdr: UID=1000 GID=1007 PID=2518 n tail=0 logMask=80 pid=0 start=0ns timeout=0ns
[   52.549792] init: processing action (ro.boot.bootreason=*) from (/system/etc/init/bootstat.rc:4)
[   52.553108] init: Service 'exec 3 (/system/bin/bootstat --record_boot_complete --record_boot_reason --record_time_since_factory_reset -l)' (pid 2518) exited with status 0
[   52.871153] audit: audit_lost=5593 audit_rate_limit=5 audit_backlog_limit=64
[   52.878350] audit: rate limit exceeded
[   53.548510] wlan0: authenticate with 06:a1:51:da:5b:a8
[   53.564345] wlan0: send auth to 06:a1:51:da:5b:a8 (try 1/3)
[   53.582796] wlan0: authenticated
[   53.587870] wl18xx_driver wl18xx.4.auto wlan0: disabling HT as WMM/QoS is not supported by the AP
[   53.596824] wl18xx_driver wl18xx.4.auto wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   53.606148] wlan0: associate with 06:a1:51:da:5b:a8 (try 1/3)
[   53.615359] wlan0: RX AssocResp from 06:a1:51:da:5b:a8 (capab=0x1411 status=0 aid=1)
[   53.631199] wlan0: associated
[   53.652946] wlcore: Association completed.
[   54.504066] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/init.rc:713)
[   54.513039] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/init.rc:713)
[   54.703210] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/init.rc:713)
[   54.708277] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/init.rc:713)
[   70.075078] hisi_thermal f7030700.tsensor: THERMAL ALARM stopped: 61675 < 65000
[   80.934567] hisi_thermal f7030700.tsensor: THERMAL ALARM: 66385 > 65000
[  112.004121] init: Untracked pid 2655 exited with status 0
[  112.005103] init: Untracked pid 2657 exited with status 0
[  112.061836] init: Untracked pid 2660 exited with status 0
[  112.062371] init: Untracked pid 2662 exited with status 0
[  112.063923] init: Service 'mediacodec' (pid 2381) received signal 31
[  112.063945] init: Sending signal 9 to service 'mediacodec' (pid 2381) process group...
[  112.064318] libprocessgroup: Successfully killed process cgroup uid 1046 pid 2381 in 0ms
[  112.064350] type=1400 audit(1526675724.147:5691): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0 duplicate messages suppressed
[  112.064383] type=1400 audit(1526931068.883:5699): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0
[  112.065916] init: starting service 'mediacodec'...
[  112.070964] audit: audit_lost=5600 audit_rate_limit=5 audit_backlog_limit=64
[  112.070972] audit: rate limit exceeded
[  114.181654] init: Untracked pid 2688 exited with status 0
[  114.184386] init: Untracked pid 2690 exited with status 0
[  114.296971] init: Untracked pid 2693 exited with status 0
[  114.302976] init: Untracked pid 2695 exited with status 0
[  114.387505] init: Untracked pid 2699 exited with status 0
[  114.393375] init: Untracked pid 2701 exited with status 0
[  114.474226] init: Untracked pid 2705 exited with status 0
[  114.479941] init: Untracked pid 2707 exited with status 0
[  114.487529] init: processing action (sys.sysctl.tcp_def_init_rwnd=*) from (/init.rc:713)
[  114.540756] init: Untracked pid 2711 exited with status 0
[  114.546537] init: Untracked pid 2713 exited with status 0
[  114.687298] init: Untracked pid 2717 exited with status 0
[  114.689097] init: Untracked pid 2719 exited with status 0
[  114.768556] init: Untracked pid 2723 exited with status 0
[  114.774332] init: Untracked pid 2725 exited with status 0
[  114.887113] init: Untracked pid 2729 exited with status 0
[  114.892789] init: Untracked pid 2731 exited with status 0
[  115.390687] init: Untracked pid 2734 exited with status 0
[  115.403057] init: Untracked pid 2736 exited with status 0
[  115.425756] type=1400 audit(1526931068.891:5703): avc: denied { dac_read_search } for comm="init" capability=2 scontext=u:r:init:s0 tcontext=u:r:init:s0 tclass=capability permissive=0 duplicate messages suppressed
[  115.447024] type=1400 audit(1526931072.243:5706): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0
[  115.463133] audit: audit_lost=5602 audit_rate_limit=5 audit_backlog_limit=64
[  115.474328] type=1400 audit(1526931072.243:5709): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0 duplicate messages suppressed
[  115.474385] type=1400 audit(1526931072.283:5710): avc: denied { getattr } for comm="droid.bluetooth" path="/storage/emulated" dev="tmpfs" ino=6804 scontext=u:r:bluetooth:s0 tcontext=u:object_r:storage_stub_file:s0 tclass=dir permissive=0
[  115.524033] audit: rate limit exceeded
[  116.668446] type=1400 audit(1526931072.283:5710): avc: denied { getattr } for comm="droid.bluetooth" path="/storage/emulated" dev="tmpfs" ino=6804 scontext=u:r:bluetooth:s0 tcontext=u:object_r:storage_stub_file:s0 tclass=dir permissive=0
[  116.689922] type=1400 audit(1526931073.487:5742): avc: denied { dac_read_search } for comm="main" capability=2 scontext=u:r:zygote:s0 tcontext=u:r:zygote:s0 tclass=capability permissive=0
[  116.841460] audit: audit_lost=5633 audit_rate_limit=5 audit_backlog_limit=64
[  116.848758] audit: rate limit exceeded
[  117.315140] read descriptors
[  117.318079] read strings
[  124.794282] hisi_thermal f7030700.tsensor: THERMAL ALARM stopped: 61675 < 65000
[  132.366454] ttyAMA ttyAMA3: 1 input overrun(s)
[  136.385921] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
[  136.394037] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers
[  141.294273] WARNING: CPU: 7 PID: 246 at drivers/usb/dwc2/gadget.c:260 dwc2_hsotg_init_fifo+0x194/0x1a0
[  141.303672] CPU: 7 PID: 246 Comm: kworker/u16:4 Not tainted 4.17.0-rc5-00025-gc55d1d0-dirty #244
[  141.312494] Hardware name: HiKey Development Board (DT)
[  141.317741] Workqueue: dwc2 dwc2_conn_id_status_change
[  141.322881] pstate: 20400085 (nzCv daIf +PAN -UAO)
[  141.327670] pc : dwc2_hsotg_init_fifo+0x194/0x1a0
[  141.332375] lr : dwc2_hsotg_core_init_disconnected+0x7c/0x3f0
[  141.338118] sp : ffffff8009893d00
[  141.341430] x29: ffffff8009893d00 x28: 0000000000000000
[  141.346743] x27: ffffff800807bce8 x26: ffffffc075046130
[  141.352056] x25: ffffffc0351db018 x24: 0000000000000000
[  141.357369] x23: ffffffc0351dafa8 x22: ffffffc0351db018
[  141.362683] x21: ffffff8008d9e940 x20: ffffffc0351db018
[  141.367997] x19: ffffffc0351db018 x18: 0000000000000400
[  141.373310] x17: 0000000000000000 x16: 0000000000000000
[  141.378623] x15: 0000000000000000 x14: 0000000000000000
[  141.383935] x13: 0000000000000015 x12: 0000000000000001
[  141.389248] x11: 0000000000000000 x10: 00000000000009f0
[  141.394561] x9 : ffffff8009893d40 x8 : ffffffc074c48a50
[  141.399874] x7 : 0000000000000000 x6 : ffffff8008fc9e88
[  141.405187] x5 : 0000000000000003 x4 : ffffff8009894000
[  141.410500] x3 : 0000000000001400 x2 : 0000000000000000
[  141.415813] x1 : ffffff800b9c000c x0 : 0000000000000002
[  141.421125] Call trace:
[  141.423571] dwc2_hsotg_init_fifo+0x194/0x1a0
[  141.427927] dwc2_hsotg_core_init_disconnected+0x7c/0x3f0
[  141.433325] dwc2_conn_id_status_change+0x100/0x250
[  141.438204] process_one_work+0x114/0x320
[  141.442212] worker_thread+0x130/0x468
[  141.445961] kthread+0xf8/0x128
[  141.449103] ret_from_fork+0x10/0x18
[  141.452675] ---[ end trace 90118d1417f15de0 ]---

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-05-21 19:40   ` John Stultz
@ 2018-05-22 14:24     ` Minas Harutyunyan
  2018-05-22 21:57       ` John Stultz
  0 siblings, 1 reply; 16+ messages in thread
From: Minas Harutyunyan @ 2018-05-22 14:24 UTC (permalink / raw)
  To: John Stultz, Minas Harutyunyan
  Cc: lkml, John Youn, Vardan Mikayelyan, Artur Petrosyan,
	Grigor Tovmasyan, Felipe Balbi, linux-usb

Hi John,

Please provide log with debug enabled configuration.

On 5/21/2018 11:41 PM, John Stultz wrote:
> On Mon, May 21, 2018 at 1:45 AM, Minas Harutyunyan
> <Minas.Harutyunyan@synopsys.com> wrote:
>> Hi John,
>>
>> On 5/19/2018 4:49 AM, John Stultz wrote:
>>> In 4.17-rc, commit 03ea6d6e9e1f ("usb: dwc2: Enable power down")
>>> caused the HiKey board to not correctly handle switching between
>>> usb-gadget and usb-host mode.
>>>
>>> Unplugging the OTG port would result in:
OTG port you mean MicroAB, Correct?
dwc2 driver loaded when some device connected to OTG port?
And below message printed after disconnect the device from OTG port?

>>> [   42.240973] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
>>> [   42.249066] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers
>>>
>>> And the USB-host ports would not function.
USB-host ports - you mean 2 USB A-ports, connected to TS3USB221 HUB?
Switching ports between OTG and Host ports via TS3USB221 Switch 
performing automatically or by some SW tool?

>>>
>>> And plugging in the OTG port, we would see:
>>> [   46.046557] WARNING: CPU: 3 PID: 6 at drivers/usb/dwc2/gadget.c:260 dwc2_hsotg_init_fifo+0x194/0x1a0
>>> [   46.055761] CPU: 3 PID: 6 Comm: kworker/u16:0 Not tainted 4.17.0-rc5-00030-ge67da8c #231
>>> [   46.055767] Hardware name: HiKey Development Board (DT)
>>> [   46.055784] Workqueue: dwc2 dwc2_conn_id_status_change
>>> ...
>>>
>> Could you please send full log to debug.
> 
> Full dmesg log attached.
> 
> I unplugged the usb-otg port at 136
> and replugged it back in at 141
> 
> 
>>>        p->uframe_sched = false;
>>>        p->change_speed_quirk = true;
>>> +     p->power_down = false;
>>
>> power_down declared as int, suggested to update as follow:
>>          p->power_down = DWC2_POWER_DOWN_PARAM_NONE;
>>
>> This can be accepted as temporary solution until we will fully debug
>> hibernation feature for HiKey platform.
> 
> Ok, will re-send with the suggested change above.
> 
> thanks
> -john
> 


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-05-22 14:24     ` Minas Harutyunyan
@ 2018-05-22 21:57       ` John Stultz
  2018-09-20 14:17         ` Artur Petrosyan
  0 siblings, 1 reply; 16+ messages in thread
From: John Stultz @ 2018-05-22 21:57 UTC (permalink / raw)
  To: Minas Harutyunyan
  Cc: lkml, John Youn, Artur Petrosyan, Grigor Tovmasyan, Felipe Balbi,
	linux-usb, Manivannan Sadhasivam

[-- Attachment #1: Type: text/plain, Size: 2058 bytes --]

On Tue, May 22, 2018 at 7:24 AM, Minas Harutyunyan
<Minas.Harutyunyan@synopsys.com> wrote:
> Hi John,
>
> Please provide log with debug enabled configuration.

Ok. Attached.
For dmesg-broken.log:  OTG removed at 77, and OTG plugged in at 82
For dmesg-with-patch.log: OTG removed at 31, OTG plugged in at 38.

Note with the dmesg-with-patch (using my patch), things seem to be
working ok. Though in the example above it may look odd, as usually it
switches to to host mode, then when it detects a low speed device (a
mouse which I had plugged in), it will reset to switch to low-speed,
but I didn't wait long enough for the reset to complete and the mouse
to be detected before re-plugging in the OTG port.

> On 5/21/2018 11:41 PM, John Stultz wrote:
>> On Mon, May 21, 2018 at 1:45 AM, Minas Harutyunyan
>> <Minas.Harutyunyan@synopsys.com> wrote:
>>> Hi John,
>>>
>>> On 5/19/2018 4:49 AM, John Stultz wrote:
>>>> In 4.17-rc, commit 03ea6d6e9e1f ("usb: dwc2: Enable power down")
>>>> caused the HiKey board to not correctly handle switching between
>>>> usb-gadget and usb-host mode.
>>>>
>>>> Unplugging the OTG port would result in:
> OTG port you mean MicroAB, Correct?

Correct.

> dwc2 driver loaded when some device connected to OTG port?

Yes, I normally boot with the board plugged in to OTG as a
peripheral/gadget for adb.

> And below message printed after disconnect the device from OTG port?
>
>>>> [   42.240973] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
>>>> [   42.249066] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers

Correct.

>>>> And the USB-host ports would not function.
> USB-host ports - you mean 2 USB A-ports, connected to TS3USB221 HUB?

Correct.

> Switching ports between OTG and Host ports via TS3USB221 Switch
> performing automatically or by some SW tool?

Its done automatically, when the OTG cable is detected it the host
ports are disabled and when the OTG port is empty the host ports are
enabled.

Let me know if you need anything else!

thanks
-john

[-- Attachment #2: dmesg-broken.log.xz --]
[-- Type: application/octet-stream, Size: 24484 bytes --]

[-- Attachment #3: dmesg-with-patch.log.xz --]
[-- Type: application/octet-stream, Size: 49796 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-05-22 21:57       ` John Stultz
@ 2018-09-20 14:17         ` Artur Petrosyan
  2018-09-21  1:05           ` John Stultz
  0 siblings, 1 reply; 16+ messages in thread
From: Artur Petrosyan @ 2018-09-20 14:17 UTC (permalink / raw)
  To: John Stultz, Minas Harutyunyan
  Cc: lkml, John Youn, Artur Petrosyan, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 5/23/2018 01:57, John Stultz wrote:
> On Tue, May 22, 2018 at 7:24 AM, Minas Harutyunyan
> <Minas.Harutyunyan@synopsys.com> wrote:
>> Hi John,
>>
>> Please provide log with debug enabled configuration.
> 
> Ok. Attached.
> For dmesg-broken.log:  OTG removed at 77, and OTG plugged in at 82
> For dmesg-with-patch.log: OTG removed at 31, OTG plugged in at 38.
> 
> Note with the dmesg-with-patch (using my patch), things seem to be
> working ok. Though in the example above it may look odd, as usually it
> switches to to host mode, then when it detects a low speed device (a
> mouse which I had plugged in), it will reset to switch to low-speed,
> but I didn't wait long enough for the reset to complete and the mouse
> to be detected before re-plugging in the OTG port.
> 
>> On 5/21/2018 11:41 PM, John Stultz wrote:
>>> On Mon, May 21, 2018 at 1:45 AM, Minas Harutyunyan
>>> <Minas.Harutyunyan@synopsys.com> wrote:
>>>> Hi John,
>>>>
>>>> On 5/19/2018 4:49 AM, John Stultz wrote:
>>>>> In 4.17-rc, commit 03ea6d6e9e1f ("usb: dwc2: Enable power down")
>>>>> caused the HiKey board to not correctly handle switching between
>>>>> usb-gadget and usb-host mode.
>>>>>
>>>>> Unplugging the OTG port would result in:
>> OTG port you mean MicroAB, Correct?
> 
> Correct.
> 
>> dwc2 driver loaded when some device connected to OTG port?
> 
> Yes, I normally boot with the board plugged in to OTG as a
> peripheral/gadget for adb.
> 
>> And below message printed after disconnect the device from OTG port?
>>
>>>>> [   42.240973] dwc2 f72c0000.usb: dwc2_restore_host_registers: no host registers to restore
>>>>> [   42.249066] dwc2 f72c0000.usb: dwc2_host_exit_hibernation: failed to restore host registers
> 
> Correct.
> 
>>>>> And the USB-host ports would not function.
>> USB-host ports - you mean 2 USB A-ports, connected to TS3USB221 HUB?
> 
> Correct.
> 
>> Switching ports between OTG and Host ports via TS3USB221 Switch
>> performing automatically or by some SW tool?
> 
> Its done automatically, when the OTG cable is detected it the host
> ports are disabled and when the OTG port is empty the host ports are
> enabled.
> 
> Let me know if you need anything else!
> 
> thanks
> -john
> 

Please apply the patch set with this cover letter "[PATCH 0/3] usb: 
dwc2: Fix hibernation for switching between host and device modes."

Enable the power down on his devices. Let me know if you still see any 
issue. If there is no issue, please provide Tested-by tag.


Regards,
Artur

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-20 14:17         ` Artur Petrosyan
@ 2018-09-21  1:05           ` John Stultz
  2018-09-24  5:57             ` Artur Petrosyan
  0 siblings, 1 reply; 16+ messages in thread
From: John Stultz @ 2018-09-21  1:05 UTC (permalink / raw)
  To: Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

On Thu, Sep 20, 2018 at 7:17 AM, Artur Petrosyan
<Arthur.Petrosyan@synopsys.com> wrote:
> On 5/23/2018 01:57, John Stultz wrote:
>> Its done automatically, when the OTG cable is detected it the host
>> ports are disabled and when the OTG port is empty the host ports are
>> enabled.
>>
>> Let me know if you need anything else!
>>
>
> Please apply the patch set with this cover letter "[PATCH 0/3] usb:
> dwc2: Fix hibernation for switching between host and device modes."

Sorry, can you send the patches to me, or point me to a git tree? I'm
not seeing that thread in my mailbox or on google.

> Enable the power down on his devices. Let me know if you still see any
> issue. If there is no issue, please provide Tested-by tag.

Would be happy to test it, thought I'm traveling tomorrow, so I may
not be able to validate till monday.

thanks
-john

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-21  1:05           ` John Stultz
@ 2018-09-24  5:57             ` Artur Petrosyan
  2018-09-24 18:51               ` John Stultz
  0 siblings, 1 reply; 16+ messages in thread
From: Artur Petrosyan @ 2018-09-24  5:57 UTC (permalink / raw)
  To: John Stultz, Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 9/21/2018 05:05, John Stultz wrote:
> On Thu, Sep 20, 2018 at 7:17 AM, Artur Petrosyan
> <Arthur.Petrosyan@synopsys.com> wrote:
>> On 5/23/2018 01:57, John Stultz wrote:
>>> Its done automatically, when the OTG cable is detected it the host
>>> ports are disabled and when the OTG port is empty the host ports are
>>> enabled.
>>>
>>> Let me know if you need anything else!
>>>
>>
>> Please apply the patch set with this cover letter "[PATCH 0/3] usb:
>> dwc2: Fix hibernation for switching between host and device modes."
> 
> Sorry, can you send the patches to me, or point me to a git tree? I'm
> not seeing that thread in my mailbox or on google.
> 
>> Enable the power down on his devices. Let me know if you still see any
>> issue. If there is no issue, please provide Tested-by tag.
> 
> Would be happy to test it, thought I'm traveling tomorrow, so I may
> not be able to validate till monday.
> 
> thanks
> -john
> 

You can find the patch set following to this link.

https://marc.info/?l=linux-usb&m=153745139408236&w=2

Regards,
Artur


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-24  5:57             ` Artur Petrosyan
@ 2018-09-24 18:51               ` John Stultz
  2018-09-25 10:04                 ` Artur Petrosyan
  0 siblings, 1 reply; 16+ messages in thread
From: John Stultz @ 2018-09-24 18:51 UTC (permalink / raw)
  To: Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

On Sun, Sep 23, 2018 at 10:57 PM, Artur Petrosyan
<arthur.petrosyan@synopsys.com> wrote:
> Hi John,
>
> On 9/21/2018 05:05, John Stultz wrote:
>> On Thu, Sep 20, 2018 at 7:17 AM, Artur Petrosyan
>> <Arthur.Petrosyan@synopsys.com> wrote:
>>> On 5/23/2018 01:57, John Stultz wrote:
>>>> Its done automatically, when the OTG cable is detected it the host
>>>> ports are disabled and when the OTG port is empty the host ports are
>>>> enabled.
>>>>
>>>> Let me know if you need anything else!
>>>>
>>>
>>> Please apply the patch set with this cover letter "[PATCH 0/3] usb:
>>> dwc2: Fix hibernation for switching between host and device modes."
>>
>> Sorry, can you send the patches to me, or point me to a git tree? I'm
>> not seeing that thread in my mailbox or on google.
>>
>>> Enable the power down on his devices. Let me know if you still see any
>>> issue. If there is no issue, please provide Tested-by tag.
>>
>> Would be happy to test it, thought I'm traveling tomorrow, so I may
>> not be able to validate till monday.
>>
>> thanks
>> -john
>>
>
> You can find the patch set following to this link.
>
> https://marc.info/?l=linux-usb&m=153745139408236&w=2

I applied those three patches, and it seems to work ok.

Just to be clear, was there anything else I was needing to do while testing it?

Otherwise,
Tested-by: John Stultz <john.stultz@linaro.org>   #On HiKey

thanks
-john

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-24 18:51               ` John Stultz
@ 2018-09-25 10:04                 ` Artur Petrosyan
  2018-09-25 17:59                   ` John Stultz
  0 siblings, 1 reply; 16+ messages in thread
From: Artur Petrosyan @ 2018-09-25 10:04 UTC (permalink / raw)
  To: John Stultz, Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 9/24/2018 22:52, John Stultz wrote:
> On Sun, Sep 23, 2018 at 10:57 PM, Artur Petrosyan
> <arthur.petrosyan@synopsys.com> wrote:
>> Hi John,
>>
>> On 9/21/2018 05:05, John Stultz wrote:
>>> On Thu, Sep 20, 2018 at 7:17 AM, Artur Petrosyan
>>> <Arthur.Petrosyan@synopsys.com> wrote:
>>>> On 5/23/2018 01:57, John Stultz wrote:
>>>>> Its done automatically, when the OTG cable is detected it the host
>>>>> ports are disabled and when the OTG port is empty the host ports are
>>>>> enabled.
>>>>>
>>>>> Let me know if you need anything else!
>>>>>
>>>>
>>>> Please apply the patch set with this cover letter "[PATCH 0/3] usb:
>>>> dwc2: Fix hibernation for switching between host and device modes."
>>>
>>> Sorry, can you send the patches to me, or point me to a git tree? I'm
>>> not seeing that thread in my mailbox or on google.
>>>
>>>> Enable the power down on his devices. Let me know if you still see any
>>>> issue. If there is no issue, please provide Tested-by tag.
>>>
>>> Would be happy to test it, thought I'm traveling tomorrow, so I may
>>> not be able to validate till monday.
>>>
>>> thanks
>>> -john
>>>
>>
>> You can find the patch set following to this link.
>>
>> https://urldefense.proofpoint.com/v2/url?u=https-3A__marc.info_-3Fl-3Dlinux-2Dusb-26m-3D153745139408236-26w-3D2&d=DwIBaQ&c=DPL6_X_6JkXFx7AXWqB0tg&r=9hPBFKCJ_nBjJhGVrrlYOeOQjP_HlVzYqrC_D7niMJI&m=dfaz_WctFBdFgywM2g9w0XVhgOdAS4gIsj9o23RnyvY&s=_Nz3ephAop_nqrfcICii4OgMkV14Mi4yaKk8-qPqdis&e=
> 
> I applied those three patches, and it seems to work ok.
> 
> Just to be clear, was there anything else I was needing to do while testing it?
> 
> Otherwise,
> Tested-by: John Stultz <john.stultz@linaro.org>   #On HiKey
> 
> thanks
> -john
> 

Just a clarification by this commit "[PATCH] usb: dwc2: Fix HiKey 
regression caused by power_down feature"
https://marc.info/?l=linux-usb&m=152669095513248&w=2

the power_down is disabled setting "p->power_down = false;" in 
"dwc2_set_his_params" function.

Could you please clarify that the testes done for those 3 patches were 
done enabling "p->power_down = true;" in "dwc2_set_his_params" function.

Regards,
Artur




^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-25 10:04                 ` Artur Petrosyan
@ 2018-09-25 17:59                   ` John Stultz
  2018-09-26  6:02                     ` Artur Petrosyan
  2018-09-27 12:33                     ` Artur Petrosyan
  0 siblings, 2 replies; 16+ messages in thread
From: John Stultz @ 2018-09-25 17:59 UTC (permalink / raw)
  To: Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

On Tue, Sep 25, 2018 at 3:04 AM, Artur Petrosyan
<arthur.petrosyan@synopsys.com> wrote:
> Just a clarification by this commit "[PATCH] usb: dwc2: Fix HiKey
> regression caused by power_down feature"
> https://marc.info/?l=linux-usb&m=152669095513248&w=2
>
> the power_down is disabled setting "p->power_down = false;" in
> "dwc2_set_his_params" function.
>
> Could you please clarify that the testes done for those 3 patches were
> done enabling "p->power_down = true;" in "dwc2_set_his_params" function.

So if I remove the "power_down = true" initialization, USB does not
seem to function.

If I boot w/ the gadget port removed, the USB host ports do work, but
plugging in the gadget cable results in a bunch of:
   dwc2 f72c0000.usb: Waiting for Host Mode, Mode=Peripheral
messages.

If I boot w/ the gadget port plugged in, USB gadget mode doesn't seem
to function at all, and when I remove the gadget cable nothing
happens, it doesn't switch to host mode.

thanks
-john

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-25 17:59                   ` John Stultz
@ 2018-09-26  6:02                     ` Artur Petrosyan
       [not found]                       ` <CALAqxLWOBFO_CjfBFNwbC+qNjtK=TgYrPusb4r5-dThBD5bVnw@mail.gmail.com>
  2018-09-27 12:33                     ` Artur Petrosyan
  1 sibling, 1 reply; 16+ messages in thread
From: Artur Petrosyan @ 2018-09-26  6:02 UTC (permalink / raw)
  To: John Stultz, Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 9/25/2018 21:59, John Stultz wrote:
> On Tue, Sep 25, 2018 at 3:04 AM, Artur Petrosyan
> <arthur.petrosyan@synopsys.com> wrote:
>> Just a clarification by this commit "[PATCH] usb: dwc2: Fix HiKey
>> regression caused by power_down feature"
>> https://urldefense.proofpoint.com/v2/url?u=https-3A__marc.info_-3Fl-3Dlinux-2Dusb-26m-3D152669095513248-26w-3D2&d=DwIBaQ&c=DPL6_X_6JkXFx7AXWqB0tg&r=9hPBFKCJ_nBjJhGVrrlYOeOQjP_HlVzYqrC_D7niMJI&m=0lMkv7adFVwkzyaUzD6-pUG0iwg4fd6b1-aHQgbqvSI&s=m8SZvo3J_Za08sMbo-S9EkhoA06YnzEN-SRm-uTPnbg&e=
>>
>> the power_down is disabled setting "p->power_down = false;" in
>> "dwc2_set_his_params" function.
>>
>> Could you please clarify that the testes done for those 3 patches were
>> done enabling "p->power_down = true;" in "dwc2_set_his_params" function.
> 
> So if I remove the "power_down = true" initialization, USB does not
> seem to function.
> 
> If I boot w/ the gadget port removed, the USB host ports do work, but
> plugging in the gadget cable results in a bunch of:
>     dwc2 f72c0000.usb: Waiting for Host Mode, Mode=Peripheral
> messages.
> 
> If I boot w/ the gadget port plugged in, USB gadget mode doesn't seem
> to function at all, and when I remove the gadget cable nothing
> happens, it doesn't switch to host mode.
> 
> thanks
> -john
> 

Could you please send the dmesg logs for those situations?
Also, please specify the version of the kernel that the testes has been 
done on.

Regards,
Artur


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-25 17:59                   ` John Stultz
  2018-09-26  6:02                     ` Artur Petrosyan
@ 2018-09-27 12:33                     ` Artur Petrosyan
  2018-09-28 18:32                       ` John Stultz
  1 sibling, 1 reply; 16+ messages in thread
From: Artur Petrosyan @ 2018-09-27 12:33 UTC (permalink / raw)
  To: John Stultz, Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 9/25/2018 21:59, John Stultz wrote:
> On Tue, Sep 25, 2018 at 3:04 AM, Artur Petrosyan
> <arthur.petrosyan@synopsys.com> wrote:
>> Just a clarification by this commit "[PATCH] usb: dwc2: Fix HiKey
>> regression caused by power_down feature"
>> https://urldefense.proofpoint.com/v2/url?u=https-3A__marc.info_-3Fl-3Dlinux-2Dusb-26m-3D152669095513248-26w-3D2&d=DwIBaQ&c=DPL6_X_6JkXFx7AXWqB0tg&r=9hPBFKCJ_nBjJhGVrrlYOeOQjP_HlVzYqrC_D7niMJI&m=0lMkv7adFVwkzyaUzD6-pUG0iwg4fd6b1-aHQgbqvSI&s=m8SZvo3J_Za08sMbo-S9EkhoA06YnzEN-SRm-uTPnbg&e=
>>
>> the power_down is disabled setting "p->power_down = false;" in
>> "dwc2_set_his_params" function.
>>
>> Could you please clarify that the testes done for those 3 patches were
>> done enabling "p->power_down = true;" in "dwc2_set_his_params" function.
> 
> So if I remove the "power_down = true" initialization, USB does not
> seem to function.
> 
> If I boot w/ the gadget port removed, the USB host ports do work, but
> plugging in the gadget cable results in a bunch of:
>     dwc2 f72c0000.usb: Waiting for Host Mode, Mode=Peripheral
> messages.
> 
> If I boot w/ the gadget port plugged in, USB gadget mode doesn't seem
> to function at all, and when I remove the gadget cable nothing
> happens, it doesn't switch to host mode.
> 
> thanks
> -john
> 

We would like to buy the HiKey board to perform testes.
We found this HiKey LeMaker to have USB 2.0 ports
https://www.ebay.com/itm/HiKey-LeMaker-version-2GB-Kirin-620-SoC-8-core-ARM-Cortex-A53-CPU-ARM-Mali-450/263958047308?hash=item3d75202a4c:g:aGsAAOSwOkxbqqot
on ebay.

Could you please confirm that it is the right board to test the issues 
you mention.

Regards,
Artur

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-27 12:33                     ` Artur Petrosyan
@ 2018-09-28 18:32                       ` John Stultz
  2018-10-01  7:06                         ` Artur Petrosyan
  0 siblings, 1 reply; 16+ messages in thread
From: John Stultz @ 2018-09-28 18:32 UTC (permalink / raw)
  To: Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

On Thu, Sep 27, 2018 at 5:33 AM, Artur Petrosyan
<arthur.petrosyan@synopsys.com> wrote:
> We would like to buy the HiKey board to perform testes.
> We found this HiKey LeMaker to have USB 2.0 ports
> https://www.ebay.com/itm/HiKey-LeMaker-version-2GB-Kirin-620-SoC-8-core-ARM-Cortex-A53-CPU-ARM-Mali-450/263958047308?hash=item3d75202a4c:g:aGsAAOSwOkxbqqot
> on ebay.
>
> Could you please confirm that it is the right board to test the issues
> you mention.

Yep. That's the one.

thanks
-john

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
       [not found]                       ` <CALAqxLWOBFO_CjfBFNwbC+qNjtK=TgYrPusb4r5-dThBD5bVnw@mail.gmail.com>
@ 2018-10-01  6:56                         ` Artur Petrosyan
  0 siblings, 0 replies; 16+ messages in thread
From: Artur Petrosyan @ 2018-10-01  6:56 UTC (permalink / raw)
  To: John Stultz, Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 9/28/2018 22:30, John Stultz wrote:
> On Tue, Sep 25, 2018 at 11:02 PM, Artur Petrosyan 
> <arthur.petrosyan@synopsys.com <mailto:arthur.petrosyan@synopsys.com>> 
> wrote:
>  > On 9/25/2018 21:59, John Stultz wrote:
>  >> On Tue, Sep 25, 2018 at 3:04 AM, Artur Petrosyan
>  >> <arthur.petrosyan@synopsys.com 
> <mailto:arthur.petrosyan@synopsys.com>> wrote:
>  >>> Just a clarification by this commit "[PATCH] usb: dwc2: Fix HiKey
>  >>> regression caused by power_down feature"
>  >>> 
> https://urldefense.proofpoint.com/v2/url?u=https-3A__marc.info_-3Fl-3Dlinux-2Dusb-26m-3D152669095513248-26w-3D2&d=DwIBaQ&c=DPL6_X_6JkXFx7AXWqB0tg&r=9hPBFKCJ_nBjJhGVrrlYOeOQjP_HlVzYqrC_D7niMJI&m=0lMkv7adFVwkzyaUzD6-pUG0iwg4fd6b1-aHQgbqvSI&s=m8SZvo3J_Za08sMbo-S9EkhoA06YnzEN-SRm-uTPnbg&e=
>  >>>
>  >>> the power_down is disabled setting "p->power_down = false;" in
>  >>> "dwc2_set_his_params" function.
>  >>>
>  >>> Could you please clarify that the testes done for those 3 patches were
>  >>> done enabling "p->power_down = true;" in "dwc2_set_his_params" 
> function.
>  >>
>  >> So if I remove the "power_down = true" initialization, USB does not
>  >> seem to function.
>  >>
>  >> If I boot w/ the gadget port removed, the USB host ports do work, but
>  >> plugging in the gadget cable results in a bunch of:
>  >>     dwc2 f72c0000.usb: Waiting for Host Mode, Mode=Peripheral
>  >> messages.
>  >>
>  >> If I boot w/ the gadget port plugged in, USB gadget mode doesn't seem
>  >> to function at all, and when I remove the gadget cable nothing
>  >> happens, it doesn't switch to host mode.
>  >>
>  >
>  > Could you please send the dmesg logs for those situations?
> 
> Attached with some annotations in the log.
> 
>  > Also, please specify the version of the kernel that the testes has been
>  > done on.
> 
> This was done utilizing my dev/hikey-mainline-WIP branch here:
> https://git.linaro.org/people/john.stultz/android-dev.git/log/?h=dev/hikey-mainline-WIP 
> <https://urldefense.proofpoint.com/v2/url?u=https-3A__git.linaro.org_people_john.stultz_android-2Ddev.git_log_-3Fh-3Ddev_hikey-2Dmainline-2DWIP&d=DwMFaQ&c=DPL6_X_6JkXFx7AXWqB0tg&r=9hPBFKCJ_nBjJhGVrrlYOeOQjP_HlVzYqrC_D7niMJI&m=NziBHu0F0eefQE7CehTMAHF9RnbfSzfHeSOy5MUMv_o&s=MzQmTF47Ved3Qe2vhL66-hyxWyLUwcC5kK7BhZjxRvI&e=>
> 
> which is 4.19.0-rc5 based + your 3 patches + removing the "p->power_down 
> = true" line.
> 
> Though the changes in my tree are mainly for getting Android up and 
> running and not related to USB.
> 
> thanks
> -john

Looking through the dmesg log you have provided, It seems that the debug 
is disabled.
Could you please provide log with debug enabled configuration. So that 
we can see more about the described problem.

Also, the register dump could be really helpful for us. Please provide 
it too.

Regards,
Artur

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature
  2018-09-28 18:32                       ` John Stultz
@ 2018-10-01  7:06                         ` Artur Petrosyan
  0 siblings, 0 replies; 16+ messages in thread
From: Artur Petrosyan @ 2018-10-01  7:06 UTC (permalink / raw)
  To: John Stultz, Artur Petrosyan
  Cc: Minas Harutyunyan, lkml, John Youn, Felipe Balbi, linux-usb,
	Manivannan Sadhasivam

Hi John,

On 9/28/2018 22:33, John Stultz wrote:
> On Thu, Sep 27, 2018 at 5:33 AM, Artur Petrosyan
> <arthur.petrosyan@synopsys.com> wrote:
>> We would like to buy the HiKey board to perform testes.
>> We found this HiKey LeMaker to have USB 2.0 ports
>> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ebay.com_itm_HiKey-2DLeMaker-2Dversion-2D2GB-2DKirin-2D620-2DSoC-2D8-2Dcore-2DARM-2DCortex-2DA53-2DCPU-2DARM-2DMali-2D450_263958047308-3Fhash-3Ditem3d75202a4c-3Ag-3AaGsAAOSwOkxbqqot&d=DwIBaQ&c=DPL6_X_6JkXFx7AXWqB0tg&r=9hPBFKCJ_nBjJhGVrrlYOeOQjP_HlVzYqrC_D7niMJI&m=HfWIbiU-a2SLoi9FO8n-LdbihLldWvXHklN-XMe1_R4&s=pir0Pt3SPLgSuceSufYhNMmgjgUwQqB3-oXWz4oLbA0&e=
>> on ebay.
>>
>> Could you please confirm that it is the right board to test the issues
>> you mention.
> 
> Yep. That's the one.
> 
> thanks
> -john
> 

Thank you John.
So we will buy and receive the HiKey LeMaker as soon as possible to 
perform tests and fix the issues you got on the platform.

We are sorry for this issues you face. We will do our best to have those 
issues fixed and provide you the best performance.

Regards,
Artur


^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2018-10-01  7:06 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-05-19  0:49 [PATCH] usb: dwc2: Fix HiKey regression caused by power_down feature John Stultz
2018-05-21  8:45 ` Minas Harutyunyan
2018-05-21 19:40   ` John Stultz
2018-05-22 14:24     ` Minas Harutyunyan
2018-05-22 21:57       ` John Stultz
2018-09-20 14:17         ` Artur Petrosyan
2018-09-21  1:05           ` John Stultz
2018-09-24  5:57             ` Artur Petrosyan
2018-09-24 18:51               ` John Stultz
2018-09-25 10:04                 ` Artur Petrosyan
2018-09-25 17:59                   ` John Stultz
2018-09-26  6:02                     ` Artur Petrosyan
     [not found]                       ` <CALAqxLWOBFO_CjfBFNwbC+qNjtK=TgYrPusb4r5-dThBD5bVnw@mail.gmail.com>
2018-10-01  6:56                         ` Artur Petrosyan
2018-09-27 12:33                     ` Artur Petrosyan
2018-09-28 18:32                       ` John Stultz
2018-10-01  7:06                         ` Artur Petrosyan

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).